HP Integrity iLO 3 Operations Guide

Figure 35 Current LDAP Parameters
Table 29 Current LDAP Parameters description
DescriptionItem
Choosing enable or disable, activates or deactivates directory support on iLO 3:Directory Authentication
Enable with Extended Schema Selects directory authentication and authorization
using directory objects created with HP schema.
Select this option if the directory server has been
extended with the HP schema.
Enable with Default Schema Selects directory authentication and authorization
using user accounts in the directory which has not
been extended with the HP schema. User accounts
and group memberships are used to authenticate
and authorize users. In the Administration>User
Administration>Group Accounts page, configure
one or more directory groups by entering the
Group Distinguished Name of the group and the
rights granted to users who are members of that
group. You must configure data in the Group
Administration page after you select this.
Disable Deactivates directory support on this iLO 3.
Includes or excludes access to local iLO 3 user accounts. Locally-stored user accounts
can be active while LDAP directory support is enabled. If local user accounts are enabled,
Local User Accounts
you may log in to the iLO 3 using locally-stored user credentials. If they are disabled,
access is limited to valid directory credentials only.
Displays the IP address or hostname of the directory server.Directory Server IP Address
Displays the port number for the secure LDAP service on the server. The default value for
this port is 636. It can be configured to a value in the range 2000-2400.
Directory Server LDAP Port
Displays the Distinguished Name of iLO 3, specifies where this iLO 3 instance is listed
in the directory tree.
Example: cn=MP Server,ou=Management Devices,o=hp
iLO Distinguished Name
Web GUI 107