Skip to main content

NIM

Step 2: Add & configure an AD target system (tutorial)

In this step, we'll add an AD target system and configure its data model.

Add the AD target system
  1. Go to Systems > Overview.

    2023-07-06_12-47-55.jpg
  2. Click Add.

  3. Select Active Directory for System Type.

  4. Enter a System Name.

    For this example, AD.

    2023-06-22_13-13-06.jpg
  5. Click Save.

  6. The new system is added to the Configured Systems pane.

    2023-07-06_12-49-44.jpg
  7. Click Configure.

  8. Enter your AD Domain.

    For example, t4edemo.com.

    2023-07-06_12-50-53.jpg
  9. Click Test Connection. If NIM can successfully communicate with your AD domain, a success message is returned.

    2023-07-06_12-51-28.jpg
  10. Click Save.

  11. Go to the Configuration tab.

  12. Optional:In the Search Base dropdown, change the root OU that NIM will work from.

    For this example, we'll select t4edemo.com/docs.

    2023-07-06_12-52-46.jpg
  13. Select the checkbox for each data table to collect from AD.

    For this example, we'll select Groups, Memberships, OrganizationalUnits, and Users.

    2023-07-06_12-53-28.jpg
  14. Click Save.

  15. Click Collect, to initially collect data for the AD system.

    1. Expand this system's table list and go to one of the tables to confirm that data has been collected.

      2023-07-06_12-54-39.jpg

    Tip

    If your AD table(s) don't have any columns after you collect, make sure you have at least one user, one group, and one group membership inside your chosen Search Base.

Select attributes to collect
  1. Expand this system's table list and go to the Users table. Then go to the Settings tab.

    2023-06-22_14-54-10.jpg
  2. By default, the following user attributes are collected from AD: cn, distinguishedName, Enabled, givenName, objectClass, objectGUID, objectSid, path, sAMAccountName, sn, and userPrincipalName.

    For this example, we'll additionally collect the employeeID:

    2023-07-06_12-56-22.jpg
  3. Click Save.

  4. Finally, collect this system's data again by going to the Overview and clicking Collect. While we're here, we will also collect the CSV system again, just in case it has changed.

    Tip

    You should collect data often, especially after altering a system's configuration or data model. There is little to no downside involved in collecting data, and it ensures that the vault is up to date.

    2023-07-06_12-58-54.jpg
Assign primary keys

The next step is to assign primary keys to tables, like we did for the CSV system.

  1. Expand this system's table list and go to the Users table. Then go to the Columns tab.

  2. We'll select the objectGUID as this table's Key, and distinguishedName as its Display Name.

    2023-07-06_13-12-38.jpg
  3. Click Save.

  4. Repeat this process for the other data tables in this system. Set the primary keys and display names as follows:

    Table

    Key

    Display Name

    Users

    objectGUID

    distinguishedName

    OrganizationalUnits

    objectGUID

    distinguishedName

    Memberships

    -

    -

    Groups

    objectGUID

    distinguishedName

    Tip

    The Memberships table in an AD system should neither have a Key nor a Display Name, because it has no uniquely identifying column, but rather serves as a junction between users and groups.

  5. Finally, collect this system's data again, by going to the Overview and clicking Collect.

Set up intra-system relations

The final step is to establish relations between tables in this system, like we did for the CSV system.

There is only one table in our AD target system that needs intra-system relations — the Memberships table, which stands in between users and groups.

  1. Expand the AD system's table list and go to the Memberships table. Then go to the Relations tab.

  2. Manually add the following foreign-primary key relations:

    • Foreign key group of Memberships table (N) → primary key objectGUID of Groups table (1)

      2023-07-06_13-25-17.jpg
    • Foreign key member of Memberships table (N) → primary key objectGUID of Users table (1)

      2023-07-06_13-26-12.jpg
    • Foreign key group of Memberships table (N) → foreign key member of Memberships table (N)

      2023-07-06_13-27-48.jpg

    Tip

    Unlike in the CSV system, we cannot use the Determine Relations Automatically feature here.

  3. Click Save.

  4. Collect both systems' data once again, by going to the Overview and clicking Collect for each system.

Next: Step 3: Inter-system relations