Enterprise Identity Mapping implementation planning worksheets

As you work through the Enterprise Identity Mapping (EIM) planning process, you might find it helpful to use these worksheets to gather information that you will need to configure and use EIM in your enterprise. Examples of completed sections of the worksheets are provided in the planning pages as appropriate.

These work sheets are provided as an example of the types of work sheets that you need for creating your EIM implementation plan. The number of entries provided are fewer than the number that you will probably need for your EIM information. You can edit these work sheets to make them more useful for your situation.

Table 1. Domain and domain controller information work sheet
Information needed to configure EIM domain and domain controller Answers
A meaningful name for the domain. This might be the name of a company, a department, or an application that uses the domain.  
Optional: A parent distinguished name for the domain. This is the distinguished name that represents the entry immediately above your domain name entry in the directory information tree hierarchy, for example, o=ibm,c=us.  
Resulting fully qualified EIM domain distinguished name. This is the fully defined name of the EIM domain that describes the directory location for EIM domain data. The fully qualified domain distinguished name consists of, at a minimum, the DN for the domain (ibm-eimDomainName=), plus the domain name that you specified. If you choose to specify a parent DN for the domain, then the fully qualified domain DN consists of the relative domain DN (ibm-eimDomainName=), the domain name (MyDomain), and the parent DN (o=ibm,c=us).  
Connection address for the domain controller. This consists of the type of connection (basic ldap or secure ldap, for example, ldap:// or ldaps://) plus the following information:  
  • Optional: The host name or IP address
  • Optional: The port number
 
Resulting complete connection address for the domain controller.  
Bind mechanism required by applications or systems. Choices include:
  • Simple bind
  • CRAM MD5
  • Server authentication
  • Client authentication
  • Kerberos
 

Review Plan an EIM domain controller for an example of how to use this work sheet.

Table 2. Bind identities planning work sheet
EIM authority or role Bind identity Bind mechanism Reason needed
       
       
       
       
       
       
       
       
       
       

Review Plan an EIM domain controller for an example of how to use this work sheet.

Table 3. EIM registry definition information planning work sheet
Registry definition name User registry type Registry definition alias Registry description Association types
         
         
         
         
         
         
         
         
         
         
         

Review Develop an EIM registry definition naming plan for an example of how to use this work sheet.

Table 4. EIM identifier planning work sheet
Unique identifier name Identifier or user identity description Identifier alias
     
     
     
     
     
     
     
     
     
     
     
     
     
     
     

Review Develop an EIM identifier naming plan for an example of how to use this work sheet.

Table 5. Identifier association planning work sheet
Identifier unique name: _____John S Day______
User registry User identity Association types
     
     
     
     

Review Plan EIM associations for an example of how to use this work sheet.

Table 6. Policy association planning work sheet
Policy association type Source user registry Target user registry User identity Description
         
         

Review Plan EIM associations for an example of how to use this work sheet.