Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

  1. Open the Users tab.
  2. Select the File menu and then Add.

      
    Access Controller - Users tab

  3. Fill in the details according to the description below. 
    Access Controller - Users tab
SettingDescription

Enable User

Check to enable the user's predefined access rights

Username

Enter the name of the user. Valid characters are: A-Z, a-z, 0-9, '-' and '_'.

Note
titleNote!

A username must be unique. This also applies if you use an external authentication method, e g LDAP.


Full Name

Enter a descriptive name of the user.

Email

Enter the user's e-mail address. This address will be automatically applied to applications from which e-mails may be sent.

Password

Enter a password for the user account.

Verify Password

Re-enter the password.

SuccessorA successor must be defined in the case you want to remove a user that has ownership of configuration objects.
Validity Period

A defined period of time when a particular user has access rights to .

When the validity period expires, the user will be unable to login or access until the validity period is renewed by an administrator.

Note
titleNote!

If a user has the Enable User option disabled and the validity period is still valid, the user will not have access rights.


Note
titleNote!

When defining the dates for the validity period, you will not be able to choose dates that are earlier than the current day. This applies to editing existing users and creating new users.


Group

Enter a comma delimited list of all the access groups that the user is a member of.

Member

If enabled, the user is registered as a member of the specific group.

Default

If enabled, this group is set as default group for the user. By default, this group will have read, write and execute permissions for new configurations created by the user.


For details of how to change your password see The File Menu in 1.3 Desktop User Interface.

...

Access Controller - Access Groups tab

SettingDescription

Name

Enter the name of the group. Valid characters are: A-Z, a-z, 0-9, '-' and '_'

Description

Descriptive information about the group.

Allow Access Through SCIM

Allows the group to be accessed using SCIM. 

Note
titleNote!

Available only when you have SCIM as part of the license.


Application

This column is a list of the all applications in the system.

Execute

Check to enable the members of the access group to start an instance of the relevant application. Clear to prohibit the access group members from using it.

Write

Check to enable the members of the access group to edit and save a configuration within the relevant application. Clear to prohibit the user from doing so.

Note
titleNote!

The main Desktop menu is divided into Configuration, Inspection, and Tools. Configuration enables you to create configurations. Inspection enables you to view data that is produced by workflows. Tools enables you to view data that is generated by the system. When you define an Access Group in the Access Controller, you can only check Write for Inspection- and Tools applications, so that users are able to manipulate data that is either generated by a workflow, or by the system. Configuration Write access is set per configuration from the Set Permissions view. For further information see Properties in 6.2 Configuration Browser.


Application Category

A drop down menu that allows the user to filter on application type. Options are All, Configuration, Inspection, Tools, or Web interface.

Select All

Enables Write (if applicable) and Execute for all permissions in the chosen category.

Deselect All

Disables Write and Execute for all permissions in the chosen category.

For information about how to modify configuration permissions, see 6.2 Configuration Browser.
 

...

Note
titleNote!

All properties listed below is only applicable when the value of mz.security.user.control.enabled is set to true.


PropertyDescription
mz.security.max.password.age.enabled

Default value: false

Enables or disables the password expiration check.  This property is only applicable when mz.security.user.control.enabled is also set to true.

If both properties above are set to true, user is required to change password every N days set in mz.security.max.password.age.admin and mz.security.max.password.age.user.

mz.security.max.password.age.admin

Default value: 30

This property specifies the maximum password age for administrator users in days.

Please refer mz.security.max.password.age.enabled column.

mz.security.max.password.age.user

Default value: 90

This property specifies the maximum password age for users in days.

Please refer mz.security.max.password.age.enabled column.

mz.security.max.password.history

Default value: 12

This property specifies how many passwords back that are required to be unique before reusing an old password.

mz.security.user.control.enabled

Default value: false

This property enables or disables enhanced user security. If set to true, a number of rules regarding the passwords apply as soon as the platform is restarted. For information about enhanced user security, see   6.1 Access Controller in the Desktop User's Guide.

Note
titleNote!

At installation of , this property will be set to the same value as the installation property install.security.


mz.security.user.control.password.length.count

Default value: 8

This property specifies the minimum total number of characters in a password.

Note
titleNote!

This is only applicable when the value of mz.security.user.control.enabled is true.


mz.security.user.control.password.numcaps.count

Default value: 1

The minimum number of upper case characters  or number of numerical characters, in a password.

mz.security.user.control.password.numcaps.message

Default value: The password needs at least one capital letter or a number in it.

The message to be displayed for the user when they have not met the condition for the minimum number of upper case or numerical characters in the password.

mz.security.user.control.password.numcaps.pattern

Default value: [A-Z0-9]

The pattern of the permitted values in regular expression. The password will be matched to the pattern to determine if the condition is met.

mz.security.user.control.password.length.count

Default value: 8

The minimum total number of characters in a password.

mz.security.user.control.password.length.message

Default value: The password needs to be at least 8 characters.

The message to be displayed for the user when they have not met the condition for the minimum length of the password.

mz.security.user.control.password.lowercase.count

Default value: ""

The minimum total number of lowercase characters in a password.
mz.security.user.control.password.uppercase.count

Default value: ""

The minimum total number of uppercase characters in a password.

mz.security.user.control.password.number.count

Default value: ""

The minimum total number of numeric characters in a password.

mz.security.user.control.password.special.count

Default value: 1

The minimum number of special characters, in a password.

mz.security.user.control.password.special.message

Default value: The password needs to contain at least 1 special character(s).

The message to be displayed for the user when they have not met the condition for the minimum number of special characters in the password.

mz.security.user.control.password.special.pattern

Default value: [\\W_]

The pattern of the permitted values in regular expression. The password will be matched to the pattern to determine if the condition is met.

mz.security.user.control.password.repetition.message

Default value: The password contains too many consecutive identical characters.

The message to be displayed for the user when they have not met the condition for the password having the least amount of multiple repeated characters in a sequence.

mz.security.user.control.password.username.message

Default value: The username may not be a part of the password.

The message to be displayed for the user when they have the username contained withing the password.

mz.security.user.control.password.history.message

Default value: The password may not be a recently used password.

The message to be displayed for the user when they are reusing a password that they have used before.

mz.security.user.control.password.extra.count

Default value: ""

The minimum number of characters for the extra user policy.

mz.security.user.control.password.extra.message

Default value: ""

The message to be displayed for the user when they did not meet the requirements of the extra user policy.

mz.security.user.control.password.extra.pattern

Default value: ""

The pattern of the permitted values. The password will be matched to the pattern to determine if the condition is met.

mz.security.user.control.password.extra.type

Default value: ""

The type that determines what the extra pattern will be. The value of this property can be set to regexp or none. Setting it to regexp ensures that the pattern has to conform to regular expressions.


Note
titleNote!

The user account will be locked after a configurable number of failed login attempts. If this happens, the password settings for the user account must be updated in the Users tab, unless automatic unlocking is selected. For more information about how to update password settings for a user account and how to configure automatic unlocking, see the section above, Users Tab, and the section below, Enhanced User Security Configuration.

...

Access Controller - Advanced tab

SettingDescription

Enable Automatic Unlocking Of Users

Select this check box to automatically unlock accounts that have been disabled due failed login attempts. Accounts that have been manually disabled from the Users tab are not affected by this setting.

Time Before Automatic Unlocking (Minutes)

Enter the time that should pass before a locked account is automatically unlocked by the system. The minimum value is 1 minute.

LDAP Authentication

User authentication is by default performed in. As an alternative, you can connect to an external LDAP directory for delegated authentication. This facilitates automation of administrative tasks such as creation of users and assigning access groups.

...

Access Controller - Advanced tab with LDAP Authentication


SettingDescription
Authentication Methods

The Authentication Methods setting is only available if LDAP Authentication is installed.

Select the authentication method to be used. The following settings are available:

  • Default
  • LDAP

The default setting is authentication performed by .

The selected authentication method becomes effective when the configuration is saved.

Note
titleNote!

Authentication for the user mzadmin is always performed by regardless of the selected authentication method. 


URL

Enter the URL for the external authentication server. The default ports, 389 for LDAP and 686 for LDAPS, are used unless other ports are specified in the URL.

When using LDAP, you may connect via LDAPS by entering ldaps:// in the URL.

Info
titleExample of LDAP URL
ldap://ldap.example.com:389


Info
titleExample of LDAPS URL
ldaps://ldap.example.com:636


Test Connection

Click this button to test the connection to the authentication server. LDAP attributes and other settings than the URL are not used when testing the connection.

User Base DN

Enter the LDAP attributes for user lookups in the external authentication server. The substring %s in this value will be replaced with the username entered at login to produce an identifier that is passed to the LDAP server.

Info
titleExample of User Base DN
uid=%s,ou=users,dc=digitalroute,dc=com


Group Base DN

Enter the LDAP attributes for group lookups in the external authentication server.

Info
titleExample of Group Base DN
ou=groups,dc=digitalroute,dc=com

The name of the groups must be identical to the names configured in Access Groups.

TLS

Select this check box to enable Transport Layer Security.

Note
titleNote!

The following must be considered when using TLS:

  • LDAPS and TLS is not a valid combination.

  • The URL must contain a fully qualified DNS name or the authentication will fail.

  • The default LDAP port, 389, should be used.


AD NamingSelect this check box if you want to use Active directory specific naming.
Enable

Select this check box if you want to enable group search bind credentials. You must also populate the Bind DN and Password fields. If you want to run an anonymous lookup, leave this check box empty.

Bind DN

If you want to use a specific Bind DN to search for the group, enter the Bind DN.

Password

If you want to use a specific Bind DN to search for the group, enter the password for the Bind DN.

Configuration using Cross-domain Identity Management (SCIM)

...