NETGEAR STM300EW-100NAS Network Hardware User Manual


 
ProSecure Web/Email Security Threat Management (STM) Appliance Reference Manual
Managing Users, Groups, and Authentication 5-19
v1.0, September 2009
To delete a domain and server from the List of LDAP table, click the delete table button in the
Action column for the domain and server that you want to delete.
Editing LDAP and Active Directory Domains
To edit an LDAP or Active Directory domain:
1. Select User Management > Authentication from the menu. The authentication submenu tabs
appear with the LDAP screen in view (see Figure 5-14 on page 5-16).
2. In the Action column of the List of LDAP table, click the edit table button for the domain and
server that you want to edit. The Edit LDAP screen displays. This screen contains the same
fields as the LDAP screen (see Figure 5-14 on page 5-16).
3. Modify the fields and make your selections from the pull-down menu as explained in
Table 5-5 on page 5-17.
4. Click Test to verify that the LDAP server can actually function with the LDAP settings that
you have modified. The automated test procedure checks the connection to the LDAP server;
the bind DN, and the bind password. If any settings require changes, you are notified at the end
of the automated test procedure.
5. Click Apply to save your settings.
Creating and Deleting RADIUS Domains
To configure RADIUS authentication:
1. Select User Management > Authentication from the menu. The authentication submenu tabs
appear with the LDAP screen in view.
2. Click the RADIUS submenu tab. The RADIUS screen displays. (Figure 5-15 on page 5-20
contains one example.)
Warning: After their sessions have expired, users can no longer log in to the STM if the
domain that has been assigned to them is the domain that you deleted.