Users Guide

Table 124:
Post Authentication Enforcement Profiles
Enforcement
Profile Template
Description
A—
ClearPassEntity
Update
Enforcement
Enforcement profile template used to update tags in endpoints and guest users.
Type is any endpoint, guest user, or a session update.
Name is the name of an attribute associated with an endpoint, guest user, or a session
update. If the type is session update, the tags are updated for either an endpoint or a guest
user.
Value is the value of the attribute.
B—Session
Restrictions
Enforcement
Enforcement profile template used to restrict users based on bandwidth usage and also
disconnect users when the specified limits are crossed.
Type is any post authentication check or session check that is applicable to the user.
Name is the name of any specific check related the selected Type.
Value is the value of the attribute.
For example, if Bandwidth-Check is selected as the Type, you can select Start-Date from the
Name drop-down list, and specify the start date in the Value field.
If you have configured to disconnect users or devices that exceed bandwidth or session related limits, then the users
or devices that exceed the specified limit get added to the blacklist user repository. You must add the Blacklist User
Repository as an authentication source so that such users are denied access. For information on configuring
Authentication Sources, refer to Adding and Modifying Authentication Sources
Configuring Enforcement Policies
One and only one Enforcement Policy can be associated with each Service.
From the Services page (Configuration > Service), you can configure enforcement policy for a new service (as part
of the flow of the Add Service wizard), or modify an existing enforcement policy (Configuration > Enforcement >
Enforcement Policies, then click on its name in the Enforcement Policies listing page).
Figure 199: Enforcement Policies Listing Page
When you click Add Enforcement Policy, Policy Manager displays the Add Enforcement Policy wizard page:
Dell Networking W-ClearPass Policy Manager 6.0 | User Guide 229