Chat now with support
Chat with Support

Password Manager 5.9.7 - Administration Guide

About Password Manager Getting Started Password Manager Architecture
Password Manager Components and Third-Party Solutions Typical Deployment Scenarios Password Manager in Perimeter Network Management Policy Overview Password Policy Overview Secure Password Extension Overview reCAPTCHA Overview User Enrollment Process Overview Questions and Answers Policy Overview Password Change and Reset Process Overview Data Replication Phone-Based Authentication Service Overview
Management Policies
Checklist: Configuring Password Manager Understanding Management Policies Configuring Access to the Administration Site Configuring Access to the Self-Service Site Configuring Access to the Helpdesk Site Configuring Questions and Answers Policy Workflow overview Custom workflows Custom Activities Self-Service Workflows Helpdesk Workflows Notification Activities User Enforcement Rules
General Settings
General Settings Overview Search and Logon Options Import/Export Configuration Settings Outgoing Mail Servers Diagnostic Logging Scheduled Tasks Web Interface Customization Instance Reinitialization Realm Instances Domain Connections Extensibility Features RADIUS Two-Factor Authentication Unregistering users from Password Manager Working with Redistributable Secret Management account Email Templates
Upgrading Password Manager Administrative Templates Secure Password Extension Password Policies One Identity Starling Reporting Password Manager Integration Appendixes Glossary

Using Domain Connections

On the General Settings|Domain Connections tab of the Administration site, you can view a list of available domain connections.

To register a domain with Password Manager you need to create a connection to the required domain. When adding a domain connection you can select an existing connection or create a new one. It is possible to use the same domain connection in different sections: user and helpdesk scopes, and password policies.

The same domain connection can also be used in different Management Policies.

You can add a domain connection either on the Domain Connections tab or from the User scope, Helpdesk scope, and Password Policies pages.

Note, that when you modify the domain connection on the User scope, Helpdesk scope or Password Policies pages, you can select how you want to apply the updated connection settings: either for the specified section only or everywhere where this domain connection is used. If you choose to update settings for the specified section only, a copy of the domain connection will be created with these settings and will be added to the list of available domain connections.

But when you modify the domain connection on the Domain Connections tab, the updated settings will be automatically applied everywhere where this connection is used.

If you want to remove the domain connection from the list on the Domain Connections tab, you should first remove it from all sections where it is used, and only then remove the domain connection from the list.

Specifying Access Account for Domain Connections

Before adding the domain connection, make sure the account you want to use to access the domain has the required permissions.

The following permissions must be granted to the account in case you want to add the domain to the user or helpdesk scopes:

  • Membership in the Domain Users group
  • The Read permission for all attributes of user objects
  • The Write permission for the following attributes of user objects: pwdLastSet, comment, userAccountControl, and lockoutTime
  • The right to reset user passwords
  • The permission to create user accounts and containers in the Users container
  • The Read permission for attributes of the organizationalUnit object and domain objects
  • The Write permission for the gpLink attribute of the organizationalUnit objects and domain objects
  • The Read permission for the attributes of the container and serviceConnectionPoint objects in Group Policy containers
  • The permission to create container objects in the System container
  • The permission to create the serviceConnectionPoint objects in the System container
  • The permission to delete the serviceConnectionPoint objects in the System container
  • The Write permission for the keywords attribute of the serviceConnectionPoint objects in the System container

If you want to use the domain connection in password policies as well, make sure the account has the following permissions:

  • The Read permission for attributes of the groupPolicyContainer objects.
  • The Write permission to create and delete the groupPolicyContainer objects in the System Policies container.
  • The Read permission for the nTSecurityDecriptor attribute of the groupPolicyContainer objects.
  • The permission to create and delete container and the serviceConnectionPoint objects in Group Policy containers.
  • The Read permission for the attributes of the container and serviceConnectionPoint objects in Group Policy containers.
  • The Write permission for the serviceBindingInformation and displayName attributes of the serviceConnectionPoint objects in Group Policy containers.
  • The Write permission for the following attributes of the msDS-PasswordSettings object:
    • msDS-LockoutDuration
    • msDS-LockoutThreshold
    • msDS-MaximumPasswordAge
    • msDS-MinimumPasswordAge
    • msDS-MinimumPasswordLength
    • msDS-PasswordComplexityEnabled
    • msDS-PasswordHistoryLength
    • msDS-PasswordReversibleEncryption
    • msDS-PasswordSettingsPrecedence
    • msDS-PSOApplied
    • msDS-PSOAppliesTo
    • name

To add domain connection

  1. On the home page of the Administration site, click the General Settings|Domain Connections tab.
  2. Click Add domain connection to add a domain connection.
  3. If domain connections already exist, select a domain connection from the list. If you want to create a new connection, click Add domain connection.
  4. In the Add New Domain Connection dialog, configure the following options:
    • In the Domain name text box, type in the name of the domain that you want to add.
    • In the Domain alias text box, type the alias for the domain which will be used to address the domain on the Self-Service site. This field is required because you can use the domain connection in the user scope.
    • To have Password Manager access the domain using the Password Manager Service account, click Password Manager Service account. Otherwise, click Specified user name and password and then enter user name and password in the corresponding text boxes. Note, that the selected account should have the required permissions.
  5. Click Save.

    IMPORTANT: After you create a domain connection on the General Settings|Domain Connections tab, you can use it in the user scope, helpdesk scope and password policies by selecting the connection in the Add Domain Connection dialog on the corresponding page of the Administration site. For example, to use the domain connection in the user scope of your Management Policy, open the user scope of this Management Policy, click Add domain connection, and select the corresponding connection from the list.

Changing Access Account for Domain Connections

To change domain access account

  1. On the home page of the Administration site, click the General Settings|Domain Connections tab.
  2. Select the domain connection you want to modify and click Edit.
  3. In the Edit Domain Connection dialog, select Password Manager Service account to have Password Manager access the domain using the Password Manager Service account. Otherwise, click Specified user name and password and then enter user name and password in the corresponding text boxes. Note, that the selected account should have the required permissions.
  4. Click Save. Note, that the updated settings will be applied everywhere where this domain connection is used.

Specifying Advanced Options for Domain Connection

Specifying Advanced settings for Domain Connection

After you have created a domain connection, you can specify advanced settings for the connection: domain controllers and Active Directory sites of the managed domain. For more information about domain controllers, see Domain Controller

To specify domain controllers

  1. On the Administration site, click the General Settings|Domain Connections tab.
  2. On the Domain Connections page, select the domain connection for which you want to specify domain controllers and click Edit.
  3. On the Advanced settings tab of the Edit Domain Connection dialog, click Add under the domain controllers table and select required domain controllers, and click Add.
  4. Click Save. Note, that the updated settings will be applied everywhere where this domain connection is used.
Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating