Adding users and groups to Barr EOM

Administration

You can add users and groups to Barr EOM from the Users tab and Groups tab in the Manage Users utility and the User and Group Selection dialog box. The Manage Users utility is an Administration application for adding and removing users and groups and configuring quota management settings. You can access the Users and Group Selection dialog box when configuring security roles, assigning permissions for the EOM Console, Destinations, Sources, and Documents, and configuring notification profiles during source configuration and business rule creation.

See also:


Adding an EOM user

Follow these steps to add an EOM user.

  1. From the Users tab or the User and Group Selection dialog box, click More Users and then click Add EOM User. The EOM User dialog box is displayed.

  2. Complete the User name and Display name boxes.

  3. In the Password and Confirm password boxes, enter the user password that will be used when logging in to the server.

  4. In the Email address box, specify an email address for the user.

  5. If this user is a member of a department, either click the Department box and select one of the existing departments or click New to create a department from the Department dialog box.

  6. Click OK.

Top

Adding an EOM group

Follow these steps to add an EOM group. EOM groups can include EOM, LDAP, and Windows users.

  1. From the EOM console navigation pane, select the Administration application.

  2. In the navigation pane, click Manage Users. The Manage Users utility is displayed in the right panel.

  3. Click the Groups tab.

  4. Click More Groups and then click Add EOM Group. The EOM Group dialog box is displayed.

  5. In the Group name and Email address boxes, enter a name and an email address for the group.

  6. The Select users grid displays all of the Barr EOM users. Add users to the group by selecting the check box column for those users and clicking the right arrow (>) button. The members of the group will be displayed in the Group members grid. You can move all users by clicking the double right arrow (>>) button.

If you want to remove a user from the group, select the check box column for that user and click the left arrow (<) button. The selected user will be moved back into the Select users grid. You can remove all users by clicking the double left arrow (<<) button.

  1. When your group is completed, click OK.

Top

Adding an LDAP user or group

Follow these steps to add an LDAP user or group. LDAP groups can only include LDAP users.

  1. Depending on if you want to add an LDAP user or group, complete one of the following procedures:

  2. To add an LDAP user, from the Users tab or User and Group Selection dialog box, click More Users and then click Add LDAP User. The LDAP User dialog box is displayed.

  3. To add an LDAP group, from the Groups tab, click More Groups and then click Add LDAP Group. The LDAP Group dialog box is displayed.

  1. You can select an existing server or define a new server.

To select an existing server, click the LDAP server box. You can modify that server by clicking Modify.

To define a new LDAP server, complete the following steps.

  1. Click New. The LDAP Server dialog box is displayed.

  2. In the Server Type list, click Microsoft Active Directory Server or Generic LDAP Server.

  3. In the Server Description box, enter a name by which you want to identify this server.

  4. In the Server Address box, enter the DNS (Domain Name System) name of the server.

  5. In the Port box, enter the standard IP port for the LDAP server.

  6. In the Login ID box, enter the DN (distinguished name) of a user with administrative rights.

  7. In the Password box, enter this user’s password.

  8. Click Verify Connection to confirm that a connection can be established with the information you have entered. You will see either Success or Failure to the right of the button.

  9. Once your connection has been verified, click OK.

  1. Specify the LDAP user or group DN (distinguished name). You can either enter the DN into the box or click Browse to select it from the Browse LDAP Server – LDAP Server dialog box.

To browse for the DN, follow these steps.

  1. In the Base DN box, type the DN (distinguished name) of the entry at which you want to begin your search.

  2. In the Filter box, specify criteria to use in the search. You can enter a filter or click the arrow to search the list of existing filters.

  3. Click Search.

  4. Click the pertinent entry in the tree view of the LDAP directory. Click this user’s DN entry in the grid.

  5. Click OK.

  1. If you want to change any of the LDAP detail information for the Barr EOM environment, follow these instructions:

  2. For LDAP users, to change the user name, display name, or email address, or to select an existing department, select Override LDAP data. The boxes will be made available for entry. You do not need to activate the override function to define a new department. Click New and the Department dialog box is displayed.

  3. For LDAP groups, to change the group name, display name, or email address, select Override LDAP data.

  1. Click OK.

Top

Adding a Windows user or group

Follow these steps to add a Windows user or group to Barr EOM.

  1. Depending on if you want to add a Windows user or group, complete one of the following procedures:

  2. To add a Windows user, from the Users tab or User and Group Selection dialog box, click More Users and then click Add Windows Users and Groups. The Select Users or Groups dialog box is displayed.

  3. To add a Windows group, from the Groups tab, click More Groups and then click Add Windows Users and Groups. The Select Users or Groups dialog box is displayed.

  1. Click Object Types and select Users or Groups.

  2. Click Locations and select the area in which you want to search.

  3. Enter all or part of the user or group name you want to add and click Check Names. If multiple matching entries are found, the Multiple Names Found dialog box is displayed so that you can choose the appropriate user or group. You can also perform an advanced user search by clicking Advanced.

  4. Click OK.

Top

Importing an LDAP user or group

Use the LDAP Import Utility to import users and groups from an LDAP source. You choose the users and groups to import from an Organizational Unit (OU) container in a specific LDAP server. You can import users, groups, or both users and groups.

Follow these steps to import LDAP users and groups.

  1. Open the LDAP Import Utility using one of the following methods:

  2. From the Users tab or User and Group Selection dialog box, click More Users and then click Import LDAP Users and Groups.

  3. From the Groups tab, click More Groups and then click Import LDAP Users and Groups.

  1. From the Specify LDAP Server Connection dialog box, choose an LDAP server. You can choose either an existing server or a new LDAP server.

  2. To choose an existing server, click the arrow in the Choose LDAP Server box and select a server. If you do not want to modify any server details, click Next and continue with step 4. If you do want to modify server details, select Modify Server Details and continue with step 3, making changes as needed.

  3. To define a new LDAP server, click New.

  1. Specify the LDAP server information.

  1. In the Server Type box, select either Microsoft Active Directory Server or Generic LDAP Server.

  2. In the Server Name box, type the name by which you want to identify this server.

  3. In the Server Address box, specify the DNS (Domain Name System) name of the server.

  4. In the Port box, type the standard IP port for the LDAP server.

  5. In the Login ID (DN Format) box, type the DN (distinguished name) of a user with administrative rights.

  6. In the Password box, enter the user’s password.

  1. Click Verify Connection to confirm that a connection can be established with the information you have entered. To the right of the button, you will see either Success or Failure. You cannot continue with the utility until the connection is successful.

  2. Click Next. The Organizational Units Container Specification dialog box is displayed.

  3. Follow these steps to specify the Organizational Unit (OU) container or containers to search.

To import groups, follow these steps.

  1. In the Container for groups box, type the Distinguished Name (DN) of the LDAP container from which to import the group or groups.

  2. In the Group object class box, either click the arrow in the box to choose an object class within the container or type in a value.

  3. If you are importing only groups, click Next and go to step 7.

To import a user or users, follow these steps.

  1. Type the Distinguished Name (DN) of the LDAP container from which to import them in the Container for users box.

  2. Click Next.

  1. If you are importing only users, go to step 8. Otherwise, follow these steps to import groups.

  1. The Select Organizational Units for Group Import dialog box is displayed. In the tree, select check boxes for the OUs that you want to search. Click Next. The Select Groups to Import dialog box is displayed.

  2. From the grid, select check boxes for the groups you want to import. Click Next. You can use the Select All and Unselect All buttons below the grid to select or clear all of the grid items. The Importing Selected Groups dialog box is displayed.

  3. The groups have been imported. Click Next.

If you are importing only groups, go to step 9.

  1. Follow these steps to import users.

  1. The Select Organizational Units for User Import dialog box is displayed. In the tree, select check boxes for the OUs that you want to search. If you want to exclude disabled accounts from being imported, select the Do not import disabled accounts check box.

  2. Click Next. The Select User Accounts to Import dialog box is displayed.

  3. From the grid, select check boxes for the users you want to import. Click Next. The Importing Selected Users dialog box is displayed.

  4. The users have been imported. Click Next.

  1. Click Finish to close the utility.

Top