Dell NX3500 Riding Toy User Manual


 
Adding multiple LDAP servers ensures continued authentication of users in the event of an LDAP server
failure. If the FluidFS cluster cannot establish contact with the preferred server, it will attempt to connect
to the remaining servers in order.
1. Click the Access Control tab on the left.
2. Click the User Repositories tab on the top.
3. In the NIS or LDAP repository for NFS users pane, click .
4. Click Modify Settings.
The Modify NIS/LDAP Settings dialog box appears.
5. Select LDAP.
The LDAP settings fields are displayed.
6. In the Base DN field, type an LDAP base distinguished name to represent where in the directory to
begin searching for users.
It is usually in the format:
dc=domain, dc=com.
7. In the LDAP Servers text field, type the host name or IP address of an LDAP server and click Add.
Repeat this step for any additional LDAP servers.
8. (Optional) Configure the remaining LDAP attributes as needed.
To indicate that Active Directory provides the LDAP database, select the Use LDAP on Active
Directory Extended Schema check box.
To authenticate the connection from the FluidFS cluster to the LDAP server, select theUse Non
nonymous LDAP bind check box. Then, type the LDAP bind distinguished name used to
authenticate the connection in the Bind DN field and type the LDAP bind password in the Bind
Password field.
To encrypt the connection from the FluidFS cluster to the LDAP server using TLS, select the Use
TLS over LDAP check box.
To validate the certificate used by the LDAP service, select the Install LDAP Certificate check box.
Then, click Upload Certificate and select the LDAP SSL certificate to upload to the FluidFS cluster.
9. Click OK.
Changing the LDAP Base DN
The LDAP base distinguished name represents where in the directory to begin searching for users.
1. Click the Access Control tab on the left.
2. Click the User Repositories tab on the top.
3. In the NIS or LDAP repository for NFS users pane, click .
4. Click Modify Settings.
The Modify NIS/LDAP Settings dialog box appears.
5. Select LDAP.
The LDAP settings fields are displayed.
6. In the Based DN field, type an LDAP base distinguished name.
It is usually in the format:
dc=domain, dc=com
7. Click OK.
79