Administer > Integrate NNMi with a Directory Service through LDAP > Directory Service Queries > Information Owned by the Directory Service Administrator

Information Owned by the Directory Service Administrator

The following tables list the information to obtain from the directory service administrator before configuring NNMi for LDAP access to a directory service.

  • If you plan to use the directory service for user names and passwords only (mixed mode only), gather the information for Retrieving User Names and Passwords from a Directory Service.
  • If you plan to use the directory service for all NNMi access information (external mode only), gather the information for each of the following tables.

Information for Retrieving User Names and Passwords from a Directory Service

Information

Active Directory Example

Other Directory Services Example

The fully-qualified name of the computer that hosts the directory service

directory_service_host.example.com

The port that the directory service uses for LDAP communication

  • 389 for non-SSL connections
  • 636 for SSL connections

Does the directory service require an SSL connection?

If yes, obtain a copy of your company’s truststore certificate and see Configuring an SSL Connection to the Directory Service.

The distinguished name for one user name that is stored in the directory service (to demonstrate the directory service domain)

CN=john.doe@example.com,
  OU=Users,OU=Accounts,
  DC=example,DC=com

uid=john.doe@example.com,
  ou=People,o=example.com

Information for Retrieving Group Membership from a Directory Service

Information

Active Directory Example

Other Directory Services Example

The distinguished name for identifying the groups to which a user is assigned

The memberOf user attribute identifies the groups.

  • ou=Groups,o=example.com
  • cn=USERS-NNMi-*,
      ou=Groups,o=example.com

The method of identifying a user within a group

  • CN=john.doe@example.com,
      OU=Users,OU=Accounts,
      DC=example,DC=com
  • CN=john.doe@example.com
  • cn=john.doe@example.com,
      ou=People,o=example.com
  • cn=john.doe@example.com

The group attribute that stores the directory service user ID

member
member

The names of the groups in the directory service that apply to NNMi access

  • CN=USERS-NNMi-Admin,
      OU=Groups,OU=Accounts,
      DC=example,DC=com
  • CN=USERS-NNMi-Level2,
      OU=Groups,OU=Accounts,
      DC=example,DC=com
  • CN=USERS-NNMi-Level1,
      OU=Groups,OU=Accounts,
      DC=example,DC=com
  • CN=USERS-NNMi-Client,
      OU=Groups,OU=Accounts,
      DC=example,DC=com
  • CN=USERS-NNMi-Guest,
      OU=Groups,OU=Accounts,
      DC=example,DC=com
  • cn=USERS-NNMi-Admin,
      ou=Groups,o=example.com
  • cn=USERS-NNMi-Level2,
      ou=Groups,o=example.com
  • cn=USERS-NNMi-Level1,
      ou=Groups,o=example.com
  • cn=USERS-NNMi-Client,
      ou=Groups,o=example.com
  • cn=USERS-NNMi-Guest,
      ou=Groups,o=example.com