WatchGuard Technologies Water Heater SSL VPN Manuale Utente

Pagina di 195
Administration Guide
77
LDAP Authorization
The LDAP Server port defaults to 389. If you are using an indexed database, such as Microsoft Active 
Directory with a Global Catalog, changing the LDAP Server port to 3268 significantly increases the 
speed of the LDAP queries.
If your directory is not indexed, use an administrative connection rather than an anonymous 
connection from the Firebox SSL VPN Gateway to the database. Download performance improves 
when you use an administrative connection.
7
In Administrator Bind DN, type the Administrator Bind DN for queries to your LDAP directory.
The following are examples of syntax for Bind DN: 
 
“domain/user name”
 
“ou=administrator,dc=ace,dc=com”
 
“user@domain.name” (for Active Directory)
 
“cn=Administrator,cn=Users,dc=ace,dc=com”
For Active Directory, the group name specified as cn=groupname is required. The group name that 
is defined in the Firebox SSL VPN Gateway must be identical to the group name that is defined on 
the LDAP server.
For other LDAP directories, the group name either is not required or, if required, is specified as 
ou=groupname.
The Firebox SSL VPN Gateway binds to the LDAP server using the administrator credentials and then 
searches for the user. After locating the user, the Firebox SSL VPN Gateway unbinds the 
administrator credentials and rebinds with the user credentials.
8
In Administrator Password, type the password. 
9
In Base DN (where users are located), type the Base DN under which users are located. 
Base DN is usually derived from the Bind DN by removing the user name and specifying the group 
where users are located. Examples of syntax for Base DN:
 
“ou=users,dc=ace,dc=com”
 
“cn=Users,dc=ace,dc=com”
10 In Server login name attribute type the attribute under which the Firebox SSL VPN Gateway 
should look for user logon names for the LDAP server that you are configuring. The default is 
sAMAccountName. If you are using other directories, use cn.
11 Click Submit.
After configuring LDAP authentication, configure LDAP authorization.
To configure LDAP authorization
1
Click  the  Authorization tab.
2
In LDAP Server IP Address, type the IP address of the LDAP server.
3
In LDAP Server Port, type the port number. The default port number is 389.
4
In LDAP Administrator Bind DN, type the Administrator Bind DN for queries to your LDAP 
directory.
The following are examples of syntax for Bind DN: 
 
domain/user name
 
“ou=administrator,dc=ace,dc=com”
 
“user@domain.name” (for Active Directory)
 
“cn=Administrator,cn=Users,dc=ace,dc=com”