ZXSEC US User Authentication User Guide
ZXSEC US User Authentication User Guide
User Authentication
User Guide
Version 3.0
ZTE CORPORATION
ZTE Plaza, Keji Road South,
Hi-Tech Industrial Park,
Nanshan District, Shenzhen,
P. R. China
518057
Tel: (86) 755 26771900 800-9830-9830
Fax: (86) 755 26772236
URL: http://support.zte.com.cn
E-mail: [email protected]
EGAL INFORMATION
The contents of this document are protected by copyright laws and international treaties. Any reproduction or
distribution of this document or any portion of this document, in any form by any means, without the prior written
consent of ZTE CORPORATION is prohibited. Additionally, the contents of this document are protected by
contractual confidentiality obligations.
All company, brand and product names are trade or service marks, or registered trade or service marks, of ZTE
CORPORATION or of their respective owners.
This document is provided “as is”, and all express, implied, or statutory warranties, representations or conditions
are disclaimed, including without limitation any implied warranty of merchantability, fitness for a particular purpose,
title or non-infringement. ZTE CORPORATION and its licensors shall not be liable for damages resulting from the
use of or reliance on the information contained herein.
ZTE CORPORATION or its licensors may have current or pending intellectual property rights or applications
covering the subject matter of this document. Except as expressly provided in any written license between ZTE
CORPORATION and its licensee, the user of this document shall not acquire any license to the subject matter
herein.
The contents of this document and all policies of ZTE CORPORATION, including without limitation policies related to
support or training are subject to change without notice.
Revision History
Document
ZXSEC US User Authentication User Guide
Name
Document Revision
Product Version V3.0 R1.0
Number
Equipment Installation Date
Presentation:
(Introductions, Procedures, Illustrations, Completeness, Level of Detail, Organization,
Appearance)
Good Fair Average Poor Bad N/A
Intelligibility:
(Language, Vocabulary, Readability & Clarity, Technical Accuracy, Content)
Good Fair Average Poor Bad N/A
Please check the suggestions which you feel can improve this documentation:
Improve the overview/introduction Make it more concise/brief
Improve the Contents Add more step-by-step procedures/tutorials
Improve the organization Add more troubleshooting information
Include more figures Make it less technical
Your Add more examples Add more/better quick reference aids
suggestions for Add more detail Improve the index
improvement of
this Other suggestions
documentation __________________________________________________________________________
__________________________________________________________________________
__________________________________________________________________________
__________________________________________________________________________
__________________________________________________________________________
# Please feel free to write any comments on an attached sheet.
If you wish to be contacted regarding your comments, please complete the following:
Name Company
Postcode Address
Telephone E-mail
This page is intentionally blank.
Contents
Chapter 1....................................................................... 1
Authentication Overview ................................................. 1
Overview ............................................................................. 1
About authentication .......................................................1
User’s view of authentication ............................................2
Web-based user authentication ............................................... 2
VPN client-based authentication .............................................. 3
ZXSEC US administrator’s view of authentication .................4
Authentication servers ........................................................... 5
Chapter 2....................................................................... 9
ZXSEC US authentication servers .................................... 9
Overview ............................................................................. 9
RADIUS servers ..............................................................9
Configuring the ZXSEC US unit to use a RADIUS server ............ 11
LDAP servers ................................................................ 14
Configuring the ZXSEC US unit to use an LDAP server .............. 16
TACACS+ servers.......................................................... 19
Configuring the ZXSEC US unit to use a TACACS+ authentication
server ............................................................................... 20
Active Directory servers ................................................. 22
Configuring the ZXSEC US unit to use an Active Directory server 23
Chapter 3..................................................................... 27
Users/peers and user groups ........................................27
Overview ........................................................................... 27
Users/peers.................................................................. 27
Creating local users ............................................................. 28
Creating peer users ............................................................. 31
User groups ................................................................. 33
Protection profiles ............................................................... 34
Creating user groups ........................................................... 34
Active Directory user groups ................................................. 35
Chapter 4.....................................................................37
Configuring authenticated access .................................37
Overview ........................................................................... 37
Authentication timeout................................................... 37
Authentication protocols................................................. 38
Firewall policy authentication .......................................... 39
Configuring authentication for a firewall policy ......................... 40
Configuring authenticated access to the Internet...................... 41
Firewall policy order............................................................. 42
VPN authentication ........................................................ 43
Authenticating PPTP VPN users .............................................. 43
Authenticating L2TP VPN users .............................................. 44
Authenticating remote IPSec VPN users using dialup groups ...... 45
Enabling XAuth authentication for dialup IPSec VPN clients ........ 47
Figures............................................................................51
Tables .............................................................................53
Index ..............................................................................55
About this Manual
Chapter Summary
Chapter 1, Iintroduces you to the authentication
Authentication process from the user and the
Overview administrators perspective, and provides
supplementary information about ZTE
publications
Chapter 2, ZXSEC US Contains procedures for configuring
authentication servers RADIUS, LDAP, and Microsoft Active
Directory authentication servers
Chapter 3, Users/peers contains procedures for defining
and user groups users/peers and user groups
Chapter 4, Configuring Contains procedures to set authentication
authenticated access timeouts, configure authentication in
firewall policies and for PPTP and L2TP
VPNs and certain configurations of IPSec
VPNs
Conventions
Typographical ZTE documents employ the following typographical conventions.
Conventions
TABLE 2 TYPOGRAPHICAL CONVENTIONS
Typeface Meaning
Italics References to other Manuals and documents.
“Quotes” Links on screens.
Bold Menus, menu options, function names, input
fields, radio button names, check boxes, drop-
Typeface Meaning
down lists, dialog box names, window names.
CAPS Keys on the keyboard and buttons on screens
and company name.
Constant width Text that you type, program code, files and
directory names, and function names.
[] Optional parameters.
{} Mandatory parameters.
| Select one of the parameters that are delimited
by it.
Note: Provides additional information about a
certain topic.
Mouse
Operation TABLE 3 MOUSE OPERATION CONVENTIONS
Conventions
Typeface Meaning
Click Refers to clicking the primary mouse button (usually
the left mouse button) once.
Double-click Refers to quickly clicking the primary mouse button
(usually the left mouse button) twice.
Right-click Refers to clicking the secondary mouse button
(usually the right mouse button) once.
Drag Refers to pressing and holding a mouse button and
moving the mouse.
Authentication Overview
Overview
This chapter introduces you to the authentication process from
the user and the administrators perspective, and provides
supplementary information about ZTE publications:
About authentication
User’s view of authentication
ZXSEC US administrator’s view of authentication
Note:
This document does not describe certificate-based VPN
authentication.
For information about this type of authentication, see the
ZXSEC US IPSec VPN Guide and the ZXSEC US Certificate
Management User Guide.
About authentication
Computer networks have, for the most part, improved worker
efficiency and helped a company’s bottom line. Along with these
benefits, the need has arisen for workers to be able to remotely
access their corporate network, with appropriate security
measures in place. In general terms, authentication is the
process of attempting to verify the (digital) identity of the sender
of a communication such as a log in request. The sender may be
someone using a computer, the computer itself, or a computer
program. A computer system should only be used by those who
are authorized to do so, therefore there must be a measure in
place to detect and exclude any unauthorized access.
FI G U R E 1 AU T H E N T I C AT I O N LO G I N
The user types a user name and password and then selects
Continue. If the credentials are incorrect, the authentication
screen is redisplayed with blank fields so that the user can try
again. When the user enters valid credentials, they get access to
the required resource.
Note:
After a defined period of inactivity (the idle timeout, defined by
the ZXSEC US administrator), the user access will expire. The
default is 1500 seconds or 20 minutes. To access the resource,
the user will have to authenticate again.
ZXSEC US administrator’s
view of authentication
Authentication is based on user groups. You configure
authentication parameters for firewall policies and VPN tunnels to
permit access only to members of particular user groups. A
member of a user group can be:
f a user whose user name and password are stored on the
ZXSEC US unit
f a user whose name is stored on the ZXSEC US unit and
whose password is stored on an external authentication
server
f an external authentication server with a database that
contains the user name and password of each person who
is permitted access
1. If external authentication is needed, configure the required
servers.
f See “Configuring the ZXSEC US unit to use a RADIUS
server”.
f See “Configuring the ZXSEC US unit to use an LDAP
server”.
f See “Configuring the ZXSEC US unit to use an Active
Directory server”.
2. Configure local and peer (PKI) user identities. For each local
user, you can choose whether the ZXSEC US unit or an
external authentication server verifies the password. Peer
members can be included in user groups for use in firewall
policies.
f See “Creating local users”.
f See “Creating peer users”.
3. Create user groups.
Add local/peer user members to each user group as
appropriate. You can alsoadd an authentication server to a
user group. In this case, all users in the server’s database
can authenticate.
Authentication servers
The ZXSEC US unit can store user names and passwords and use
them to authenticate users. In an enterprise environment, it
might be more convenient to use the same system that provides
authentication for local area network access, email and other
services. Users who access the corporate network from home or
while traveling could use the same user name and password that
they use at the office.
You can configure the ZXSEC US unit to work with external
authentication servers in two different ways:
f Add the authentication server to a user group.
Anyone in the server’s database is a member of the user
group. This is a simple way to provide access to the
corporate VPN for all employees, for example. You do not
need to configure individual users on the ZXSEC US unit.
or
f Specify the authentication server instead of a password
when you configure the individual user identity on the
ZXSEC US unit.
The user name must exist on both the ZXSEC US unit and
authentication server. User names that exist only on the
authentication server cannot authenticate on the ZXSEC US
unit. This method enables you to provide access only to
selected employees, for example.
Note:
You cannot combine these two uses of an authentication server
in the same user group. If you add the server to the user group,
adding individual users with authentication to that server is
redundant.
Note:
Frequent changing of passwords is a good security practice.
User groups
A user group can contain individual users/peers and
authentication servers. A user/peer or authentication server
can belong to more than one group.
Authentication timeout
ZXSEC US authentication
servers
Overview
ZXSEC US units support the use of authentication servers. If you
are going to use authentication servers, you must configure the
servers before you configure ZXSEC US users or user groups that
require them. An authentication server can provide password
checking for selected ZXSEC US users or it can be added as a
member of a ZXSEC US user group.
This section describes:
RADIUS servers
LDAP servers
TACACS+ servers
Active Directory servers
RADIUS servers
Remote Authentication and Dial-in User Service (RADIUS)
servers provide authentication, authorization, and accounting
functions. ZXSEC US units use the authentication and accounting
functions of the RADIUS server.
Your RADIUS server listens on either port 1812 or port 1645 for
authentication requests. You must configure it to accept the
ZXSEC US unit as a client.
The RADIUS server user database can be any combination of:
f user names and passwords defined in a configuration file
f an SQL database
T A B L E 4 R A D I U S A T T R I B U T E S S EN T I N RA D I US A CC O U N T I N G M E SS A G E
ATTRIBUTE
AUTHENTICATION METHOD 1 2 3 4 5 6 7
X X X X
Web
X X X X X X X
PPTP/L2TP (in PPP)
X X X X
SSL-VPN
#
# Integer Translations
#
END-VENDOR ZTE
See the documentation provided with your RADIUS server for
configuration details.
On the ZXSEC US unit, the default port for RADIUS traffic is 1812.
If your RADIUS server is using port 1645, you can either:
f Reconfigure the RADIUS server to use port 1812. See
your RADIUS server documentation for more information.
or
f Change the ZXSEC US unit default RADIUS port to 1645
using the CLI:
config system global
set radius_port 1645
end
F I G U R E 2 C O N F I G U R E Z X S E C U S U N I T F O R R A D I U S A U T H E N T I CAT I O N
F I G U R E 3 DEL ET E R AD I U S SER VE R
end
LDAP servers
Lightweight Directory Access Protocol (LDAP) is an Internet
protocol used to maintain authentication data that may include
departments, people, groups of people, passwords, email
addresses, and printers. An LDAP consists of a data-
representation scheme, a set of defined operations, and a
request/response network.
The scale of LDAP servers ranges from big public servers such as
BigFoot and Infospace, to large organizational servers at
universities and corporations, to small LDAP servers for
workgroups. This document focuses on the institutional and
workgroup applications of LDAP.
A directory is a set of objects with similar attributes organized in
a logical and hierarchical way. Generally, an LDAP directory tree
reflects geographic and/or organizational boundaries, with the
Domain name system (DNS) names to structure the top level of
the hierarchy. The common name identifier for most LDAP
servers is cn, however some servers use other common name
identifiers such as uid.
If you have configured LDAP support and a user is required to
authenticate using an LDAP server, the ZTE unit contacts the
LDAP server for authentication. To authenticate with the ZTE unit,
the user enters a user name and password.
The ZTE unit sends this user name and password to the LDAP
server. If the LDAP server can authenticate the user, the user is
successfully authenticated with the ZTE unit. If the LDAP server
cannot authenticate the user, the connection is refused by the
ZTE unit.
Binding is the step where the LDAP server authenticates the user,
and if the user is successfully authenticated, allows the user
access to the LDAP server based on that user’s permissions.
The ZXSEC US unit can be configured to use one of three types
of binding:
f anonymous - bind using anonymous user search
f regular - bind using username/password and then search
f simple - bind using a simple password authentication
without a search
You can use simple authentication if the user records all fall
under one dn. If the users are under more than one dn, use the
anonymous or regular type, which can search the entire LDAP
database for the required user name.
FIGURE 4 EXAMPLE
f pw (password)
f cn (common name)
f ou (organizational unit)
f o (organization)
f c (country)
One way to test this is with a text-based LDAP client program.
For example, OpenLDAP includes a client, ldapsearch, that you
can use for this purpose.
Enter the following command:
ldapsearch -x '(objectclass=*)'
The output is lengthy, but the information you need is in the first
few lines:
version: 2
#
# filter: (objectclass=*)
# requesting: ALL
#
dn: dc=example,dc=com dc: example objectClass: top objectClass:
domain
dn: ou=People,dc=example,dc=com ou: People
objectClass: top
objectClass: organizationalUnit
...
dn: uid=auser,ou=People,dc=example,dc=com uid: auser
cn: Alex User
F I G U R E 5 C O NF I GU R E ZXSEC US U NI T FO R LDA P A UT H E NT I C A T I ON
Note:
You cannot remove a LDAP server that belongs to a user group.
Remove it from the user group first
1. Go to User > LDAP.
2. Select the Delete icon beside the name of the LDAP server
that you want to remove.
3. Select OK.
end
F I G U R E 7 L D A P S E RV E R D I S T I N G UI S H ED N AM E Q U E R Y T R EE
TACACS+ servers
In recent years, remote network access has shifted from terminal
access to LAN access. Users are now connecting to their
corporate network (using notebooks or home PCs) with
computers that utilize complete network connections. Remote
node technology allows users the same level of access to the
corporate network resources as they would have if they were
physically in the office. When users connect to their corporate
network remotely, they do so through a remote access server. As
Note:
You cannot remove a TACACS+ server that belongs to a user
group. Remove it from the user group first.
1. Go to User > TACACS+.
2. Select the Delete icon beside the name of the TACACS+
server that you want to remove.
3. Select OK.
F I G U R E 9 D EL E T E TA C A C S + S E R V E R
Note:
You can create a redundant configuration on your ZXSEC US unit
if you install a collector agent on two or more domain controllers.
If the current collector agent fails, the ZXSEC US unit switches
to the next one in its list of up to five collector agents.
The ZXSEC US unit uses this information to maintain a copy of
the domain controller user group database. Because the domain
controller authenticates users, the ZXSEC US unit does not
perform authentication. It recognizes group members by their IP
address.
You must install the ZTE Server Authentication Extensions (FSAE)
on the network domain controllers, and configure the ZXSEC US
unit to retrieve information from the Windows AD server.
You need to configure the ZXSEC US unit to access at least one
FSAE collector agent. You can specify up to five Windows AD
servers on which you have installed a collector agent. If it is
necessary for your FSAE collector agent to require authenticated
access, you enter a password for the server. The server name
appears in the list of Windows AD servers when you create user
groups.
You can also retrieve AD information directly through an LDAP
server instead of through the FSAE agent.
For more information about FSAE, see the FSAE Technical Note.
F I G U R E 1 0 C O NF I GU R E ZXSEC US U NI T FO R A CT I VE D I R EC T OR Y S ER VE R
AUT H EN T IC AT IO N
Note:
You cannot remove a Windows AD server that belongs to a user
group. Remove it from the user group first.
1. Go to User > Windows AD.
2. Select the Delete icon beside the name of the Windows AD
server that you wan to remove.
3. Select OK.
F I G U R E 1 1 D ELET E WIN DO WS AD S ER VE R
FIGURE 12 DOM AIN AND GROUP INFORM ATION RECEIVED FROM ACTIVE
DIRECTORY SERVER
Overview
Authentication is based on user groups. First you configure
users/peers, then you create user groups and add users/peers to
them.
This section describes:
Users/peers
User groups
Users/peers
A user is a user/peer account configured on the ZXSEC US unit
and/or on an external authentication server. Users can access
resources that require authentication only if they are members of
an allowed user group.
T A B L E 5 H O W T H E Z X S E C U S U NI T AUT H E N T I C AT ES D I F F E R E N T T YP E S O F
U SER S
F I G U R E 1 3 L O CA L U S E R CO N F I G U RA T I O N
Note:
You can only select an LDAP server that has been added to the
ZXSEC US LDAP configuration.
F I G U R E 1 4 L OCAL U S E R L I S T
Note:
The delete icon is not available if the user belongs to a user
group.
Edit icon Edit the user account.
Note:
You cannot delete a user that belongs to a user group that is
part of a firewall policy. Remove it from the user group first.
1. Go to User > Local.
2. Select the Delete icon beside the name of the user that you
want to remove.
3. Select OK.
F I G U R E 1 5 D E L E T E L O CAL U S E R
Note:
If you create a PKI user in the CLI with no values in subject or
ca, you will not be able to open the user record in the GUI, or
you will be prompted to add a value in Subject (subject) or CA
(ca).
F I G U R E 1 6 P K I U SE R C O N F I G U R A T I O N
Note:
Even though Subject and CA are optional fields, one of them
must be set.
Name Enter the name of the PKI user. This field is mandatory.
Subject Enter the text string that appears in the subject field of
the certificate of the authenticating user. This field is optional.
CA Enter the CA certificate that must be used to authenticate this
user. This field is optional.
F I G U R E 1 8 D E L E T E P K I U SER
Note:
You cannot remove a peer user that belongs to a user group that
is part of a firewall policy. Remove it from the user group first.
User groups
A user group is a list of user/peer identities. An identity can be:
f a local user account (user name/password) stored on the
ZXSEC US unit
f a local user account with the password stored on a
RADIUS or LDAP server
f a peer user account with digital client authentication
certificate stored on the ZXSEC US unit
f a RADIUS or LDAP server (all identities on the server can
authenticate)
f a user group defined on a Microsoft Active Directory
server.
Firewall policies and some types of VPN configurations allow
access to user groups, not to individual users.
In most cases, the ZTE unit authenticates users by requesting
their user name and password. The ZTE unit checks local user
accounts first. If a match is not found, the ZTE unit checks the
RADIUS, LDAP, or TACACS+ servers that belong to the user
Protection profiles
Each user group is associated with a protection profile to
determine the antivirus, web filtering, spam filtering, logging,
and intrusion protection settings that apply to the authenticated
connection. The ZXSEC US unit contains several pre-configured
protection profiles and you can create your own as needed.
When you create or modify any firewall policy, you can select a
protection profile.
If the firewall policy requires authentication, its own protection
profile is disabled and the authentication user group protection
profile applies.
Note:
Protection profiles do not apply to VPN connections.
For more information about protection profiles, see the ZXSEC
US Administration Guide.
Note:
Configuring authenticated
access
Overview
When you have configured authentication servers, users, and
user groups, you are ready to configure firewall policies and
certain types of VPNs to require user authentication.
This section describes:
Authentication timeout
Authentication protocols
Firewall policy authentication
VPN authentication
Authentication timeout
You set the firewall user authentication timeout (Authentication
Timeout) to control how long an authenticated connection can be
idle before the user must authenticate again. The maximum
timeout is 480 minutes (8 hours). The default timeout is 5
minutes.
You set the SSL VPN user authentication timeout (Idle Timeout)
to control how long an authenticated connection can be idle
before the user must authenticate again. The maximum timeout
is 28800 seconds. The default timeout is 300 seconds.
Authentication protocols
User authentication can be performed for the following protocols:
f HTTP
f HTTPS
f FTP
f Telne
When user authentication is enabled on a firewall policy, the
authentication challenge is normally issued for any of the four
protocols (dependent on the connection protocol). By making
selections in the Protocol Support list, the user controls which
protocols support the authentication challenge. The user must
connect with a supported protocol first so they can subsequently
connect with other protocols. If you have selected HTTP, FTP, or
Telnet, user name and password-based authentication occurs:
the ZXSEC US unit prompts network users to input their firewall
user name and password. If you have selected HTTPS,
certificate-based authentication (HTTPS, or HTTP redirected to
HTTPS only) occurs: you must install customized certificates on
the ZXSEC US unit and on the browsers of network users.
Note:
If you do not install certificates on the network user’s web
browser, the network users may see an SSL certificate warning
message and have to manually accept the default ZXSEC US
certificate. The network user’s web browser may deem the
default certificate as invalid.
Note:
You can only configure user authentication for firewall policies
where Action is set to Accept.
Note:
You will position the DNS server in the firewall policy list
according to the guidelines outlined in “Firewall policy order”.
F I G U R E 2 3 FI R E WAL L > PO L IC Y - M OV E TO
F I G U R E 2 4 M O V E F I R EW A L L P OL I C Y P O S I T I O N S EL EC T I O N
5. Select OK.
VPN authentication
All VPN configurations require users to authenticate.
Authentication based on user groups applies to:
f PPTP and L2TP VPNs
f an IPSec VPN that authenticates users using dialup
groups
f a dialup IPSec VPN that uses XAUTH authentication
(Phase 1)
This document does not describe the use of certificates for VPN
authentication. See the ZXSEC US IPSec VPN User Guide and the
ZXSEC US Certificate Management User Guide for information on
this type of authentication.
You must create user accounts and user groups before performing
the procedures in this section. If you create a user group for
dialup IPSec clients or peers that have unique peer IDs, their
user accounts must be stored locally on the ZXSEC US unit. You
cannot authenticate these types of users using a RADIUS or
LDAP server.
F I G U R E 2 5 P P T PSETTING
F I G U R E 2 6 CON F I G U R E V P N I P S EC D I A L U P A U T H E N T I C AT I O N
Name Name for group of dialup users using the VPN for
authentication.
Remote Gateway List of the types of remote gateways for VPN.
Select Dialup User.
Authentication Method List of authentication methods available
for users. Select Preshared Key.
Peer Options Selection of peer ID options available. Select
the user group that is to be allowed access to the VPN. The listed user
groups contain only users with passwords on the ZXSEC US unit.
Note:
The Accept peer ID in dialup group option does not support
authentication of users through an authentication server.
3. Select Advanced to reveal additional parameters and
configure other VPN gateway parameters as needed.
4. Select OK.
Note:
Parameters specific to setting up the VPN itself are not shown
here. For detailed information, see the ZXSEC US IPSec VPN
User Guide.
F I G U R E 2 7 A U T O KE Y ( I K E )
Name Name for group of dialup users using the VPN for
authentication through RADIUS or LDAP servers.
Remote Gateway List of the types of remote gateways for VPN.
Select Dialup User.
Authentication Method List of authentication methods available
for users. Select Preshared Key.
3. Select Advanced to reveal additional parameters and enter
the following information.
XAuth Select Enable as Server.
Server TypeSelect PAP, CHAP, or AUTO. Use CHAP whenever
possible. Use PAP with all implementations of LDAP and with other
authentication servers that do not support CHAP, including some
implementations of Microsoft RADIUS. Use AUTO with the ZTE
Remote VPN Client and where the authentication server supports
CHAP but the XAuth client does not.
User Group List of available user groups. Select the user group that
is to have access to the VPN. The list of user groups does not include
any group that has members whose password is stored on the ZXSEC
US unit.
4. Configure other VPN gateway parameters as needed.
5. Select OK.
For more information about XAUTH configuration, see the
ZXSEC US IPSec VPN User Guide.
C
comments, documentation
configuring
authenticated access
firewall policy authentication
Internet access authentication
creating
AD user groups
local users
peer users
user groups
customer service
D
deleting
local users
peer users
documentation commenting on
ZTE
F
firewall
DNS server access
Internet access authentication
policy authentication
user authentication timeout
firewall policies
ZXSEC US administrator’s view
firewall policy list order
ZXSEC US
configuring to use AD authentication server
configuring to use LDAP authentication server
configuring to use RADIUS authentication server
configuring to use TACACS+ authentication server
ZXSEC US administrator’s view authentication
authentication servers
authentication timeout
firewall policies
peers
PKI authentication
user groups
users
VPN tunnels
ZXSEC US documentation commenting on
ZTE customer service
ZTE documentation
ZTE Knowledge Center
FSAE
I
Internet access authentication
introduction
ZTE documentation
L
LDAP authentication servers
configuring the ZXSEC US unit to use
organization
users
local users creating
deleting
P
peer users creating 33 deleting
peers
ZXSEC US administrator’s view
PKI authentication
ZXSEC US administrator’s view
PKI authentication - see peer users protection profiles
protocols authentication
R
RADIUS authentication servers
configuring the ZXSEC US unit to use
S
setting
authentication protocols
firewall policy authentication
firewall user authentication timeout
U
user groups about
AD, creating
creating
ZXSEC US administrator’s view
protection profiles
types of
user’s view of authentication
VPN client-based authentication
web-based user authentication
users
about
ZXSEC US administrator’s view
local,creating 31 local,deleting
peer, creating
peer,deleting
types
V
VPN
client-based authentication
VPN tunnels
ZXSEC US administrator’s view
W
web-based user authentication