Previous Topic: Search for Identities that Match Specific CriteriaNext Topic: About Global Users


Example: One Individual in Two Referenced Active Directories

Assumptions:

The following procedure shows how this example would appear in the CA EEM Search results and corresponding user records.

Follow these steps:

  1. Log into CA EEM as the CA EEM administrator.
  2. Click Manage Identities. Enter search criteria for Global Users. The example search is for all AD users with the last name of Meier.

    Results of Search Global Users with Last Name LIKE Meier.

    2. Select one of the displayed global users, for example, Meier, Iris. The User account panel opens. This represents the record from the newly referenced AD domain. Click Add Application User Details.

    User record for Iris Meier, the selected Global User.

  3. Select the PAMAdmins user group to create administrator permissions to CA Process Automation for this user.

    itpam--multipleAD8--SCR

  4. Select the other Global User entry from the Search results. Notice that this one displays ADdomain2, not ADdomain1 and has Production Users permissions. This represents the existing user record.

    itpam--multipleAD5--SCR

  5. The user in the AD domain that was originally referenced, can log in to CA Process Automation with the unqualified user name, if that domain is set as the default domain. (All users from the additional domains must enter their principal name for Username at login. So, for this example, entry of the unqualified user name logs the user in with Production Users permissions. To get PAMAdmins permission, the user would enter ADdomain1\meiir01 in the Username field.

    itpam--multipleAD7--SCR