Hitachi

JP1 Version 12 JP1/Network Node Manager i Setup Guide


12.3.2 Directory service content

A directory service stores information such as user names, passwords, and group membership. To access the information in a directory service, you must know the distinguished name that references the storage location of the information. For sign-in applications, the distinguished name is a combination of variable information (such as a user name) and fixed information (such as the storage location of user names). The elements that make up a distinguished name depend on the structure and content of the directory service.

The following examples show possible definitions for a group of users called USERS-NNMi-Admin. This group lists the directory service user IDs that have administrative access to NNMi. The following information pertains to these examples:

Example content structure for Active Directory

In this example, the following items are of interest:

  • The distinguished name of the user John Doe is:

CN=john.doe@example.com,OU=Users,OU=Accounts,DC=example,DC=com
  • The distinguished name of the group USERS-NNMi-Admin is:

CN=USERS-NNMi-Admin,OU=Groups,OU=Accounts,DC=example,DC=com
  • The group attribute that stores the directory service user ID is: member

Example LDIF file excerpt:
groups |USERS-NNMi-Admin
dn: CN=USERS-NNMi-Admin,OU=Groups,OU=Accounts,DC=example,DC=com
cn: USERS-NNMi-Admin
description: Group of users for NNMi administration.
member: CN=john.doe@example.com,OU=Users,OU=Accounts,
- DC=example,DC=com
member: CN=chris.smith@example.com,OU=Users,OU=Accounts,
- DC=example,DC=com

The following figure illustrates this directory service domain.

Figure 12‒4: Example domain for Active Directory

[Figure]

Example content structure for other directory services

In this example, the following items are of interest:

  • The distinguished name of the user John Doe is:

uid=john.doe@example.com,ou=People,o=example.com
  • The distinguished name of the group USERS-NNMi-Admin is:

cn=USERS-NNMi-Admin,ou=Groups,o=example.com
  • The group attribute that stores the directory service user ID is: member

Example LDIF file excerpt:
groups |USERS-NNMi-Admin
dn: cn=USERS-NNMi-Admin,ou=Groups,o=example.com
cn: USERS-NNMi-Admin
description: Group of users for NNMi administration.
member: uid=john.doe@example.com,ou=People,o=example.com
member: uid=chris.smith@example.com,ou=People,o=example.com
Figure 12‒5: Example domain for other directory services

[Figure]