Administer > Configure Security > Choose a Mode for NNMi Access > Lightweight Directory Access Protocol (LDAP) to Control NNMi Access

Lightweight Directory Access Protocol (LDAP) to Control NNMi Access

NNMi administrators can configure NNMi to rely on your environment's directory service to provide any of the following:

  • Mixed: NNMi password
  • External: NNMi password plus NNMi User Group membership assignments

    Note If you are using the External LDAP method, you can choose to configure the user display name value to be one or more LDAP properties rather than the name used to sign in to NNMi. If you are an NNMi administrator, see the "Maintaining NNMi" chapter in the Network Node Manager i Software Interactive Installation Guide for more information.

User Authentication Strategy
Option
Which Method for User Authentication? User Account Definitions in NNMi User Group Definitions in NNMi Which Method for Group Membership?
2 - Mixed LDAP Password yes yes NNMi User Account Mappings
3 - External LDAP Password no yes LDAP

Caution NNMi administrators must choose one Mode and configure all NNMi users with the same approach. See also:

Follow the instructions in the "Integrating NNMi with a Directory Service through LDAP" chapter in the Network Node Manager i Software Deployment Reference, which is available at: :https://softwaresupport.softwaregrp.com/.

Lightweight Directory Access Protocol (LDAP) Configuration [these steps are in the Deployment Guide]
Option Procedure
2 - Mixed
  1. In the "Integrating NNMi with a Directory Service through LDAP" chapter in the Network Node Manager i Software Deployment Reference, which is available at: :https://softwaresupport.softwaregrp.com/

    • Modify the ldap.properties file and create User Accounts as described for configuration option 2.
  2. In the NNMi console:

    Configure User Accounts (User Account Form).

    NNMi user names must be stored in both the directory service and the NNMi User Accounts.

    Enable the User Account form's Directory Service Account attribute to make the password unnecessary.


    Tip NNMi administrators can also add, delete, or modify NNMi user names and the Directory Service attribute with the nnmsecurity.ovpl command-line tool.

  3. User Groups and User Group Mappings are stored in the NNMi database:

    NNMi users can belong to more than one User Group.

    The NNMi administrator must assign each User Account to a predefined NNMi User Group before that user can access NNMi. See User Groups Provided in NNMi for more information.

  4. Configure which objects are visible to each User Group:

  • Note To make changes to NNMi users' user name or password, you must now use the appropriate process for making changes to the data stored in your environment's directory service software.

  • 3 - External
    1. In the "Integrating NNMi with a Directory Service through LDAP" chapter in the Network Node Manager i Software Deployment Reference, which is available at: :https://softwaresupport.softwaregrp.com/

      • Modify the ldap.properties file and create User Accounts as described for configuration option 3.
    2. For this LDAP configuration, no User Accounts are required in the NNMi console:

      Configure User Accounts (User Account Form), do not use this form.

    3. User Groups are stored in the NNMi database:

    4. For this LDAP configuration, no User Account Mappings are required in the NNMi console:

      Map User Accounts to User Groups (User Account Mapping Form), do not use this form.

    5. Configure which objects are visible to each User Group:

    Note To make changes to NNMi access (user name, password, or NNMi User Group assignment), you must now use the appropriate process for making changes to the data stored in your environment's directory service software.