Dell EqualLogic PS6210XS EqualLogic Group Manager Administrator s Guide PS Ser - Page 68

About Single Sign-On, Check Server and Single Sign-On Configuration

Page 68 highlights

About Single Sign-On Single sign-on enables users who have already logged in to their PCs using Windows Active Directory credentials to automatically log in to the Group Manager GUI without having to specify the Windows Active Directory login credentials again. To use single sign-on, configure the PS Series group to direct it to the same Active Directory domain that authenticates users when they log in to their workstations. NOTE: • To use this option, you must specify an Active Directory server on the network. • When using single sign-on, the group name cannot contain more than 19 characters. Check Server and Single Sign-On Configuration After you have successfully configured and tested the Active Directory server and single sign-on, you can check the status of these features in the Group Manager GUI. To check the Active Directory server and single sign-on connections: 1. Click Group → Group Configuration. 2. Click the Administration tab. 3. In the Authentication panel, both AD Server and Single Sign-On should display the status as Configured when they have been set up correctly. To verify that each feature is connected, click Check. • The AD Server Check button queries the configured IP address and port and returns the results in a dialog box. • The Single Sign-On Check button connects with Active Directory and verifies that the PS Series group has joined the Active Directory domain that you configured. Use Single Sign-On to Log In to a PS Series Group Before you can use single sign-on (SSO) and Windows Active Directory (AD) to log in to the PS Series group with your Windows AD credentials, make sure that the group has been configured for single sign-on. 1. Configure the PS Series group for single sign-on and join it to an Active Directory domain (for example, the Engineering domain). NOTE: For single sign-on, configure the PS Series group to direct it to the same Active Directory domain that authenticates users when they log in to their workstations. 2. Log in to a client computer that has already joined the AD domain (for example, Engineering), using your user credentials from Active Directory. 3. Start the Group Manager GUI. If you are logging in for the first time using AD and you have administrator permissions, the Use Windows Credentials option appears in the Log In to Group dialog box. NOTE: If Use Windows Credentials does not appear in the dialog box, make sure that the PS Series group has been configured for single sign-on, and that the group is in the same AD domain as the client computer that you are using to log in. 4. Select Use Windows Credentials and click OK. 5. If login is successful, the GUI prompts whether to automatically use single sign-on credentials for all future logins. 6. Select Yes to automatically log in with single sign-on, or No to retain the option to select the login method for the next session. The GUI directs you to the Group Manager home page. After you are logged in, your AD user name appears at the top of the Group Manager window. For subsequent login sessions using SSO, you will be logged in automatically as soon as you start the Group Manager GUI. 68 About Group-Level Security

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282
  • 283
  • 284
  • 285
  • 286
  • 287
  • 288
  • 289
  • 290
  • 291
  • 292
  • 293
  • 294
  • 295
  • 296
  • 297
  • 298
  • 299
  • 300
  • 301
  • 302
  • 303
  • 304
  • 305
  • 306
  • 307
  • 308
  • 309
  • 310
  • 311
  • 312
  • 313
  • 314
  • 315
  • 316
  • 317
  • 318
  • 319
  • 320
  • 321
  • 322
  • 323
  • 324
  • 325
  • 326
  • 327
  • 328
  • 329
  • 330
  • 331
  • 332
  • 333
  • 334
  • 335
  • 336
  • 337
  • 338
  • 339
  • 340
  • 341
  • 342
  • 343
  • 344
  • 345
  • 346
  • 347
  • 348
  • 349
  • 350
  • 351
  • 352
  • 353
  • 354
  • 355

About Single Sign-On
Single sign-on enables users who have already logged in to their PCs using Windows Active Directory credentials to automatically log
in to the Group Manager GUI without having to specify the Windows Active Directory login credentials again. To use single sign-on,
configure
the PS Series group to direct it to the same Active Directory domain that authenticates users when they log in to their
workstations.
NOTE:
To use this option, you must specify an Active Directory server on the network.
When using single sign-on, the group name cannot contain more than 19 characters.
Check Server and Single Sign-On
Configuration
After you have successfully
configured
and tested the Active Directory server and single sign-on, you can check the status of these
features in the Group Manager GUI.
To check the Active Directory server and single sign-on connections:
1.
Click
Group
Group
Configuration
.
2.
Click the
Administration
tab.
3.
In the Authentication panel, both AD Server and Single Sign-On should display the status as
Configured
when they have
been set up correctly. To verify that each feature is connected, click
Check
.
The AD Server
Check
button queries the
configured
IP address and port and returns the results in a dialog box.
The Single Sign-On
Check
button connects with Active Directory and
verifies
that the PS Series group has joined the
Active Directory domain that you
configured.
Use Single Sign-On to Log In to a PS Series Group
Before you can use single sign-on (SSO) and Windows Active Directory (AD) to log in to the PS Series group with your Windows AD
credentials, make sure that the group has been
configured
for single sign-on.
1.
Configure
the PS Series group for single sign-on and join it to an Active Directory domain (for example, the Engineering
domain).
NOTE: For single sign-on,
configure
the PS Series group to direct it to the same Active Directory domain that
authenticates users when they log in to their workstations.
2.
Log in to a client computer that has already joined the AD domain (for example, Engineering), using your user credentials from
Active Directory.
3.
Start the Group Manager GUI. If you are logging in for the
first
time using AD and you have administrator permissions, the
Use
Windows Credentials
option appears in the Log In to Group dialog box.
NOTE: If Use Windows Credentials does not appear in the dialog box, make sure that the PS Series group has been
configured
for single sign-on, and that the group is in the same AD domain as the client computer that you are using
to log in.
4.
Select
Use Windows Credentials
and click
OK
.
5.
If login is successful, the GUI prompts whether to automatically use single sign-on credentials for all future logins.
6.
Select
Yes
to automatically log in with single sign-on, or
No
to retain the option to select the login method for the next session.
The GUI directs you to the Group Manager home page.
After you are logged in, your AD user name appears at the top of the Group Manager window.
For subsequent login sessions using SSO, you will be logged in automatically as soon as you start the Group Manager GUI.
68
About Group-Level Security