Skip to content

Latest commit

 

History

History
51 lines (35 loc) · 2.68 KB

using-identity-federation.adoc

File metadata and controls

51 lines (35 loc) · 2.68 KB
permalink sidebar keywords summary
tenant/using-identity-federation.html
sidebar
how to use identity federation, how to use federated groups with Tenant Manager
Using identity federation makes setting up tenant groups and users faster, and it allows tenant users to sign in to the tenant account using familiar credentials.

Use identity federation

Using identity federation makes setting up tenant groups and users faster, and it allows tenant users to sign in to the tenant account using familiar credentials.

Configure identity federation for Tenant Manager

You can configure identity federation for the Tenant Manager if you want tenant groups and users to be managed in another system such as Active Directory, Azure Active Directory (Azure AD), OpenLDAP, or Oracle Directory Server.

Before you begin
About this task

Whether you can configure an identity federation service for your tenant depends on how your tenant account was set up. Your tenant might share the identity federation service that was configured for the Grid Manager. If you see this message when you access the Identity Federation page, you can’t configure a separate federated identity source for this tenant.

Tenant Shares Identity Federation

Enter configuration

When you configure identify federation, you provide the values StorageGRID needs to connect to an LDAP service.

Steps
  1. Select ACCESS MANAGEMENT > Identity federation. ../_include/identity_federation_configure_steps.adoc

Force synchronization with identity source

Guidelines for configuring OpenLDAP server