Chat now with support
Chat with Support

Safeguard Authentication Services 5.0.2 - Upgrade Guide

Privileged Access Suite for Unix Introducing One Identity Safeguard Authentication Services Upgrade the web console Upgrade Windows components Configure Active Directory Configure Unix agent components Upgrade client components manually Getting started with Safeguard Authentication Services
Getting acquainted with the Control Center Learning the basics
Troubleshooting

Set up Management Console for Unix wizard

The first time you launch the management console, the Setup One IdentityManagement Console for Unix wizard leads you through some post-installation configuration steps.

Choose one of these options:

  • Skip the Active Directory configuration, I'll do that later from the console

    This option allows you to use the core features of the console and limits access to the console to the default supervisor account only.

  • Walk me through the configuration steps for using AD user accounts for logon to the console

    When you configure the console for Active Directory, you unlock additional Active Directory features.

    Note: To use the management console with Safeguard Authentication Services, or to use roles to allow access to the console using Active Directory, you must configure the console for Active Directory log on.

Choose an option and click Next.

Note: If you choose the Skip option, the Identify Console dialog displays. For more information, see Identify Console dialog.

If you choose the Walk me through option, it allows you to configure the console for Active Directory log on. See Configure the Console for Active Directory in the One Identity Management Console for Unix Administration Guide for details.

Note: If you can not configure the console for Active Directory during your initial installation of Management Console for Unix, choose the Skip option. After the installation, log in to the console as supervisor and configure the console for Active Directory from System Settings. See Active Directory Configuration in the One Identity Management Console for Unix Administration Guide for more information.

Configure Console for Active Directory Logon dialog

The Setup Management Console for Unix wizard opens the Configure Console for Active Directory Logon dialog when you choose the Walk me through the configuration steps for using AD user accounts for logon to the console option.

To configure the management console for Active Directory logon

  1. In the Configure Console for Active Directory Logon dialog, enter a valid Active Directory domain in the forest, in the form example.com.
  2. Enter the credentials for an Active Directory account that has logon rights.

    Enter a sAMAccountName, which uses the default domain or a User Principal Name, as in username@domain. The wizard uses these credentials to configure the management console for use with Active Directory.

    Note: This is a read-only operation; no changes are made to Active Directory.

  3. Click Connect to Active Directory.
  4. When you see the message that indicates the console connected to Active Directory successfully, click Next.

    The Set up console access by role dialog opens.

Set up console access by role dialog

After you configure the console for Active Directory logon, the setup wizard displays the Set up console access by role dialog.

To add Active Directory users or groups to the console access list

  1. In the Set up console access by role dialog, click Add to specify the Active Directory users and groups that you want to have access to the features available in Management Console for Unix.
  2. In the Select Users and Groups dialog, use the search controls to find and select Active Directory users or groups. Select one or more objects from the list and click OK.

    The management console adds the selected objects to the list in the Set up console access by role dialog.

    By default the management console assigns users to All Roles, which gives those accounts permissions to access and perform all tasks within the console. See Console Roles and Permissions System Settings in the One Identity Management Console for Unix Administration Guide for details.

  3. Click in the Roles cell to activate a drop-down menu from which you can choose a role for the user account.

    Note: During the initial setup, you can only assign one role per user. Add additional roles to a user in System Settings. See Add (or Remove) Role Members in the One Identity Management Console for Unix Administration Guide for details.

  4. Click Next to save your selections.

    The Identify Console dialog opens.

Identify Console dialog

The setup wizard displays the Identify Console dialog during the post-installation configuration steps. The Safeguard Authentication ServicesControl Center uses this information to identify this management console. Hosts configured for automatic profiling pr automatic SAS agent status also use this information to contact the management console server.

To identify the management console

  1. In the Identify Console dialog, modify the information about this management console, if necessary, and click Next to open the Set supervisor password dialog.

    Note: You can modify these settings from Settings | System settings | General | Console Information. See Console Information Settings in the console's online help for details.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating