Skip to content

Latest commit

 

History

History
48 lines (36 loc) · 2.91 KB

using-identity-federation.adoc

File metadata and controls

48 lines (36 loc) · 2.91 KB
permalink sidebar keywords summary
admin/using-identity-federation.html
sidebar
how to use identity federation, how to use federated groups with Grid Manager
Using identity federation makes setting up groups and users faster, and it allows users to sign in to StorageGRID using familiar credentials.

Use identity federation

Using identity federation makes setting up groups and users faster, and it allows users to sign in to StorageGRID using familiar credentials.

Configure identity federation for Grid Manager

You can configure identity federation in the Grid Manager if you want admin groups and users to be managed in another system such as Active Directory, Azure Active Directory (Azure AD), OpenLDAP, or Oracle Directory Server.

Before you begin
About this task

You can configure an identity source for the Grid Manager if you want to import groups from another system such as Active Directory, Azure AD, OpenLDAP, or Oracle Directory Server. You can import the following types of groups:

  • Admin groups. The users in admin groups can sign in to the Grid Manager and perform tasks, based on the management permissions assigned to the group.

  • Tenant user groups for tenants that don’t use their own identity source. Users in tenant groups can sign in to the Tenant Manager and perform tasks, based on the permissions assigned to the group in the Tenant Manager. See Create tenant account and Use a tenant account for details.

Enter the configuration

Steps
  1. Select CONFIGURATION > Access control > Identity federation. ../_include/identity_federation_configure_steps.adoc

Force synchronization with the identity source

Guidelines for configuring an OpenLDAP server