HP Integrity rx2800 HP Integrity iLO 3 Operations Guide - Page 126

User login using directory services, Example: CN=John Smith, CN=Users, DC=HP, DC=COM, or @HP.com

Page 126 highlights

Enter new value, or Q to Quit: -> Current Distinguished Name has been retained User Search Context 1: Current -> o=mp Enter new value, or Q to Quit: -> Current User Search Context 1 has been retained User Search Context 2: Current -> o=demo Enter new value, or Q to Quit: -> Current User Search Context 2 has been retained User Search Context 3: Current -> o=test Enter new value, or Q to Quit: -> Current User Search Context 3 has been retained New Directory Configuration (* modified values): *L - LDAP Directory Authentication: Enabled M - Local MP User database : Enabled *I - Directory Server IP Address : 192.0.2.1 P - Directory Server LDAP Port : 636 D - Distinguished Name (DN) : cn=mp,o=demo 1 - User Search Context 1 : o=mp 2 - User Search Context 2 : o=demo 3 - User Search Context 3 : o=test Enter Parameter(s) to revise, Y to confirm, or [Q] to Quit: y -> LDAP Configuration has been updated User login using directory services The MP Login Name field accepts all of the following: • Directory users • LDAP Fully Distinguished Names Example: CN=John Smith,CN=Users,DC=HP,DC=COM, or @HP.com The short form of the login name by itself does not identify which domain you are trying to access. To identify the domain, provide the domain name or use the LDAP Distinguished Name of your account. • Domain user name form (Active Directory only) Example: HP\jsmith • username@domain form (Active Directory only) Directory users that are specified with the @ searchable form can be located in one of three searchable contexts that are configured within Directory Settings. Example: [email protected] • User name form Example: John Smith 126 Installing and configuring directory services

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152

Enter new value, or Q to Quit: <CR>
-> Current Distinguished Name has been retained
User Search Context 1:
Current -> o=mp
Enter new value, or Q to Quit: <CR>
-> Current User Search Context 1 has been retained
User Search Context 2:
Current -> o=demo
Enter new value, or Q to Quit: <CR>
-> Current User Search Context 2 has been retained
User Search Context 3:
Current -> o=test
Enter new value, or Q to Quit: <CR>
-> Current User Search Context 3 has been retained
New Directory Configuration (* modified values):
*L
LDAP Directory Authentication: Enabled
M
Local MP User database
: Enabled
*I - Directory Server IP Address
: 192.0.2.1
P - Directory Server LDAP Port
: 636
D - Distinguished Name (DN)
: cn=mp,o=demo
1 - User Search Context 1
: o=mp
2 - User Search Context 2
: o=demo
3 - User Search Context 3
: o=test
Enter Parameter(s) to revise, Y to confirm, or [Q] to Quit: y
-> LDAP Configuration has been updated
User login using directory services
The MP Login Name field accepts all of the following:
Directory users
LDAP Fully Distinguished Names
Example: CN=John Smith,CN=Users,DC=HP,DC=COM, or @HP.com
The short form of the login name by itself does not identify which domain you are trying to
access. To identify the domain, provide the domain name or use the LDAP Distinguished Name
of your account.
Domain±user name form (Active Directory only)
Example: HP\jsmith
username@domain form (Active Directory only)
Directory users that are specified with the @ searchable form can be located in one of three
searchable contexts that are configured within Directory Settings.
User name form
Example: John Smith
126
Installing and configuring directory services