Exacq exacqVision Server/Client OS: Windows Active Direc Manuel d'utilisateur

Naviguer en ligne ou télécharger Manuel d'utilisateur pour Accessoires pour la vidéo Exacq exacqVision Server/Client OS: Windows Active Direc. Exacq exacqVision Server/Client OS: Windows Active Directory User Manual User Manual Manuel d'utilisatio

  • Télécharger
  • Ajouter à mon manuel
  • Imprimer
  • Page
    / 9
  • Table des matières
  • DEPANNAGE
  • MARQUE LIVRES
  • Noté. / 5. Basé sur avis des utilisateurs
Vue de la page 0
Windows Server & Client and Active Directory
www.exacq.com
+1.317.845.5710
+44.1438.310163
Page 1 of 9
1/24/2013
1 Introduction
For an organization using Active Directory (AD) for user management of information technology services, integrating exacqVision
into the AD infrastructure can greatly simplify continuing maintenance of user access to your video management system (VMS). On
each exacqVision Server, you can assign VMS permissions to one or more AD groups and users. However AD groups is the preferred
method for authentication. Then, as you add user accounts to those groups through standard IT user management practices, those
users will automatically have access to log in to the exacqVision Servers with appropriate permissions. User management directly
through exacqVision becomes a one-time configuration requiring that you join the server to the domain and assign permissions and
privileges to groups, and all additional user management occurs through AD.
To provide the ongoing benefits of using group-based permissions with exacqVision Server, the server must do more than simply
authenticate login credentials of a user requesting access; it must be able to browse AD groups to present them as configuration
options and to determine whether a user requesting access is a member of any configured groups.
Minimum Requirements
Your exacqVision Server must have an Enterprise license to interact with AD.
The domain controller must be running on Windows Server 2003 or later.
To configure AD on an exacqVision Server, you must have Active Directory credentials with access to the following AD
parameters:
objectClass (specifically "group" & "user")
userPrincipalName
sAMAccountName
inetOrgPerson
krbPrincipalName
Vue de la page 0
1 2 3 4 5 6 7 8 9

Résumé du contenu

Page 1 - Introduction

Windows Server & Client and Active Directory www.exacq.com +1.317.845.5710 +44.1438.310163 USA (Corporate Headquarters) Europe/Middle Ea

Page 2 - 2/4/2015

www.exacq.com Page 2 of 9 2/4/2015 2 exacqVision to Active Directory/LDAP Data Flow 1. The exacqVision server and exacqVision client com

Page 3 - Page 3 of 9

www.exacq.com Page 3 of 9 2/4/2015 3 Configuring exacqVision for Active Directory Integration The following process allows you to configure

Page 4 - Page 4 of 9

www.exacq.com Page 4 of 9 2/4/2015  When the login screen appears after the system restarts, notice that the "Log on to:" contains

Page 5 - Page 5 of 9

www.exacq.com Page 5 of 9 2/4/2015  Verify the Active Directory server’s connection port. Unless you have reconfigured your Active Directory

Page 6 - Page 6 of 9

www.exacq.com Page 6 of 9 2/4/2015 Bad:  Enter the LDAP Binding DN, the fully qualified distinguished name (DN) of a directory user who h

Page 7 - Page 7 of 9

www.exacq.com Page 7 of 9 2/4/2015 4 Connecting to exacqVision Servers You can connect to your Enterprise exacqVision servers from the Windo

Page 8 - Troubleshooting

www.exacq.com Page 8 of 9 2/4/2015 6 Troubleshooting 1. Re-imaging system or replacing system (including virtual machines)  Use a differ

Page 9 - Page 9 of 9

www.exacq.com Page 9 of 9 2/4/2015 4. Server Side Kerberos errors  The exacqVision Server log contains StreamPI Error SSPI error: SEC_E_TIM

Commentaires sur ces manuels

Pas de commentaire