Dell PowerStore 1200T EMC PowerStore Configuring NFS - Page 10

Con the NAS server UNIX Directory Service for NIS, Storage, NAS Servers, Naming Services

Page 10 highlights

Configure the NAS server UNIX Directory Service for NIS You can configure NAS server UNIX Directory Service (UDS) for NIS. 1. Select Storage > NAS Servers > [nas server] > Naming Services > UDS card. 2. If Disabled is on, slide the button to change to Enabled. 3. In the Unix Directory Service drop down, select NIS. 4. Enter an NIS Domain and add the IP Addresses for the NIS servers. 5. Select Apply. To troubleshoot issues with configuring a UDS using NIS, ensure that the NIS server domain and server IP addresses you enter are correct. Configure a NAS server UNIX Directory Service using LDAP You can configure a NAS server UNIX Directory Service (UDS) using LDAP. LDAP must adhere to the IDMU, RFC2307, or RFC2307bis schemas. Some examples include AD LDAP with IDMU, iPlanet, and OpenLDAP. The LDAP server must be configured properly to provide UIDs for each user. For example, on IDMU, the administrator must go in to the properties of each user and add a UID to the UNIX Attributes tab. You can configure LDAP to use anonymous, simple, and Kerberos authentication. If using Kerberos authentication, you must configure the following before you continue to configure LDAP with Kerberos: 1. From the Naming Services card, configure the DNS server that is used to join and unjoin a Kerberos server to a realm. 2. From the Security card, add the Kerberos Realm. 1. Select Storage > NAS Servers > [nas server] > Naming Services > UDS card. 2. If Disabled is on, slide the button to change to Enabled. 3. In the Unix Directory Service drop down, select LDAP. 4. Leave the default or enter a different Port Number. NOTE: By default, LDAP uses port 389, and LDAP over SSL (LDAPS) uses port 636. 5. Add the IP addresses for the LDAP servers. The NAS server can be configured to use the DNS service discovery to automatically obtain LDAP server IP addresses. NOTE: For this discovery process to work, the DNS server must contain pointers to the LDAP servers, and the LDAP servers must share the same authentication settings. 6. Configure the LDAP authentication as described in the following table: Option Description Anonymous Specify the Base DN, and the Profile DN for the iPlanet/OpenLDAP server. Simple Specify the following: ● If using AD, LDAP/IDMU: ○ Bind DN in LDAP notation format; for example, cn=administrator,cn=users,dc=svt,dc=lab,dc=com. ○ Base DN, in the X.509 format (for example, dc=svt,dc=lab,dc=com). ○ Profile DN. ● If using the iPlanet/OpenLDAP server: ○ Bind DN in LDAP notation format; for example, cn=administrator,cn=users,dc=svt,dc=lab,dc=com. ○ Password ○ Base DN. For example, if using svt.lab.com, the Base DN would be DC=svt,DC=lab,DC=com. ○ Profile DN (optional) - For the iPlanet/OpenLDAP server. Kerberos Configure a custom realm to hover over any type of Kerberos realm (Windows, MIT, Heimdal). With this option, the NAS Server uses the custom Kerberos realm that is defined in the Kerberos subsection of the NAS server Security tab. 10 Create NAS servers

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26

Configure the NAS server UNIX Directory Service for NIS
You can configure NAS server UNIX Directory Service (UDS) for NIS.
1.
Select
Storage
>
NAS Servers
>
[nas server]
>
Naming Services
>
UDS
card.
2.
If
Disabled
is on, slide the button to change to
Enabled
.
3.
In the
Unix Directory Service
drop down, select
NIS
.
4.
Enter an NIS
Domain
and add the IP
Addresses
for the NIS servers.
5.
Select
Apply
.
To troubleshoot issues with configuring a UDS using NIS, ensure that the NIS server domain and server IP addresses you enter
are correct.
Configure a NAS server UNIX Directory Service using LDAP
You can configure a NAS server UNIX Directory Service (UDS) using LDAP.
LDAP must adhere to the IDMU, RFC2307, or RFC2307bis schemas. Some examples include AD LDAP with IDMU, iPlanet,
and OpenLDAP. The LDAP server must be configured properly to provide UIDs for each user. For example, on IDMU, the
administrator must go in to the properties of each user and add a UID to the UNIX Attributes tab.
You can configure LDAP to use anonymous, simple, and Kerberos authentication. If using Kerberos authentication, you must
configure the following before you continue to configure LDAP with Kerberos:
1.
From the
Naming Services
card, configure the DNS server that is used to join and unjoin a Kerberos server to a realm.
2.
From the
Security
card, add the Kerberos Realm.
1.
Select
Storage
>
NAS Servers
>
[nas server]
>
Naming Services
>
UDS
card.
2.
If
Disabled
is on, slide the button to change to
Enabled
.
3.
In the
Unix Directory Service
drop down, select
LDAP
.
4.
Leave the default or enter a different
Port Number
.
NOTE:
By default, LDAP uses port 389, and LDAP over SSL (LDAPS) uses port 636.
5.
Add the IP addresses for the LDAP servers.
The NAS server can be configured to use the DNS service discovery to automatically obtain LDAP server IP addresses.
NOTE:
For this discovery process to work, the DNS server must contain pointers to the LDAP servers, and the LDAP
servers must share the same authentication settings.
6.
Configure the LDAP authentication as described in the following table:
Option
Description
Anonymous
Specify the Base DN, and the Profile DN for the iPlanet/OpenLDAP server.
Simple
Specify the following:
If using AD, LDAP/IDMU:
Bind DN in LDAP notation format; for example,
cn=administrator,cn=users,dc=svt,dc=lab,dc=com
.
Base DN, in the X.509 format (for example,
dc=svt,dc=lab,dc=com
).
Profile DN.
If using the iPlanet/OpenLDAP server:
Bind DN in LDAP notation format; for example,
cn=administrator,cn=users,dc=svt,dc=lab,dc=com
.
Password
Base DN. For example, if using
svt.lab.com
, the Base DN would be
DC=svt,DC=lab,DC=com
.
Profile DN (optional) - For the iPlanet/OpenLDAP server.
Kerberos
Configure a custom realm to hover over any type of Kerberos realm (Windows, MIT, Heimdal). With this
option, the NAS Server uses the custom Kerberos realm that is defined in the Kerberos subsection of the NAS
server
Security
tab.
10
Create NAS servers