H3C Technologies H3C Intelligent Management Center User Manual

Page 208

Advertising
background image

190

Not Supported from the list. Not Supported indicates the account does not support transparent

portal authentication.

{

Login Message—Enter the message that the access users see when they pass authentication.

{

Max. Concurrent Logins—Enter the maximum number of concurrent online users for the same

account. An empty field does not restrict the number of concurrent online users using the same
account.

5.

Configure the access services.
When Apply for Service by User Group is enabled, UAM hides this area and automatically
assigns services of each user group to their respective users. For information about configuring

Apply for Service by User Group, see "

32 Configuring global system settings

."

Select the access services on the access service list. You can select multiple services with different
suffixes for each access user.
The access service list contains the following parameters:

{

Service Name—Name of the access service, which must be unique in UAM.

{

Service Suffix—Identifies the name of the domain to be used for endpoint user authentication.
For more information, see

Table 21

. The username and service suffix entered for user

authentication are closely related to the domain where the access device authenticates the user.

{

Allocate IP—IP address that the access service allocates to the user. An empty field indicates that

the access service does not allocate any IP address.

Table 21 Service suffix and other configurations

Authentication

username

Authentication domain

on the access device

Commands configured on the

access device

Service suffix in

UAM

X@Y Y

user-name-format with-domain

Y

user-name-format without-domain

None

X

[Default Domain]
(Default domain on the

access device)

user-name-format with-domain

[Default Domain]

user-name-format without-domain

None

NOTE:

The commands in

Table 21

are available on HP Comware devices. The commands used on other access

devices may vary.

6.

Configure the access device binding information.
The binding parameters in this area take effect only when they are selected in the Authentication
Binding Information area of the selected services. For example, the Device IP parameter is effective

to the services with the Bind Access Device IP option selected.
If you select a binding option for a service without specifying a value for the parameter in the
Access Device Binding Information area, UAM automatically acquires the binding information for

the service when each user first passes authentication.
To pass authentication, the access user must meet all requirements of the access device bindings
and terminal bindings.

{

Device SN—Enter the sequence number of the access device to which the access user is
connected.

Advertising