Adding a Domain Controller for Apple Open Directory

You can add an Open Directory domain so that users can log on to the CommCell environment with their Open Directory credentials.

Before You Begin

  • To enable Open Directory domains, on the CommServe computer, add the bEnableAppleDirectoryService additional setting as shown in the following table.

    For instructions on adding additional settings from the CommCell Console, see Add or Modify an Additional Setting.

    Property

    Value

    Name

    bEnableAppleDirectoryService

    Category

    CommServDB.Console

    Type

    BOOLEAN

    Value

    True

  • You must have the Add, delete and modify a domain permission at the CommCell level.

  • Obtain the following information for the Open Directory server:

    • The host name

    • The IP address of the network interface

  • If the CommServe host is a member of the domain controller, you can set the user account to LocalSystemAccount (without a password), instead of a domain user account. If you need to add the domain using a domain user account, the account must have at least read access to the domain.

Procedure

  1. From the CommCell Browser, go to Security.

  2. Right-click Domains and click Add new domain > Apple Directory Service.

    The Add New Domain Controller dialog box is displayed.

  3. Enter the details for the Open Directory domain controller:

    • In the OSX Server name box, enter the host name for the Open Directory server.

    • In the Domain Name box, enter the IP address of the network interface for the Open Directory server.

    • To enter the credentials for the Open Directory server, next to User Account, click Edit.

  4. Click OK.

Result

When Open Directory users log on, they can use an email address and password or a user ID and password. The user ID must be in the following format: Organization_name\user_name, for example, MyCompany\jsmith.

Loading...