Administrator Guide

Configuring an External Directory Service
Before users can be authenticated with an external directory service, the Data Collector must be configured to use the directory service.
Configure the Data Collector to Use a Directory Service
Configure the Data Collector to use an Active Directory or OpenLDAP directory service.
Prerequisites
An Active Directory or OpenLDAP directory service must be deployed in your network environment.
The directory service must meet specific configuration requirements.
Active Directory: The directory service must be configured to use Kerberos authentication.
OpenLDAP: The directory service must be configured to use LDAP with the StartTLS extension or LDAPS (LDAP over SSL).
If the directory service is OpenLDAP, the SSL certificate public key file (DER or PEM encoding) for the directory server must be
exported and transferred to the server that hosts the
Data Collector.
The Data Collector must have network connectivity to the directory service.
DNS SRV records must be correctly configured in your environment to allow the Data Collector to determine how to interact with the
directory service. If SRV records are not defined or are improperly configured, you must configure the directory service settings
manually.
The Data Collector requires a user that has permission to query the directory service. For Active Directory, this user must also have a
User Principal Name attribute (username@example.com) on his or her entry in the directory.
To use Kerberos authentication, you must provide the user name and password for a directory service user who has Administrator
privileges or use an existing service account.
If a directory service is configured and you want to reconfigure the Data Collector to use a directory service in a different domain, the
directory services configuration must be disabled and applied before you continue.
To authenticate Active Directory users that belong to domains in a different forest, a one-way or two-way trust must be configured
between the local forest and remote forest.
Steps
1.
If a Storage Center is selected from the drop-down list, click (Home) in the left navigation pane of Unisphere Central.
2. Click Data Collector.
The Data Collector view is displayed.
3. Click the Environment tab and then select the Directory Service subtab.
4. Click Edit.
The Service Settings dialog box opens.
5. Configure LDAP settings.
a) Select the Enabled checkbox.
b) In the Domain field, type the name of the domain to search.
NOTE:
If the server that hosts the Data Collector belongs to a domain, the Domain field is automatically
populated.
c) In the Authentication Bind DN field, type the Distinguished Name or User Principal Name of the user that the Data Collector
uses to connect to and search the LDAP server. The user name Administrator is not allowed.
Example Distinguished Name: CN=Firstname Lastname,CN=users,DC=corp,DC=Company,DC=COM
Example User Principal Name: username@example.com
d) In the Authentication Bind Password field, type the password for the auth bind Distinguished Name.
e) If you modified the Domain field, click Discover to locate the directory service for the specified domain.
6. (Optional) Manually configure the directory service settings.
a) From the Type drop-down menu, select Active Directory or OpenLDAP.
b) In the Directory Servers field, type the fully qualified domain name (FQDN) of each directory server on a separate line.
NOTE:
To verify that the Data Collector can communicate with the specified directory server(s) using the
selected protocol, click Test.
c) In the Base DN field, type the base Distinguished Name for the LDAP server. This name is the starting point when searching for
users.
Data Collector User Management
231