Cisco Cisco Web Security Appliance S660 Mode D'Emploi

Page de 582
344
I R O N P O R T   A S Y N C O S   6 . 3   F O R   W E B   U S E R   G U I D E  
WO R K I N G   W I T H   A U T H E N T I C A T I O N   R E A L M S
An authentication realm is a set of authentication servers (or a single server) supporting a 
single authentication protocol with a particular configuration. 
You can perform any of the following tasks when configuring authentication:
• Include up to three authentication servers in a realm.
• Create zero or more LDAP realms.
• Create zero or one NTLM realm.
• Include an authentication server in multiple realms.
• Include one or more realms in an authentication sequence.
• Include realms of different protocols in a single authentication sequence.
• Assign a realm or a sequence to an Access Policy group.
You create, edit, and delete authentication realms on the Network > Authentication page 
under the Authentication Realms section. Figure 16-2 shows where you define authentication 
realms.
Figure 16-2 Authentication Page — Authentication Realms
When you create two or more realms, you can order them in an authentication sequence. For 
more information, see “Working with Authentication Sequences” on page 346.
Creating Authentication Realms
When you first create a realm, you choose the protocol type, either LDAP or NTLM. After you 
create an NTLM realm, the appliance only allows you to create LDAP realms. After you enter 
the authentication settings, you can verify that the parameters you entered are valid before 
you submit your changes. For more information about testing the authentication settings, see 
“Testing Authentication Settings” on page 350.