TANDBERG S3 manual Adding Groups Adding Users Automatically

Models: S3

1 127
Download 127 pages 50.22 Kb
Page 50
Image 50

User Management (continued)

Adding Users (II)

Adding Users Under Local Authentication

 

Adding Users Correctly

 

 

 

TANDBERG CONTENT SERVER ADMINISTRATOR GUIDE

If Local authentication is selected in Site Settings,

 

 

 

Users need to be added to the user database

local users can log in to the Content Server.

 

 

 

on the Content Server in order to log in. To add

Firstly, you need to ensure that local user accounts

 

 

 

users, enter one user name per line, or user

have been created on the Content Server. You can

 

 

 

names separated by a semicolon.

create local user accounts from the Windows Server

 

 

 

 

administration site in the Administrator Settings

 

 

 

 

menu.

 

 

 

 

These users then need to be added to the Content

 

 

 

 

Server database by entering their usernames on the

 

 

 

 

Add Users page. Please note that adding local groups

 

 

 

 

is not supported.

 

 

 

 

Local usernames must be entered in this format:

 

 

 

 

MACHINENAME\user.name:Display Name(optional)

 

 

 

 

 

 

 

 

 

Adding Users Manually

Adding Groups

 

Adding Users Automatically

 

 

 

LDAP/Active Directory users need to be added manually through the Add Users page before they can log in if:

Domain or LDAP authentication is selected in Site Settings,

and

Allow Guest Access is selected in Site Settings.

Adding users under Domain authentication:

Users must be entered in this format: DOMAINNAME\user.name or DOMAINNAME\user. name:Display name

Adding users under LDAP authentication:

Users must be entered in this format: user.name or user.name:Display name

Groups always need to be added manually through the Add Users page.

LDAP/Active Directory groups must be entered in this format:

@group.name

Please note that although a group is added in this format, @group.name, both the group name and its base DN are displayed in the User Management page.

When adding a group, all members of that group will be automatically added to the Content Server on login with the privileges you assigned to the group, if Domain or LDAP authentication is selected in Site Settings, and regardless of whether or not Allow Guest

Access is selected in Site Settings.

If you add a group with Owner privileges, as members of that group log in to the Content Server, their accounts will be automatically created. The User Role next to their user name in the User Management page will appear to be User, but they will have Owner privileges inherited from their group membership.

If you want all members of the group to be Users or Owners, but some members of the group need administrative privileges, you can change the User Role for these members to Admin. The highest user role will be applied.

All users with valid accounts on the Domain or LDAP server will be added automatically upon login if:

Domain or LDAP authentication is selected in Site Settings

and

Allow Guest Access is deselected in Site Settings.

Users added automatically will only have privileges to view conferences they are authorized to view (their user role will be User). Administrators can give users special privileges by changing their role to Owner or Administrator).

Adding Users or Groups Under Domain or LDAP Authentication

When Domain or LDAP authentication is selected in Site Settings, LDAP/Active Directory users or groups can log in to the Content Server.

Table of

 

Disclaimers,

 

Safety,

 

Introduction

 

Installation

 

Quick Setup

 

Operation

 

Backup and

Administrator

Conference

 

View

 

Appendices

Contents

 

Patents etc.

 

Environmental

 

 

 

 

 

Restoring

Settings

Setup

 

Conferences

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

D13898.05

 

 

 

 

 

 

 

50

 

 

 

 

 

 

 

 

 

DECEMBER 2007

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

Page 50
Image 50
TANDBERG S3 manual Adding Groups Adding Users Automatically, Adding Users or Groups Under Domain or Ldap Authentication