Cisco Systems 5.2.x Home Theater Server User Manual


 
6-24
User Guide for Cisco Digital Media Manager 5.2.x
OL-15762-03
Chapter 6 Authentication and Federated Identity
Procedures
Step 3 Do the following.
a. Use elements on the Define Filter property sheet to define, validate, and add one LDAP filter.
b. Click Update.
c. Repeat this step for each filter to be added.
The authentication settings that you changed are now in effect.
Step 4 Stop. You have completed this procedure.
Related Topics
Elements to Define, Validate, and Add LDAP Filters, page 6-33
Define LDAP Bookmarks
Before You Begin
Choose LDAP or SSO as your authentication method.
Define LDAP filters.
Procedure
Step 1 Choose Administration > Security > Synchronize Users > LDAP Bookmarks,
Tip Is the Synchronize Users tab disabled (dimmed), so that you cannot click it? If so, refresh your browser.
Step 2 Do any or all of the following.
Would you like to import user accounts to Cisco DMS because they correspond to an
Active Directory filter that you will define? If so:
Choose the synchronization type for these user accounts.
Specify which default access privileges you will assign to them.
Should Cisco DMS synchronize user accounts that correspond to a defined Active Directory filter?
If so, use the synchronization type that you chose.
Would you like to sever your ties to a User Base or Active Directory server? If so:
Delete from Cisco DMS all user accounts that correspond to a defined Active Directory filter.
Delete the entry for that filter from DMS-Admin.
Would you like to create a new group in DMM?
AND
Populate it automatically with user accounts that correspond to an Active Directory
filter that you defined previously?
If so, delete the entry for that filter from DMS-Admin, and then recreate it while associating it to
the new group.
Step 3 Validate the filter.