Exacq exacqVision Server/Client OS: Mac OpenLDAP User Ma Manuel d'utilisateur Page 2

  • Télécharger
  • Ajouter à mon manuel
  • Imprimer
  • Page
    / 2
  • Table des matières
  • MARQUE LIVRES
  • Noté. / 5. Basé sur avis des utilisateurs
Vue de la page 1
www.exacq.com
+1.317.845.5710
+44.1438.310163
Page 2 of 2
4/29/2014
STEPS FOR MAC OSX 10.7 AND LATER
A. Open a Terminal window and execute sudo nano /etc/krb5.conf.
B. Configure the /etc/krb5.conf file to include the following:
[libdefaults]
default_realm = EXACQ.TEST.COM
[realms]
EXACQ.TEST.COM = {
kdc = adserver2008.exacq.test.com
admin_server = adserver2008.exacq.test.com
}
C. Press Ctrl+O and Enter to save /etc/krb5.conf.
D. Open the Keychain Access app in Utilities, and then the Ticket Viewer app from the Keychain Access menu.
E. Press the Add Identity button and then enter your credentials (for example, username@EXACQ.TEST.COM).
F. To avoid requiring the password after the ticket expires, select Remember This Password in My Keychain.
4. On the exacqVision client computer, download and install the exacqVision software from www.exacq.com.
2 Connecting to exacqVision Servers
You can connect to your Enterprise exacqVision servers from the Mac OS X exacqVision Client software in any of the following ways:
You can use a local exacqVision username and password.
You can always use your system login without having to enter a username or password. In this case, leave the username
and password empty on the Add Systems page, select Use Single Sign-On, and click Apply. A pop-up window will prompt
you to enter your Kerberos password, which is the same as your domain password.
You can use any domain user account. Enter the account name in user@REALM format as the username (for example,
"[email protected]T.COM"). You do not need to enter a password in the exacqVision Client. The realm must be in
upper case, as shown in the example. Do NOT select Use Single Sign-On with this login method. A pop-up window will
prompt you to enter your Kerberos password, which is the same as your domain password.
3 Adding exacqVision Users from the Directory Database
When the exacqVision server is appropriately configured and connected to your directory server, the Users page and the Enterprise
User Setup page each contain a Query LDAP button that allows you to search for users or user groups configured in the directory.
You can manage their exacqVision server permissions and privileges using the exacqVision Client the same way you would for a local
user. On the System Information page, the Username column lists any connected directory users along with their directory origin
(whether each user was mapped as an individual or part of a user group) in parentheses.
Vue de la page 1
1 2

Commentaires sur ces manuels

Pas de commentaire