• No results found

Active Directory Settings

N/A
N/A
Protected

Academic year: 2021

Share "Active Directory Settings"

Copied!
5
0
0

Loading.... (view fulltext now)

Full text

(1)

Active Directory Settings

In case corporate or school already have User base in Active Directory can be integrated with this client software with simple process.

Purpose

Purpose of this document is to describe the procedure to configure Active Directory for VEOS Gateway, so that user can login at Connect Me with AD users.

Intended Audience and Reading Suggestions

This document is meant for the WOW-Vision’s Resellers / Dealers / Customers who wants to configure Active Directory with VEOS Gateway.

Prerequisite to configure Active Directory

1. VEOS Gateway hardware

2. Pre Installed Active Directory

3.

Windows 7 or Windows XP system

Steps to configure Active Directory Settings for VEOS Gateway:

1. VEOS Gateway contains following groups which you need to map with Active Directory groups: a. Staff: A user with staff rights. I.e. This user can directly present his screen over VEOS

Gateway and can allow any other Requesting Participant for presentation b. Upload Media: User can upload media to VEOS Gateway

c. Delete Media: User can delete media from VEOS Gateway

d. Participant: A user joined the room but cannot project his desktop without staff permission

e. Access Video Library: User can access Media Library of VEOS Gateway f. Share My Screen: User can share his screen with other logged in users g. Power Off Gateway: User can shut down VEOS Gateway

h. Access Client Screen: A staff user can access the screen of other logged in Participant users.

Steps to perform at your Active Directory Server:

2. First you need to create groups in your Active Directory for the groups in VEOS gateway to map the permissions.

Note: In case you already have groups available in Active Directory you can use the same.

3. Then assign these groups to those users with whom you want to login into VEOS Gateway. For Example: you have created a group in Active Directory name VEOS_Staff and there is a user also created named Peter then Peter should be the member of VEOS_Staff group to login into VEOS Gateway.

Steps to perform at your System

(can skip if already configure)

:

4. Now configure Active Directory at your system

a. My Computer > Properties > Change Settings > Change workgroup to domain and define your domain name.

5. Login with AD user at your system

Steps to perform for VEOS Gateway:

(2)

7. Click on Administrator Login

8. Enter valid login credentials: a. Default user name: su b. Default Password: supass

9. Go to Utilities > AD/Security

10. Define Domain Name in Domain Name field and click on Save

11. Enter all Groups (created on Active Directory) for VEOS Groups and click on Update

Steps to configure Connect Me client:

12. Now login at your system with Active Directory user

Note: your computer must be part of same AD which defined at VEOS Gateway. Probably fully qualified domain name is not require e.g. Ad.wow-vision.com is not required just ad will do the job.

13. Open web browser and enter IP Address of VEOS Gateway

14. Click on Windows Client if you wish to install Connect Me at your system else click on Windows Virtual Client

(3)

16. Click on Login then close Connect Me client

Note: Here may be you will get a message related to connection, so just click on Ok and close your client.

17. Now again open Connect Me client, your client will login with the same user with whom you have logged in at Windows through Active Directory.

Note: If you already installed and configure location in Connect Me at your system then go to Profile manager and double click on the location name to get latest configuration settings from server.

You will find the same user in user Name with whom you have logged in to windows and same Active Directory name which you have defined at the web page of VEOS Gateway

Troubleshooting:

1. Check you have configured correct Domain name at web page of VEOS Gateway.

2. Make sure the user which you are using to login at windows is created at the same Active Directory.

3. Make sure User is the member of any pre-defined VEOS Group.

4. Please check Presentation log file of Connect Me client for mapped Active Directory name a. My Computer > C:\ > Users > Your User > AppData > Roaming > WOWClient >

(4)

- You can reach up to AppData/Roaming folder by typing %appdata% on Start > Run prompt or in Windows Explorer bar. Then look for WOWClient folder.

- Your User is user name.

b. Now open presentation.log file here you can see ad domain value and check the defined ad name on gateway and the ad name coming to your laptop is same. If they are different change on VEOS gateway accordingly. After any change done over VEOS gateway open profile manager on Client PC and double click on selected location again to re-download latest settings.

c. It will also list the groups belong to that user as shown in log. Make sure they are correctly defined on VEOS unit.

(5)

Disclaimer

All trademarks remain property of their respective holders, and used only to directly describe the products being provided. Their use in no way indicates any relationship between WOW Vision and the holders of said trademarks.

WOW Vision Pte Ltd 45 Ubi Road 1,

# 05-03, Singapore 408696 CRN No. 199600242G Tel: +65 67457798

Web: http://www.wow-vision.com

Support Website: http://support.wow-vision.com Enq: info@wow-vision.com

References

Related documents

The CIMC can be configured to use Active Directory for user authentication and authorization. To use Active Directory, configure users with an attribute that holds the user role

• Create and configure synchronization rules to manage identity data, including Active Directory (AD) Users. • Control AD users including enable/disable and

Editions but users in ad user password complexity, keep active directory domain controllers ou, the default policy should you must configure the account.. Can also any other users

The CIMC can be configured to use Active Directory for user authentication and authorization. To use Active Directory, configure users with an attribute that holds the user role

You can start or stop using mobile Active Directory user accounts on a computer that is configured to use Directory Access's Active Directory plug-in. Users with mobile ac- counts

If your organization uses Active Directory, configure these settings to allow DESlock+ Server to access user information from Active Directory.. Click Control Panel

At a sodium carbonate concentration of 500 ppm in the aqueous phase, the concentration of hydroxyl ions is high enough to promote the ionization of

The Active Directory Import allows users contained in the Windows Active Directory to be imported into the Working Papers user list.. In addition to the user name,