Managing User Accounts



Similar documents
Managing User Accounts

Managing User Accounts

Managing User Accounts

Creating and Issuing the Workstation Authentication Certificate Template on the Certification Authority

Configuring User Identification via Active Directory

LDAP Server Configuration Example

Setting the Management IP Address

Managing the System Event Log

Microsoft IAS Configuration for RADIUS Authorization

IIS, FTP Server and Windows

System Administration and Log Management

Managing the System Event Log

Using the Content Distribution Manager GUI

Application Note. ShoreTel 9: Active Directory Integration. Integration checklist. AN June 2009

Active Directory integration with CloudByte ElastiStor

Integrating with IBM Tivoli TSOM

Managing Identities and Admin Access

Managing the System Event Log

Egnyte Single Sign-On (SSO) Configuration for Active Directory Federation Services (ADFS)

LDAP Implementation AP561x KVM Switches. All content in this presentation is protected 2008 American Power Conversion Corporation

LDAP Server Configuration Example

Borderware Firewall Server Version 7.1. VPN Authentication Configuration Guide. Copyright 2005 CRYPTOCard Corporation All Rights Reserved

External Authentication with Citrix Secure Gateway - Presentation server Authenticating Users Using SecurAccess Server by SecurEnvoy

Your Question. Net Report Answer

DESLock+ Basic Setup Guide Version 1.20, rev: June 9th 2014

End User Configuration

Upgrading User-ID. Tech Note PAN-OS , Palo Alto Networks, Inc.

Protected Trust Directory Sync Guide

How To Integrate Watchguard Xtm With Secur Access With Watchguard And Safepower 2Factor Authentication On A Watchguard 2T (V2) On A 2Tv 2Tm (V1.2) With A 2F

Sample Configuration: Cisco UCS, LDAP and Active Directory

Configuring Cisco Secure ACS v5.5 to use RADIUS for Orchestrator Authentication

TSM for Windows Installation Instructions: Download the latest TSM Client Using the following link:

PRODUCT WHITE PAPER LABEL ARCHIVE. Adding and Configuring Active Directory Users in LABEL ARCHIVE

Create, Link, or Edit a GPO with Active Directory Users and Computers

How To Backup In Cisco Uk Central And Cisco Cusd (Cisco) Cusm (Custodian) (Cusd) (Uk) (Usd).Com) (Ucs) (Cyse

Two-Factor Authentication

Integrating LANGuardian with Active Directory

Configuring Color Access on the WorkCentre 7120 Using Microsoft Active Directory Customer Tip

Managing Rack-Mount Servers

Configuring the Palo Alto Firewall for use with Juniper Steel-Belted RADIUS.

To enable an application to use external usernames and passwords, you need to first configure CA EEM to use external directories.

SharePoint AD Information Sync Installation Instruction

DigitalPersona Pro Server for Active Directory v4.x Quick Start Installation Guide

QUANTIFY INSTALLATION GUIDE

Configuring Microsoft Active Directory for Integration with NextPage NXT 3 Access Control

Using ELM Reports in WhatsUp Gold. This guide provides information about configuring ELM reports in WhatsUp Gold v15.0

External Authentication with Cisco VPN 3000 Concentrator Authenticating Users Using SecurAccess Server by SecurEnvoy

Installing the Operating System or Hypervisor

Creating Home Directories for Windows and Macintosh Computers

How to Configure Microsoft System Operation Manager to Monitor Active Directory, Group Policy and Exchange Changes Using NetWrix Active Directory

How To - Implement Single Sign On Authentication with Active Directory

Video Administration Backup and Restore Procedures

Only LDAP-synchronized users can access SAML SSO-enabled web applications. Local end users and applications users cannot access them.

NAS 206 Using NAS with Windows Active Directory

Instructions: Configuring Outlook 2003 with Exchange 2010 on the FIUMail

Integrating CoroSoft Datacenter Automation Suite with F5 Networks BIG-IP

ADFS Integration Guidelines

Monitoring Inventory. Inventory Management. This chapter includes the following sections:

External Authentication with Windows 2003 Server with Routing and Remote Access service Authenticating Users Using SecurAccess Server by SecurEnvoy

Active Directory Integration

Management Utilities Configuration for UAC Environments

Unified Monitoring Portal Online Help Account Admin

Moving the TRITON Reporting Databases

Configure Cisco Unified Customer Voice Portal

Customer Tips. Configuring Color Access on the WorkCentre 7328/7335/7345 using Windows Active Directory. for the user. Overview

Configuring Steel-Belted RADIUS Proxy to Send Group Attributes

Using LDAP Authentication in a PowerCenter Domain

Enterprise Apple Xserve Wiki and Blog using Active Directory. Table Of Contents. Prerequisites 1. Introduction 1

Information Systems Services. Configuring Entourage 2008 to connect to the University s Exchange service Version 2.2 February 2009

Dell SonicWALL and SecurEnvoy Integration Guide. Authenticating Users Using SecurAccess Server by SecurEnvoy

CA Unified Infrastructure Management Server

Deploying RSA ClearTrust with the FirePass controller

WatchDox Administrator's Guide. Application Version 3.7.5

econtrol 3.5 for Active Directory & Exchange Administrator Guide

Configure Single Sign on Between Domino and WPS

Security Assertion Markup Language (SAML) Site Manager Setup

Installing Management Applications on VNX for File

Use the below instructions to configure your wireless settings to connect to the secure wireless network using Microsoft Windows Vista/7.

Installation Guides - Information required for connection to the Goldfields Institute s (GIT) Wireless Network

Charter Business Phone. Online Control Panel Getting Started Guide. Document Version 1.0

NSi Mobile Installation Guide. Version 6.2

RoomWizard Synchronization Software Manual Installation Instructions

How To Install Ctera Agent On A Pc Or Macbook With Acedo (Windows) On A Macbook Or Macintosh (Windows Xp) On An Ubuntu (Windows 7) On Pc Or Ipad

CLEO NED Active Directory Integration. Version 1.2.0

Content Filtering Client Policy & Reporting Administrator s Guide

External Authentication with Windows 2012 R2 Server with Remote Desktop Web Gateway Authenticating Users Using SecurAccess Server by SecurEnvoy

Centrify Cloud Connector Deployment Guide

Administration Guide. . All right reserved. For more information about Specops Deploy and other Specops products, visit

HP Device Manager 4.7

Configuring and Using the TMM with LDAP / Active Directory

Integrating idrac7 With Microsoft Active Directory

How To - Implement Clientless Single Sign On Authentication in Single Active Directory Domain Controller Environment

Use Enterprise SSO as the Credential Server for Protected Sites

Specify the location of an HTML control stored in the application repository. See Using the XPath search method, page 2.

Stonesoft Firewall/VPN 5.4 Windows Server 2008 R2

Basic Exchange Setup Guide

Managing users. Account sources. Chapter 1

Configure your firewall for administrative access via RADIUS authentication

SCOPTEL WITH ACTIVE DIRECTORY USER DOCUMENTATION

Transcription:

Managing User Accounts This chapter includes the following sections: Configuring Local Users, page 1 Configuring Active Directory, page 2 Viewing User Sessions, page 4 Configuring Local Users Before You Begin You must log in as a user with admin privileges to configure local users. Step 5 In the Navigation pane, click the Admin tab. On the Admin tab, click User Management. In the User Management pane, click the Local User tab. To configure a local user, click in a row. In the User Details dialog box, update the following properties: ID column Enabled check box User column Role column The unique identifier for the user. If checked, the user is enabled on the CIMC. The user name for the user. The role assigned to the user. This can be: read-only This user can view information but cannot make any changes. user This user can: OL-21107-01 1

Configuring Active Directory Configuring the Active Directory Server View all information Manage the power control options such as power on, power cycle, and power off Launch the KVM console and virtual media Clear all logs Toggle the locator LED admin This user can perform all actions available through the GUI, CLI, and IPMI. Step 6 Step 7 Enter password information. Click Save Changes. Configuring Active Directory Configuring the Active Directory Server The CIMC can be configured to use Active Directory for user authentication and authorization. To use Active Directory, configure users with an attribute that holds the user role and locale information for the CIMC. You can use an existing LDAP attribute that is mapped to the CIMC user roles and locales or you can modify the Active Directory schema to add a new custom attribute, such as the CiscoAVPair attribute, which has an attribute ID of 1.3.6.1.4.1.9.287247.1. For more information about altering the Active Directory schema, see the article at http://technet.microsoft.com/en-us/library/bb727064.aspx. The following steps are to be performed on the Active Directory server. This example creates a custom attribute named CiscoAVPair, but you can also use an existing LDAP attribute that is mapped to the CIMC user roles and locales. Ensure that the Active Directory schema snap-in is installed. Using the Active Directory schema snap-in, add a new attribute with the following properties: Properties Value Common LDAP Display CiscoAVPair CiscoAVPair 2 OL-21107-01

Configuring Active Directory in CIMC Configuring Active Directory Properties Unique X500 Object ID Syntax Value 1.3.6.1.4.1.9.287247.1 CiscoAVPair Case Sensitive String Add the CiscoAVPair attribute to the user class using the Active Directory snap-in: a) Expand the Classes node in the left pane and type U to select the user class. b) Click the Attributes tab and click Add. c) Type C to select the CiscoAVPair attribute. d) Click OK. Add the following user role values to the CiscoAVPair attribute, for the users that you want to have access to CIMC: Role CiscoAVPair Attribute Value admin user read-only shell:roles="admin" shell:roles="user" shell:roles="read-only" For more information about adding values to attributes, see the article at http://technet.microsoft.com/ en-us/library/bb727064.aspx. What to Do Next Use the CIMC to configure Active Directory. Configuring Active Directory in CIMC Before You Begin You must log in as a user with admin privileges to configure active directory. In the Navigation pane, click the Admin tab. On the Admin tab, click User Management. In the User Management pane, click the Active Directory tab. In the Active Directory Properties area, update the following properties: OL-21107-01 3

Viewing User Sessions Managing User Accounts Enabled check box Server IP Address field Timeout field Enable Encryption check box Domain field Attributes field If checked, all user authentication and role authorization is performed by Active Directory and CIMC ignores the local user database. If the CIMC cannot establish a connection to Active Directory, it automatically reverts back to using the local user database. The Active Directory server IP address. The number of seconds the CIMC waits until it assumes the connection to Active Directory cannot be established. If checked, the server encrypts all information it sends to Active Directory. The domain that all users must be in. An LDAP attribute that contains the role and locale information for the user. This property is always a name-value pair. The system queries the user record for the value that matches this attribute name. The LDAP attribute must have the following attribute ID: 1.3.6.1.4.1.9.287247.1 If you do not specify this property, user access is restricted to read-only. Step 5 Click Save Changes. Viewing User Sessions In the Navigation pane, click the Admin tab. On the Admin tab, click User Management. In the User Management pane, click the Sessions tab. View the following information about current user sessions: Tip Click a column header to sort the table rows, according to the entries in that column. Session ID column Username column IP Address column The unique identifier for the session. The user name for the user. The IP address from which the user accessed the server. 4 OL-21107-01

Managing User Accounts Viewing User Sessions Type column Action column The method by which the user accessed the server. If your user account has admin privileges, this column displays Terminate if you can force the associated user session to end. Otherwise it displays N/A. You cannot terminate your current session from this tab. OL-21107-01 5

Viewing User Sessions Managing User Accounts 6 OL-21107-01