Administrator Guide

Steps
1. On the server that hosts the Data Collector, start the Data Collector Manager.
2. In Data Collector Manager, click the Directory Service tab.
Figure 141. Directory Service Tab
3. Click Edit. The Service Settings dialog box opens.
4. Congure LDAP settings.
a. Select the Enable Directory Services check box.
b. In the Domain eld, type the name of the domain to search.
NOTE: If the server that hosts the Data Collector belongs to a domain, the Domain eld is automatically
populated.
c. In the Authentication Bind DN eld, type the Distinguished Name or User Principal Name of the user that the Data
Collector uses to connect to and search the LDAP server. The user name Administrator is not allowed.
Example Distinguished Name: CN=Firstname Lastname,CN=users,DC=corp,DC=Company,DC=COM
Example User Principal Name: username@example.com
d. In the Authentication Bind Password eld, type the password for the auth bind Distinguished Name.
e. If you modied the Domain eld, click Discover to locate the directory service for the specied domain.
5. (Optional) Manually congure the directory service settings.
a. Select the Enable Manual Authentication check box. The manual conguration options appear.
b. From the Type drop-down menu, select Active Directory or OpenLDAP.
c. In the Directory Servers eld, type the fully qualied domain name (FQDN) of each directory server on a separate line.
NOTE: To verify that the Data Collector can communicate with the specied directory server(s) using the
selected protocol, click Test.
d. In the Base DN eld, type the base Distinguished Name for the LDAP server. This name is the starting point when searching
for users.
6. (Optional) Congure Kerberos authentication. To allow users to log in with the Client automatically using his or her Windows
session credentials, Kerberos authentication must be congured.
a. Select the Kerberos Enabled check box.
b. In the Kerberos Domain Realm eld, type the Kerberos realm to authenticate against. In Windows networks, this realm is
usually the Windows domain name in uppercase characters.
c. (OpenLDAP only) Type the host name or IP address of the Key Distribution Center (KDC) in the KDC Host Name or IP
Address eld.
d. In the Data Collector Host Name eld, type the fully qualied domain name (FQDN) of the server that hosts the Data
Collector.
7. (Optional) In the Connection Timeout eld, type the maximum time (in minutes) that the Data Collector will wait while
attempting to connect to an LDAP server.
Storage Manager User Management
825