SharePoint 2010: DocAve Manager 6 Administrator Part 1

The planning

DocAve 6 Installation and Configuration 3/11/2013
DocAve Administrator Part 1 (This Article) 10/11/2013
DocAve Administrator Part 2 17/11/2013
DocAve Content Manager 24/11/2013
DocAve Administrator and Content Manager – Does they need Business   requirements? 30/11/2013
Conclusion 30/11/2013

When you are authenticated by DocAve 6, depending on your license type you can hit one of the following options. In the DocAve series we will focus on the Administrator and Content Manager.

http://gokanx.files.wordpress.com/2013/11/docave.png?w=600&h=488

Before selecting Administrator we are going to check the Control Panel (equivalent to a Central Administration on SharePoint) to see which options we can use.

http://gokanx.files.wordpress.com/2013/11/docave-1png.png?w=600&h=375

License Manager

It’s possible that your servers are not directly noticed by DocAve Manager 6. As you can see on the next image two servers were aware that the AGENT was installed but one of them could not find the AGENT so there was no communication between the Manager and the Agent.

http://gokanx.files.wordpress.com/2013/11/docave2.png?w=600&h=377

After searching for a while we found that one of the Agent Types was not selected on the server. You can check this under Control Panel > Agent Monitor.

Please hit Configure and select Administrator or any other type that’s missing.

 http://gokanx.files.wordpress.com/2013/11/docave3.png?w=600&h=184

http://gokanx.files.wordpress.com/2013/11/docave4.png?w=600&h=380

Trial Key

If you received a special trial key like – 60 days of trial – you have to import this in DocAve Manager.

http://gokanx.files.wordpress.com/2013/11/docave5.png?w=600&h=403

On License Manager > Import select your key and hit OK.  You have to log off and log on to be sure that the changes have been successfully applied. You can log onto DocAve again to view the details in License Manager.

AD Integration

The local login and password are not more than “Admin” which is not secure enough.  We are more than 25 users to use AvePoint DocAve Manager and not all can receive the same login/password. So Active Directory Integration was more than a prerequisite to authenticate Administrators and Developers.

 http://gokanx.files.wordpress.com/2013/11/docave6.png?w=600

By default, you have three different ways to connect to DocAve

  • Local System
  • AD Integration
  • AD FS Integration

http://gokanx.files.wordpress.com/2013/11/docave7.png?w=600&h=195

As you can notice there is a button AD Integration and by default this is not enabled. Please enable it and hit AD Integration.

Under AD Integration click ADD and fill the Domain, Username and Password cases. Please validate the connection by clicking Validation Test.

http://gokanx.files.wordpress.com/2013/11/docave8.png?w=600&h=241

If everything ran smoothly you should be able to connect with an Active Directory account on DocAve.

Permissions

The permissions are almost the same as for SharePoint. You can add directly a user or create a Group and add users.

The main difference here is that a user who belongs to a permission Level can be easily added to predefined groups.  The only negative point here is that we couldn’t find how to give READ-ONLY rights on the SharePoint Farms.

http://gokanx.files.wordpress.com/2013/11/docave9.png?w=600&h=255

When your Permission Level created, link this to a group and add users. You can work like we do and create a group per Permission Level and Add Users to these groups.

  • Farm Level
  • Web Application Level
  • Site Collection Level

http://gokanx.files.wordpress.com/2013/11/docave10.png?w=600&h=226

After all these manipulations (Permissions, AD Integration, License Manager) you should be able to use any component of the AvePoint Manager 6.