20.01.2013 Views

HP BladeSystem Onboard Administrator User Guide - HP Business ...

HP BladeSystem Onboard Administrator User Guide - HP Business ...

HP BladeSystem Onboard Administrator User Guide - HP Business ...

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Enabling LDAP Directory Services Authentication<br />

to Microsoft Active Directory<br />

Certificate Services<br />

The Microsoft® implementation of LDAP over SSL requires that the Domain Controllers install DC certificates<br />

from the CA of the organization. This process occurs when the Enterprise Root CA service is added to a<br />

server in Active Directory. <strong>HP</strong> strongly recommends using an Enterprise Root CA to minimize the complexities<br />

of requesting and accepting DC certificates from a stand-alone CA.<br />

NOTE: The <strong>Onboard</strong> <strong>Administrator</strong> LDAP feature supports Microsoft® Active Directory using the<br />

memberOf attribute. Novell eDirectory is also supported with the groupMembership attribute.<br />

OpenLDAP is not supported.<br />

Preparing the directory<br />

To prepare the directory:<br />

1. Create an Active Directory group named OA Admins, and then put a user named Test Admin in this<br />

group.<br />

Enabling LDAP Directory Services Authentication to Microsoft Active Directory 259

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!