Hp Identity Driven Manager Software Series User Manual

Browse online or download User Manual for Software Hp Identity Driven Manager Software Series. HP Identity Driven Manager Software Series User Manual

  • Download
  • Add to my manuals
  • Print
  • Page
    / 200
  • Table of contents
  • TROUBLESHOOTING
  • BOOKMARKS
  • Rated. / 5. Based on customer reviews

Summary of Contents

Page 1 - User’s Guide

HP ProCurve Identity Driven Manager 3.0 User’s Guide

Page 2

1-4About ProCurve Identity Driven ManagerIntroductionWhen using IDM, the authentication process proceeds as described in the first three steps, but fr

Page 3 - Contents

3-32Using Identity Driven ManagerConfiguring Access ProfilesThe changes are displayed in the Access Profiles list.NOTE: When modifying Access Profiles

Page 4

3-33Using Identity Driven ManagerDefining Access Policy GroupsDefining Access Policy GroupsAn Access Policy Group (APG) contains rules that define the

Page 5 - B IDM Technical Reference

3-34Using Identity Driven ManagerDefining Access Policy GroupsTo begin, expand the Realms node to display the Access Policy Group node in the IDM tree

Page 6

3-35Using Identity Driven ManagerDefining Access Policy GroupsFigure 3-26. New Access Policy Group3. Type in a Name and Description for the Access Pol

Page 7

3-36Using Identity Driven ManagerDefining Access Policy Groups 6. Repeat the process for each rule you want to apply to the APG.7. The Access rules ar

Page 8

3-37Using Identity Driven ManagerDefining Access Policy GroupsIDM will verify that the rules in the APG are valid. If a rule includes a defined VLAN (

Page 9 - Why IDM?

3-38Using Identity Driven ManagerDefining Access Policy GroupsFigure 3-28. Access Rule with Endpoint Integrity optionsSelect the Endpoint Integrity op

Page 10 - Introduction

3-39Using Identity Driven ManagerDefining Access Policy GroupsModifying an Access Policy Group1. Click the Access Policy Group node in the IDM tree to

Page 11 - What’s New in IDM 3.0

3-40Using Identity Driven ManagerConfiguring User AccessConfiguring User AccessThe process of configuring User access to network resources using IDM i

Page 12 - IDM Architecture

3-41Using Identity Driven ManagerConfiguring User AccessAdding Users to an Access Policy GroupTo assign a user to an access policy group:1. Expand the

Page 13

1-5About ProCurve Identity Driven ManagerIntroductionWhat’s New in IDM 3.0ProCurve Identity Driven Manager version 3.0 includes the following new feat

Page 14 - Terminology

3-42Using Identity Driven ManagerConfiguring User AccessChanging Access Policy Group AssignmentsTo re-assign users to a different APG:1. Click the acc

Page 15

3-43Using Identity Driven ManagerConfiguring User AccessUsing Global RulesGlobal Rules can be used to provide an "exception process" to the

Page 16 - IDM Specifications

3-44Using Identity Driven ManagerConfiguring User Access Creating a Global Rule is similar to creating Access Rules for an Access Profile Group.To cre

Page 17 - Additional Requirements

3-45Using Identity Driven ManagerConfiguring User Access4. Set the Access Properties for the Global Rule. This is similar to the process used to defin

Page 18

3-46Using Identity Driven ManagerDeploying Configurations to the AgentDeploying Configurations to the AgentAn option in the IDM Preferences allows you

Page 19 - Learning to Use ProCurve IDM

3-47Using Identity Driven ManagerUsing Manual ConfigurationUsing Manual Configuration It is simplest to let the IDM Agent run and collect information

Page 20

3-48Using Identity Driven ManagerUsing Manual Configuration3. Click Ok to save the Realm information and close the window. The new Realm appears in t

Page 21 - Getting Started

3-49Using Identity Driven ManagerAdding RADIUS ClientsAdding RADIUS ClientsYou can add and update RADIUS clients (ProCurve switches and manually added

Page 22

3-50Using Identity Driven ManagerAdding RADIUS ClientsSelecting a single NAC800 Enforcement Server in a Management Server deploys the RADIUS settings

Page 23

3-51Using Identity Driven ManagerAdding RADIUS Clients5. If duplicate IP addresses are found, select the action to take for duplicate IP addresses.Fig

Page 24

1-6About ProCurve Identity Driven ManagerIntroductionIDM ArchitectureIn IDM, when a user attempts to connect to the network through an edge switch, th

Page 25

3-52Using Identity Driven ManagerAdding RADIUS ClientsRADIUS clients being excluded from the wizard. If you discard rows 1 and 2, C1 will be excluded

Page 26 - IDM Usage Strategies

3-53Using Identity Driven ManagerAdding RADIUS ClientsTo configure RADIUS parameters for a single client:a. In the RADIUS clients list on the left, se

Page 27

3-54Using Identity Driven ManagerAdding RADIUS ClientsThe list of configuration changes can be cut and pasted to another location.8. Apply the selecte

Page 28 - Understanding the IDM Model

3-55Using Identity Driven ManagerAdding RADIUS ClientsDeleting RADIUS ServersTo delete an existing RADIUS Server:NOTE: Before you can completely delet

Page 29 - IDM GUI Overview

3-56Using Identity Driven ManagerAdding RADIUS ClientsAdding New UsersYou can let the IDM Agent automatically learn about the users from the Active Di

Page 30 - Figure 2-4. IDM Dashboard

3-57Using Identity Driven ManagerAdding RADIUS Clients3. If you want to restrict the user’s access to specific systems, click the Systems tab to confi

Page 31 - IDM Dashboard

3-58Using Identity Driven ManagerAdding RADIUS ClientsModifying and Deleting UsersTo modify an existing User:1. Select the User in the User List and c

Page 32 - Using the Navigation Tree

3-59Using Identity Driven ManagerUsing the User Import WizardUsing the User Import WizardThe IDM User Import Wizard lets you add users to IDM from ano

Page 33

3-60Using Identity Driven ManagerUsing the User Import WizardImporting Users from Active DirectoryImporting users from Active Directory with the IDM I

Page 34

3-61Using Identity Driven ManagerUsing the User Import WizardFigure 3-44. IDM User Import Wizard, Data Source3. Click the radio button to select the A

Page 35

1-7About ProCurve Identity Driven ManagerIntroduction• A Decision Manager that receives the user data and checks it against user data in the local IDM

Page 36

3-62Using Identity Driven ManagerUsing the User Import Wizard5. Select the scope of Active Directory groups that you want to import user data from. 6.

Page 37 - Figure 2-12. RADIUS List tab

3-63Using Identity Driven ManagerUsing the User Import WizardFigure 3-47. IDM User Import Wizard, Add Users10. Click the Select checkbox to choose the

Page 38 - Toolbars and Menus

3-64Using Identity Driven ManagerUsing the User Import Wizard12. Click Next to continue to the Users and Groups Commitment window.Figure 3-48. IDM Use

Page 39

3-65Using Identity Driven ManagerUsing the User Import WizardFigure 3-49. IDM User Import Wizard, LDAP Authenticationa. To use the SSL authentication

Page 40 - Using IDM Reports

3-66Using Identity Driven ManagerUsing the User Import Wizardb. Select the LDAP Authentication type to be used with the imported user data:c. Click Ne

Page 41

3-67Using Identity Driven ManagerUsing the User Import WizardFigure 3-50. IDM User Import Wizard, Simple AuthenticationTo set up Simple authentication

Page 42

3-68Using Identity Driven ManagerUsing the User Import WizardFigure 3-51. IDM User Import Wizard, SASL Digest MD5 AuthenticationTo set up Digest MD5 a

Page 43

3-69Using Identity Driven ManagerUsing the User Import WizardFigure 3-52. IDM User Import Wizard, SASL Kerberos V5 AuthenticationTo set up Kerberos V5

Page 44 - Creating Report Policies

3-70Using Identity Driven ManagerUsing the User Import WizardFigure 3-53. IDM User Import Wizard, SASL External AuthenticationTo set up External authe

Page 45 - 3. Click

3-71Using Identity Driven ManagerUsing the User Import WizardImporting LDAP X509 User Certificates into a Keystore: If you are using a JKS Keystore, t

Page 46

1-8About ProCurve Identity Driven ManagerTerminologyTerminologyAccess Policy GroupAn IDM access policy group consists of one or more rules that govern

Page 47

3-72Using Identity Driven ManagerUsing the User Import Wizard2. In the Domain field, type the domain name.3. Optionally, in the Base DN field, type th

Page 48

3-73Using Identity Driven ManagerUsing the User Import WizardKERBEROS_AUTH_MODULE=IDMKerberos // Kerberos authentication module name. If this entry is

Page 49

3-74Using Identity Driven ManagerUsing the User Import WizardImporting Users from XML filesIf you select to import users from an XML File, the XML Dat

Page 50 - IDM Session Cleanup Policy

3-75Using Identity Driven ManagerUsing the User Import WizardXML User Import File ExampleXML files used to import user data to IDM should have the fol

Page 51

3-76Using Identity Driven ManagerUsing the User Import Wizard

Page 52

4-14Using the Secure Access WizardChapter ContentsOverview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Page 53

4-2Using the Secure Access WizardOverviewOverviewThe Secure Access Wizard (SAW) feature in IDM is designed to simplify the initial setup of IDM by red

Page 54 - User Session Information

4-3Using the Secure Access WizardUsing Secure Access WizardUsing Secure Access WizardNOTE: The following section provides instructions on using the S

Page 55

4-4Using the Secure Access WizardUsing Secure Access WizardWhen you first open the wizard, the Load Settings and Load template buttons are disabled. O

Page 56

4-5Using the Secure Access WizardUsing Secure Access WizardTip: To begin, ProCurve recommends that you select only one or two devices, and then save t

Page 57 - Finding a User

1-9About ProCurve Identity Driven ManagerTerminologyEndpoint Integrity Also referred to as "Host Integrity," this refers to the use of appli

Page 58 - User Reports

4-6Using the Secure Access WizardUsing Secure Access Wizard• The device is too old• The firmware is out of date• The device is not a ProCurve device•

Page 59 - Show Mitigations

4-7Using the Secure Access WizardUsing Secure Access WizardFigure 4-4. Secure Access Wizard, Authentication Method Selection example14. Click the chec

Page 60 - Figure 2-32. Show Mitigations

4-8Using the Secure Access WizardUsing Secure Access WizardFigure 4-5. Secure Access Wizard, Port Selection example16. To select ports from a list, cl

Page 61 - IDM Preferences

4-9Using the Secure Access WizardUsing Secure Access WizardFigure 4-6. Secure Access Wizard, Select PortsWhen the desired ports are selected, click OK

Page 62

4-10Using the Secure Access WizardUsing Secure Access Wizard18. Click Next to continue. The next window display will vary based on the devices and aut

Page 63

4-11Using the Secure Access WizardUsing Secure Access Wizard22. The 802.1X configuration window lets you select the authentication method to be applie

Page 64

4-12Using the Secure Access WizardUsing Secure Access Wizardc. Click the Advanced Settings for Wired 802.1X to configure the advanced settings.Figure

Page 65

4-13Using the Secure Access WizardUsing Secure Access WizardRe-auth period - The re-authentication timeout (in seconds, default 0), set to 0 to disabl

Page 66

4-14Using the Secure Access WizardUsing Secure Access Wizarda. Click the radio button to select the RADIUS authentication protocol. Only one method ca

Page 67

4-15Using the Secure Access WizardUsing Secure Access WizardDHCP address and mask - The base address and mask for the temporary pool used by DHCP (bas

Page 68

1-10About ProCurve Identity Driven ManagerIDM SpecificationsIDM SpecificationsSupported DevicesProCurve Identity Driven Manager (IDM) supports authori

Page 69

4-16Using the Secure Access WizardUsing Secure Access Wizarde. Click Next in the configuration window to continue to the Authentication Servers step.

Page 70

4-17Using the Secure Access WizardUsing Secure Access WizardFigure 4-13. Secure Access Wizard, Advanced (wired) Mac-Auth settings c. Click the check b

Page 71 - IDM Configuration Model

4-18Using the Secure Access WizardUsing Secure Access WizardUnauth-vid - The VLAN to which the port is assigned when the user has not been authorized

Page 72

4-19Using the Secure Access WizardUsing Secure Access WizardThe IP address will be validated. If it is invalid or a duplicated IP, a text message indi

Page 73

4-20Using the Secure Access WizardUsing Secure Access WizardIf not using the same shared secret on all the devices, enter the Radius shared secret for

Page 74 - Configuring Locations

4-21Using the Secure Access WizardUsing Secure Access WizardThe data fields are the same for both the Save Settings, and Save Template dialog.Figure 4

Page 75 - Adding a New Location

4-22Using the Secure Access WizardUsing Secure Access WizardFigure 4-18. Secure Access Wizard, Configuration Preview display39. Review the access secu

Page 76 - Device Selection option:

4-23Using the Secure Access WizardUsing Secure Access WizardFigure 4-19. Secure Access Wizard, Applying Settings statusThis window displays the progre

Page 77 - New Location

4-24Using the Secure Access WizardUsing Secure Access Wizard

Page 78

5-15Troubleshooting IDMChapter ContentsIDM Events . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Page 79 - Modifying a Location

1-11About ProCurve Identity Driven ManagerIDM Specifications• Microsoft Network Policy Server on Windows Server 2008 (32-bit)• Microsoft Internet Auth

Page 80 - Deleting a Location

5-2Troubleshooting IDMIDM EventsIDM Events The IDM Events window is used to view and manage IDM events generated by the IDM application or the IDM Age

Page 81 - Configuring Times

5-3Troubleshooting IDMIDM EventsSortable columns of information are available for each event:You can sort the Events listing by Source, Severity, Stat

Page 82 - Creating a New Time

5-4Troubleshooting IDMIDM EventsSelect an event in the Events listing to display the Event Details at the bottom of the window. Figure 5-2. IDM Event

Page 83

5-5Troubleshooting IDMIDM EventsThe Pause will toggle to the "Resume" icon. Click the resume button to restart the events display. The butto

Page 84 - Deleting a Time

5-6Troubleshooting IDMIDM Events3. To deactivate a setting in the current filter:a. If the Filtering pane is not displayed, click the + next to Filter

Page 85 - Defining Holidays

5-7Troubleshooting IDMIDM EventsViewing the Events ArchiveThe Archived Events window lists details for each event in the Archive Log, which contains e

Page 86 - Configuring Network Resources

5-8Troubleshooting IDMIDM EventsThe Archived Events window provides the following information for each event:You can select the date range for display

Page 87

5-9Troubleshooting IDMIDM EventsSetting IDM Event PreferencesUse the IDM Event Preferences to set up archiving and automatic deletion of events from t

Page 88 - Adding a Network Resource

5-10Troubleshooting IDMIDM EventsFor example, Informational events is set to 60 percent. When the archive file reaches the archive storage limit and t

Page 89 - Modifying a Network Resource

5-11Troubleshooting IDMIDM EventsFigure 5-6. RADIUS Server Activity LogThe Activity Log provides information similar to the IDM Events, except that th

Page 90 - Deleting a Network Resource

1-12About ProCurve Identity Driven ManagerIDM SpecificationsIf you want to test the IDM 3.0 functionality using the 60-day trial provided with the PCM

Page 91 - Configuring Access Profiles

5-12Troubleshooting IDMUsing Decision Manager TracingUsing Decision Manager TracingIDM provides a tracing tool (DMConfig.prp) and log file (DM-IDMDM.l

Page 92 - Creating a New Access Profile

A-1AUsing ProCurve Network Access Controller with IDM About ProCurve Network Access Controller 800The ProCurve Network Access Controller 800 (ProCurve

Page 93

A-2Using ProCurve Network Access Controller with IDMAbout ProCurve Network Access Controller 800Before You BeginFor information on installing the ProC

Page 94 - Resource Assignment

A-3Using ProCurve Network Access Controller with IDMUsing the NAC Tab DisplaysUsing the NAC Tab DisplaysOnce the ProCurve NAC appliance is installed o

Page 95

A-4Using ProCurve Network Access Controller with IDMUsing the NAC Tab DisplaysSetting the ProCurve NAC GUI LoginIn addition to the "NAC" tab

Page 96

A-5Using ProCurve Network Access Controller with IDMUsing the NAC Tab DisplaysUsing the NAC Home TabThe NAC Home tab launches the ProCurve NAC GUI wit

Page 97

A-6Using ProCurve Network Access Controller with IDMUsing the NAC Tab DisplaysClick the NAC Monitor tab to launch the ProCurve NAC "System Monito

Page 98

A-7Using ProCurve Network Access Controller with IDMUsing the NAC Tab DisplaysFigure A-5. ProCurve NAC 800 System Configuration (NAC Configuration) di

Page 99 - Modifying an Access Profile

A-8Using ProCurve Network Access Controller with IDMUsing Local Authentication Directory on ProCurve NACUsing Local Authentication Directory on ProCur

Page 100 - Deleting an Access Profile

A-9Using ProCurve Network Access Controller with IDMUsing Local Authentication Directory on ProCurve NACAdding Locally Authenticated UsersThe only dif

Page 101 - Defining Access Policy Groups

1-13About ProCurve Identity Driven ManagerLearning to Use ProCurve IDMLearning to Use ProCurve IDMThe following information is available for learning

Page 102

A-10Using ProCurve Network Access Controller with IDMUsing Local Authentication Directory on ProCurve NACFigure A-7. User Properties, with Local Authe

Page 103 - New Access Rule dialogue

B-1BIDM Technical ReferenceDevice Support for IDM FunctionalityDue to variations in hardware and software configuration of various ProCurve Devices, n

Page 104

B-2IDM Technical ReferenceDevice Support for IDM FunctionalitySupport for Secure Access Wizard FeatureProCurve Device ACL's VLAN QoS BW MAC Web

Page 105

B-3IDM Technical ReferenceBest PracticesBest PracticesAuthentication MethodsThe IDM application is designed to support RADIUS server implementation wi

Page 106

B-4IDM Technical ReferenceBest PracticesHandling Unknown or Unauthorized usersIf a user is authenticated in RADIUS, but is unknown to IDM, IDM will no

Page 107

B-5IDM Technical ReferenceBest Practices In this instance, if the user attempts to login in during the times specified for the Weekends, they will be

Page 108 - Configuring User Access

B-6IDM Technical ReferenceTypes of User EventsTypes of User EventsThe USER_FAILED_LOGIN event happens whenever RADIUS sends IDM a message of an unsucc

Page 109

Index–1IndexNumerics802.1X configuration, SAW 4-11AAccess Attributes 3-24Access attributes 3-25Access Information 2-36Access Policyorder 3-3

Page 110

Index–2HHolidays 3-17IIDM Agenttracing 5-12IDM authorization policy 3-46IDM model 3-3IDM Statistics 2-22Importfrom Active Directory 3-60I

Page 111 - Using Global Rules

Index–3Rules, evaluation 3-36SSASL Digest MD5 authentication 3-67Save Settings, SAW 4-21Save Template, SAW 4-21SAW 4-2Secure Access Wizard

Page 112

Hewlett-Packard Company8000 Foothills Boulevard, m/s 5551Roseville, California 95747-5551http://www.procurve.com© Copyright 2004, 2005, 2007, 2009 Hew

Page 113 - Changing Global Rules

1-14About ProCurve Identity Driven ManagerLearning to Use ProCurve IDM

Page 114 - RADIUS Servers

ProCurve 5400zl Switches Installation and Getting Startd Guide Technology for better business outcomes To learn more, visit www.hp.com/go/pr

Page 115 - Using Manual Configuration

2-12Getting StartedChapter ContentsBefore You Begin . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-2In

Page 116 - Modifying and Deleting Realms

2-2Getting StartedBefore You BeginBefore You BeginIf you have not already done so, please review the list of supported devices and operating requireme

Page 117 - Adding RADIUS Clients

2-3Getting StartedBefore You Begin http://10.15.20.25:80402. Click the Download the Windows PCM/IDM agent link, and click Save to download the file.3.

Page 118

2-4Getting StartedBefore You BeginFigure 2-2. Server InformationFor the Agent to communicate with the PCM server, these values MUST MATCH the values s

Page 119

2-5Getting StartedBefore You BeginOnce installed the IDM Agent begins collecting User, Realm, and RADIUS data.On a Linux System or ProCurve Network Ac

Page 120

2-6Getting StartedBefore You BeginIDM Configuration Process OverviewTo configure IDM to provide access control on your network, first let IDM run long

Page 121

2-7Getting StartedBefore You BeginTable 2-1: IDM Deployment and Usage StrategiesAuthenticate Authorize Strategy DescriptionVLAN QoS Rate-LimitNetwork

Page 122

2-8Getting StartedBefore You BeginUnderstanding the IDM ModelThe first thing to understand, is that IDM works within the general concept of ‘domains’

Page 123 - Deleting RADIUS Servers

2-9Getting StartedIDM GUI OverviewIDM GUI OverviewTo use the IDM client, launch the PCM Client on your PC. Select the ProCurve Manager option from the

Page 124 - Adding New Users

iContents1 About ProCurve Identity Driven ManagerIntroduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Page 125 - Configuring User Systems

2-10Getting StartedIDM GUI OverviewFigure 2-4. IDM DashboardThe IDM initial display provides a quick view of IDM status in the Dashboard tab, along wi

Page 126 - Deleting a User

2-11Getting StartedIDM GUI OverviewIDM DashboardThe IDM Dashboard is a monitoring tool that provides a quick summary view of IDM users, RADIUS servers

Page 127 - Using the User Import Wizard

2-12Getting StartedIDM GUI OverviewUsing the Navigation TreeThe navigation tree in the left pane of the IDM window provides access to IDM features usi

Page 128 - Data Source selection window

2-13Getting StartedIDM GUI OverviewFigure 2-7. Realm Dashboard tabRealm Dashboard: The Realm Dashboard is a monitoring tool that provides a quick summ

Page 129 - Group Scope window

2-14Getting StartedIDM GUI OverviewThe Top Talkers pane displays input octets (bytes), output octets, or both. Use the drop-down list in this pane to

Page 130

2-15Getting StartedIDM GUI OverviewThe following information is shown on the Realm Properties tab:Realm Global Rules tab: Click the Global Rules tab t

Page 131 - Add Users window

2-16Getting StartedIDM GUI OverviewAccess Policy Groups: Click the Access Policy Group node to display the Access Policy Groups tab with a list of cur

Page 132

2-17Getting StartedIDM GUI OverviewRADIUS Servers: Clicking the RADIUS Servers node displays the RADIUS List tab, with status and configuration inform

Page 133

2-18Getting StartedIDM GUI OverviewToolbars and MenusBecause IDM is a module within PCM, it uses the same Main Menu and Global toolbar functions. Indi

Page 134 - For Simple Authentication

2-19Getting StartedUsing IDM as a Monitoring ToolUsing IDM as a Monitoring ToolWhether or not you configure and apply access and authorization paramet

Page 135 - Simple authentication:

iiContentsIDM Preferences . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-41Using Active Directory Synchroniz

Page 136

2-20Getting StartedUsing IDM ReportsUsing IDM ReportsIDM provides reports designed to help you monitor and analyze usage patterns for network resource

Page 137 - Using External Authentication

2-21Getting StartedUsing IDM ReportsYou can save the report to a file, or print the report. To apply customized Report Header information for your com

Page 138

2-22Getting StartedUsing IDM Reportsauthenticate the user has a endpoint integrity solution, the computer where the user logged in may be checked for

Page 139

2-23Getting StartedUsing IDM ReportsTo display the User Report select a username in the Users tab of the Access Policy Group or RADIUS Server window,

Page 140

2-24Getting StartedCreating Report PoliciesCreating Report PoliciesYou can also use the Policy Manager feature to schedule reports to be created at re

Page 141

2-25Getting StartedCreating Report PoliciesFigure 2-17. Policy Manager, ActionsThe Manage Actions window displays the list of defined Actions.3. Click

Page 142

2-26Getting StartedCreating Report Policies4. Select the Report Manager:Generate Report Action type from the pull-down menu. Figure 2-19. Policy Manag

Page 143 - XML User Import File Example

2-27Getting StartedCreating Report PoliciesAt this point the other tabs displayed are:Type: Lets you select the Report type you want to generate. As s

Page 144

2-28Getting StartedCreating Report PoliciesFigure 2-22. Report Manager Action: Report format selection• PDF Produce the report in .pdf format. To view

Page 145 - Chapter Contents

2-29Getting StartedCreating Report PoliciesFigure 2-23. Report Manager Action: Report Delivery methodE-mail is the default method. It will e-mail the

Page 146 - Overview

iiiContentsImporting Users from XML files . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-744 Using the Secure Access WizardOverview

Page 147 - Using Secure Access Wizard

2-30Getting StartedCreating Report Policiese. In the Password field, type the password used to access the FTP site.f. Select the Filename conventions

Page 148 - Selected Devices list

2-31Getting StartedCreating Report PoliciesTo modify the IDM Session Cleanup Alert:1. Click the Policies icon in the global (PCM and IDM) toolbar at t

Page 149 - Master device

2-32Getting StartedCreating Report Policies4. Click the Schedule tab to review and edit the schedule parameters.Figure 2-27. IDM Session Cleanup Sched

Page 150

2-33Getting StartedCreating Report Policies7. Click the radio button to select No end date, End by, or Maximum occurrences to identify when the schedu

Page 151

2-34Getting StartedUser Session InformationUser Session InformationYou can use IDM to just monitor the network, and receive detailed information about

Page 152 - Selected checkbox for each

2-35Getting StartedUser Session InformationThe Session List provides a listing of recent sessions, including the following information: The User Prop

Page 153

2-36Getting StartedUser Session InformationTo track the user’s login location information for the session, click the Location Information tab. The Loc

Page 154

2-37Getting StartedUser Session InformationFinding a UserThe Find User feature lets you search for and display information about a user by name or MAC

Page 155

2-38Getting StartedUser Session InformationUser ReportsTo review information for multiple sessions, run the User Report.1. Select a username in the Us

Page 156

2-39Getting StartedUser Session InformationFigure 2-31. Report Wizard, Columns to Include4. Click the check boxes to select the data columns. If wire

Page 157

ivContents

Page 158

2-40Getting StartedUser Session InformationFigure 2-32. Show MitigationsTo show or delete mitigations:1. In the IDM Users tab, right-click a mitigated

Page 159

2-41Getting StartedUser Session InformationIDM PreferencesThe IDM Preferences window is used to set up global attributes for session accounting and ar

Page 160

2-42Getting StartedUser Session InformationClick to select the Disable automatic deploy to IDM agents option if you do not want to use automatic IDM c

Page 161

2-43Getting StartedUser Session Information7. To ignore capability override warnings generated by switches that don't support certain capabilitie

Page 162 - Unauth-vid

2-44Getting StartedUser Session InformationFigure 2-34. Identity Management Preferences: User Directory Settings.1. Check the Enable automatic Active

Page 163 - Confirm shared secret field

2-45Getting StartedUser Session Information5. To Add a group to the "Groups to Synchronize" list, click Add or Remove Groups... to display t

Page 164

2-46Getting StartedUser Session Information6. Select the Active Directory Groups you want to Synchronize to IDM, then click the >> button to mov

Page 165

2-47Getting StartedUser Session Information Users deleted from Active Directory while synchronization is disabled are assigned to the default Access

Page 166

2-48Getting StartedUser Session Information

Page 167

3-13Using Identity Driven ManagerChapter ContentsIDM Configuration Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3

Page 168

1-11 About ProCurve Identity Driven ManagerChapter ContentsIntroduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Page 169 - Troubleshooting IDM

3-2Using Identity Driven ManagerAdding RADIUS Clients . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-49Deleting RADIU

Page 170 - IDM Events

3-3Using Identity Driven ManagerIDM Configuration ModelIDM Configuration Model As described in the IDM model on page 2-8, everything relates to the to

Page 171

3-4Using Identity Driven ManagerIDM Configuration Model2. Define "times" (optional) at which users will be allowed or denied access. This ca

Page 172 - Pausing the Events Display

3-5Using Identity Driven ManagerIDM Configuration Model2. Click the Configure Identity Management icon in the Realms window toolbar.The Identity Manag

Page 173 - Using Event Filters

3-6Using Identity Driven ManagerConfiguring LocationsConfiguring LocationsLocations in IDM identify the switch and/or ports on the switch and wireless

Page 174

3-7Using Identity Driven ManagerConfiguring LocationsAdding a New LocationTo create a new location:1. Click the New Location icon in the toolbar to di

Page 175 - Viewing the Events Archive

3-8Using Identity Driven ManagerConfiguring LocationsFigure 3-4. New Device window5. Use the Select Device Group drop-down list to select the Agent an

Page 176

3-9Using Identity Driven ManagerConfiguring Locations7. Use the Port Selection to define the ports on the device that will be associated with the loca

Page 177 - Setting IDM Event Preferences

3-10Using Identity Driven ManagerConfiguring LocationsFigure 3-5. Create a New Location, Wireless Devices12. Click Add Device... to display the Wirele

Page 178 - Using Activity Logs

3-11Using Identity Driven ManagerConfiguring LocationsClick the check box to select the radio ports to be included in the location, and then click OK

Page 179

1-2About ProCurve Identity Driven ManagerIntroductionIntroduction Network usage has skyrocketed with the expansion of the Internet, wireless, and conv

Page 180

3-12Using Identity Driven ManagerConfiguring LocationsDeleting a LocationTo remove an existing Location:1. Click the Locations node in the Identity Ma

Page 181 - Controller 800

3-13Using Identity Driven ManagerConfiguring TimesConfiguring TimesTimes are used to define the hours and days when a user can connect to the network.

Page 182 - Before You Begin

3-14Using Identity Driven ManagerConfiguring TimesFigure 3-8. Times PropertiesCreating a New TimeTo configure a Time:1. Click the Times node in the Id

Page 183 - Using the NAC Tab Displays

3-15Using Identity Driven ManagerConfiguring TimesFigure 3-9. Create a New Time3. Define the properties for the new time. 4. Click Ok to save the new

Page 184

3-16Using Identity Driven ManagerConfiguring TimesModifying a Time1. Click the Times node in the Identity Management Configuration navigation tree to

Page 185 - Using the NAC Monitor Tab

3-17Using Identity Driven ManagerConfiguring TimesDefining HolidaysTo add holidays for use when defining Times in IDM: 1. Click the Times node in the

Page 186

3-18Using Identity Driven ManagerConfiguring Network ResourcesConfiguring Network ResourcesThe Network Resources in IDM are used to permit or deny tra

Page 187

3-19Using Identity Driven ManagerConfiguring Network ResourcesThe Network Resources window lists the name and parameters for defined resources, includ

Page 188 - ProCurve NAC

3-20Using Identity Driven ManagerConfiguring Network ResourcesAdding a Network ResourceTo define a Network Resource:1. Click the Network Resources nod

Page 189

3-21Using Identity Driven ManagerConfiguring Network Resources* Valid Friendly port names supported in IDM include: ftp, syslog, ldap, http, imap4, im

Page 190 - Confirm Password field

1-3About ProCurve Identity Driven ManagerIntroductionWhy IDM?Today, access control using a RADIUS system and ProCurve devices (switches or wireless ac

Page 191 - IDM Technical Reference

3-22Using Identity Driven ManagerConfiguring Network ResourcesDeleting a Network ResourceTo delete a Network Resource:1. Click the Network Resources n

Page 192 - IDM Device Feature Matrix

3-23Using Identity Driven ManagerConfiguring Access ProfilesConfiguring Access ProfilesIDM uses an Access Profile to set the VLAN, QoS, Bandwidth (rat

Page 193 - Best Practices

3-24Using Identity Driven ManagerConfiguring Access ProfilesClick the Access Profile node in the navigation tree, or double-click on a profile in the

Page 194 - Allowing vs. Rejecting Access

3-25Using Identity Driven ManagerConfiguring Access Profiles3. Define the attributes for the Access Profile: NOTE: If you are assigning any VLAN other

Page 195 - Rate-Limiting

3-26Using Identity Driven ManagerConfiguring Access Profiles4. If you want the IDM QoS attributes to override the switch attributes, use the QoS drop-

Page 196 - Types of User Events

3-27Using Identity Driven ManagerConfiguring Access ProfilesFigure 3-18. Network Resource Assignment Wizard, Allowed Network Resources9. To permit acc

Page 197

3-28Using Identity Driven ManagerConfiguring Access ProfilesFigure 3-19. Network Resource Assignment Wizard, Denied Network Resources10. To deny acces

Page 198 - Index–2

3-29Using Identity Driven ManagerConfiguring Access ProfilesFigure 3-20. Network Resource Assignment Wizard, Priority Assignment11. Set the priority (

Page 199

3-30Using Identity Driven ManagerConfiguring Access Profiles13. Select the option to tell IDM what to do if there are no matches found in the network

Page 200 - ProCurve 5400zl Switches

3-31Using Identity Driven ManagerConfiguring Access ProfilesFigure 3-23. Network Resource Assignment Wizard, Summary17. Click Finish to save the Netwo

Comments to this Manuals

No comments