Hitachi

JP1 Version 11 JP1/Network Node Manager i Setup Guide


12.1 NNMi user access information and configuration options

[Figure]

Together, the following items define an NNMi user:

NNMi provides several options for where the NNMi user access information is stored.

The following table shows the databases that store the NNMi user access information for each configuration mode.

Table 12‒1: Options for storing user information

Mode

User account

User group

User group membership

Internal (option 1)

NNMi

NNMi

NNMi

Mixed (option 2)

Mixed (account name in NNMi, account password in LDAP)

NNMi

NNMi

External (option 3)

Directory service

Both

Directory service

NNMi uses the Lightweight Directory Access Protocol (LDAP) to communicate with the directory service. One of the following modes shown in the table above must be used in order to use LDAP with NNMi:

Tip

NNMi's LDAP configuration file: In both the modes, NNMi retrieves the LDAP server information from a configuration file. You can use the ldap.properties file or nms-auth-config.xml file to specify the details of the LDAP server information.

To add new user accounts or to modify existing accounts when you use the mixed mode, you must select the Directory Service Account check box. When you are configuring user accounts, you must not select the Directory Service Account check box for some users and not select it for others (in effect, combining the internal, mixed, and external modes); doing so will result in an unsupported configuration.

Organization of this section