Administrator Guide

NOTE: To verify that the Data Collector can communicate with the specified directory server(s) using the
selected protocol, click Test.
c. In the Base DN field, type the base Distinguished Name for the LDAP server. This name is the starting point when
searching for users.
6. (Optional) Configure Kerberos authentication. To allow users to log in with the Client automatically using his or her Windows
session credentials, Kerberos authentication must be configured.
a. Select the Kerberos Enabled check box.
b. In the Kerberos Domain Realm field, type the Kerberos realm to authenticate against. In Windows networks, this realm is
usually the Windows domain name in uppercase characters.
c. (OpenLDAP only) Type the host name or IP address of the Key Distribution Center (KDC) in the KDC Host Name or IP
Address
field.
d. In the Data Collector Host Name field, type the fully qualified domain name (FQDN) of the server that hosts the Data
Collector
.
7. (Optional) In the Connection Timeout field, type the maximum time (in minutes) that the Data Collector will wait while
attempting to connect to an LDAP server.
8. To register the Data Collector on the domain, select Register the Data Collector on the domain.
a. Type the user name and password of a domain administrator.
The user name Administrator is not allowed. These credentials are used only to register the Data Collector and are not
saved.
b. Click OK.
9. To use an existing service account, select Use an existing service account for joining the domain.
a. Type the user name and password for the service account.
NOTE: The existing service account must include a
servicePrincipalName
attribute with the following values in
the form:
HTTP/<host name>dc.<domain>@<realm>
HTTP/<host name>dc.<domain>
These values can be set using the Microsoft setspn.exe tool or the equivalent.
b. Click OK.
Related links
Troubleshoot Directory Service Discovery
Configuring Data Protection Settings
Use the Data Protection tab to edit schedules and configure replication settings.
Configure Data Collection Schedules
Configure the interval at which the Data Collector collects monitoring data from Storage Centers.
1. Expand the Dell Storage Manager menu, and then click Data Collector.
2. Click the Health tab, and then select the Schedules subtab.
3. Click Edit. The Schedules dialog box opens.
4. Configure the data collection schedules by performing the following steps:
a. To change how often IO usage data is collected, select a period of time from the IO Usage drop-down menu.
b. To change how often replication usage data is collected, select a period of time from the Replication Usage drop-down
menu.
c. To change how often storage usage data is collected, select a period of time from the Storage Usage drop-down menu.
If Daily is selected from the Storage Usage drop-down menu, the time of the day that storage usage data is collected can
be selected from the Storage Usage Time drop-down menu.
5. Click OK.
Data Collector Management
139