HP rp3440 HP Integrity and HP 9000 iLO MP Operations Guide, Fifth Edition - Page 45

Directory Settings, MP&gt, MP:CM&gt, CN=RILOE2OBJECT, CN=Users, DC=HP, DC=com

Page 45 highlights

NOTE: The LDAP connection times out after 30 minutes of inactivity. To configure using the web GUI, see "Administration > Directory Settings > LDAP Parameters" (page 86). NOTE: You can only use the LDAP feature if you have iLO MP Advanced Pack licensing. to configure the iLO MP to use a directory server to authenticate a user login, follow these steps: 1. To select command mode, enter CM at the MP Main Menu prompt (MP>). 2. At the command mode prompt (MP:CM>), enter LDAP(for the LDAP configuration). 3. To select Directory Settings, enter D. The screen displays the current LDAP directory settings. 4. To select all parameters, enter A. The screen displays the current LDAP directory authentication status. 5. To select all parameters, enter A. The screen displays the current LDAP directory authentication status, D - Disabled (default), X Enable with Extended Schema, or S Enable with Default Schema. The screen displays the local iLO MP user accounts database status. If enabled, the local iLO MP user database is used if there is an authentication failure using the LDAP Directory. 6. Enter D - Disabled, or E - Enabled. You must enter E if LDAP directory authentication is disabled. The screen displays the current LDAP server IP address. 7. Enter the IP address of the LDAP server. The screen displays the current LDAP server port address. 8. Enter a new port number. The screen displays the current object distinguished name. This specifies the full distinguished name of the iLO MP device object in the directory service. For example, CN=RILOE2OBJECT, CN=Users, DC=HP, DC=com. Distinguished names are limited to 255 characters plus one for the terminating NULL character. 9. Enter a new name. The screen displays the current user search context 1. 10. Enter a new search setting. The screen displays the current user search context 2. NOTE: The context settings 1, 2, and 3 point to areas in the directory service where users are located so that users do not have to enter the complete tree structure when logging in. For example, CN=Users, DC=HP, DC=com. Directory user contexts are limited to 127 characters plus one for the terminating NULL character each. 11. Enter a new search setting. The screen displays the current user search context 3. 12. Enter a new search setting. Following is the updated LDAP configuration: New Directory Configuration (* modified values): * L - LDAP Directory Authentication : Enabled M - Local MP User database : Enabled * I - Directory Server IP Address : 192.0.2.1 P - Directory Server LDAP Port : 636 D - Distinguished Name (DN) : cn=mp,o=demo 1 - User Search Context 1 : o=mp 2 - User Search Context 2 : o=demo 3 - User Search Context 3 : o=test Enter Parameter(s) to revise, Y to confirm, or [Q] to Quit: y -> LDAP Configuration has been updated Configuring LDAP Extended Schema 45

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140

NOTE:
The LDAP connection times out after 30 minutes of inactivity.
To configure using the web GUI, see
“Administration > Directory Settings > LDAP Parameters”
(page 86)
.
NOTE:
You can only use the LDAP feature if you have iLO MP Advanced Pack licensing.
to configure the iLO MP to use a directory server to authenticate a user login, follow these steps:
1.
To select command mode, enter
CM
at the MP Main Menu prompt (
MP>
).
2.
At the command mode prompt (
MP:CM>
), enter
LDAP
(for the LDAP configuration).
3.
To select
Directory Settings
, enter
D
. The screen displays the current LDAP directory
settings.
4.
To select all parameters, enter
A
. The screen displays the current LDAP directory
authentication status.
5.
To select all parameters, enter
A
. The screen displays the current LDAP directory
authentication status,
D
- Disabled (default),
X
Enable with Extended Schema, or
S
Enable
with Default Schema. The screen displays the local iLO MP user accounts database status.
If enabled, the local iLO MP user database is used if there is an authentication failure using
the LDAP Directory.
6.
Enter
D
- Disabled, or
E
- Enabled. You must enter
E
if LDAP directory authentication is
disabled. The screen displays the current LDAP server IP address.
7.
Enter the IP address of the LDAP server. The screen displays the current LDAP server port
address.
8.
Enter a new port number. The screen displays the current object distinguished name. This
specifies the full distinguished name of the iLO MP device object in the directory service.
For example,
CN=RILOE2OBJECT, CN=Users, DC=HP, DC=com
. Distinguished names
are limited to 255 characters plus one for the terminating NULL character.
9.
Enter a new name. The screen displays the current user search context 1.
10.
Enter a new search setting. The screen displays the current user search context 2.
NOTE:
The context settings 1, 2, and 3 point to areas in the directory service where users
are located so that users do not have to enter the complete tree structure when logging in.
For example,
CN=Users, DC=HP, DC=com
. Directory user contexts are limited to 127
characters plus one for the terminating NULL character each.
11.
Enter a new search setting. The screen displays the current user search context 3.
12.
Enter a new search setting.
Following is the updated LDAP configuration:
New Directory Configuration (* modified values):
* L - LDAP Directory Authentication
: Enabled
M - Local MP User database
: Enabled
* I - Directory Server IP Address
: 192.0.2.1
P - Directory Server LDAP Port
: 636
D - Distinguished Name (DN)
: cn=mp,o=demo
1 - User Search Context 1
: o=mp
2 - User Search Context 2
: o=demo
3 - User Search Context 3
: o=test
Enter Parameter(s) to revise, Y to confirm, or [Q] to Quit: y
-> LDAP Configuration has been updated
Configuring LDAP Extended Schema
45