立即与支持人员聊天
与支持团队交流

KACE Systems Management Appliance 13.0 Common Documents - Administrator Guide

About the KACE Systems Management Appliance Getting started
Configuring the appliance
Requirements and specifications Power-on the appliance and log in to the Administrator Console Access the Command Line Console Tracking configuration changes Configuring System-level and Admin-level General Settings Configure appliance date and time settings Managing user notifications Enable Two-Factor Authentication for all users Verifying port settings, NTP service, and website access Configuring network and security settings Configuring Agent settings Configuring session timeout and auto-refresh settings Configuring locale settings Configuring the default theme Configure data sharing preferences About DIACAP compliance requirements Configuring Mobile Device Access Enable fast switching for organizations and linked appliances Linking Quest KACE appliances Configuring history settings
Setting up and using labels to manage groups of items Configuring user accounts, LDAP authentication, and SSO Deploying the KACE Agent to managed devices Using Replication Shares Managing credentials Configuring assets
About the Asset Management component Using the Asset Management Dashboard About managing assets Adding and customizing Asset Types and maintaining asset information Managing Software assets Managing physical and logical assets Maintaining and using manual asset information Managing locations Managing contracts Managing licenses Managing purchase records
Setting up License Compliance Managing License Compliance Setting up Service Desk Configure the Cache Lifetime for Service Desk widgets Creating and managing organizations Importing and exporting appliance resources
Managing inventory
Using the Inventory Dashboard Using Device Discovery Managing device inventory
About managing devices Features available for each device management method About inventory information Tracking changes to inventory settings Managing inventory information Finding and managing devices Registering KACE Agent with the appliance Provisioning the KACE Agent Manually deploying the KACE Agent Using Agentless management Adding devices manually in the Administrator Console or by using the API Forcing inventory updates Managing MIA devices Obtaining Dell warranty information
Managing applications on the Software page Managing Software Catalog inventory
About the Software Catalog Viewing Software Catalog information Adding applications to the Software Catalog Managing License assets for Software Catalog applications Associate Managed Installations with Cataloged Software Using software metering Using Application Control Update or reinstall the Software Catalog
Managing process, startup program, and service inventory Writing custom inventory rules
Deploying packages to managed devices
Distributing software and using Wake-on-LAN Broadcasting alerts to managed devices Running scripts on managed devices Managing Mac profiles Using Task Chains
Patching devices and maintaining security
Using the Security Dashboard About patch management Subscribing to and downloading patches Creating and managing patch schedules Managing patch inventory Managing Windows Feature Updates Managing Dell devices and updates Managing Linux package upgrades Maintaining device and appliance security Manage quarantined file attachments
Using reports and scheduling notifications Monitoring servers
Getting started with server monitoring Working with monitoring profiles Managing monitoring for devices Working with alerts
Using the Service Desk
Configuring Service Desk Using the Service Desk Dashboard Managing Service Desk tickets, processes, and reports
Overview of Service Desk ticket lifecycle Creating tickets from the Administrator Console and User Console Creating and managing tickets by email Viewing tickets and managing comments, work, and attachments Merging tickets Using the ticket escalation process Using Service Desk processes Using Ticket Rules Run Service Desk reports Archiving, restoring, and deleting tickets Managing ticket deletion
Managing Service Desk ticket queues About User Downloads and Knowledge Base articles Customizing Service Desk ticket settings Configuring SMTP email servers
Maintenance and troubleshooting
Maintaining the appliance Troubleshooting the appliance
Appendixes Glossary About us Legal notices

Configure Firefox browser settings

Configuring browser settings for single sign on

To use Active Directory single sign on with Microsoft Edge™ and Firefox® browsers, users must configure their browser settings to use the appropriate authentication. The Chrome™ browser does not require any special configuration.

Configure Microsoft Edge browser settings

To use Active Directory single sign on with the Microsoft Edge, you must configure the Windows security settings.

1.
In the Windows Control Panel, click Internet OptionsTools > Internet Options > Security.
2.
In the Internet Properties dialog box that appears, on the Security tab, select the appropriate security policy:
3.
Click Custom level, then scroll to the bottom of the list.
4.
Select Automatic logon with current username and password. If this option is not selected, Microsoft Edge cannot automatically log in to the Administrator Console or User Console even if single sign on is enabled on the appliance.
Configure Firefox browser settings

To use Active Directory single sign on with Firefox, you must configure the browser's authentication settings.

1.
In the Firefox browser, type about:config in the address bar.
2.
In the Search field type the following network.negotiate-auth.trusted-uris.
4.
Use Active Directory single sign on to access the Administrator Console or User Console

When Active Directory single sign on is enabled on the appliance, users who are logged in to the domain can access the Administrator Console or User Console without entering their credentials on the appliance login page.

The Administrator Console or User Console appears, depending on user account privileges.

Use Active Directory single sign on to access the Administrator Console or User Console

Configuring browser settings for single sign on

To use Active Directory single sign on with Microsoft Edge™ and Firefox® browsers, users must configure their browser settings to use the appropriate authentication. The Chrome™ browser does not require any special configuration.

Configure Microsoft Edge browser settings

To use Active Directory single sign on with the Microsoft Edge, you must configure the Windows security settings.

1.
In the Windows Control Panel, click Internet OptionsTools > Internet Options > Security.
2.
In the Internet Properties dialog box that appears, on the Security tab, select the appropriate security policy:
3.
Click Custom level, then scroll to the bottom of the list.
4.
Select Automatic logon with current username and password. If this option is not selected, Microsoft Edge cannot automatically log in to the Administrator Console or User Console even if single sign on is enabled on the appliance.
Configure Firefox browser settings

To use Active Directory single sign on with Firefox, you must configure the browser's authentication settings.

1.
In the Firefox browser, type about:config in the address bar.
2.
In the Search field type the following network.negotiate-auth.trusted-uris.
4.
Use Active Directory single sign on to access the Administrator Console or User Console

When Active Directory single sign on is enabled on the appliance, users who are logged in to the domain can access the Administrator Console or User Console without entering their credentials on the appliance login page.

The Administrator Console or User Console appears, depending on user account privileges.

Unjoin the domain and disable Active Directory single sign on

Unjoin the domain and disable Active Directory single sign on

You can remove the appliance from the Active Directory domain. Removing the appliance from the domain automatically disables single sign on as well.

1.
Go to the appliance Control Panel:
If the Organization component is enabled on the appliance, log in to the appliance System Administration Console, https://appliance_hostname/system, or select System in the drop-down list in the top-right corner of the page, then select Settings > Control Panel.
2.
Click Security Settings to display the Security Settings page.
3.
In the Single Sign On section, click Unjoin Domain.
NOTE: Users who are currently logged in to the User Console or Administrator Console remain logged in until their session ends. The next time they attempt to access the User Console or Administrator Console, however, they are required to enter their credentials.

Configure SAML for single sign on

Configure SAML for single sign on

You can configure the appliance to authenticate users without providing their credentials on the Welcome page using a third-party authentication tool.

Security Assertion Markup Language (SAML) is an XML-based protocol that uses security tokens between identity and service providers. The security tokens contain assertion elements that provide information about the user's identity.

When SAML is enabled and configured on the appliance, and the user logs in using this single sign-on method, the appliance sends an authorization request to your Identity Provider (IdP). The identity provider then confirms the user's identity and sends an authentication response to the appliance. Next, the appliance logs the user in to the Administrator Console (or User Console) and establishes the user session. When a SAML user logs out of the appliance, they are logged out of their IdP account. If you want to continue to be logged into your IdP account after using the appliance, simply close the Administrator Console browser window without signing out. If a SAML user's session times out, and they are still logged into their IdP account, the appliance automatically starts a new session for that user.

If you have multiple organizations, you can configure SAML in each organization that uses this method of authentication, and keep the local login method for other organizations.

2.
Log in to the appliance Administrator Console, https://appliance_hostname/admin. Or, if the Show organization menu in admin header option is enabled in the appliance General Settings, select an organization in the drop-down list in the top-right corner of the page next to the login information.
3.
Go the SAML Settings page:
a.
On the left navigation bar, click Settings, then click SAML Configuration.
b.
On the SAML Settings page, under Security Assertion Markup Language (SAML), select the Enable SAML Service Provider check box.
5.
In the Remote Identity Provider (IdP) Settings section, specify your IdP metadata to authenticate users by completing one of the following steps.
Recommended. If your IdP provides an URL to the XML page containing the IdP metadata (suggested option), click Get Metadata From IdP. In the IdP Metadata URL field that appears, type that URL, and click Import IdP Metadata.
To use your IdP metadata XML file, click Enter XML Metadata, and in the IdP Metadata XML field that appears, copy and paste the contents of the XML file. Then click Import IdP Metadata. The appliance parses the provided XML content and populates the settings required to establish a connection with the IdP.
The Remote Identity Provider (IdP) Settings section refreshes, showing the details of your IdP configuration. The listed options specify the appliance page redirects during SAML authentication. For more information, visit https://www.oasis-open.org/committees/tc_home.php?wg_abbrev=security.
6.
In the IdP Attribute Mappings section, select the option that you want to use to grant the SAML user access to the appliance.
Use Local User Table: Relies on the user list stored locally on the appliance.
Use LDAP Lookup: Imports user information from an external LDAP server. For more information, see Using an LDAP server for user authentication.
Use SAML: Uses the values specified on this page to map to the fields used by your IdP to the appliance user records, such as name, email address, and so on. For example, if the IdP uses LDAP to authenticate users, you can set UID and Login to objectGUID and cn, respectively. For more information, see your IdP documentation.
7.
If you selected Use SAML, indicate if you want to create a new user on the appliance for authenticated SAML users that do not have accounts on the appliance. To do that, select Create new SMA user if authenticated SAML user does not exist on SMA.
8.
If you selected Use SAML, specify the roles that you want to grant to the SAML-authenticated user. Under Role Mapping, specify the conditions that you want to check when granting the roles.
For example, you can grant the Administrator role to the members of an LDAP group whose name contains a specific text string (such as admin), set the Administrator role as follows:
Administrator memberOf Contains admin
Role mapping is optional. If no matches are found, the appliance assigns the default role. To specify the default role, click Default Role for Unmatched Users, and choose a role from the available options, as applicable: Administrator, No Access, Read Only Administrator, or User Console Only.
9.
Optional. To view the appliance-specific SAML settings on the appliance, in the Local Service Provider (SP) Settings section, click View Metadata, and review the options that appear.
10.
Click Save.
c.
Open the Administrator Console or User Console Welcome page.
TIP: When SAML is enabled on the appliance, click Local Sign On, and specify your user credentials.
The Administrator Console or User Console page appears.
相关文档

The document was helpful.

选择评级

I easily found the information I needed.

选择评级