HP Integrity Superdome 2 HP Integrity Superdome 2 Onboard Administrator User G - Page 49

Directory Settings screen, Directory Groups

Page 49 highlights

On this screen, you can configure directory groups. For possible values and descriptions of each box, see "Directory Groups" (page 143). Directory Settings screen Use the Directory Settings screen to set directory access for the now selected enclosures. Using the Directory Settings screen, you can configure the following settings: • Enable LDAP Authentication: Enables a directory server to authenticate a user login. • Enable Local Users: Enables a user to log on using a local user account instead of a directory account. Box Possible value Description Directory Server Address where ### ranges The IP address or the DNS name or the from 0 to 255 or DNS name of the name of the domain of the directory service directory server or the name of the domain Directory Server SSL Port 0 to xxxx The port used for LDAP communications. The default port is port 636 Search Context 1 All characters except " (quotes), not to exceed 128 characters First searchable path used to locate the user when the user is trying to authenticate using directory services Search Context 2 All characters except " (quotes), not to exceed 128 characters Second searchable path used to locate the user when the user is trying to authenticate using directory services Search Context 3 All characters except " (quotes), not to exceed 128 characters Third searchable path used to locate the user when the user is trying to authenticate using directory services • Use NT Account Name Mapping (DOMAIN\username): Enables NT name mapping so that you can enter the NT domain and user name. Directory Settings screen 49

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191

On this screen, you can configure directory groups.
For possible values and descriptions of each box, see
“Directory Groups” (page 143)
.
Directory Settings screen
Use the Directory Settings screen to set directory access for the now selected enclosures.
Using the Directory Settings screen, you can configure the following settings:
Enable LDAP Authentication
: Enables a directory server to authenticate a user login.
Enable Local Users
: Enables a user to log on using a local user account instead of a directory
account.
Description
Possible value
Box
The IP address or the DNS name or the
name of the domain of the directory service
###.###.###.### where ### ranges
from 0 to 255 or DNS name of the
directory server or the name of the domain
Directory Server Address
The port used for LDAP communications.
The default port is port 636
0 to xxxx
Directory Server SSL Port
First searchable path used to locate the user
when the user is trying to authenticate using
directory services
All characters except " (quotes), not to
exceed 128 characters
Search Context 1
Second searchable path used to locate the
user when the user is trying to authenticate
using directory services
All characters except " (quotes), not to
exceed 128 characters
Search Context 2
Third searchable path used to locate the
user when the user is trying to authenticate
using directory services
All characters except " (quotes), not to
exceed 128 characters
Search Context 3
Use NT Account Name Mapping (DOMAIN\username)
: Enables NT name mapping so that
you can enter the NT domain and user name.
Directory Settings screen
49