Administrator Guide

Table Of Contents
9. To allow users to access a domain, enter the destination name that contains the allowed domain names in
the White List field. This stops unauthenticated users from viewing specific domains such as a hotel
website.
A rule in the white list must explicitly permit a traffic session before it is forwarded to the controller. The last
rule in the white list denies everything else.
10.To deny users access to a domain, enter the destination name that contains prohibited domain names in
the Black List field. This prevents unauthenticated users from viewing specific websites.
11.Click Apply.
In the CLI
This example configures a destination named Mywhite-list and adds the domain names, example.com and
example.net to that destination. It then adds the destination name Mywhite-list (which contains the allowed
domain names example.com and example.net) to the white list.
(host)(config)# netdestination "Mywhite-list"
(host)(config)#name example.com
(host)(config)#name example.net
(host) (config) #aaa authentication captive-portal default
(host)(Captive Portal Authentication Profile "default")#white-list Mywhite-list
Enabling Captive Portal Enhancements
ArubaOS introduces the following enhancements in Captive Portal:
l Location information such as AP name and AP group name have been included in the Captive Portal redirect
URL. The following example shows a Captive Portal redirect URL that contains the AP name and the AP
group name:
https://securelogin.example.com/cgi-
bin/login?cmd=login&mac=00:24:d7:ed:84:14&ip=10.15.104.13&essid=example-test-
tunnel&apname=ap135&apgroup=example&url=http%3A%2F%2Fwww%2Eespncricinfo%2Ecom%2F
l A new option redirect-url is introduced in the Captive Portal Authentication profile which allows you to
redirect the users to a specific URL after the authentication is complete.
l Captive Portal Login URL length has been increased from 256 characters to 2048 characters.
l Support for ? (question mark) inside the Captive Portal login URL has been added.
l A new field, description has been introduced in the netdestination and netdestination6 commands to
provide a description about the netdestination up to 128 characters long.
l Support for configuring Whitelist in Captive Portal has been introduced.
l Support for bypassing Captive Portal landing page has been introduced.
The Captive Portal enhancements are available on Tunnel and Split-Tunnel forwarding modes.
Configuring the Redirect-URL
You can configure the Captive Portal redirect URL using the following commands:
(host) (config) # aaa authentication captive-portal REDIRECT
(host) (Captive Portal Authentication Profile "REDIRECT") #redirect-url <absolute-URL>
Example:
(host) (config) # aaa authentication captive-portal REDIRECT
(host) (Captive Portal Authentication Profile "REDIRECT") #redirect-url https://test-login.php
Dell Networking W-Series ArubaOS 6.4.x | User Guide Captive Portal Authentication | 406