Active Directory Service. Integration Parameters and Implementation

Size: px
Start display at page:

Download "Active Directory Service. Integration Parameters and Implementation"

Transcription

1 Active Directory Service Integration s and Implementation Revised January, 2014

2 Table of Contents Overview... 3 Getting Started... 3 Migrating Your Users... 7 Manually Adding or Editing Users with the Web Interface... 7 Synchronize Users with the AD Integration Kit... 8 AD Extraction Kit... 9 Install Process Summary Configuration s

3 Overview Egnyte allows you to externally authenticate your domain s users with a third party directory service. This article will describe external authentication using Microsoft s Active Directory product. A separate article describes external authentication using OpenLDAP. Please note that directory service integration is only available to customers on our Enterprise plan. Getting Started 1. Provide a gateway for Egnyte to query your Active Directory Server via an external IP address or LDAP URL. For better security, please you may choose to elect to enable LDAP over SSL to further encrypt data transmission between the sites. (i.e. give AD server an external IP address). Read the following to learn more: support.microsoft.com/kb/ Allow the following IP addresses through your firewall. These are the IP addresses of our multiple data centers that may connect to your AD Server: US West Coast Data Center US East Coast Data Center EU Data Center For security practices, you may incorporate the follow port access control list to limit traffic between the datacenters and your local Active Directory. Service Standard Port Number LDAP 389 LDAPS 636 MSFT-GC 3268 MSFT-GC-SSL 3269 If the Active Directory is designed with subdomains and/or forest trusts, it is required to enable directory communications between Egnyte Cloud File Server and your Active Directory service to communicate over Microsoft Global Catalog with or without SSL ports. This will ensure proper authentication to the subdomains and/or forest trusts. 3

4 Please note that Egnyte Cloud File Server that is setup for AD integrations will require a consistent communication with the Active Directory server to properly authenticate users. o Egnyte recommends setting up a local administrator account(s) Egnyte Cloud File Sever that s not integrated into AD authentication to provide you with an alternate means of accessing Egnyte Cloud File Server. o Egnyte recommend setting up failover ACL policies on the firewall device(s) which may be pointed to a secondary AD server in case the primary AD server goes offline. 3. For Microsoft Active Directory Services (AD), navigate to Configuration >> Security in the Web interface. Scroll down to Active Directory Enable AD You will be presented with the following fields as detailed below. 4

5 LDAP URL This is the URL to connect to your company's directory server. You may enter a hostname or IP address in the following format - ldap://serverhostname<:port number>, or for a secure connection - ldaps://serverhostname<:port number>. Note that the port number is optional, if unspecified Egnyte will attempt to connect to port 389 for LDAP and 636 for LDAPS. Examples: ldaps://directoryserver.acme.com:636 ldap:// :389 BindDN BindDN is the username pattern for authentication of directory server requests. Active Directory (AD) refers to the BindDN as userprincipalname. Example: Active Directory - {username}@acme.com Note: The above example is for domain acme.com. You only need to replace text in bold with your domain name. BaseDN BaseDN is the distinguished name of the entry in the Active Directory hierarchy at which to start the search for user. Examples: cn=users,dc=acme,dc=com ou=usergroup,dc=acme,dc=com Search Filter Search Filter enables to define the criteria to narrow down user search. Example: (userprincipalname={username}@acme.com) Note: The above examples are for domain acme.com. You only need to replace text in bold with your domain name. 5

6 4. After defining the settings click on the Test Settings dialog to verify the connection to the AD server. If your tests are successful, you may save your settings. Once the settings are saved, your Egnyte account is enabled and ready for authenticating designated users against the AD server. 6

7 Migrating Your Users After testing your settings successfully, you are ready to migrate users to your Egnyte domain. You have several options: Manually add (or edit) users one at a time via the web interface. Migrate users in bulk with a CSV file. Synchronize users from your existing AD directory using our AD Integration kit. Manually Adding or Editing Users with the Web Interface After you have successfully verified and saved your directory server settings, in addition to using the kit to import users, you can Create new users and designate them to be Egnyte or Active Directory authenticated. LDAP Username will be used to match users created in Egnyte with user accounts in Active Directory server. Note: Users that are created manually on the Egnyte server will not automatically use Active Directory authentication. This gives you the flexibility for mixed-mode authentication. For example, if you create a username for one of your clients, that user will authenticate against Egnyte while your employees are authenticating against your Active Directory Service. 7

8 Synchronize Users with the AD Integration Kit Egnyte Directory Service Integration Kit synchronizes user records and related metadata from your directory service into Egnyte. You can automatically add subset or all users into Egnyte from your directory service. Further, when new users are added or deactivated in your directory service you can use this kit to keep your Egnyte users up to date with your directory service records. These instructions assume that you have already completed a successful connection to the customer's AD/LDAP Server using the account's web interface. The kit can be installed directly on your AD server or on another machine on the same network. After installing, you must set the Authentication Key as the value for client_m_version parameter in the directory_service.ini file. The Authentication Key can be found within the Applications section of your Egnyte cloud configuration. To ensure active updates of your directory changes, configure the Egnyte Directory Services Integration job to execute on a schedule (e.g. every 24 hours) using Windows Task Scheduler. 8

9 AD Extraction Kit A. AD Kit Download and System Setup 1. Download the Egnyte AD Extract Kit on your machine to test out the user extraction and build the kit. The kit can be downloaded from the Active Directory under the Apps section. 2. From the main page click on the App link on the upper right hand side of the website 3. Scroll down and under the Enterprise Apps and Integrations, please click and download the Egnyte Active Directory Connector. 4. Extract the zip file on any Windows machine that is on the same network as the AD Server 5. Browse to that directory through Windows Explorer 6. Use wordpad or textpad to edit the configuration file, directory_service.ini B. Initial Configuration and Test The following steps configure the directory_service.ini file to extract users from your AD to an output file named data.tsv. Verify that the desired users are listed in the output file before continuing to the next step. 1. Use wordpad or textpad to edit the directory_service.ini file; set the following parameters for the first pass of the AD Extract Kit action_list extract_users Note this will only list out the users from active directory that have not been added to the cloud 9

10 egnyte_domain client_m_version service_type host port Your domain name in Egnyte Example: use acme" if your domain is acme.egnyte.com Use the unique token string that was generated when you activate Active Directory in Settings/Configuration/Applications AD or OL (AD is default when commented out) Internal IP address of Directory Service host Port number to connect to the Directory service of the above host *Port 636 is default when the flag secure=true is set secure True if using ldaps (port 636), False with ldap (port 389) bind_dn passwd base_dn Bind DN (user) used to bind to your active directory Note does not need to be a domain admin account, may need the full UPN of the user Example: egnyteuser@acme.com Password for above username Base DN in your directory service from where to search Example: base_dn=dc=acme,dc=com if the base DN is acme.com Optionally an ou_inclusion_filter can be used to identify the OUs that are part of the search path of the directory service ou_inclusion_filter See section D 2. Save the directory_service.ini file 3. Open a command prompt to execute the Extract Kit 4. Change directory to the location that the AD Extract Kit was extracted 5. Execute 'run.bat' to run the script 6. The recommended method to review the output file is with MS Excel. Import the data.tsv file into Excel with Import from a text file to confirm that correct users were extracted. If the users were not extracted successfully, check the directory_service.log file for errors 10

11 a. Based on the error details, modification or changes to the directory_service.ini file may be required 7. If the generated user list is successful and the users that are to be pushed to the cloud are listed in the data.tsv file, you are ready to import the users to Egnyte with the sync_users action C. Adding Users into Egnyte The following steps configure the directory_service.ini file to extract users from your AD to an output file (data.tsv) and then add the users into the Egnyte Cloud. Verify that the desired users were extracted and added into the Egnyte cloud before continuing to the next step. 1. Use wordpad or textpad to edit the directory_service.ini file; set the following parameters for the first pass run of the AD Extract Kit action_list user_inclusion_by_group_filter= add_users - add users to your Egnyte domain sync_users adds and updates users to the Egnyte domain Note - when using the sync_users, the allow_create flag must be set to True to push the list of users into the cloud Only users within the specified security group(s) will be added 2. Save the directory_service.ini file 3. Open a command prompt to execute the Extract Kit a. Depending on Security Policies, you may need to run the command prompt as an Administrator b. To run command prompt as administrator click on Start/All Programs and locate the command prompt icon c. Right click on Command Prompt and left click on Run as Administrator 4. Change directory to the location that the AD Extract Kit was extracted 5. Execute 'run.bat' to run the script 6. If the script finishes without any errors, login to your Egnyte account via the UI and select settings and then select Users and Groups. Browse within Power Users and Standard Users Interface confirming that the new users are now in Egnyte a. If there are errors during the AD Extract Kit run, search through the directory_service.log file for more details regarding the error 7. Based on the error changes to the directory_service.ini file may be required to be re-run 11

12 8. Confirm that the users that are added into Egnyte via the AD Extract Kit are able to connect via the Egnyte web UI using their AD credentials D. Working with multiple OUs in AD These steps we will configure the directory_service.ini file to pull users from multiple organizational units (OU) within AD. Once the changes are made the script will add users into a file named users.csv. Verify that the desired users were listed correctly in the output file. 1. Use wordpad or textpad to edit the directory_service.ini file set the following parameters action_list ou_inclusion_filter any action Use a, to dig down the OU structure and a ; to include additional OU s. To pull users from qa.egnytead.com and us.sales.egnytead.com and europe.sales.egnytead.com OU=qa;OU=europe,OU=sales;OU=us,OU=sales 2. Save the directory_service.ini file 3. Open a command prompt to execute the Extract Kit a. Depending on Security Policies, you may need to run the command prompt as an Administrator 12

13 b. To run command prompt as administrator click on Start/All Programs and locate the command prompt icon c. Right click on Command Prompt and left click on Run as Administrator 4. Change directory to the location that the AD Extract Kit was extracted 5. Execute 'run.bat' to run the script 6. Check the users.csv file to confirm that users were extracted. If users are not extracted successfully, review the directory_service.log file for error details 7. Based on the error details, changes to the directory_service.ini file could be required 8. If user extraction is successful and you have the correct users to in the users.csv file, you are now ready to import the users into Egnyte 9. Run the steps laid out in Section C of this guide to ADD the imported users into Egnyte. E. Working with Child and Multi Domains in AD For these steps we will make a simple change to configure the directory_service.ini file to pull users from multiple child domains within AD. An example of a child Domain is: Primary domain name is username@acme.com, child domain would be username@nyc.acme.com. Once the changes are made the script will add users into a file named data.tsv. We will then verify that the desired users were extracted correctly by looking at the data.tsv file. Adding Authentication Policies 1. Use wordpad or textpad to edit the directory_service.ini file set the following parameters action_list add_auth_policy run this action once to add the additional directory service policies 2. Save the directory_service.ini file 3. Use wordpad or textpad to edit the authpolicies.ini file; set the following parameters for each child domain adding into Egnyte ldapurl binddn External IP address of the LDAP server and port. Example: ldapurl=ldap:// :3268 The port can be 636, 389, 3268 Change the name to reflect the correct domain Example: {username}@nyc.acme.com 13

14 basedn searchfilter servicetype dc=acme,dc=com EXTERNAL_ADS or EXTERNAL_LDAP 4. Open a command prompt to execute the AD Kit a. Depending on Security Policies, you may need to run the command prompt as an Administrator b. To run command prompt as administrator click on Start/All Programs and locate the command prompt icon c. Right click on Command Prompt and left click on Run as Administrator 5. Change directory to the location that the AD Extract Kit was extracted 6. Execute 'run.bat' to run the script 7. Check the directory_service.log file for errors, should any occur. 8. If child domain authentication was successful, you are now ready to extract and import the users into Egnyte. 9. Run the steps laid out in Section B and then section C of this guide to extract and import the users into Egnyte. List Existing Authentication Policies This option lists existing authentication policies within the command window. 1. Use wordpad or textpad to edit the directory_service.ini file set the following parameters action_list list_auth_policy allows to list child policies for given domain in the command line 2. Save the directory_service.ini file 3. Open a command prompt to execute the AD Kit a. Depending on Security Policies, you may need to run the command prompt as an Administrator b. To run command prompt as administrator click on Start/All Programs and locate the command prompt icon c. Right click on Command Prompt and left click on Run as Administrator 4. Change directory to the location that the AD Extract Kit was extracted 14

15 5. Execute 'run.bat' to run the script 6. The command window will display existing authentication policies. Example: INFO AD Kit revision INFO list auth_policy: start Policy ID Base DN Bind DN LDAP URL Search Filter Service Type 5dce62fe-bf91-454a-a e24ccfef8 dc=example,dc=co ldap:// :3268 EXTERNAL_ADS INFO list auth_policy: finished Extracting Existing Authentication Policies This option extracts existing authentication policies into the authpolicies.ini file. NOTE: This action will overwrite any existing authpolicies.ini file. 1. Use wordpad or textpad to edit the directory_service.ini file set the following parameters action_list extract_auth_policy allows to download all child policies and store them in authpolicies.ini file. 2. Save the directory_service.ini file 3. Open a command prompt to execute the AD Kit a. Depending on Security Policies, you may need to run the command prompt as an Administrator b. To run command prompt as administrator click on Start/All Programs and locate the command prompt icon c. Right click on Command Prompt and left click on Run as Administrator 4. Change directory to the location that the AD Extract Kit was extracted 5. Execute 'run.bat' to run the script 6. Locate the authpolicies.ini file and open in wordpad or textpad. 15

16 Example: # Authentication policies applied to your domain. # Please do not alter the authpolicyid field. # When finished editing please run update_auth_policy command # to apply the changes. # If you want to delete any policy from CFS, please use 'Delete this policy' # marker, setting it's value from No to Yes (Delete this policy=yes). --- authpolicyid=5dce62fe-bf91-454a-a e24ccfef8 ldapurl=ldap:// :3268 binddn={username}@example.com basedn=dc=example,dc=com searchfilter=userprincipalname={username}@example.com servicetype=external_ads Delete this policy=no Update Existing Authentication Policies This option allows you to update existing authentication policies. To perform an update you will first need to run an extract. 1. Perform the steps above to Extract Existing Authentication Policies 2. Locate the authpolicies.ini file and open in wordpad or textpad. 3. Make necessary changes to the authpolicies.ini file 4. Save the authpolicies.ini file 5. Use wordpad or textpad to edit the directory_service.ini file set the following parameters action_list update_auth_policy updates the existing child policies with the content of authpolicies.ini file. 6. Save the directory_service.ini file 7. Open a command prompt to execute the AD Kit a. Depending on Security Policies, you may need to run the command prompt as an Administrator b. To run command prompt as administrator click on Start/All Programs and locate the command prompt icon 16

17 c. Right click on Command Prompt and left click on Run as Administrator 8. Change directory to the location that the AD Extract Kit was extracted 9. Execute 'run.bat' to run the script 10. Perform another extract_auth_policy action and verify that the auth policies were updated properly. Deleting an Authentication Policy You have the ability to delete existing authentication policy. 1. Perform the steps above to Extract Existing Authentication Policies 2. Locate the authpolicies.ini file and open in wordpad or textpad. 3. Locate the policy you wish to delete and change Delete this policy action to YES. NOTE: Please be sure to set the delete action for the correct authentication policy. The delete action should be located directly below the authentication policy you wish to delete. Example: # Authentication policies applied to your domain. # Please do not alter the authpolicyid field. # When finished editing please run update_auth_policy command # to apply the changes. # If you want to delete any policy from CFS, please use 'Delete this policy' # marker, setting it's value from No to Yes (Delete this policy=yes). --- authpolicyid=5dce62fe-bf91-454a-a e24ccfef8 ldapurl=ldap:// :3268 binddn={username}@example.com basedn=dc=example,dc=com searchfilter=userprincipalname={username}@example.com servicetype=external_ads Delete this policy=yes 4. Save the authpolicies.ini file 5. Use wordpad or textpad to edit the directory_service.ini file set the following parameters 17

18 action_list update_auth_policy updates the existing child policies with the content of authpolicies.ini file. 6. Save the directory_service.ini file 7. Open a command prompt to execute the AD Kit a. Depending on Security Policies, you may need to run the command prompt as an Administrator b. To run command prompt as administrator click on Start/All Programs and locate the command prompt icon c. Right click on Command Prompt and left click on Run as Administrator 8. Change directory to the location that the AD Extract Kit was extracted 9. Execute 'run.bat' to run the script 10. Perform another extract_auth_policy action and verify that the auth policies were updated properly. F. Adding Groups into Egnyte Adding groups is similar to the user process. However since some groups may not reside in the same OUs as the users, it may be helpful to include the OUs that contain all your security groups in the ou_inclusion_filter. Additionally, if this spans too many users and/or groups, we can further restrict the users/groups with the group_exclusion_filter and the users_inclusion_by_group_filter. To add any users and security groups to Egnyte, the same OU Inclusion string (ou_inclusion_filter) must contain the OUs in which the users and groups reside. Similarly to Section B where users are extracted, run the extract_groups to obtain a listing of the groups that Egnyte can read from AD. The groups will be compiled in the output file (data.tsv). Next verify that the groups listed are indeed the groups that are to be added to the Egnyte Cloud. 1. Use wordpad or textpad to edit the directory_service.ini file; set the following parameters for the first pass run of the AD Extract Kit action_list group_exclusion_filter extract_groups The defined security groups will be excluded from Egnyte Example: group_exclusion_filter=group1,group2,group3 2. Save the directory_service.ini file a. Open a command prompt to execute the Extract Kit Depending on Security Policies, you may need to run the command prompt as an Administrator 18

19 b. To run command prompt as administrator click on Start/All Programs and locate the command prompt icon c. Right click on Command Prompt and left click on Run as Administrator 3. Change directory to the location that the AD Extract Kit was extracted 4. Execute 'run.bat' to run the script 5. The recommended tool to review the groups again is MS Excel. Import the data.tsv file into Excel with Import from a text file to confirm that correct users were extracted. If the users were not extracted successfully, check the directory_service.log file for errors 6. Based on the error details, modification or changes to the directory_service.ini file could be required 7. If the generated group list is successful and you have the groups that are to be pushed to the cloud listed in the data.tsv file, you are now ready to import the groups into Egnyte Again, like in Section C, groups can be added to Egnyte by changing the action_list flag, this time using sync_groups. action_list sync_groups confirm that allow_create=true in the.ini file Note - using sync_groups will invoke sync_users G. Sustaining and Syncing User and Groups Once the desired filtering is configured, a scheduled job can be used to periodically run the user and group sync scripts. This way any additional users and groups can be read from AD and be pushed to the cloud. Egnyte recommends adding a Scheduled Task on a Windows system to be initiated every 24 hours to ensure that Egnyte Cloud File Server continues to have updated AD information. 19

20 Install Process Summary 1. Enable and Configure AD in Egnyte 2. Download the AD Kit 3. Configure the directory_service.ini a. Define the following parameters (these parameters will generally be static): i. host ii. iii. iv. secure client_m_version egnyte_domain v. bind_dn vi. vii. passwd base_dn b. Use filtering as necessary (tailor to the AD architecture): i. user_exclusion_filter ii. iii. iv. group_exclusion_filter ou_inclusions_filter user_inclusion_by_group_filter 4. Run action_list=extract_users to get a list of users to be added to the cloud 5. Import the data.tsv as a text file in Excel to review the users 6. Modify the directory_service.ini configuration as needed to achieve the correct list of users. For troubleshooting purposes, review the directory_service.log for details of the AD Kit run results. 7. Once the config is finalized, set action_list=sync_users (with the allow_create=true flag uncommented) to push the users to the cloud 8. Repeat the process for groups by setting action_list=extract_groups, reviewing the data.tsv output file, and then setting action_list=sync_groups to push the groups to the cloud 9. Lastly, if the filtering is complete, nothing needs to be changed. Run the script (with action_list= sync_groups) via a scheduled job based on the frequency required 20

21 Configuration s The following is how to use each of the configuration parameters in the directory_service.ini & authpolicies.ini files: directory_service.ini Options Description action_list extract_users Extract users from your directory service add_users add_auth_policy update_users list_users sync_users extract_groups add_groups update_groups list_groups sync_groups Add users to your domain in Egnyte Add an authentication policy to your domain in Egnyte Update user attributes (such as first/last name) in your Egnyte domain List all users from your Egnyte domain One-way syncing of users from your AD/OpenLDAP to your Egnyte domain equivalent of extract, add, and update. *Note - when using this action, the allow_create flag must be set to True Extract groups from your directory service. Add groups to your Egnyte domain Update groups attributes in your Egnyte domain List all groups from your Egnyte domain One-way syncing of groups and users from your AD/OpenLDAP to your Egnyte domain equivalent of extract, add, and update. *Note - when using this action, the allow_create flag must be set to True allow_create True or False Default is False - allows adding of new users or groups to Egnyte during sync_users and sync_groups actions. If set to True, then any user or group that exists in your directory service but not in your Egnyte domain will be created. 21

22 allow_delete True or False Default is False - allow_create parameter allows deleting of users or groups from Egnyte during sync_users and sync_groups actions. If set to True, then any user or group that exists in your Egnyte domain but not in your directory service will be deleted seed_file data.tsv Output file that is created when extract_users or extract_groups is run. It is best to review this file to ensure that correct users are added to your Egnyte account egnyte_domain client_m_version _suffix group_mapping inherit, noinherit, or flatten Your domain name in Egnyte, if domain name is acme.egnyte.com only acme is needed Unique authentication key generated in the Egnyte UI settings webpage when enabling AD When defined, this overrides the domain controller s domain inherit (default) - add all users listed within all subgroups. Create separate groups for each subgroup noinherit - ignore subgroups, only add users explicitly listed as group members flatten - add all users listed within all subgroups. Do not create separate groups for subgroups service_type AD or OL External Directory service AD = Active Directory (default when commented out) or OL = OpenLDAP host port The directory service host IP address. If you are running this from inside your firewall will be the internal IP of the directory service host Port number is 389 for ldap and 636 for ldaps secure true or false If using ldap then this parameter is False if using ldaps then Set this to True *Note - when secure=true the port is assumed to be 636 bind_dn passwd base_dn Bind DN (user) used to bind to your active directory Note does not need to be a domain admin account, may need the full UPN of the user Example: egnyteuser@acme.com Password for the bind_dn user Base DN in your directory service from where to search Example: base_dn=dc=acme,dc=com if base DN is acme.com 22

23 ou_inclusion_filter user_inclusion_by_group_filte r import_dist_groups Define specific OUs to be included in the action list Only users within the specified security group(s) will be added Example: user_inclusion_by_group_filter=group1,group2 By default only AD security groups are imported. Setting this flag [true] allows import of all groups. user_exclusion_filter group_search_filter Define specific users to exclude from the action list Example: user_exclusion_filter=user1,user2,user3 If using universal groups in the directory service, uncomment the group_search_filter to include universal and global groups authpolicies.ini Options Description ldapurl binddn basedn searchfilter servicetype External URL of the ldap server Domain Name of child domain Base Domain name Search filter of child domain Service Type EXTERNAL_ADS or EXTERNAL_LDAP 23

Introduction to Directory Services

Introduction to Directory Services Introduction to Directory Services Overview This document explains how AirWatch integrates with your organization's existing directory service such as Active Directory, Lotus Domino and Novell e-directory

More information

OneLogin Integration User Guide

OneLogin Integration User Guide OneLogin Integration User Guide Table of Contents OneLogin Account Setup... 2 Create Account with OneLogin... 2 Setup Application with OneLogin... 2 Setup Required in OneLogin: SSO and AD Connector...

More information

Getting Started with Clearlogin A Guide for Administrators V1.01

Getting Started with Clearlogin A Guide for Administrators V1.01 Getting Started with Clearlogin A Guide for Administrators V1.01 Clearlogin makes secure access to the cloud easy for users, administrators, and developers. The following guide explains the functionality

More information

Configuration Guide BES12. Version 12.2

Configuration Guide BES12. Version 12.2 Configuration Guide BES12 Version 12.2 Published: 2015-07-07 SWD-20150630131852557 Contents About this guide... 8 Getting started... 9 Administrator permissions you need to configure BES12... 9 Obtaining

More information

RSA Authentication Manager 7.1 Microsoft Active Directory Integration Guide

RSA Authentication Manager 7.1 Microsoft Active Directory Integration Guide RSA Authentication Manager 7.1 Microsoft Active Directory Integration Guide Contact Information Go to the RSA corporate web site for regional Customer Support telephone and fax numbers: www.rsa.com Trademarks

More information

BlackShield ID. QUICKStart Guide. Integrating Active Directory Lightweight Services

BlackShield ID. QUICKStart Guide. Integrating Active Directory Lightweight Services QUICKStart Guide Integrating Active Directory Lightweight Services 2010 CRYPTOCard Corp. All rights reserved. http://www.cryptocard.com Trademarks CRYPTOCard, CRYPTO Server, CRYPTO Web, CRYPTO Kit, CRYPTO

More information

Upgrading User-ID. Tech Note PAN-OS 4.1. 2011, Palo Alto Networks, Inc.

Upgrading User-ID. Tech Note PAN-OS 4.1. 2011, Palo Alto Networks, Inc. Upgrading User-ID Tech Note PAN-OS 4.1 Revision B 2011, Palo Alto Networks, Inc. Overview PAN-OS 4.1 introduces significant improvements in the User-ID feature by adding support for multiple user directories,

More information

Active Directory Integration

Active Directory Integration January 11, 2011 Author: Audience: SWAT Team Evaluator Product: Cymphonix Network Composer EX Series, XLi OS version 9 Active Directory Integration The following steps will guide you through the process

More information

Managing users. Account sources. Chapter 1

Managing users. Account sources. Chapter 1 Chapter 1 Managing users The Users page in Cloud Manager lists all of the user accounts in the Centrify identity platform. This includes all of the users you create in the Centrify for Mobile user service

More information

Configuration Guide BES12. Version 12.1

Configuration Guide BES12. Version 12.1 Configuration Guide BES12 Version 12.1 Published: 2015-04-22 SWD-20150422113638568 Contents Introduction... 7 About this guide...7 What is BES12?...7 Key features of BES12... 8 Product documentation...

More information

Configuring User Identification via Active Directory

Configuring User Identification via Active Directory Configuring User Identification via Active Directory Version 1.0 PAN-OS 5.0.1 Johan Loos johan@accessdenied.be User Identification Overview User Identification allows you to create security policies based

More information

How To Integrate An Ipm With Airwatch With Big Ip On A Server With A Network (F5) On A Network With A Pb (Fiv) On An Ip Server On A Cloud (Fv) On Your Computer Or Ip

How To Integrate An Ipm With Airwatch With Big Ip On A Server With A Network (F5) On A Network With A Pb (Fiv) On An Ip Server On A Cloud (Fv) On Your Computer Or Ip F5 Networks, Inc. F5 Recommended Practices for BIG-IP and AirWatch MDM Integration Contents Introduction 4 Purpose 5 Requirements 6 Prerequisites 6 AirWatch 6 F5 BIG-IP 6 Network Topology 7 Big-IP Configuration

More information

VMware Identity Manager Administration

VMware Identity Manager Administration VMware Identity Manager Administration VMware Identity Manager 2.4 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new

More information

Only LDAP-synchronized users can access SAML SSO-enabled web applications. Local end users and applications users cannot access them.

Only LDAP-synchronized users can access SAML SSO-enabled web applications. Local end users and applications users cannot access them. This chapter provides information about the Security Assertion Markup Language (SAML) Single Sign-On feature, which allows administrative users to access certain Cisco Unified Communications Manager and

More information

WebSpy Vantage Ultimate 2.2 Web Module Administrators Guide

WebSpy Vantage Ultimate 2.2 Web Module Administrators Guide WebSpy Vantage Ultimate 2.2 Web Module Administrators Guide This document is intended to help you get started using WebSpy Vantage Ultimate and the Web Module. For more detailed information, please see

More information

Security Provider Integration LDAP Server

Security Provider Integration LDAP Server Security Provider Integration LDAP Server 2015 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property

More information

Protected Trust Directory Sync Guide

Protected Trust Directory Sync Guide Protected Trust Directory Sync Guide Protected Trust Directory Sync Guide 2 Overview Protected Trust Directory Sync enables your organization to synchronize the users and distribution lists in Active Directory

More information

Configuration Guide. BlackBerry Enterprise Service 12. Version 12.0

Configuration Guide. BlackBerry Enterprise Service 12. Version 12.0 Configuration Guide BlackBerry Enterprise Service 12 Version 12.0 Published: 2014-12-19 SWD-20141219132902639 Contents Introduction... 7 About this guide...7 What is BES12?...7 Key features of BES12...

More information

NSi Mobile Installation Guide. Version 6.2

NSi Mobile Installation Guide. Version 6.2 NSi Mobile Installation Guide Version 6.2 Revision History Version Date 1.0 October 2, 2012 2.0 September 18, 2013 2 CONTENTS TABLE OF CONTENTS PREFACE... 5 Purpose of this Document... 5 Version Compatibility...

More information

Configuration Guide BES12. Version 12.3

Configuration Guide BES12. Version 12.3 Configuration Guide BES12 Version 12.3 Published: 2016-01-19 SWD-20160119132230232 Contents About this guide... 7 Getting started... 8 Configuring BES12 for the first time...8 Configuration tasks for managing

More information

Installing and Configuring vcloud Connector

Installing and Configuring vcloud Connector Installing and Configuring vcloud Connector vcloud Connector 2.7.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new

More information

Preparing for GO!Enterprise MDM On-Demand Service

Preparing for GO!Enterprise MDM On-Demand Service Preparing for GO!Enterprise MDM On-Demand Service This guide provides information on...... An overview of GO!Enterprise MDM... Preparing your environment for GO!Enterprise MDM On-Demand... Firewall rules

More information

Configuration Guide. BES12 Cloud

Configuration Guide. BES12 Cloud Configuration Guide BES12 Cloud Published: 2016-04-08 SWD-20160408113328879 Contents About this guide... 6 Getting started... 7 Configuring BES12 for the first time...7 Administrator permissions you need

More information

http://docs.trendmicro.com/en-us/smb/hosted-email-security.aspx

http://docs.trendmicro.com/en-us/smb/hosted-email-security.aspx Trend Micro Incorporated reserves the right to make changes to this document and to the product described herein without notice. Before installing and using the product, review the readme files, release

More information

Installation and Configuration Guide

Installation and Configuration Guide Installation and Configuration Guide BlackBerry Resource Kit for BlackBerry Enterprise Service 10 Version 10.2 Published: 2015-11-12 SWD-20151112124827386 Contents Overview: BlackBerry Enterprise Service

More information

BlackBerry Enterprise Service 10. Version: 10.2. Configuration Guide

BlackBerry Enterprise Service 10. Version: 10.2. Configuration Guide BlackBerry Enterprise Service 10 Version: 10.2 Configuration Guide Published: 2015-02-27 SWD-20150227164548686 Contents 1 Introduction...7 About this guide...8 What is BlackBerry Enterprise Service 10?...9

More information

SchoolBooking LDAP Integration Guide

SchoolBooking LDAP Integration Guide SchoolBooking LDAP Integration Guide Before you start This guide has been written to help you configure SchoolBooking to connect to your LDAP server. Please treat this document as a reference guide, your

More information

DESLock+ Basic Setup Guide Version 1.20, rev: June 9th 2014

DESLock+ Basic Setup Guide Version 1.20, rev: June 9th 2014 DESLock+ Basic Setup Guide Version 1.20, rev: June 9th 2014 Contents Overview... 2 System requirements:... 2 Before installing... 3 Download and installation... 3 Configure DESLock+ Enterprise Server...

More information

Sample Configuration: Cisco UCS, LDAP and Active Directory

Sample Configuration: Cisco UCS, LDAP and Active Directory First Published: March 24, 2011 Last Modified: March 27, 2014 Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000 800 553-NETS

More information

LDAP and Active Directory Guide

LDAP and Active Directory Guide LDAP and Active Directory Guide Contents LDAP and Active Directory Guide...2 Overview...2 Configuring for LDAP During Setup...2 Deciding How to Use Data from LDAP... 2 Starting the Setup Tool... 3 Configuring

More information

Integration Guide. SafeNet Authentication Service. Integrating Active Directory Lightweight Services

Integration Guide. SafeNet Authentication Service. Integrating Active Directory Lightweight Services SafeNet Authentication Service Integration Guide Technical Manual Template Release 1.0, PN: 000-000000-000, Rev. A, March 2013, Copyright 2013 SafeNet, Inc. All rights reserved. 1 Document Information

More information

Configuring Sponsor Authentication

Configuring Sponsor Authentication CHAPTER 4 Sponsors are the people who use Cisco NAC Guest Server to create guest accounts. Sponsor authentication authenticates sponsor users to the Sponsor interface of the Guest Server. There are five

More information

Configuring MailArchiva with Insight Server

Configuring MailArchiva with Insight Server Copyright 2009 Bynari Inc., All rights reserved. No part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopy, recording, or any

More information

Okta/Dropbox Active Directory Integration Guide

Okta/Dropbox Active Directory Integration Guide Okta/Dropbox Active Directory Integration Guide Okta Inc. 301 Brannan Street, 3rd Floor San Francisco CA, 94107 info@okta.com 1-888- 722-7871 1 Table of Contents 1 Okta Directory Integration Edition for

More information

FTP, IIS, and Firewall Reference and Troubleshooting

FTP, IIS, and Firewall Reference and Troubleshooting FTP, IIS, and Firewall Reference and Troubleshooting Although Cisco VXC Manager automatically installs and configures everything you need for use with respect to FTP, IIS, and the Windows Firewall, the

More information

Using LDAP Authentication in a PowerCenter Domain

Using LDAP Authentication in a PowerCenter Domain Using LDAP Authentication in a PowerCenter Domain 2008 Informatica Corporation Overview LDAP user accounts can access PowerCenter applications. To provide LDAP user accounts access to the PowerCenter applications,

More information

Centrify Cloud Connector Deployment Guide

Centrify Cloud Connector Deployment Guide C E N T R I F Y D E P L O Y M E N T G U I D E Centrify Cloud Connector Deployment Guide Abstract Centrify provides mobile device management and single sign-on services that you can trust and count on as

More information

F-Secure Messaging Security Gateway. Deployment Guide

F-Secure Messaging Security Gateway. Deployment Guide F-Secure Messaging Security Gateway Deployment Guide TOC F-Secure Messaging Security Gateway Contents Chapter 1: Deploying F-Secure Messaging Security Gateway...3 1.1 The typical product deployment model...4

More information

To enable an application to use external usernames and passwords, you need to first configure CA EEM to use external directories.

To enable an application to use external usernames and passwords, you need to first configure CA EEM to use external directories. Most clients utilize an external directory tool, such as Microsoft Active Directory, to provide authentication. CA Embedded Entitlements Manager (EEM) can be configured to integrate with the same external

More information

Configuring Thunderbird with UEA Exchange 2007:

Configuring Thunderbird with UEA Exchange 2007: Configuring Thunderbird with UEA Exchange 2007: This document covers Thunderbird v10.0.2 please contact it.linux@uea.ac.uk if you require an upgrade. Mail Account Setup. Step 1: Open Thunderbird, you should

More information

Setting Up Scan to SMB on TaskALFA series MFP s.

Setting Up Scan to SMB on TaskALFA series MFP s. Setting Up Scan to SMB on TaskALFA series MFP s. There are three steps necessary to set up a new Scan to SMB function button on the TaskALFA series color MFP. 1. A folder must be created on the PC and

More information

escan SBS 2008 Installation Guide

escan SBS 2008 Installation Guide escan SBS 2008 Installation Guide Following things are required before starting the installation 1. On SBS 2008 server make sure you deinstall One Care before proceeding with installation of escan. 2.

More information

McAfee Directory Services Connector extension

McAfee Directory Services Connector extension Getting Started Guide Revision A McAfee Directory Services Connector extension For use with epolicy Orchestrator 4.6.1 through 5.0 COPYRIGHT Copyright 2013 McAfee, Inc. Do not copy without permission.

More information

qliqdirect Active Directory Guide

qliqdirect Active Directory Guide qliqdirect Active Directory Guide qliqdirect is a Windows Service with Active Directory Interface. qliqdirect resides in your network/server and communicates with qliqsoft cloud servers securely. qliqdirect

More information

Skyward LDAP Launch Kit Table of Contents

Skyward LDAP Launch Kit Table of Contents 04.30.2015 Table of Contents What is LDAP and what is it used for?... 3 Can Cloud Hosted (ISCorp) Customers use LDAP?... 3 What is Advanced LDAP?... 3 Does LDAP support single sign-on?... 4 How do I know

More information

User Management Tool 1.6

User Management Tool 1.6 User Management Tool 1.6 2014-12-08 23:32:48 UTC 2014 Citrix Systems, Inc. All rights reserved. Terms of Use Trademarks Privacy Statement Contents User Management Tool 1.6... 3 ShareFile User Management

More information

Installing and Configuring vcloud Connector

Installing and Configuring vcloud Connector Installing and Configuring vcloud Connector vcloud Connector 2.0.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new

More information

MIGRATING TO AVALANCHE 5.0 WITH MS SQL SERVER

MIGRATING TO AVALANCHE 5.0 WITH MS SQL SERVER MIGRATING TO AVALANCHE 5.0 WITH MS SQL SERVER This document provides instructions for migrating to Avalanche 5.0 from an installation of Avalanche MC 4.6 or newer using MS SQL Server 2005. You can continue

More information

HOW TO SILENTLY INSTALL CLOUD LINK REMOTELY WITHOUT SUPERVISION

HOW TO SILENTLY INSTALL CLOUD LINK REMOTELY WITHOUT SUPERVISION HOW TO SILENTLY INSTALL CLOUD LINK REMOTELY WITHOUT SUPERVISION Version 1.1 / Last updated November 2012 INTRODUCTION The Cloud Link for Windows client software is packaged as an MSI (Microsoft Installer)

More information

Test Case 3 Active Directory Integration

Test Case 3 Active Directory Integration April 12, 2010 Author: Audience: Joe Lowry and SWAT Team Evaluator Test Case 3 Active Directory Integration The following steps will guide you through the process of directory integration. The goal of

More information

Configuration Guide for Active Directory Integration

Configuration Guide for Active Directory Integration Configuration Guide for Active Directory Integration Workspot, Inc. 12/4/2015 Workspot Active Directory Integration The Enterprise Connector provides synchronization between an on-premise Active Directory

More information

McAfee Endpoint Encryption for PC 7.0

McAfee Endpoint Encryption for PC 7.0 Migration Guide McAfee Endpoint Encryption for PC 7.0 For use with epolicy Orchestrator 4.6 Software COPYRIGHT Copyright 2012 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS McAfee,

More information

Chapter 3 Authenticating Users

Chapter 3 Authenticating Users Chapter 3 Authenticating Users Remote users connecting to the SSL VPN Concentrator must be authenticated before being allowed to access the network. The login window presented to the user requires three

More information

User Guide. Version R91. English

User Guide. Version R91. English AuthAnvil User Guide Version R91 English August 25, 2015 Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated from

More information

Upgrade Guide BES12. Version 12.1

Upgrade Guide BES12. Version 12.1 Upgrade Guide BES12 Version 12.1 Published: 2015-02-25 SWD-20150413111718083 Contents Supported upgrade environments...4 Upgrading from BES12 version 12.0 to BES12 version 12.1...5 Preupgrade tasks...5

More information

HP Device Manager 4.7

HP Device Manager 4.7 Technical white paper HP Device Manager 4.7 LDAP Troubleshooting Guide Table of contents Introduction... 2 HPDM LDAP-related context and background... 2 LDAP in HPDM... 2 Full domain account name login...

More information

Websense Support Webinar: Questions and Answers

Websense Support Webinar: Questions and Answers Websense Support Webinar: Questions and Answers Configuring Websense Web Security v7 with Your Directory Service Can updating to Native Mode from Active Directory (AD) Mixed Mode affect transparent user

More information

VMware Identity Manager Connector Installation and Configuration

VMware Identity Manager Connector Installation and Configuration VMware Identity Manager Connector Installation and Configuration VMware Identity Manager This document supports the version of each product listed and supports all subsequent versions until the document

More information

Installation Steps for PAN User-ID Agent

Installation Steps for PAN User-ID Agent Installation Steps for PAN User-ID Agent If you have an Active Directory domain, and would like the Palo Alto Networks firewall to match traffic to particular logged-in users, you can install the PAN User-ID

More information

USER GUIDE. Lightweight Directory Access Protocol (LDAP) Schoolwires Centricity

USER GUIDE. Lightweight Directory Access Protocol (LDAP) Schoolwires Centricity USER GUIDE Lightweight Directory Access Protocol () Schoolwires Centricity TABLE OF CONTENTS Introduction... 1 Audience and Objectives... 1 Overview... 1 Servers Supported by Centricity... 1 Benefits of

More information

WatchDox Administrator's Guide. Application Version 3.7.5

WatchDox Administrator's Guide. Application Version 3.7.5 Application Version 3.7.5 Confidentiality This document contains confidential material that is proprietary WatchDox. The information and ideas herein may not be disclosed to any unauthorized individuals

More information

User Management Tool 1.5

User Management Tool 1.5 User Management Tool 1.5 2014-12-08 23:32:23 UTC 2014 Citrix Systems, Inc. All rights reserved. Terms of Use Trademarks Privacy Statement Contents User Management Tool 1.5... 3 ShareFile User Management

More information

1 Introduction. Ubuntu Linux Server & Client and Active Directory. www.exacq.com Page 1 of 14

1 Introduction. Ubuntu Linux Server & Client and Active Directory. www.exacq.com Page 1 of 14 Ubuntu Linux Server & Client and Active Directory 1 Introduction For an organization using Active Directory (AD) for user management of information technology services, integrating exacqvision into the

More information

User Management Guide

User Management Guide AlienVault Unified Security Management (USM) 4.x-5.x User Management Guide USM v4.x-5.x User Management Guide, rev 1 Copyright 2015 AlienVault, Inc. All rights reserved. The AlienVault Logo, AlienVault,

More information

VMware Identity Manager Administration

VMware Identity Manager Administration VMware Identity Manager Administration VMware Identity Manager 2.6 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new

More information

CA Performance Center

CA Performance Center CA Performance Center Single Sign-On User Guide 2.4 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation ) is

More information

AVG Business Secure Sign On Active Directory Quick Start Guide

AVG Business Secure Sign On Active Directory Quick Start Guide AVG Business Secure Sign On Active Directory Quick Start Guide The steps below will allow for download and registration of the AVG Business SSO Cloud Connector to integrate SaaS application access and

More information

AVG Business SSO Connecting to Active Directory

AVG Business SSO Connecting to Active Directory AVG Business SSO Connecting to Active Directory Contents AVG Business SSO Connecting to Active Directory... 1 Selecting an identity repository and using Active Directory... 3 Installing Business SSO cloud

More information

Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER

Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER Table of Contents Introduction.... 3 Requirements.... 3 Horizon Workspace Components.... 3 SAML 2.0 Standard.... 3 Authentication

More information

Field Description Example. IP address of your DNS server. It is used to resolve fully qualified domain names

Field Description Example. IP address of your DNS server. It is used to resolve fully qualified domain names DataCove DT Active Directory Authentication In Active Directory (AD) authentication mode, the server uses NTLM v2 and LDAP protocols to authenticate users residing in Active Directory. The login procedure

More information

Tool Tip. SyAM Management Utilities and Non-Admin Domain Users

Tool Tip. SyAM Management Utilities and Non-Admin Domain Users SyAM Management Utilities and Non-Admin Domain Users Some features of SyAM Management Utilities, including Client Deployment and Third Party Software Deployment, require authentication credentials with

More information

Egnyte Single Sign-On (SSO) Installation for OneLogin

Egnyte Single Sign-On (SSO) Installation for OneLogin Egnyte Single Sign-On (SSO) Installation for OneLogin To set up Egnyte so employees can log in using SSO, follow the steps below to configure OneLogin and Egnyte to work with each other. 1. Set up OneLogin

More information

Integrating LANGuardian with Active Directory

Integrating LANGuardian with Active Directory Integrating LANGuardian with Active Directory 01 February 2012 This document describes how to integrate LANGuardian with Microsoft Windows Server and Active Directory. Overview With the optional Identity

More information

Cloud Services ADM. Agent Deployment Guide

Cloud Services ADM. Agent Deployment Guide Cloud Services ADM Agent Deployment Guide 10/15/2014 CONTENTS System Requirements... 1 Hardware Requirements... 1 Installation... 2 SQL Connection... 4 AD Mgmt Agent... 5 MMC... 7 Service... 8 License

More information

Copyright 2012 Trend Micro Incorporated. All rights reserved.

Copyright 2012 Trend Micro Incorporated. All rights reserved. Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files,

More information

Configuring. Moodle. Chapter 82

Configuring. Moodle. Chapter 82 Chapter 82 Configuring Moodle The following is an overview of the steps required to configure the Moodle Web application for single sign-on (SSO) via SAML. Moodle offers SP-initiated SAML SSO only. 1 Prepare

More information

Storage Sync for Hyper-V. Installation Guide for Microsoft Hyper-V

Storage Sync for Hyper-V. Installation Guide for Microsoft Hyper-V Installation Guide for Microsoft Hyper-V Egnyte Inc. 1890 N. Shoreline Blvd. Mountain View, CA 94043, USA Phone: 877-7EGNYTE (877-734-6983) www.egnyte.com 2013 by Egnyte Inc. All rights reserved. Revised

More information

Cloudwork Dashboard User Manual

Cloudwork Dashboard User Manual STUDENTNET Cloudwork Dashboard User Manual Make the Cloud Yours! Studentnet Technical Support 10/28/2015 User manual for the Cloudwork Dashboard introduced in January 2015 and updated in October 2015 with

More information

Authentication Methods

Authentication Methods Authentication Methods Overview In addition to the OU Campus-managed authentication system, OU Campus supports LDAP, CAS, and Shibboleth authentication methods. LDAP users can be configured through the

More information

Summary. How-To: Active Directory Integration. April, 2006

Summary. How-To: Active Directory Integration. April, 2006 How-To How-To Integrate CanIt-PRO with Active Directory: April, 2006 Summary Several organizations use Active Directory to manage their user accounts. This paper describes how to integrate CanIt-PRO with

More information

Dell SonicWALL Notice Concerning Multiple LDAP Vulnerabilities

Dell SonicWALL Notice Concerning Multiple LDAP Vulnerabilities Dell SonicWALL Notice Concerning Multiple LDAP Vulnerabilities Dell SonicWALL has identified multiple LDAP authentication protocol vulnerabilities exposed when SonicOS is configured to use Microsoft Active

More information

Table of Contents Introduction... 2 Azure ADSync Requirements/Prerequisites:... 2 Software Requirements... 2 Hardware Requirements...

Table of Contents Introduction... 2 Azure ADSync Requirements/Prerequisites:... 2 Software Requirements... 2 Hardware Requirements... Table of Contents Introduction... 2 Azure ADSync Requirements/Prerequisites:... 2 Software Requirements... 2 Hardware Requirements... 2 Service Accounts for Azure AD Sync Tool... 3 On Premises Service

More information

Copyright 2013 Trend Micro Incorporated. All rights reserved.

Copyright 2013 Trend Micro Incorporated. All rights reserved. Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files,

More information

WirelessOffice Administrator LDAP/Active Directory Support

WirelessOffice Administrator LDAP/Active Directory Support Emergin, Inc. WirelessOffice Administrator LDAP/Active Directory Support Document Version 6.0R02 Product Version 6.0 DATE: 08-09-2004 Table of Contents Objective:... 3 Overview:... 4 User Interface Changes...

More information

LT Auditor+ 2013. Windows Assessment SP1 Installation & Configuration Guide

LT Auditor+ 2013. Windows Assessment SP1 Installation & Configuration Guide LT Auditor+ 2013 Windows Assessment SP1 Installation & Configuration Guide Table of Contents CHAPTER 1- OVERVIEW... 3 CHAPTER 2 - INSTALL LT AUDITOR+ WINDOWS ASSESSMENT SP1 COMPONENTS... 4 System Requirements...

More information

Content Filtering Client Policy & Reporting Administrator s Guide

Content Filtering Client Policy & Reporting Administrator s Guide Content Filtering Client Policy & Reporting Administrator s Guide Notes, Cautions, and Warnings NOTE: A NOTE indicates important information that helps you make better use of your system. CAUTION: A CAUTION

More information

SharePoint AD Information Sync Installation Instruction

SharePoint AD Information Sync Installation Instruction SharePoint AD Information Sync Installation Instruction System Requirements Microsoft Windows SharePoint Services V3 or Microsoft Office SharePoint Server 2007. License management Click the trial link

More information

NETASQ ACTIVE DIRECTORY INTEGRATION

NETASQ ACTIVE DIRECTORY INTEGRATION NETASQ ACTIVE DIRECTORY INTEGRATION NETASQ ACTIVE DIRECTORY INTEGRATION RUNNING THE DIRECTORY CONFIGURATION WIZARD 2 VALIDATING LDAP CONNECTION 5 AUTHENTICATION SETTINGS 6 User authentication 6 Kerberos

More information

Note: With v3.2, the DocuSign Fetch application was renamed DocuSign Retrieve.

Note: With v3.2, the DocuSign Fetch application was renamed DocuSign Retrieve. Quick Start Guide DocuSign Retrieve 3.2.2 Published April 2015 Overview DocuSign Retrieve is a windows-based tool that "retrieves" envelopes, documents, and data from DocuSign for use in external systems.

More information

User Migration Tool. Note. Staging Guide for Cisco Unified ICM/Contact Center Enterprise & Hosted Release 9.0(1) 1

User Migration Tool. Note. Staging Guide for Cisco Unified ICM/Contact Center Enterprise & Hosted Release 9.0(1) 1 The (UMT): Is a stand-alone Windows command-line application that performs migration in the granularity of a Unified ICM instance. It migrates only Unified ICM AD user accounts (config/setup and supervisors)

More information

Fax User Guide 07/31/2014 USER GUIDE

Fax User Guide 07/31/2014 USER GUIDE Fax User Guide 07/31/2014 USER GUIDE Contents: Access Fusion Fax Service 3 Search Tab 3 View Tab 5 To E-mail From View Page 5 Send Tab 7 Recipient Info Section 7 Attachments Section 7 Preview Fax Section

More information

Here, we will discuss step-by-step procedure for enabling LDAP Authentication.

Here, we will discuss step-by-step procedure for enabling LDAP Authentication. LDAP Authenticated Web Administration : MailScan 5.x is powered with LDAP Authenticated Web Administration. This gives security enhancement to authenticate users, to check their quarantined and ham emails.

More information

Sophos UTM Web Application Firewall for Microsoft Exchange connectivity

Sophos UTM Web Application Firewall for Microsoft Exchange connectivity How to configure Sophos UTM Web Application Firewall for Microsoft Exchange connectivity This article explains how to configure your Sophos UTM 9.2 to allow access to the relevant Microsoft Exchange services

More information

Using LDAP/Active Directory

Using LDAP/Active Directory Using LDAP/Active Directory Learn how to set up the ldapconfig.xml file in the CMS Hannon Hill Corporation 950 East Paces Ferry Rd Suite 2440, 24 th Floor Atlanta, GA 30326 Tel: 800.407.3540 Tel: 678.904.6900

More information

LDAP Directory Integration with Cisco Unity Connection

LDAP Directory Integration with Cisco Unity Connection CHAPTER 6 LDAP Directory Integration with Cisco Unity Connection The Lightweight Directory Access Protocol (LDAP) provides applications like Cisco Unity Connection with a standard method for accessing

More information

Managing Identities and Admin Access

Managing Identities and Admin Access CHAPTER 4 This chapter describes how Cisco Identity Services Engine (ISE) manages its network identities and access to its resources using role-based access control policies, permissions, and settings.

More information

Reference and Troubleshooting: FTP, IIS, and Firewall Information

Reference and Troubleshooting: FTP, IIS, and Firewall Information APPENDIXC Reference and Troubleshooting: FTP, IIS, and Firewall Information Although Cisco VXC Manager automatically installs and configures everything you need for use with respect to FTP, IIS, and the

More information

Using RADIUS Agent for Transparent User Identification

Using RADIUS Agent for Transparent User Identification Using RADIUS Agent for Transparent User Identification Using RADIUS Agent Web Security Solutions Version 7.7, 7.8 Websense RADIUS Agent works together with the RADIUS server and RADIUS clients in your

More information

OFFICE OF KNOWLEDGE, INFORMATION, AND DATA SERVICES (KIDS) DIVISION OF ENTERPRISE DATA

OFFICE OF KNOWLEDGE, INFORMATION, AND DATA SERVICES (KIDS) DIVISION OF ENTERPRISE DATA OFFICE OF KNOWLEDGE, INFORMATION, AND DATA SERVICES (KIDS) DIVISION OF ENTERPRISE DATA Technical Guide Active Directory/Infinite Campus Integration in the KETS Environment Version 1.3 February 24, 2015

More information

How To Create An Easybelle History Database On A Microsoft Powerbook 2.5.2 (Windows)

How To Create An Easybelle History Database On A Microsoft Powerbook 2.5.2 (Windows) Introduction EASYLABEL 6 has several new features for saving the history of label formats. This history can include information about when label formats were edited and printed. In order to save this history,

More information