Document toolboxDocument toolbox

Configuring Domain Users

The Domain Users page displays all the users within the domains that your account masters. For example, in the following screenshot, the account masters the domain "mydomain.com," thus all users of Infoblox services with an email domain matching "mydomain.com" will be displayed here and are configurable.

The SSO Portal displays the following information for each domain user:

  • NAME: The user's name.
  • EMAIL: The user's login email address.
  • STATE: The current state of the user, which is Activated, Provisioned, or Deactivated. If any users are in the Provisioned state, they must complete the activation of their accounts before they are transitioned to the Activated state. Only users in the Activated state can utilize SSO and Infoblox Portal services.
  • MFA: The current multi-factor authentication status for the user. Enabled indicates that the user is required to use multi-factor authentication and must configure it the next time the user logs in. If a mastered domain was configured with multi-factor authentication, then all users with a matching email domain will be populated as Enabled in this field.
  • 3RD PARTY IDP: Indicates whether the user is authenticated to Infoblox services via a configured 3rd party IdP. Enabled indicates that the user is authenticated against a customer configured IdP. Disabled indicates that the user is authenticated against Infoblox. If a mastered domain was configured with a 3rd party IDP, then all users with a matching email domain will be populated as Enabled in this field.
  • MFA CONFIGURATION: The method of multi-factor authentication for the user. This option is only populated when the MFA column is Enabled.
  • LOCAL CREDENTIALS: Indicates whether local credential is enabled for the user. You can toggle this on or off for the user. If local credentials is enabled or toggled on, the user can log into the Infoblox Portal using the previously Infoblox Portal credentials (instead of using the IdP credentials) when the federated IdP has been deactivated. On the other hand, if local credentials is disabled or toggled off, the user will not be able to use local Infoblox Portal credentials to log in to the Infoblox Portal.

You can perform the following in the Domain Users table:

  • Click the  icon to reorder or hide specific columns in the table.
  • Click the corresponding column header to sort the table data.
  • Click Export as CSV to export the list of domain users to a CSV file.
  • Search for a specific domain user via a partial NAME or EMAIL entry. For example, you can type "guide" in the search bar, and the table will display all the users with the word "guide" in their name or email.
  • Use the filter icon  to add and apply filters to the Domain Users table. Click the icon to expand a filter panel above the table.

To apply a filter, complete the following:

  1. Click the + button to add a filter.
  2. Select the column name to which you want to apply the filter.
  3. Type the filter value in the blank field next to the column name, and then press Enter. The SSO Portal displays results that contain the filter value. For example, if your filter value is "basic" for the filter column "Name," the SSO Portal displays only the users that contain "basic" in their names.

If you want to delete a filter from a column, click x next to the filter value. If you want to delete all filters for a column, click the encircled x to the right of the blank field.

You can also perform the following on this page to configure domain users: