WatchGuard Technologies SSL VPN Benutzerhandbuch

Seite von 195
Administration Guide
79
Using RSA SecurID for Authentication
Host
Host name or IP address of your LDAP server.
Port
Defaults to 389. 
Base DN
You can leave this field blank. (The information provided by the LDAP Browser will help you 
determine the Base DN needed for the Authentication tab.)
Anonymous Bind
Select the check box if the LDAP server does not require credentials to connect to it. If the LDAP 
server requires credentials, leave the check box cleared, click Next, and enter the credentials. 
4
Click Finish.
The LDAP Browser displays the profile name that you just created in the left pane of the LDAP Browser window and 
connects to the LDAP server.
To look up LDAP attributes
1
In the left pane of the LDAP Browser, select the profile name that you created. 
2
To look up the Base DN, in the right pane, locate the namingContexts attribute. The value of that 
attribute is the Base DN for your site. The Base DN is typically dc=myDomain,dc=com (if your 
directory tree is based on Internet domain names) or ou=domain,o=myOrg,c=country.
3
Navigate through the browser to locate other attributes.
Using RSA SecurID for Authentication
If your site uses an RSA ACE/Server and SecurID for authentication, you can configure the Firebox SSL 
VPN Gateway to authenticate user access with the 
 
RSA ACE/Server. The Firebox SSL VPN Gateway acts as an RSA Agent Host, authenticating on behalf of 
the users who use Secure Access to log on. The Firebox SSL VPN Gateway supports the use of one RSA 
ACE/Server.