Administrator Guide

8. Click Apply Changes.
If an error opens, you must manually congure the directory service settings.
If Kerberos authentication is not enabled, the Register TLS Certicate dialog box opens. Specify the location of the SSL
public key for the directory server, then click OK.
Figure 142. Register TLC
Certicate Dialog Box
The Data Collector service restarts to apply the changes, and directory service conguration is complete.
If Kerberos authentication is enabled, the Join Directory Service Domain dialog box opens.
To register the Data Collector on the domain, type the user name and password of a domain administrator, then click
OK. The user name Administrator is not allowed. These credentials are used only to register the Data Collector and are
not saved.
To use an existing service account, type the user name and password for the service account, then click OK.
NOTE: The existing service account must include a
servicePrincipalName
attribute with the following values
in the form:
HTTP/<host name>dc.<domain>@<realm>
HTTP/<host name>dc.<domain>
These values can be set using the Microsoft setspn.exe tool or the equivalent.
Figure 143. Join Directory Service Domain Dialog Box
The Data Collector creates a service principal name (SPN) on the directory for the Data Collector service and restarts to
apply the changes. Directory service conguration is complete.
Related link
Troubleshoot Directory Service Discovery
826
Storage Manager User Management