Dell PowerStore 3000X EMC PowerStore Configuring NFS Exports - Page 9

Con a NAS server UNIX Directory Service using NIS, Con a NAS server UNIX Directory

Page 9 highlights

Steps 1. Select Storage > NAS Servers > [nas server] > DNS. 2. Enable or disable DNS. If you enabled DNS, enter the DNS server information. Configure a NAS server UNIX Directory Service using NIS You can configure NAS server UNIX Directory Service (UDS) using NIS. Steps 1. Select Storage > NAS Servers > [nas server] > Naming Services > UDS card. 2. Click the Enable a Unix Directory using NIS or LDAP control and select NIS. 3. Enter an NIS domain and add IP addresses for the NIS servers. Next steps To troubleshoot issues with configuring a UDS using NIS, ensure that the NIS server domain and server IP addresses you enter are correct. Configure a NAS server UNIX Directory Service using LDAP You can configure a NAS server UNIX Directory Service (UDS) using LDAP. Prerequisites LDAP must adhere to the IDMU, RFC2307, or RFC2307bis schemas. Some examples include AD LDAP with IDMU, iPlanet, and OpenLDAP. The LDAP server must be configured properly to provide UIDs for each user. For example, on IDMU, the administrator must go in to the properties of each user and add a UID to the UNIX Attributes tab. You can configure LDAP to use anonymous, simple, and Kerberos authentication. If using Kerberos authentication, you must configure the following before you continue to configure LDAP with Kerberos: 1. From the Naming Services card, configure the DNS server that is used to join and unjoin a Kerberos server to a realm. 2. From the Security card, add the Kerberos Realm. Steps 1. Select Storage > NAS Servers > [nas server] > UDS card. 2. Click the Enable a Unix Directory using NIS or LDAP control and select LDAP. 3. Leave the default or enter a different Port Number. NOTE: By default, LDAP uses port 389, and LDAP over SSL (LDAPS) uses port 636. 4. Add the IP addresses for the LDAP servers. The NAS server can be configured to use the DNS service discovery to automatically obtain LDAP server IP addresses. NOTE: For this discovery process to work, the DNS server must contain pointers to the LDAP servers, and the LDAP servers must share the same authentication settings. 5. Configure the LDAP authentication as described in the following table: Option Description Anonymous Specify the Base DN, and the Profile DN for the iPlanet/OpenLDAP server. Simple Specify the following: • If using AD, LDAP/IDMU: • Bind DN in LDAP notation format; for example, cn=administrator,cn=users,dc=svt,dc=lab,dc=com. Create NAS servers 9

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20

Steps
1.
Select
Storage
>
NAS Servers
>
[nas server]
>
DNS
.
2.
Enable or disable DNS. If you enabled DNS, enter the DNS server information.
Configure a NAS server UNIX Directory Service using NIS
You can configure NAS server UNIX Directory Service (UDS) using NIS.
Steps
1.
Select
Storage
>
NAS Servers
>
[nas server]
>
Naming Services
>
UDS
card.
2.
Click the
Enable a Unix Directory using NIS or LDAP
control and select
NIS
.
3.
Enter an NIS domain and add IP addresses for the NIS servers.
Next steps
To troubleshoot issues with configuring a UDS using NIS, ensure that the NIS server domain and server IP addresses you enter are
correct.
Configure a NAS server UNIX Directory Service using
LDAP
You can configure a NAS server UNIX Directory Service (UDS) using LDAP.
Prerequisites
LDAP must adhere to the IDMU, RFC2307, or RFC2307bis schemas. Some examples include AD LDAP with IDMU, iPlanet, and
OpenLDAP. The LDAP server must be configured properly to provide UIDs for each user. For example, on IDMU, the administrator must
go in to the properties of each user and add a UID to the UNIX Attributes tab.
You can configure LDAP to use anonymous, simple, and Kerberos authentication. If using Kerberos authentication, you must configure the
following before you continue to configure LDAP with Kerberos:
1.
From the
Naming Services
card, configure the DNS server that is used to join and unjoin a Kerberos server to a realm.
2.
From the
Security
card, add the Kerberos Realm.
Steps
1.
Select
Storage
>
NAS Servers
>
[nas server]
>
UDS
card.
2.
Click the
Enable a Unix Directory using NIS or LDAP
control and select
LDAP
.
3.
Leave the default or enter a different
Port Number
.
NOTE:
By default, LDAP uses port 389, and LDAP over SSL (LDAPS) uses port 636.
4.
Add the IP addresses for the LDAP servers.
The NAS server can be configured to use the DNS service discovery to automatically obtain LDAP server IP addresses.
NOTE:
For this discovery process to work, the DNS server must contain pointers to the LDAP servers, and the LDAP
servers must share the same authentication settings.
5.
Configure the LDAP authentication as described in the following table:
Option
Description
Anonymous
Specify the Base DN, and the Profile DN for the iPlanet/OpenLDAP server.
Simple
Specify the following:
If using AD, LDAP/IDMU:
Bind DN in LDAP notation format; for example,
cn=administrator,cn=users,dc=svt,dc=lab,dc=com
.
Create NAS servers
9