User Tools

Site Tools


captive_portal

Captive Portal

The Captive Portal allows for control of users access to the network by controlling users login and which policy applies to the user either as a local user or Azure Active Directory using the External Authenticator.

You can either enable or Disable the Captive Portal by selecting the option required.

  • Maximum Session Life: Sessions maximum lifetime, sessions will be destroyed after this period and user will be required reauthenticate to gain access again.
  • Session Idle expire: If no activity on the Internet by the user for and hour the session will be destroyed and the user will be require to reauthenticate.
  • Allow Guest Logins: Guest mode allows guest users to authenticate by selecting the guest mode and will be allocated the guest policy defined in the section.
  • Captive Portal IP ranges: Devices coming from these predefined IP ranges and don't match an identity will be captured by the captive portal and will be prompted for authentication to gain access to the network.

  • Enter the IP range and Subnet. Devices coming from this IP range and don't match an identity will be captured by the captive portal and will be prompted for authentication to gain access to the network.

  • Select the Add External authenticators radio button, name the authenticator and then select the type.

External Authenticators

index Policies

captive_portal.txt · Last modified: 2023/05/05 08:44 by 127.0.0.1