Identity as a Service Powered by NetIQ IdentityAccess Service Configuration and Administration Guide



Similar documents
Identity as a Service Powered by NetIQ Solution Overview Guide

NetIQ CloudAccess and MobileAccess Installation and Configuration Guide. November 2015

Identity as a Service Powered by NetIQ Privileged Account Manager Service Installation and Configuration Guide

NetIQ Identity Manager

Identity as a Service Powered by NetIQ Account Management Service Installation and Administration Guide

Administration Guide NetIQ Privileged Account Manager 3.0.1

NetIQ AppManager for Self Monitoring UNIX and Linux Servers (AMHealthUNIX) Management Guide

NetIQ Identity Manager

Common Driver Administration Guide. Identity Manager 4.0.2

NetIQ Directory and Resource Administrator NetIQ Exchange Administrator. Installation Guide

NetIQ Identity Manager

Identity as a Service Powered by NetIQ Services Director Installation Guide

NetIQ Identity Manager Identity Reporting Module Guide

How To Use Netiq Access Manager (Netiq) On A Pc Or Mac Or Macbook Or Macode (For Pc Or Ipad) On Your Computer Or Ipa (For Mac) On An Ip

Installation Guide Advanced Authentication - Linux PAM Client. Version 5.3

Sharepoint server SSO

Reporting Guide NetIQ Reporting Center

McAfee Cloud Single Sign On

NetIQ Advanced Authentication Framework

How To Install Ctera Agent On A Pc Or Macbook With Acedo (Windows) On A Macbook Or Macintosh (Windows Xp) On An Ubuntu (Windows 7) On Pc Or Ipad

VMware Identity Manager Administration

AVG Business SSO Partner Getting Started Guide

TRITON Unified Security Center Help

Table 1 shows the LDAP server configuration required for configuring the federated repositories in the Tivoli Integrated Portal server.

McAfee Directory Services Connector extension

Managing policies. Chapter 7

RSA Authentication Manager 7.1 Basic Exercises

VMware Identity Manager Connector Installation and Configuration

Access Gateway Guide Access Manager 4.0 SP1

User Guide Secure Configuration Manager

Only LDAP-synchronized users can access SAML SSO-enabled web applications. Local end users and applications users cannot access them.

Password Management Guide

AT&T Business Messaging Account Management

User-ID Configuration

PingFederate. IWA Integration Kit. User Guide. Version 3.0

SAP NetWeaver Fiori. For more information, see "Creating and enabling a trusted provider for Centrify" on page

RSA Authentication Manager 8.1 Help Desk Administrator s Guide

NetIQ CloudAccess and MobileAccess Installation and Configuration Guide

Sophos Mobile Control SaaS startup guide. Product version: 6

Cloud Authentication. Getting Started Guide. Version

CA Performance Center

SP-initiated SSO for Smartsheet is automatically enabled when the SAML feature is activated.

Connected Data. Connected Data requirements for SSO

HOTPin Integration Guide: Google Apps with Active Directory Federated Services

NetIQ Identity Manager

User Management Guide

Managing users. Account sources. Chapter 1

Configuring. SugarCRM. Chapter 121

Administration Guide. BlackBerry Enterprise Service 12. Version 12.0

Sophos Mobile Control Super administrator guide. Product version: 3

VMware Identity Manager Administration

Administering Jive for Outlook

NetIQ Advanced Authentication Framework - Smartphone Applications

Administration Guide. SecureLogin 8.0. October, 2013

Architecture and Data Flow Overview. BlackBerry Enterprise Service Version: Quick Reference

Administration Guide NetIQ Sentinel

RSA Authentication Manager 8.1 Help Desk Administrator s Guide. Revision 1

User Guide. Version R91. English

Identity Server Guide Access Manager 4.0

Configuring. Moodle. Chapter 82

WatchDox Administrator's Guide. Application Version 3.7.5

Configuring Salesforce

SAM Context-Based Authentication Using Juniper SA Integration Guide

Installing and Configuring vcloud Connector

Integrating VMware Horizon Workspace and VMware Horizon View TECHNICAL WHITE PAPER

Configuring on-premise Sharepoint server SSO

AWS Directory Service. Simple AD Administration Guide Version 1.0

HOTPin Integration Guide: DirectAccess

Flexible Identity Federation

ZENworks 11 Support Pack 4 Full Disk Encryption Agent Reference. May 2016

An overview of configuring Intacct for single sign-on. To configure the Intacct application for single-sign on (an overview)

Administration Guide Novell Filr May 2014

Security Provider Integration RADIUS Server

Driver for NetIQ Privileged User Manager Implementation Guide. Identity Manager 4.0.2

AD Self-Service Suite for Active Directory

For details about using automatic user provisioning with Salesforce, see Configuring user provisioning for Salesforce.

Setting Up Resources in VMware Identity Manager

Microsoft Office 365 Using SAML Integration Guide

NetIQ AppManager for Self Monitoring (AM Health) Management Guide

Authentication in XenMobile 8.6 with a Focus on Client Certificate Authentication

Configuring SuccessFactors

PingFederate. IWA Integration Kit. User Guide. Version 2.6

PowerSchool Parent Portal User Guide. PowerSchool 7.x Student Information System

Copyright 2012 Trend Micro Incorporated. All rights reserved.

How To Connect A Gemalto To A Germanto Server To A Joniper Ssl Vpn On A Pb.Net 2.Net (Net 2) On A Gmaalto.Com Web Server

INTEGRATION GUIDE. DIGIPASS Authentication for VMware Horizon Workspace

Setup Guide Access Manager 3.2 SP3

Configuring HP Integrated Lights-Out 3 with Microsoft Active Directory

NetIQ Identity Manager Setup Guide

NetIQ Group Policy Administrator User Guide

BlackBerry Enterprise Service 10. Universal Device Service Version: Administration Guide

How To Take Advantage Of Active Directory Support In Groupwise 2014

Novell Identity Manager


Delegated Administration Quick Start

RSA Authentication Agent 7.2 for Microsoft Windows Installation and Administration Guide

Configuration Guide. BES12 Cloud

System Administration Training Guide. S100 Installation and Site Management

NETWRIX ACCOUNT LOCKOUT EXAMINER

WebSpy Vantage Ultimate 2.2 Web Module Administrators Guide

Transcription:

Identity as a Service Powered by NetIQ IdentityAccess Service Configuration and Administration Guide December 2015 www.netiq.com/documentation

Legal Notice For information about NetIQ legal notices, disclaimers, warranties, export and other use restrictions, U.S. Government restricted rights, patent policy, and FIPS compliance, see https://www.netiq.com/company/legal/. Copyright 2015 NetIQ Corporation. All Rights Reserved. For information about NetIQ trademarks, see https://www.netiq.com/company/legal/. All third-party trademarks are the property of their respective owners.

About this Book and the Library The Identity as a Service Powered by NetIQ IdentityAccess Service Configuration and Administration Guide provides detailed configuration and administration information for the IdentityAccess Service appliance. Intended Audience This book provides information for providers and tenants installing and administering the IdentityAccess Service appliance. Other Information in the Library The library provides the following information resources: Identity as a Service Powered by NetIQ Solution Overview Guide Provides overview and architectural information about the services included in the Identity as a Service Powered by NetIQ solution. Identity as a Service Powered by NetIQ Services Director Installation Guide Provides detailed planning and installation information for the Services Director. Identity as a Service Powered by NetIQ Provider Administration Guide Provides step-by-step guidance for the many tasks a provider performs for tenants. The guide also contains information on how to manage and maintain your Services Director. Identity as a Service Powered by NetIQ Tenant Administration Guide Provides step-by-step guidance for the tasks a tenant performs. Identity as a Service Powered by NetIQ IdentityAccess Service Installation Guide Provides detailed installation information for the IdentityAccess Service appliance. Identity as a Service Powered by NetIQ IdentityAccess Service Connectors Guide Provides detailed installation and configuration information for the connectors that you use with the IdentityAccess Service appliance. Identity as a Service Powered by NetIQ IdentityAccess Service Mobile Users QuickStart Contains basic steps for the users to configure and use the MobileAccess service that is part of the IdentityAccess Service. Identity as a Service Powered by NetIQ Account Management Service Guide Provides detailed installation and configuration information for the Account Management Service appliance. Identity as a Service Powered by NetIQ Privileged Account Manager Service Guide Provides installation and configuration information on how to make NetIQ Privileged Account Manager a service that the Services Director hosts. About this Book and the Library 3

Identity as a Service Powered by NetIQ Technical References Provide more detailed information about different features of the Identity as a Service Powered by NetIQ solution. Help Provides context-sensitive information and step-by-step guidance for common tasks. 4 Identity as a Service Powered by NetIQ IdentityAccess Service Configuration and Administration Guide

About NetIQ Corporation We are a global, enterprise software company, with a focus on the three persistent challenges in your environment: Change, complexity and risk and how we can help you control them. Our Viewpoint Adapting to change and managing complexity and risk are nothing new In fact, of all the challenges you face, these are perhaps the most prominent variables that deny you the control you need to securely measure, monitor, and manage your physical, virtual, and cloud computing environments. Enabling critical business services, better and faster We believe that providing as much control as possible to IT organizations is the only way to enable timelier and cost effective delivery of services. Persistent pressures like change and complexity will only continue to increase as organizations continue to change and the technologies needed to manage them become inherently more complex. Our Philosophy Selling intelligent solutions, not just software In order to provide reliable control, we first make sure we understand the real-world scenarios in which IT organizations like yours operate day in and day out. That's the only way we can develop practical, intelligent IT solutions that successfully yield proven, measurable results. And that's so much more rewarding than simply selling software. Driving your success is our passion We place your success at the heart of how we do business. From product inception to deployment, we understand that you need IT solutions that work well and integrate seamlessly with your existing investments; you need ongoing support and training post-deployment; and you need someone that is truly easy to work with for a change. Ultimately, when you succeed, we all succeed. Our Solutions Identity & Access Governance Access Management Security Management Systems & Application Management Workload Management Service Management About NetIQ Corporation 5

Contacting Sales Support For questions about products, pricing, and capabilities, contact your local partner. If you cannot contact your partner, contact our Sales Support team. Worldwide: www.netiq.com/about_netiq/officelocations.asp United States and Canada: 1-888-323-6768 Email: Website: info@netiq.com www.netiq.com Contacting Technical Support For specific product issues, contact our Technical Support team. Worldwide: www.netiq.com/support/contactinfo.asp North and South America: 1-713-418-5555 Europe, Middle East, and Africa: +353 (0) 91-782 677 Email: Website: support@netiq.com www.netiq.com/support Contacting Documentation Support Our goal is to provide documentation that meets your needs. The documentation for this product is available on the NetIQ website in HTML and PDF formats on a page that does not require you to log in. If you have suggestions for documentation improvements, click comment on this topic at the bottom of any page in the HTML version of the documentation posted at www.netiq.com/ documentation. You can also email Documentation-Feedback@netiq.com. We value your input and look forward to hearing from you. Contacting the Online User Community NetIQ Communities, the NetIQ online community, is a collaborative network connecting you to your peers and NetIQ experts. By providing more immediate information, useful links to helpful resources, and access to NetIQ experts, NetIQ Communities helps ensure you are mastering the knowledge you need to realize the full potential of IT investments upon which you rely. For more information, visit http://community.netiq.com. 6 Identity as a Service Powered by NetIQ IdentityAccess Service Configuration and Administration Guide

Contents About this Book and the Library 3 About NetIQ Corporation 5 1 Getting Started 11 1.1 Logging In to the Tenant Console................................................... 11 1.2 Accessing the IdentityAccess Service Appliance Administration Console..................... 11 1.3 Registering the Appliance......................................................... 12 1.4 Understanding the Status Icons..................................................... 12 1.5 Viewing Recommended Actions..................................................... 13 2 Configuring Roles Management 15 2.1 Defining the Role Types........................................................... 15 2.2 Assigning Roles to Users.......................................................... 15 3 Configuring Identity Sources 17 3.1 Verifying the Identity Source User Information.......................................... 17 3.2 Configuring Self-Service Registration and Password Management.......................... 17 3.2.1 Enabling a Self-Service User Store for a Tenant................................. 18 3.2.2 Using SSUS as an Authentication Source for an Application....................... 18 3.2.3 Using the Self-Service User Registration and Password Management Services........ 19 3.2.4 Providing Helpdesk Services for Self-Registered Users........................... 19 3.3 Configuring Federated SAML 2.0 Inbound Identity Sources............................... 20 3.4 Configuring the Account Management Service as an Identity Source........................ 20 3.5 Changing the Default Behavior of the Connectors for LDAP Identity Sources.................. 21 3.5.1 Customizing Import Options................................................ 21 3.5.2 Customizing Attribute Mappings............................................. 22 3.5.3 Understanding the Relaxed User Matching Option............................... 23 3.6 Configuring Additional Identity Sources............................................... 23 3.6.1 Creating a Additional Identity Source......................................... 23 3.6.2 Changing an Identity Source Configuration..................................... 23 4 Configuring Authentication Methods 25 4.1 Configuring Integrated Windows Authentication with Kerberos............................. 25 4.1.1 Configuring the Kerberos User in Active Directory............................... 25 4.1.2 Configuring the Appliance to Use Integrated Windows Authentication with Kerberos..... 26 4.1.3 Configuring End User Browsers............................................. 26 4.2 Configuring Google recaptcha.................................................... 26 4.2.1 Requirements for Google recaptcha........................................ 27 4.2.2 Configuring a Google recaptcha Account.................................... 27 4.2.3 Configuring the recaptcha Tool............................................ 28 4.3 Configuring the Time-Based One-Time Password (TOTP) Tool for Two-Factor Authentication Using Google Authenticator........................................................ 28 4.3.1 Configuring the TOTP Tool.................................................29 4.3.2 Registering a Mobile Device with the TOTP Tool for OTP Generation................ 29 4.3.3 Using Two-Factor Authentication at Login...................................... 31 4.3.4 Resetting a Device (Deregistering a Device).................................... 32 Contents 7

4.4 Configuring NetIQ Advanced Authentication Framework.................................. 32 4.4.1 Requirements for Advanced Authentication..................................... 33 4.4.2 Configuring the Advanced Authentication Tool.................................. 33 4.5 Configuring FIDO for Two-Factor Authentication........................................34 4.5.1 Requirements for FIDO.................................................... 34 4.5.2 Configuring the FIDO Tool..................................................34 4.6 Configuring the Authentication Filter to Set Session-Based Identity Information for a User....... 35 5 Configuring Connectors 37 6 Setting Up and Managing MobileAccess 39 6.1 Introduction to MobileAccess....................................................... 39 6.2 Configuring the MobileAccess Tool on the Appliance.................................... 39 6.3 Replacing the Default Certificate on the Appliance......................................40 6.4 Helping Users Register Their Mobile Devices.......................................... 41 6.4.1 Registering ios Devices................................................... 41 6.4.2 Registering Android Devices................................................ 41 6.5 Installing MobileAccess on a Mobile Device........................................... 42 6.6 Understanding the MobileAccess PIN................................................ 42 6.7 Managing Mobile Devices......................................................... 43 6.7.1 Deregistering Mobile Devices from the Devices Page............................. 43 6.7.2 Deregistering a Mobile Device as a User...................................... 43 6.7.3 Deleting and Reinstalling the MobileAccess App on a Device....................... 44 7 Mapping Authorizations 45 7.1 Supported Roles and Authorizations................................................. 45 7.2 Prerequisites................................................................... 45 7.3 Loading Authorizations............................................................ 46 7.4 Reloading Authorizations.......................................................... 46 7.5 Mapping Authorizations........................................................... 46 7.6 Understanding Google Apps Mappings............................................... 47 7.7 A Mapping Example.............................................................. 48 8 Reporting 49 8.1 Using Google Analytics as an External Dashboard...................................... 49 8.2 Integrating with Sentinel Log Manager................................................ 49 8.3 Configuring the Appliance to Forward Events to a Syslog Server........................... 50 9 Configuring the End User Experience 51 9.1 Configuring Email Clients.......................................................... 51 9.2 Configuring End User Browsers for Kerberos Authentication.............................. 51 9.3 Providing Access for the Users..................................................... 52 10 Maintenance Tasks 53 10.1 Configuring Session Timeouts...................................................... 53 10.2 Changing the IP Address.......................................................... 53 10.3 Changing Public DNS Name or NTP Server Settings, or Uploading New Certificates........... 53 10.4 Updating the Appliance........................................................... 54 10.5 Shutting Down or Rebooting a Node................................................. 55 10.6 Recovering from a Disaster........................................................ 55 8 Identity as a Service Powered by NetIQ IdentityAccess Service Configuration and Administration Guide

11 Troubleshooting 57 11.1 Troubleshooting the Appliance Initialization............................................ 57 11.2 Displaying Health................................................................ 57 11.3 Using Troubleshooting Tools....................................................... 57 11.4 Troubleshooting Different States.................................................... 59 11.4.1 Master Node Health....................................................... 59 11.4.2 Front Panel of the Node.................................................... 59 11.4.3 Top of the Node.......................................................... 60 11.4.4 Identity Source........................................................... 60 11.4.5 Applications............................................................. 61 11.4.6 Tools.................................................................. 62 11.5 Troubleshooting Networking Issues.................................................. 63 11.6 Troubleshooting Provisioning Issues................................................. 64 11.6.1 Capturing Logs for Provisioning Issues........................................ 65 11.6.2 Understanding the Result of Actions Performed on Users and Groups................ 65 11.6.3 Users No Longer See Private Appmarks....................................... 66 11.6.4 Active Directory LDAP Search Treats Extended Characters and Normal Characters the Same............................................................... 67 11.6.5 Cannot Set Search Context to Root of Active Directory........................... 67 11.7 Troubleshooting Policy Mapping Issues............................................... 67 11.8 Troubleshooting MobileAccess Issues................................................ 67 11.8.1 Device Registration Issues................................................. 67 11.8.2 Users to Fail to Authenticate to MobileAccess when Appmarks Are Launched with the Chrome Browser...................................................... 68 11.9 Troubleshooting IdentityAccess Service Login Failures................................... 68 11.10 Troubleshooting Authentications or Single Sign-On Issues................................ 68 11.11 Troubleshooting Connector Issues................................................... 68 11.12 Troubleshooting JDBC Identity Sources.............................................. 69 Contents 9

10 Identity as a Service Powered by NetIQ IdentityAccess Service Configuration and Administration Guide

1 1Getting Started After you have deployed the IdentityAccess Service appliance, you must configure the appliance to allow single sign-on authentication to resources for your tenant s users. All of the procedures must be performed on each deployment of IdentityAccess Service. Ensure that you have completed the deployment of the IdentityAccess Service appliance before continuing with the configuration. For more information, see Identity as a Service Powered by NetIQ IdentityAccess Service Installation Guide. The Services Director contains a management console for tenants called the tenant console. The tenant console allows tenants to access the administration console for any services provided to the tenant. For example, tenants access the IdentityAccess Service administration console through the tenant console. 1.1 Logging In to the Tenant Console To log in to the tenant console: 1 From a browser on a client computer, enter the URL the provider gave you. 2 Specify the following credentials to log in: Name: Specify the email address that you gave to the provider administrator to create your user account. Password: Specify the password for the account. The default value is the email address you specified for the name. 3 (Conditional) If this is your first login, follow the prompts to change your password. The password must contain at least one number. For more information about the tenant console, see Identity as a Service Powered by NetIQ Services Director Framework Installation Guide. 1.2 Accessing the IdentityAccess Service Appliance Administration Console To access the IdentityAccess Service appliance administration console: 1 Log in to the tenant console as a tenant administrator. 2 In the Security Services panel, next to IdentityAccess Service, click the Launch administrative console icon. Getting Started 11

1.3 Registering the Appliance IdentityAccess Service provides a 90-day trial period. If you do not register the appliance within 90 days after installation, the appliance stops working. The Bomb icon on the Admin page displays how many days are left in the trial period. For the purpose of meeting licensing requirements, when you register a single appliance, the cluster as a whole is considered to be registered. However, to use the Customer Center update channel to download and install software updates, you must register each node in the cluster separately. The Bomb icon remains on the Admin page if there are nodes in the cluster that have not yet been registered for channel updates. For more information about the update channel, see Section 10.4, Updating the Appliance, on page 54. To register your appliance: 1 Obtain the registration code from you NetIQ contact. You use the same registration code for all tenants. 2 Access the Admin page of the appliance. 2a Log in to the tenant console as a tenant administrator. 2b In the Security Services panel, next to IdentityAccess Service, click the Launch administrative console icon. 3 On the Admin page, click the appliance, then click Register appliance. 4 Enter a valid email address. The email address is for email notifications that updates are available. 5 Paste the registration code in the field. 6 Click Register. 7 Repeat Step 3 through Step 6 for each appliance in the cluster. 8 Repeat Step 1 through Step 7 for each tenant deployment of IdentityAccess Service. When you have successfully registered all nodes in the cluster, the Bomb icon disappears. 1.4 Understanding the Status Icons The Services Director contains an embedded health system throughout the tenant console. In the different panels for the different components, there are colored status icons that have the following meanings: Green icons with a check mark indicate that the component is configured correctly and running as designed. Flashing green icons indicate that the component is working through its initialization process. In time, most flashing green icons change to a green icon. However, if an error occurs, the flashing green icon can change to a yellow or red icon. Red icons with an x indicate that a component is not functioning correctly. This can be because the component has not been configured, it is not communicating with the system, or it has been disabled. Gray icons indicate no components currently meet that state. For example, if you do not have any components in a Not Operational state, the Not Operational icon is gray. Blue icons with an i indicate informational alerts and messages. 12 Identity as a Service Powered by NetIQ IdentityAccess Service Configuration and Administration Guide

Yellow icons with an exclamation mark indicate warning items that probably need your attention. Red icons indicate conditions that need your attention because a component is not functioning correctly. 1.5 Viewing Recommended Actions The tenant console provides you with a list of recommended actions to maintain the health and functionality of your services. To view recommended actions: 1 Log in to the tenant console as a tenant administrator. 2 In the System panel, click the link for the recommended action. The Recommended Actions panel displays the current actions that need to be performed. When you are first configuring your system, this panel displays the next configuration actions that need to be performed. If multiple actions appear, they can be performed in any order. After you have performed the recommended action or actions, new actions might appear. Getting Started 13

14 Identity as a Service Powered by NetIQ IdentityAccess Service Configuration and Administration Guide

2 2Configuring Roles Management IdentityAccess Service provides the ability to assign different roles to administrative users in your identity sources. The roles allow administrators to perform certain tasks and deny them access to other tasks. 2.1 Defining the Role Types IdentityAccess Service includes the following types of roles: Appliance Administrator: The appliance administrator has full rights to all appliance administration pages and role assignments. You assign the first appliance administrator during the initialization of the appliance. Application Owner: The application owner controls access to the SaaS applications. IdentityAccess Service automatically assigns this role to the user who creates the SaaS application on the Admin page. The application owner can access the Policy page and they can map authorizations between the identity source and the SaaS application. Compliance Auditor: The compliance auditor can access the Reports page and generate, view, and download the reports for the appliance. Users assigned to the appliance administrator role have access to the Reports page automatically. Device Administrator: The device administrator can view and delete other users registered mobile devices on the Devices page. A user who has the appliance administrator role automatically has the device administrator role (though the reverse is not the case). Helpdesk: The helpdesk administrator manages the Self-Service User Store users. The helpdesk user can delete users, and reset passwords. In addition to the default role assignments, you can assign each role to additional users. However, the Roles page never allows you to remove the last appliance administrator role. 2.2 Assigning Roles to Users To assign roles to users: 1 Access the Admin page of the appliance. 1a Log in to the tenant console as a tenant administrator. 1b In the Security Services panel, next to IdentityAccess Service, click the Launch administrative console icon. 2 Click Roles on the toolbar. 3 Type the name of a user in the search bar, then click Search. Matching users appear in the left column. Configuring Roles Management 15

NOTE: If you use wildcards such as an asterisk (*) or question mark (?) in the search filter field, IdentityAccess does not correctly filter results. Filters must be full regular expressions. If you want to use wildcards, they must be regular expression wildcards. If the filter does not start with '^' and '.*', then '.*' is added to the filter. If the filter does not end with '$' and '.*', then '.*' is added to the filter. Thus, a filter for "test" would end up as the regular expression ".*test.*". 4 Drag and drop the user to the role you want to assign to that user, then click OK to confirm the assignment. The Roles page displays only the application owner roles of configured connectors. 16 Identity as a Service Powered by NetIQ IdentityAccess Service Configuration and Administration Guide

3 3Configuring Identity Sources During the initialization of the IdentityAccess Service appliance, you must configure one identity source. The appliance supports more than one identity source and there are additional identity sources you can add to the appliance that are not available during the initialization process. IMPORTANT: You can add as many additional identity sources as you want. However, all of the user IDs across the different identity sources must be unique. Use the information in the follow sections to configure additional identity sources and verify that the user account information in the existing identity source contains the proper information to synchronize the accounts. 3.1 Verifying the Identity Source User Information The appliance supports the use of one or more identity sources to authenticate users and for provisioning accounts to the Software as a Service (SaaS) applications. The initialization process configures the first identity source and adds the identity source to the Admin page. To successfully provision users to the SaaS applications, you must ensure that each user account contains specific information for the appliance to provision the users. If you are using an LDAP identity source, there are specific attributes that must be populated on the user accounts. If you are using a JDBC database, there are certain columns of information that must be populated. The information for each identity source is different. For more information, see Identity Source Requirements in the Identity as a Service Powered by NetIQ IdentityAccess Service Installation Guide. For security reasons, by default the appliance does not allow you to add a user with a user name that is the same as a previously added user. If you attempt to do so, the appliance displays the user as not activated. For more information, see Section 11.6, Troubleshooting Provisioning Issues, on page 64. 3.2 Configuring Self-Service Registration and Password Management The Self-Service User Store (SSUS) is an identity source that you can add only after you initialize the appliance. A Self-Service User Store provides self-service registration and password management services. You can enable and activate one Self-Service User Store for a tenant. After you enable the service, the users can immediately begin to self-register on the tenant s login page. Policies are required to allow the self-registered users to applications. Configuring Identity Sources 17

3.2.1 Enabling a Self-Service User Store for a Tenant By default, SSUS requires new users to have a valid email account to create an SSUS account. Users must be able to receive and respond to a verification email. You can also configure which service options to support for your SSUS users. The services include a helpdesk, new user, change password, and forgotten password. Use the following steps to enable the SSUS service for a tenant. You must repeat this process for each tenant where you want to enable the SSUS service. To enable the SSUS service: 1 Access the Admin page of the appliance. 1a Log in to the tenant console as a tenant administrator. 1b In the Security Services panel next to IdentityAccess Service, click the Launch administrative console icon. 2 In Identity Sources palette, drag the Self-Service User Store icon to the Identity Sources panel. 3 In the Identity Sources panel, click the new identity source, then click Configure. 4 In the Configuration tab, decide what options you want presented to your users and help desk administrators. 5 Click OK to enable the service. 6 In the System Configuration panel of the administration console, click Apply to activate and start SSUS as a service. 7 Wait for the SSUS service to be activated and started across all nodes in the cluster. In the Appliances panel, the icon on each node of the cluster spins until the service is ready on the node. Do not apply additional changes until this action is complete on all nodes. To allow the tenant s self-registered users to access to a private application that is enabled for SSUS, continue with Section 3.2.2, Using SSUS as an Authentication Source for an Application, on page 18. 3.2.2 Using SSUS as an Authentication Source for an Application The applications are not available for SSUS users until you configure policies that authorize SSUS to be an authentication source for them. All SSUS users receive rights to an application when you assign a policy to the SSUS identity source. An application can have one or more authorizations for its resources. Each authorization can have one or more appmarks associated with it. You grant access to a private application by mapping one or more of its authorizations to the SSUS role. Users can access all of the appmarks associated with an authorization. You cannot control access at the appmark level. NOTE: You should map authorizations for SSUS roles (groups) only to single sign-on applications. Do not map them to the SaaS applications with account provisioning (Google Apps, Office 365 or Salesforce). You must create a policy for SSUS users to map authorizations to applications. You must use the Other Identity Sources option when creating the policy. For more information, see Chapter 7, Mapping Authorizations, on page 45. 18 Identity as a Service Powered by NetIQ IdentityAccess Service Configuration and Administration Guide

The SSUS identity store automatically enables the Lock Account After Detection option in Self- Service Password Reset. It allows seven incorrect login attempts before lockout. The lockout period is 30 minutes. To log in before the lockout is reset, the user can contact the SSUS Helpdesk and ask the administrator to reset the password. 3.2.3 Using the Self-Service User Registration and Password Management Services The tenant s users can now self-register for accounts and manage their own credentials. Selfregistered users can log in to the landing page for the appliance to access applications. If you enabled the options during the SSUS configuration, users now see links on the appliance login page to create a new account or a link to reset their password if they have forgotten the password. After you enable the Self-Service User Store, the Self-Service User Store login page is available for users. On this page, the users can create accounts, change their password, or reset their passwords. 3.2.4 Providing Helpdesk Services for Self-Registered Users The Self-Service User Store provides a helpdesk service for the tenant. If a password expires or a self-registered user is locked out of an account, the password can be reset by an authorized helpdesk user. The helpdesk user sets a temporary randomized password for the account, and the user is notified of the temporary password by email. This allows the user to log in to the account and reset the temporary password to use a custom password. You must assign a user to the tenant s SSUS Helpdesk role to provide helpdesk services for the related self-registered users. For more information, see Section 2.2, Assigning Roles to Users, on page 15. The helpdesk user accesses the helpdesk tools through the landing page. The helpdesk user logs in and clicks the Helpdesk icon on the landing page. A tenant s authorized helpdesk user can use the SSUS Helpdesk service to reset the password for a self-registered user account. Typically, the user needs helpdesk assistance because the account is locked. If the account is not locked, the user can alternatively reset the password by using the Forgotten Password option on the Self-Service Registration login page. To reset the password for an SSUS account as the tenant s authorized helpdesk user: 1 Log in to the tenant s SSUS Helpdesk as an authorized helpdesk user. 2 In the Helpdesk page, search for an SSUS user account, then click the self-registered user s name. 3 In the Password Policy page, view the password policy settings for the user account, then click Change Password. 4 In the Account Information page, confirm the user s information, then click Change Password. 5 In the Random Passwords window, select a password from the list of randomly generated passwords that satisfies the password policy for this account. You can click More to choose from additional random passwords. 6 View the confirmation message with the new password, then click OK. 7 After the self-registered user receives the temporary password, the user is prompted to reset the password at their next login. Configuring Identity Sources 19

A tenant s authorized helpdesk user can use the SSUS Helpdesk service to delete the SSUS account for a self-registered user. 3.3 Configuring Federated SAML 2.0 Inbound Identity Sources To create a federated SAML 2.0 connection between the IdentityAccess Service an any identity provider, can be configured only after you initialize the appliance. To allow the appliance to be a SAML 2.0 service provider, you can create a SAML 2.0 Inbound connector using the Access Connector Toolkit. SAML2 Inbound as an identity source is not available during initialization of the appliance. However, after you export the connector and import it in the appliance, the SAML2 In connector appears as an identity source. You configure an instance of the identity source with information about an appropriate identity provider to enable the service provider functionality of the appliance, and to allow the identity provider to send a SAML token to the appliance using the SAML 2.0 POST profile. After you configure the SAML2 In identity source connector, the appliance login page provides a link to the login page of the SAML 2.0 identity provider, located to the left of the user name and password login options. The SAML 2.0 users log in through the identity provider to gain access to the appliance landing page. For more information, see Creating a SAML 2.0 Inbound Connector Template in the Identity as a Service Powered by NetIQ IdentityAccess Service Connectors Guide. 3.4 Configuring the Account Management Service as an Identity Source You can use Account Management Service as an identity source for IdentityAccess Service. The Account Management Service is a separate service that helps you automat the creates of user accounts. For more information, see the Identity as a Service Powered by NetIQ Account Management Service Installation and Administration Guide. This identity source can be configured only after you have initialized the appliance. To add the Account Management Service as an identity source: 1 Deploy and configure an Account Management Service appliance. For more information, see Identity as a Service Powered by NetIQ Account Management Service Installation and Administration Guide. 2 Access the Admin page of the appliance. 2a Log in to the tenant console as a tenant administrator. 2b In the Security Services panel, next to IdentityAccess Service, click the Launch administrative console icon. 3 In the Identity Sources palette, drag the Account Management Service identity source icon to the Identity Sources panel. 4 Use the following information to configure the Account Management Service identity source: Account Management Service: Specify the IP address or DNS name of the Account Management Service appliance. Username and Password: Specify the tenant name and password of the Account Management Service appliance. 20 Identity as a Service Powered by NetIQ IdentityAccess Service Configuration and Administration Guide

5 Click OK to save the configuration information. 6 Click Apply to commit the changes to the appliance. You must repeat this procedure for each of your tenants that you want to use the Account Management Service appliance as the identity source. 3.5 Changing the Default Behavior of the Connectors for LDAP Identity Sources The connector for Active Directory and the connector for edirectory contain predefined behaviors for importing, matching, and provisioning users. IdentityAccess Service provides a way to override the default behavior of the connectors for LDAP identity sources through the Advanced Options on the connectors. The advanced options allow you to customize which users and groups IdentityAccess Service imports to provision to the connected systems. By default, IdentityAccess Service uses an internal unique attribute to match users and to provision users to the connected systems. For more information about provisioning, see Section 11.6, Troubleshooting Provisioning Issues, on page 64. Use the information in the following sections to change the default behavior of the connectors for LDAP identity sources. 3.5.1 Customizing Import Options IdentityAccess Service allows you to change the default options when you are importing users. If you have a large number of users or groups and you want to import only a subset of those users and groups, you can use the Advanced Options to filter them to a set of users and groups you want imported. To customize the import options: 1 Access the Admin page of the appliance. 1a Log in to the tenant console as a tenant administrator. 1b On the Security Services panel, next to IdentityAccess Service, click the Launch administrative console icon. 2 Click the appropriate connector for the LDAP identity source, then click Configure. 3 Expand Advanced Options, then use the following information to customize the import of users and groups in to IdentityAccess Service. Identity source search polling rate every: Select how often you want the connector for the LDAP directory to poll the LDAP identity source for changes. By default, the rate is every minute. Filter extension: Specify a filter for the object class and attribute you want to use to import users. If users do not meet the criteria defined in the filter, IdentityAccess Service does not import those users. For example, (&(objectclass=user)(samaccountname=abc*))imports only users that start with the samaccountname of abc*. NOTE: The connectors for the LDAP identity sources change all of the keys and values in the filter to lowercase. It is best to use a case-ignore attribute. Configuring Identity Sources 21

Identity source LDAP attribute to use for imported accounts: Specify the LDAP attribute that the connector uses as the naming attribute (login name) when importing accounts from the identity source. Allow unmapped users to authenticate: Select whether to allow users to authenticate that have not been imported in to IdentityAccess Service, because they have been excluded by the filter extension. The unmapped users must use an email address to log in. These users can still log in to the User portal page, but will see only public appmarks. Override default group filter: Select whether to override the default group filter so you can limit which groups the connector for the LDAP identity source imports to IdentityAccess Service. If you select this option, you must specify a correct filter. For example, (&(objectclass=group)(cn=custom*)) allows only groups with a CN that start with custom*. NOTE: The connectors for the LDAP identity sources change all of the keys and values in the filter to lowercase. It is best to use a case-ignore attribute. 4 Click OK, then click Apply to save the changes. NOTE: When you configure a filter extension for an edirectory identity source, user objects in the external edirectory identity store that do not match the filter are not imported into IdentityAccess Service, as expected. If you also enable the option Allow unmapped users to authenticate, unmapped users can use Basic SSO type connectors, but although they are prompted to save their credentials, they cannot store or play back their credentials for single sign-on later because their user objects do not actually exist in IdentityAccess Service. 3.5.2 Customizing Attribute Mappings IdentityAccess Service automatically maps the attributes between the identity sources and the connected systems. If you want to use custom attributes for the identity sources, use the advanced configuration options on the identity source connectors. The Admin page displays the default attribute mappings between the LDAP identity source and IdentityAccess Service. To view the default attribute mapping: 1 Access the Admin page of the appliance. 1a Log in to the tenant console as a tenant administrator. 1b On the Security Services panel, next to IdentityAccess Service, click the Launch administrative console icon. 2 Click the appropriate connector for the LDAP identity source, then click Configure. 3 Expand Advanced Options. 4 Under the Attribute Mapping heading, click Default to expand and view the default attribute mappings. The attributes on the left are the attributes for IdentityAccess Service. The attributes on the right are for the LDAP directory. Above the default attributes, you can map five attributes to five custom attributes in IdentityAccess Service. To map the LDAP directory attribute, specify the attribute name in the field next to the custom attribute, then click OK and Apply to save the changes. 22 Identity as a Service Powered by NetIQ IdentityAccess Service Configuration and Administration Guide

3.5.3 Understanding the Relaxed User Matching Option The Relaxed user matching option changes how IdentityAccess Service matches users. By default, IdentityAccess Service matches users using an internal unique ID. This option changes the appliance to match users by the CN or samaccountname attributes. Use this option when you want to recreate previously deleted users so IdentityAccess Service can manage the users again. However, you must ensure that you do not create different users with the same CN or samaccountname as previously deleted users. Otherwise, those users will have access to the previously deleted users cloud application data. 3.6 Configuring Additional Identity Sources The IdentityAccess Service appliance supports multiple types of identity sources. You can have one or more of each type of identity source configured in your appliance. You can configure as many identity sources as you need. The only restriction is that every user account across the different identity sources must be unique. For a list of the supported identity sources, see Identity Source Requirements in the Identity as a Service Powered by NetIQ IdentityAccess Service Installation Guide. 3.6.1 Creating a Additional Identity Source You can create additional identity sources after you initialize the appliance. However, the appliance does not prevent you from configuring multiple identity sources that point to the same external identity source. For the appliance to behave as expected and present accurate data, each identity source in the appliance must point to a unique external identity source. To add another identity source: 1 Access the Admin page of the appliance. 1a Log in to the tenant console as a tenant administrator. 1b In the Security Services panel, next to IdentityAccess Service, click the Launch administrative console icon. 2 In the Identity Sources palette, drag an identity source icon to the Identity Sources panel. 3 Fill in the fields to configure the new identity source, then click OK to save the configuration information. 4 Click Apply to commit the changes to the appliance. 3.6.2 Changing an Identity Source Configuration You can change your identity source configuration information after you have created the identity source. To change the identity source configuration information: 1 Access the Admin page of the appliance. 1a Log in to the tenant console as a tenant administrator. 1b In the Security Services panel, next to IdentityAccess Service, click the Launch administrative console icon. Configuring Identity Sources 23

2 In the Identity Sources panel, click the icon of the identity source that you want to modify, then click Configure. 3 Modify the settings as needed, then click OK to save the configuration information. 4 Click Apply to commit the changes to the appliance. NOTE: Although the appliance allows you to modify an existing edirectory or Active Directory identity source to point to a different tree, NetIQ does not recommend this approach because it can result in inconsistent display of user and group data. If you want to point an identity source to a different tree, delete the existing identity source and create a new identity source that points to the correct tree. 24 Identity as a Service Powered by NetIQ IdentityAccess Service Configuration and Administration Guide

4 4Configuring Authentication Methods The IdentityAccess Service appliance allows you to configure one or more authentication methods for the users. Some of the different authentication methods are additive. For example, you can use Google recaptcha with Integrated Windows Authentication. Use the information in the following sections to configure the different authentication methods for the appliance. 4.1 Configuring Integrated Windows Authentication with Kerberos IdentityAccess Service allows user authentication with either name and password or Integrated Windows Authentication with Kerberos if your identity source is Active Directory. If you choose to use Integrated Windows Authentication, you must configure Kerberos. IdentityAccess Service supports the use of only one Kerberos realm. If there are multiple Active Directory domains used as the identity source, all of the domains must use the same realm. Use the information in the following sections to enable Kerberos authentication between Active Directory and IdentityAccess Service. 4.1.1 Configuring the Kerberos User in Active Directory To configure Kerberos on your Active Directory domain: 1 As an Administrator in Active Directory, use MMC to create a new user within the search context specified during the initialization of the appliance. Name the new user according to the Host and DNS name of the appliance. For example, if the public DNS of the appliance is serv1.mycompany.com and the context that has been enabled for cloud is ou=acme corporation,dc=mycompany,dc=com, use the following information to create the user: First name: serv1 User login name: HTTP/serv1.mycompany.com Pre-windows logon name: serv1 Set password: Specify the appropriate password. For example: Passw0rd Password never expires: Select this option. 2 Associate the new user with the service principal name. Any domain or realm references must be uppercase. 2a In the Active Directory server, open a cmd shell. 2b At the command prompt, enter the following: setspn -A HTTP/appliancepublicdns@UPN.SUFFIX newusershortname For example: setspn -A HTTP/serv1.mycompany.com@MYCOMPANY.COM serv1 2c Verify setspn by entering setspn -L shortusername For example: setspn -L serv1 Configuring Authentication Methods 25

3 Generate the keytab file using the ktpass utility. Any domain or realm references must be uppercase. 3a At the command prompt, enter the following: ktpass /out filename /princ serviceprincipalname /mapuser userprincipalname /pass userpassword For example: ktpass /out nidp.keytab /princ HTTP/ serv1.mycompany.com@mycompany.com /mapuser serv1@mycompany.com /pass Passw0rd 3b Ignore the message Warning: ptype and account type do not match. 4 Copy the nidp.keytab file created in Step 3 to the browser of the client computer that you are using for administration. 4.1.2 Configuring the Appliance to Use Integrated Windows Authentication with Kerberos The following steps enable the appliance to use Integrated Windows Authentication (IWA) with Kerberos, if your identity source is Active Directory. To configure the appliance to use IWA with Kerberos: 1 Access the Admin page of the appliance. 1a Log in to the tenant console as a tenant administrator. 1b In the Security Services panel, next to IdentityAccess Service, click the Launch administrative console icon. 2 Click the Active Directory icon in the Identity Sources palette, then click Configure. (Do not drag the icon as you would when you configure the connector for Active Directory itself. These IWA configuration options are global for all connectors for Active Directory.) 3 Select Integrated Windows Authentication. 4 Next to the Keytab field click Browse, then browse to and select the nidp.keytab file generated in Configuring the Kerberos User in Active Directory on page 25. 5 Click OK to save the changes. 6 Click Apply to apply the changes to the appliance. 4.1.3 Configuring End User Browsers To complete the Kerberos configuration for Active Directory, configure the end user browser. For more information, see Section 9.2, Configuring End User Browsers for Kerberos Authentication, on page 51. 4.2 Configuring Google recaptcha Using recaptcha helps prevent automated Denial of Service (DoS) attacks that can impact the performance of the appliance and the identity source. The tool uses the remote Google recaptcha service to provide the images and verify the responses. If a response succeeds, the appliance verifies the user s authentication credentials against the identity source. If a response fails, the appliance fails the login attempt without processing the credentials, and re-displays the login page. Thus, the automated login attempts fail and cannot consume the processing resources of the appliance and identity source. 26 Identity as a Service Powered by NetIQ IdentityAccess Service Configuration and Administration Guide