4.1 Creating the Driver Object in Designer

You create the LDAP driver object by installing the driver packages and then modifying the configuration to suit your environment. After you create and configure the driver, you need to deploy it to the Identity Vault and start it.

4.1.1 Importing the Current Driver Packages

The driver packages contain the items required to create a driver, such as policies, entitlements, filters, and Schema Mapping policies. These packages are only available in Designer and can be updated after they are initially installed. You must have the most current version of the packages in the Package Catalog before you can create a new driver object.

To verify that you have the most recent version of the driver packages in the Package Catalog:

  1. Open Designer.

  2. In the toolbar, click Help > Check for Package Updates.

  3. Click OK if there are no package updates

    or

    Click OK to import the package updates. If prompted to restart Designer, click Yes and save your project, then wait until Designer restarts.

  4. In the Outline view, right-click the Package Catalog.

  5. Click Import Package.

  6. Select the LDAP driver packages

    or

    Click Select All to import all of the packages displayed, then click OK.

    By default, only the base packages are displayed. Deselect Show Base Packages Only to display all packages.

    NOTE:If you want the driver to support the Permission Collection and Reconciliation service, ensure you import the following packages to the driver:

    • NOVLACOMSET 2.0.0 (Common Settings Advanced Edition)

    • NOVLLDAPENT 2.2.0 (LDAP Entitlements Support)

    • NOVLLDAPDCFG 2.1.0 (LDAP Default Configuration)

    For information about the Permission Collection and Reconciliation service, see Understanding Permission Collection and Reconciliation Service in the NetIQ Identity Manager 4.0.2 Common Driver Administration Guide.

  7. Click OK to import the selected packages, then click OK in the successfully imported packages message.

  8. After the current packages are imported, continue with Section 4.1.2, Installing the Driver Packages.

4.1.2 Installing the Driver Packages

To install the driver packages:

  1. In Designer, open your project.

  2. In the Modeler, right-click the driver set where you want to create the driver, then click New > Driver.

  3. Select LDAP Base from the list of base packages, then click Next.

  4. Select the optional features to install for the LDAP driver, then click Next.

    All options are selected by default. The options are:

    Default Configuration: This package contains the default configuration information for the LDAP driver. Always leave this option selected.

    Entitlements: This package contains configuration information for synchronizing accounts and policies that enable account creation and auditing for the LDAP driver. If you want account creation and auditing enabled, verify that this option is selected.

    The entitlement package also contains policies that allow Identity Manager to consume permission information from the target LDAP server, and dynamically create an entitlement and dynamic resource for each permission type, and load the permission data as entitlement values into Identity Manager Role-Based Provisioning Module. This package contains GCVs to control the resource mapping. Select this package if you want to enable the permission reconciliation feature for this driver. For more information, see Understanding Permission Collection and Reconciliation Service in the NetIQ Identity Manager 4.0.2 Common Driver Administration Guide.

    For general information about entitlements, see the Identity Manager 4.0.2 Entitlements Guide.

    Password Synchronization: This packages contains the policies that enable the LDAP driver to synchronize passwords. If you want to synchronize passwords, verify that this option is selected. For more information, see the Identity Manager 4.0.2 Password Management Guide.

    Data Collection: These packages contain the policies that enable the driver to collect data for reports. If you are using the Identity Reporting Module, verify that this option is selected. For more information, see the Using Identity Manager 4.0.2 ReportsIdentity Reporting Module Guide.

    Account Tracking: These packages contain the policies that enables account tracking information for reports. If you are using the Identity Reporting Module, verify that this option is selected. For more information, see the Identity Reporting Module Guide.

  5. Click Next.

  6. (Conditional) If there are package dependencies for the packages you selected to install, you must install them to install the selected package. Click OK to install the package dependencies listed.

  7. (Conditional) If more than one type of package dependency must be installed, you are presented with these packages separately. Continue to click OK to install any additional package dependencies.

  8. (Conditional) If not already configured, fill in the following fields on the Common Settings page, then click Next:

    User Container: Select the Identity Vault container where the LDAP accounts will be added if they don’t already exist in the vault. This value becomes the default for all drivers in the driver set.

    Group Container: Select the Identity Vault container where the LDAP accounts will be added if they don’t already exist in the vault. This value becomes the default for all drivers in the driver set.

    NOTE:This page is displayed only if the Common Settings package is installed as a dependency.

  9. (Conditional) If not already configured, fill in the following fields on the Common Settings Advanced Edition page, then click Next:

    • User Application Provisioning Services URL: Specify the User Application Identity Manager Provisioning URL.

    • User Application Provisioning Services Administrator: Specify the DN of the User Application Administrator user. This user should have the rights for creating and assigning resources. For more information, see Setting Up Administrative User Accounts in the NetIQ Identity Manager 4.0.2 Common Driver Administration Guide.

      NOTE:This page is only displayed if you installed the Common Settings Advanced Edition package.

  10. On the Driver Information page, specify a name for the driver, then click Next.

  11. On the Application Authentication page, fill in the following fields, then click Next:

    Authentication ID: Specify the authentication ID for the driver in LDAP format.

    Connection Information: Specify the connection information for the driver to connect to the LDAP directory.

    Password: Specify the password for the authentication ID.

  12. On the Remote Loader page, fill in the following fields to configure the driver to connect using the Remote Loader, then click Next:

    Connect To Remote Loader: By default, the driver is configured to connect using the Remote Loader. If you want to run the driver locally, select No, then click Next. Otherwise, fill in the remaining fields to configure the driver to connect by using the Remote Loader.

    Host Name: Specify the IP address or DNS name of the server where the Remote Loader is installed and running.

    Port: Specify the port number for this driver. Each driver connects to the Remote Loader on a separate port. The default value is 8090.

    Remote Loader Password: Specify a password to control access to the Remote Loader. It must be the same password that is specified as the Remote Loader password on the Remote Loader.

    Driver Password: Specify a password for the driver to authenticate to the Metadirectory server. It must be the same password that is specified as the Driver Object Password in the Remote Loader service.

  13. On the Account Status Support page, fill in the following fields, then click Next:

    LDAP Server Type: Select the LDAP server type this driver connects to. Based on the type, the appropriate attribute is modified in the LDAP directory to disable the account. The options are:

    • eDirectory

    • openLDAP

    • iPlanet | SunOne | OID

    nsManageDisabledRole DN: This options is displayed only if you select iPlanet | SunOne |OID. This is the DN of the role used to disable users in the connected LDAP system. If a user is enabled in the Identity Vault, this role must first be removed from the inetOrgPerson object before the attribute that disables the account can be cleared. By default, this role should be name cn=nManagedDisabledRole, plus the name of your directory servers’ root DN. For example cn=nManagedDisabledRole,dc=example,dc=com.

  14. (Conditional) On the Entitlements Name to CSV File Mappings page, click the Add Name to File Mapping icon to populate the page with the entitlement configuration options.

    NOTE:This page is only displayed if you installed the Entitlements package.

    The information that you specify in this page is used for creating the permission catalog. Fill in the following fields, then click Next:

    • Entitlement Name: Specify a descriptive name for the entitlement to map it to the CSV file that contains the entitlement details from the connected LDAP directory.

      Entitlement Name is the name of the entitlement. This parameter corresponds to the Entitlement Assignment Attribute on the connected LDAP directory. For example, you could define an entitlement called ParkingPass.

      This parameter is used to create a resource in the User Application.

    • Entitlement Assignment Attribute: Specify a descriptive name for the assignment attribute for an entitlement.

      Entitlement Assignment Attribute holds the entitlement values on the target directory. For example, you could have an attribute called Parking.

      You must add this parameter to Field Names in the Driver Parameters page or modify it in driver settings after creating the driver.

    • CSV File: Specify the location of the CSV file. This file must be located on the same server where Identity Manager engine is installed. This file contains the values for the application permissions.

    • Multi-valued?: Set the value of this parameter to True if you want to assign a resource with multiple entitlement values to the same user. Otherwise, set it to False.

  15. On the Synchronization Settings page, fill in the following fields to configure the driver’ssynchronization settings, then click Next:

    Subscriber Channel Placement Type: Select the desired form of placement for the Subscriber channel. This option determines the Subscriber channel Placement policies.

    • mirrored: Places objects hierarchically within the base container.

    • flat: Places objects only in the base container.

    LDAP Directory Base Container: Specify the container where user objects reside in the LDAP directory. If you are using a flat Placement rule, this is the container where the users are placed. If you are using a mirrored Placement rule, this is the root container. For example, ou=people,dc=example,dc=com.

    Publisher Channel Placement Type: Select the desired form of placement for the Publisher channel. This option determines the Publisher channel Placement policies.

    • mirrored: Places object hierarchically within the base container.

    • flat: Places objects only in the base container.

  16. (Conditional) On the Install LDAP Managed System Information page, fill in the following fields to define your LDAP system, then click Next:

    This page is displayed only if you selected to install the Data Collection and Account Tracking packages.

    • Name: Specify a descriptive name for this LDAP system. The name is displayed in reports.

    • Description: Specify a brief description for this LDAP system. The description is displayed in reports.

    • Location: Specify the physical location of this LDAP system. The location is displayed in reports.

    • Vendor: Specify the vendor of LDAP system. This information is displayed in reports.

    • Version: Specify the version of this LDAP system. The version is displayed in the reports.

    NOTE:This page is only displayed if you installed the Managed System package.

  17. (Conditional) On the Install LDAP Managed System Information page, fill in the following fields to define the classification of the LDAP system, then click Next:

    This page is displayed only if you selected to install the Data Collection and Account Tracking packages.

    Classification: Select the classification of the LDAP system. This information is displayed in the reports. You options are:

    • Mission-Critical

    • Vital

    • Not-Critical

    • Other

      If you select Other, you must specify a custom classification for the LDAP system.

    Environment: Select the type of environment the LDAP system provides. The options are:

    • Development

    • Test

    • Staging

    • Production

    • Other

      If you select Other, you must specify a custom classification for the LDAP system.

      NOTE:This page is only displayed if you installed the Managed System package.

  18. (Conditional) On the Install LDAP Managed System Information page, fill in the following fields to define the ownership of the LDAP system, then click Next:

    This page is displayed only if you selected to install the Data Collection and Account Tracking packages.

    Business Owner: Select a user object in the Identity Vault that is the business owner of the LDAP system. This can only be a user object, not a role, group, or container.

    Application Owner: Select a user object in the Identity Vault that is the application owner of the LDAP system. This can only be a user object, not a role, group, or container.

    NOTE:This page is only displayed if you installed the Managed System package.

  19. (Conditional) On the Install LDAP Account Tracking page, fill in the following field, then click Next:

    This page is displayed only if you selected to install the Account Tracking packages.

    Realm: Specify the name of the realm, security domain, or namespace where the account name is unique.

    NOTE:This page is only displayed if you installed the Account Tracking package.

  20. Review the summary of tasks that will be completed to create the driver, then click Finish.

The driver is now created. You can modify the configuration settings, by continuing with the next section, Section 4.1.3, Configuring the Driver Object. If you don’t need to configure the driver, continue to Section 4.1.4, Deploying the Driver Object

4.1.3 Configuring the Driver Object

There are many settings that can help you customize and optimize the driver. The settings are divided into categories such as Driver Configuration, Engine Control Values, and Global Configuration Values (GCVs). Although it is important for you to understand all of the settings, your first priority should be to review the Driver Parameters located on the Driver Configuration page. The Driver Parameters let you configure the LDAP directory type, publication method, and other parameters associated with the Publisher channel.

To access the Driver Properties page:

  1. Open your project.

  2. In the Modeler, right-click the driver icon or the driver line, then select Properties.

  3. (Conditional) Click GCVs > Entitlements and review the following settings:

    NOTE:These settings are only displayed if you installed the Entitlements package.

    • Use Entitlements to Control LDAP Accounts: Ensure the value of this parameter is set to true to enable the driver to manage user account permissions using the Account entitlement. By default, the value is set to true.

    • Use Group Entitlement: Ensure the value of this parameter is set to true to enable the driver to manage group memberships using the Group entitlement. By default, the value is set to true.

    • Enable Permissions Collection and Reconciliation: Set the value of this parameter to true for permission reconciliation and entitlement assignment. By default, the value is set to false.

      The following settings are only displayed if you set Enable Permissions Collection and Reconciliation to true:

      • Enable Permissions Reconciliation for Account Entitlement: Ensure the value of this parameter is set to Yes to enable the driver to map the target directory user accounts to users in the Identity Vault and assign user account entitlements through the Publisher channel. By default the value is set to Yes.

      • Allow User add via publisher channel: Set the value of this parameter to Yes to allow the driver to add new user accounts to the Identity Vault through the Publisher channel. By default, the value is set to No.

      • Enable Permissions Reconciliation for Group entitlement: Ensure the value of this parameter is set to Yes to enable the driver to assign group entitlements through the Publisher channel. By default, the value is set to Yes.

        IMPORTANT:If you set the value of this parameter to No, the user and group resource is not created in the User Application.

      • Enable Permission Reconciliation for all Custom entitlements: If the value of this parameter is set to No, this parameter allows you to select custom entitlements for permission reconciliation. By default, the value is set to Yes, which allows permission reconciliation of all custom entitlements.

      • Select Permissions to be reconciled: This parameter is presented if the value of Enable Permission Reconciliation for all Custom entitlements is set to No.

        Click the Add icon to add custom entitlements you want to selectively onboard, specifying an Assignment Attribute Name for each entitlement.

  4. Click Apply.

  5. Modify any other settings as necessary.

    You should review the set of default policies and rules provided by the basic driver configuration. Although these policies and rules are suitable for synchronizing with LDAP directory, your synchronization requirements for the driver might differ from the default policies. If this is the case, you need to change them to carry out the policies you want. The default policies and rules are discussed in Section 1.1.3, How the Driver Works.

    • Configure the driver filter: Modify the driver filter to include the object classes and attributes you want synchronized between the Identity Vault and the LDAP directory. For instructions, see Section 6.0, Synchronizing Data.

    • Configure policies: Modify the policies as needed. For information about the default configuration policies, see Policies.

    • Secure the driver connection: Using a secure connection (SSL) between the Identity Vault and the LDAP directory is strongly recommended. To set up this secure connection, see Section 7.0, Configuring SSL Connections.

    • Configure password synchronization: The basic driver configuration is set up to support password synchronization through Universal Password. If you don’t want this setup, see Configuring Password Flow in the Identity Manager 4.0.2 Password Management Guide.

  6. Click OK when finished.

After completing the configuration tasks, continue with the next section, Deploying the Driver Object.

4.1.4 Deploying the Driver Object

After the driver object is created in Designer, it must be deployed into the Identity Vault.

  1. In Designer, open your project.

  2. In the Modeler, right-click the driver icon Driver icon or the driver line, then select Live > Deploy.

  3. If you are authenticated to the Identity Vault, skip to Step 5; otherwise, specify the following information:

    Host: Specify the IP address or DNS name of the server hosting the Identity Vault.

    Username: Specify the DN of the user object used to authenticate to the Identity Vault.

    Password: Specify the user’s password.

  4. Click OK.

  5. Read through the deployment summary, then click Deploy.

  6. Read the successful message, then click OK.

  7. Click Define Security Equivalence to assign rights to the driver.

    The driver requires rights to objects within the Identity Vault. The Admin user object is most often used to supply these rights. However, you might want to create a DriversUser (for example) and assign security equivalence to that user.

    1. Click Add, then browse to and select the object with the correct rights.

    2. Click OK twice.

      For more information about defining a Security Equivalent User in objects for drivers in the Identity Vault, see “Establishing a Security Equivalent User” in the Identity Manager 4.0.2 Security Guide.

  8. Click Exclude Administrative Roles to exclude users that should not be synchronized.

    You should exclude any administrative User objects (for example, Admin and DriversUser) from synchronization.

    1. Click Add, then browse to and select the user object you want to exclude, then click OK.

    2. Repeat Step 8.a for each object you want to exclude.

    3. Click OK.

  9. Click OK.

4.1.5 Starting the Driver

When a driver is created, it is stopped by default. To make the driver work, you must start the driver and cause events to occur. Identity Manager is an event-driven system, so after the driver is started, it won’t do anything until an event occurs.

To start the driver:

  1. In Designer, open your project.

  2. In the Modeler, right-click the driver icon Driver icon or the driver line, then select Live > Start Driver.

For information about management tasks for the driver, see Section 8.0, Managing the Driver.