Integrating with LDAP server

If LDAP-based authentication is selected, ensure that the LDAP server is set up with the required schemas to handle the authentication and ID mapping requests. If you need to support SMB data access, LDAP schema must be extended before configuring the authentication.

Ensure that you have the following details before you start configuring LDAP based authentication:
  • Domain details such as base dn, and dn prefixes of groups and users, else default values are used. Default user group suffix is <ou=Groups, <base dn> and default user suffix is ou=People, <base dn>.
  • IP address or host name of LDAP server.
  • Admin user ID and password of LDAP server that is used during LDAP simple bind and for LDAP searches.
  • The secret key you provided for encrypting/decrypting passwords unless you have disabled prompting for the key.
  • NetBIOS name that is to be assigned for the IBM Spectrum Scale™ system.
  • If you need to have secure communication between the IBM Spectrum Scale system and LDAP, the CA signed certificate that is used by the LDAP server for TLS communication must be placed at the specified location in the system.
  • If you are using LDAP with Kerberos, create a Kerberos keytab file by using the MIT KDC infrastructure.
  • Primary DNS is added in the /etc/resolv.conf file on all the protocol nodes. It resolves the authentication server system with which the IBM Spectrum Scale system is configured. The manual changes done to the configuration files might get overwritten by the Operating System's network manager. So, ensure that the DNS configuration is persistent even after you restart the system. For more information on the circumstances where the configuration files are overwritten, refer the corresponding Operating System documentation.