Local user database authentication, Local user database authentication -2 – NETGEAR ProSafe SSL312 User Manual

Page 36

Advertising
background image

NETGEAR ProSafe SSL VPN Concentrator 25 SSL312 Reference Manual

3-2

Authenticating Users

v1.1, November 2006

All of the configured domains will be listed in the table in the Domains window. The domains are
listed in the order in which they were created. By default, the geardomain authentication domain is
already defined, using the SSL VPN Concentrator’s local internal user database for user
authentication.

Additional domains may be created that use the internal user database authentication or require
authentication to remote authentication servers. The SSL VPN Concentrator supports RADIUS
(PAP, CHAP, MSCHAP, and MSCHAPV2), LDAP, NT Domain, and Active Directory
authentication in addition to internal user database authentication.

Because a portal layout (such as portal pages, themes, banners, etc.) must be associated with a
domain, multiple domains are necessary if you wish to display different portal layouts to different
users.

Local User Database Authentication

You can create multiple domains that authenticate users with user names and passwords stored in a
local user database on the SSL VPN Concentrator.

To add a new authentication domain using the local user database:

1. In the Domains menu, click Add Domain. An Add Domain window similar to the following

displays.

2. From the Authentication Type pull-down menu, select Local User Database.

3. In the Domain Name field, enter a descriptive name for the authentication domain. This is the

domain name users will select in order to log into the SSL VPN portal.

Figure 3-2

Advertising