H3C Technologies H3C Intelligent Management Center User Manual

Page 194

Advertising
background image

176

{

Validity Time—Enter the date and time when the access user becomes valid. If you leave this

field empty, the access user becomes valid immediately after being created.

{

Expiration Time—Enter the date and time when the access user expires and becomes invalid.
An empty field indicates that the access user never expires.

{

Max. Idle Time—Enter the maximum idle time permitted for an online user. When the time
expires, the user is forcibly logged off. An empty field indicates that the access user can always

be online without performing any operations.

{

Max. Concurrent Logins—Enter the maximum number of concurrent online users for the account.
An empty field indicates no restrictions on the number of concurrent online users using the

account.

{

WLAN Cell Phone Number/WLAN Password/Confirm Password—Enter the phone number and

password to which the access user is bound. This field appears only when Third-Party
Authentication System is enabled in the UAM system settings. When this function is enabled,

UAM sends the phone number and password for second authentication by the third-party

authentication system. For information about third-party system authentication, see "

Configuring

the third-party authentication system

." For information about phone number configuration

restrictions, see "

Configuring the cell phone number ranges

."

{

Max. Smart Device Bindings for Portal—Select the maximum number of device MAC addresses
that can be bound to the access user account for transparent portal authentication only, or select

Not Supported from the list. Not Supported indicates the account does not support transparent

portal authentication.

{

Login Message—Enter the message that the access user sees when the user passes

authentication.

4.

In the Access Service area, select the access services on the access service list. You can select
multiple services with different suffixes for the access user.
When Apply for Service by User Group is enabled, UAM hides the Access Service area and
automatically assigns services of each user group to their respective users. For information about

configuring Apply for Service by User Group, see "

32 Configuring global system settings

."

The access service list contains the following parameters:

{

Service Name—Name of the access service, which must be unique in UAM.

{

Service Suffix—Identifies the name of the domain to be used for endpoint user authentication.
For more information, see

Table 19

. The username and service suffix entered for user

authentication are closely related to the domain where the access device authenticates the user.

{

Default Security Policy—Default security policy in the service. This parameter appears only
when the EAD component is installed.

{

Status—Whether an access service can be applied for. Unavailable services do not appear on

the access service list.

{

Allocate IP—IP address that the access service allocates to the user. An empty field indicates that
the access service does not allocate any IP address.

Table 19 Service suffix and other configurations

Authentication

username

Authentication domain

on the access device

Commands configured on the

access device

Service suffix in

UAM

X@Y Y

user-name-format with-domain

Y

user-name-format without-domain

None

X [Default

Domain]

user-name-format with-domain

[Default Domain]

Advertising