12.07.2015 Views

WSM User Guide - WatchGuard Technologies

WSM User Guide - WatchGuard Technologies

WSM User Guide - WatchGuard Technologies

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Configuring a Policy with <strong>User</strong> Authenticationbutton. You can enter MUVPN client information in the user properties of your Active DirectoryServer, which includes the IP address, subnet mask, or DNS and WINS servers. Then, you can mapthese fields to the fields that appear in Optional Settings. When the MUVPN user starts a VPN tunnelthrough the Firebox, the Firebox sets the IP address, subnet mask, or DNS and WINS servers for theuser with the information that appears in the Active Directory user properties.IP Attribute StringType the name of the Active Directory user property field name that contains the assigned IPaddress.Netmask Attribute StringType the name of the Active Directory user property field name that contains the assignedsubnet mask.DNS Attribute StringType the name of the Active Directory user property field name that contains the DNS server IPaddress.WINS Attribute StringType the name of the Active Directory user property field name that contains the WINS server IPaddress.Lease Time Attribute StringType the name of the Active Directory user property field name that contains the assigned leasetime.Idle Timeout Attribute StringType the name of the Active Directory user property field name that contains the assigned idletime-out.Configuring a Policy with <strong>User</strong> AuthenticationWhen you configure the Firebox® to use an authentication server, you can start to use user names whencreating policies in Policy Manager. For example, you can put a limit on all policies that connections areallowed only for authenticated users. To do this:1 Create a group on your third-party authentication server that contains all the user accounts.2 In Policy Manager, add or start your Outgoing policy. Below the From field, click Add and then clickAdd <strong>User</strong>.The Add <strong>User</strong> or Group dialog box appears.3 From the Choose Type drop-down list, select firewall, MUVPN, or PPTP authentication.4 From the Auth Server drop-down list, select the type of authentication server to use.5 From the <strong>User</strong>/Group drop-down list, select <strong>User</strong> or Group.6 Type the user or group name you created on the authentication server. Click OK.132 <strong>WatchGuard</strong> System Manager

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!