Veritas Access Appliance Administrator's Guide
- Section I. Introducing Access Appliance
- Section II. Configuring Access Appliance
- Managing users
- Configuring the network
- Configuring authentication services
- Configuring user authentication using digital certificates or smart cards
- Section III. Managing Access Appliance storage
- Configuring storage
- Managing disks
- Access Appliance as an iSCSI target
- Configuring storage
- Section IV. Managing Access Appliance file access services
- Configuring the NFS server
- Setting up Kerberos authentication for NFS clients
- Using Access Appliance as a CIFS server
- About configuring CIFS for Active Directory (AD) domain mode
- About setting trusted domains
- About managing home directories
- About CIFS clustering modes
- About migrating CIFS shares and home directories
- About managing local users and groups
- Using Access Appliance as an Object Store server
- Configuring the NFS server
- Section V. Managing Access Appliance security
- Section VI. Monitoring and troubleshooting
- Configuring event notifications and audit logs
- About alert management
- Appliance log files
- Configuring event notifications and audit logs
- Section VII. Provisioning and managing Access Appliance file systems
- Creating and maintaining file systems
- Considerations for creating a file system
- About managing application I/O workloads using maximum IOPS settings
- Modifying a file system
- Managing a file system
- Creating and maintaining file systems
- Section VIII. Provisioning and managing Access Appliance shares
- Creating shares for applications
- Creating and maintaining NFS shares
- About the NFS shares
- Creating and maintaining CIFS shares
- About the CIFS shares
- About managing CIFS shares for Enterprise Vault
- Integrating Access Appliance with Data Insight
- Section IX. Managing Access Appliance storage services
- Configuring episodic replication
- Episodic replication job failover and failback
- Configuring continuous replication
- How Access Appliance continuous replication works
- Continuous replication failover and failback
- Using snapshots
- Using instant rollbacks
- Configuring episodic replication
- Section X. Reference
Configuring LDAP server settings
You can set the LDAP base Distinguished Name (base DN). LDAP records are structured in a hierarchical tree. You access records through a particular path, in this case, a Distinguished Name, or DN. The base DN indicates where in the LDAP directory hierarchy you want to start your search.
Note:
For Access Appliance to access an LDAP directory service, you must specify the LDAP server DNS name or IP address.
To set the base DN for the LDAP server
- To set the base DN for the LDAP server, enter the following:
Network> ldap set basedn value
where value is the LDAP base DN in the following format:
dc=yourorg,dc=com
To set the LDAP server hostname or IP address
- To set the LDAP server hostname or IP address, enter the following:
Network> ldap set server value
where value is the LDAP server hostname or IP address.
To set the LDAP server port number
- To set the LDAP server port number, enter the following:
Network> ldap set port value
where value is the LDAP server port number.
To set Access Appliance to use LDAP over SSL
- To set Access Appliance to use LDAP over SSL, enter the following:
Network> ldap set ssl {on|off}
To set the bind DN for the LDAP server
- To set the bind DN for the LDAP server, enter the following:
Network> ldap set binddn value
where value is the LDAP bind DN in the following format:
cn=binduser,dc=yourorg,dc=com
The value setting is mandatory.
You are prompted to supply a password. You must use the password used to connect to the LDAP service on the specified LDAP server.
To set the root bind DN for the LDAP server
- To set the root bind DN for the LDAP server, enter the following:
Network> ldap set rootbinddn value
where value is the LDAP root bind DN in the following format:
cn=admin,dc=yourorg,dc=com
You are prompted to supply a password. You must use the password used to connect to the LDAP service on the specified LDAP server.
To set the LDAP users, groups, or netgroups base DN
- To set the LDAP users, groups, or netgroups base DN, enter the following:
Network> ldap set users-basedn value
Network> ldap set groups-basedn value
Network> ldap set netgroups-basedn value
users-basedn value
Specifies the value for the users-basedn. For example:
ou=users,dc=example,dc=com (default)
groups-basedn value
Specifies the value for the groups-basedn. For example:
ou=groups,dc=example,dc=com (default)
netgroups-basedn value
Specifies the value for the netgroups-basedn. For example:
ou=netgroups,dc=example,dc=com (default)
To set the password hash algorithm
- To set the password hash algorithm, enter the following:
Network> ldap set password-hash {clear|crypt|md5}
To display the LDAP configured settings
- To display the LDAP configured settings, enter the following:
Network> ldap get {server|port|basedn|binddn|ssl|rootbinddn| users-basedn|groups-basedn|netgroups-basedn|password-hash}
To clear the LDAP settings
- To clear the previously configured LDAP settings, enter the following:
Network> ldap clear {server|port|basedn|binddn|ssl|rootbinddn| users-basedn|groups-basedn|netgroups-basedn|password-hash}
To clear all the LDAP settings
- To clear the LDAP client configuration settings for all parameters, enter the following:
Network> ldap clearall