HP EVA P6550 HP P6300/P6500 EVA User Guide (5697-2486, September 2013) - Page 142

Enable CHAP for the open-iscsi iSCSI Initiator

Page 142 highlights

4. Enable CHAP for the Microsoft iSCSI Initiator. a. Click the General tab. b. Click Secret in the middle of the screen. c. Click Reset. d. Enter the iSCSI or iSCSI/FCoE controller iSCSI Presented Target CHAP secret. For example: hpstorageworks. e. Click OK. f. Click Discovery. • For manually discovering iSCSI target portals: a. Click Add under Target Portals. b. Enter the IP address of the iSCSI port of the iSCSI or iSCSI/FCoE controller. c. Click Advanced. d. Select the CHAP Login Information check box. e. Enter the CHAP secret for the iSCSI or iSCSI/FCoE controller discovered iSCSI Initiator in the Target Secret box. For example: CHAPsecret01. f. Select the Mutual Authentication check box. g. Click OK. h. Click OK and the initiator completes target discovery. • Using iSNS for target discovery: a. Click Add under iSNS Servers. b. Enter the IP address of the iSNS server. c. Click OK. g. Click Targets. h. Select the appropriate target for login. i. Click Log On. j. Click Advanced. k. Select the CHAP Login Information check box. l. Enter the CHAP secret for the iSCSI or iSCSI/FCoE controller discovered iSCSI Initiator in the Target Secret box. For example: CHAPsecret01. m. Select the Mutual Authentication check box. n. Click OK. o. Click OK and the initiator completes normal login. Enable CHAP for the open-iscsi iSCSI Initiator To enable CHAP in open-iscsi, you need to edit the /etc/iscsi/iscsid.conf file. 1. Enable CHAP for both Discovery and Normal Session by: node.session.auth.authmethod = CHAP node.session.auth.authmethod = CHAP 2. Setup Username and Password for Initiator and Target for Normal Session. For Example: # To set a CHAP username and password for initiator # authentication by the target(s), uncomment the following lines: #node.session.auth.username = username #node.session.auth.password = password node.session.auth.username = iqn.1994-05.com.redhat:fc813cac13.sanergy33 node.session.auth.password = CHAPSecret01 # To set a CHAP username and password for target(s) # authentication by the initiator, uncomment the following lines: #node.session.auth.username_in = username_in node.session.auth.username_in = iqn.2004-09.com.hp.fcgw.mez50.1.01.50014380025da538 #node.session.auth.password_in = password_in node.session.auth.password_in = hpstorageworks 142 iSCSI or iSCSI/FCoE configuration rules and guidelines

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282
  • 283
  • 284
  • 285
  • 286
  • 287
  • 288
  • 289
  • 290
  • 291
  • 292
  • 293
  • 294
  • 295
  • 296
  • 297
  • 298
  • 299
  • 300
  • 301
  • 302
  • 303
  • 304
  • 305
  • 306
  • 307
  • 308
  • 309
  • 310
  • 311
  • 312
  • 313
  • 314
  • 315
  • 316

4.
Enable CHAP for the Microsoft iSCSI Initiator.
a.
Click the
General
tab.
b.
Click
Secret
in the middle of the screen.
c.
Click
Reset
.
d.
Enter the iSCSI or iSCSI/FCoE controller iSCSI Presented Target CHAP secret. For example:
hpstorageworks
.
e.
Click
OK
.
f.
Click
Discovery
.
For manually discovering iSCSI target portals:
a.
Click
Add
under
Target Portals
.
b.
Enter the IP address of the iSCSI port of the iSCSI or iSCSI/FCoE controller.
c.
Click
Advanced
.
d.
Select the
CHAP Login Information
check box.
e.
Enter the CHAP secret for the iSCSI or iSCSI/FCoE controller discovered iSCSI
Initiator in the Target Secret box. For example:
CHAPsecret01
.
f.
Select the
Mutual Authentication
check box.
g.
Click
OK
.
h.
Click
OK
and the initiator completes target discovery.
Using iSNS for target discovery:
a.
Click
Add
under
iSNS Servers
.
b.
Enter the IP address of the iSNS server.
c.
Click
OK
.
g.
Click
Targets
.
h.
Select the appropriate target for login.
i.
Click
Log On
.
j.
Click
Advanced
.
k.
Select the
CHAP Login Information
check box.
l.
Enter the CHAP secret for the iSCSI or iSCSI/FCoE controller discovered iSCSI Initiator
in the Target Secret box. For example:
CHAPsecret01
.
m.
Select the
Mutual Authentication
check box.
n.
Click
OK
.
o.
Click
OK
and the initiator completes normal login.
Enable CHAP for the open-iscsi iSCSI Initiator
To enable CHAP in open-iscsi, you need to edit the
/etc/iscsi/iscsid.conf
file.
1.
Enable CHAP for both Discovery and Normal Session by:
node.session.auth.authmethod =
CHAP
node.session.auth.authmethod =
CHAP
2.
Setup Username and Password for Initiator and Target for Normal Session. For Example:
# To set a CHAP username and password for initiator
# authentication by the target(s), uncomment the following lines:
#node.session.auth.username =
username
#node.session.auth.password =
password
node.session.auth.username =
iqn.1994-05.com.redhat:fc813cac13.sanergy33
node.session.auth.password =
CHAPSecret01
# To set a CHAP username and password for target(s)
# authentication by the initiator, uncomment the following lines:
#node.session.auth.username_in =
username_in
node.session.auth.username_in =
iqn.2004-09.com.hp.fcgw.mez50.1.01.50014380025da538
#node.session.auth.password_in =
password_in
node.session.auth.password_in =
hpstorageworks
142
iSCSI or iSCSI/FCoE configuration rules and guidelines