4.0 Creating Test Users

For information about users and groups in Filr, see Users and Groups with Filr in the How Filr Works–Overview Guide.

The tasks in this guide involve the test users shown in Table 4-1.

Table 4-1 Test Users to Create

First Name

Last Name

User Logon Name

Role in Organization

Example Password

Home Folder

A

Red

ared

Development Supervisor

F1lrrock$

Yes

A

Pink

apink

Developer

F1lrrock$

No

A

Blue

ablue

IT Supervisor

F1lrrock$

Yes

A

Green

agreen

Network Technician

F1lrrock$

No

A

Yellow

ayellow

Marketing Supervisor

F1lrrock$

Yes

A

Orange

aorange

Marketing Administrative Assistant

F1lrrock$

No

A

Black

ablack

Director of Sales

F1lrrock$

Yes

A

Gray

agray

Sales Representative

F1lrrock$

No

Filr

Proxyuser

filrproxyuser

n/a

N0v3llfi!r

No

  1. Create an ou container named testusers in your AD domain.

    HINT:Locating the container at the top of the domain isn’t required, but it makes the path shorter during the LDAP import.

    The use of a separate container simplifies the LDAP import process and the removal of users when your evaluation concludes.

  2. Create the users listed in Table 4-1 in the testusers container and assign them passwords as indicated in the table and shown in the screen shots that follow.

    Users are assigned the same password to simplify the evaluation test process.

    The password for the proxy user is the “administrative” password used in the examples in this guide.

    If the suggested passwords don’t meet your password policy requirements, specify passwords that do.

    IMPORTANT:Make sure that you deselect User must change password at next login as shown.

  3. Ensure that you create all of the users.

  4. Continue with Section 5.0, Preparing Folders and Files.