HP Integrity rx2800 HP Integrity iLO 3 Operations Guide - Page 125

Verifying snap-in installation and schema extension

Page 125 highlights

The SSL port (636) is used during the schema extension. You can verify this by running the netstat -nt grep :636 command while the hpdsse.sh file is running. Verifying snap-in installation and schema extension To verify the installation of snap-ins and schema extension: 1. Run ConsoleOne and log on to the tree. 2. Verify the new classes by opening the Schema Manager from the Tools list. All the classes related to the HP directory services must be present in the classes list. The classes are hpqRole, hpqTarget, hpqPolicy, and hpqLOMv100. Using the LDAP command to configure directory settings Use the LDAP Command Menu in the iLO 3 MP TUI to configure iLO 3 LDAP directory settings. The following is an example of the LDAP command output: [mp1] CM:hpiLO-> LDAP Current LDAP Directory Configuration: L - LDAP Directory Authentication : Disabled M - Local MP User database : Enabled I - Directory Server IP Address : 192.0.2.1 P - Directory Server LDAP Port : 636 D - Distinguished Name (DN) : cn=mp,o=demo 1 - User Search Context 1 : o=mp 2 - User Search Context 2 : o=demo 3 - User Search Context 3 : o=test Enter parameter(s) to change, A to modify All, or [Q] to Quit: a For each parameter, enter: New value, or to retain the current value, or DEFAULT to set the default value, or Q to Quit LDAP Directory Authentication: E - Enabled Current > D - Disabled (default) Enter new value, or Q to Quit: e > LDAP Directory Authentication will be updated Local MP User Accounts: D - Disabled (default) Current > E - Enabled Enter new value, or Q to Quit: -> Current Local MP User Accounts has been retained Directory Server IP Address: Current -> 127.0.0.1 (default) Enter new value, or Q to Quit: 192.0.2.1 -> Directory Server IP Address will be updated Directory Server LDAP Port: Current -> 636 (default) Enter new value, or Q to Quit: -> Current Directory Server LDAP Port has been retained Distinguished Name (DN): Current -> cn=mp,o=demo Directory services for eDirectory 125

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152

The SSL port (636) is used during the schema extension. You can verify this by running the
netstat
nt   grep :636
command while the
hpdsse.sh
file is running.
Verifying snap-in installation and schema extension
To verify the installation of snap-ins and schema extension:
1.
Run
ConsoleOne
and log on to the tree.
2.
Verify the new classes by opening the
Schema Manager
from the Tools list.
All the classes related to the HP directory services must be present in the classes list. The classes
are hpqRole, hpqTarget, hpqPolicy, and hpqLOMv100.
Using the LDAP command to configure directory settings
Use the LDAP Command Menu in the iLO 3 MP TUI to configure iLO 3 LDAP directory settings.
The following is an example of the
LDAP
command output:
[mp1] CM:hpiLO-> LDAP
Current LDAP Directory Configuration:
L
LDAP Directory Authentication : Disabled
M
Local MP User database
: Enabled
I - Directory Server IP Address
: 192.0.2.1
P - Directory Server LDAP Port
: 636
D - Distinguished Name (DN)
: cn=mp,o=demo
1 - User Search Context 1
: o=mp
2 - User Search Context 2
: o=demo
3 - User Search Context 3
: o=test
Enter parameter(s) to change, A to modify All, or [Q] to Quit: a
For each parameter, enter:
New value, or
<CR> to retain the current value, or
DEFAULT to set the default value, or
Q to Quit
LDAP Directory Authentication:
E
Enabled
Current > D
Disabled (default)
Enter new value, or Q to Quit: e
> LDAP Directory Authentication will be updated
Local MP User Accounts:
D - Disabled
(default)
Current > E - Enabled
Enter new value, or Q to Quit: <CR>
-> Current Local MP User Accounts has been retained
Directory Server IP Address:
Current -> 127.0.0.1 (default)
Enter new value, or Q to Quit: 192.0.2.1
-> Directory Server IP Address will be updated
Directory Server LDAP Port:
Current -> 636 (default)
Enter new value, or Q to Quit: <CR>
-> Current Directory Server LDAP Port has been retained
Distinguished Name (DN):
Current -> cn=mp,o=demo
Directory services for eDirectory
125