Configuring authentication for object access

Configuring authentication for object access by using the command line utility

There are two methods of configuring authentication:
  1. By using the installation toolkit
  2. By using the mmuserauth command in the command line utility
You can use the following authentication methods for object access:
  • Active Directory (AD)
  • LDAP
  • Local authentication
  • User-defined (external keystone)

The AD-based and LDAP-based authentication methods use an external AD and LDAP server respectively to manage the authentication. Local authentication is handled by a Keystone server that resides within the IBM Spectrum Scale system.

The IBM Spectrum Scale system installation process configures Keystone server that is required for object access. By default the IBM Spectrum Scale installation process configures object authentication with a local Keystone authentication method. If you have an existing Keystone server that you want to use, specify that it be used for authentication.

Before you configure object authentication method, ensure that the Keystone Identity service is properly configured.

Note: Before you configure an authentication method for object access, ensure that all protocol nodes have CES IP addresses assigned and you are issuing the authentication configuration command from the protocol node that has one or more CES IP addresses assigned to it.

Before you start manually configuring authentication method for object access, ensure that the openldap-clients RPM is installed.

On each protocol node, issue the following command: yum install openldap-clients.
Note: This step is required only when the authentication type is AD/LDAP.
The mapping between user, role, and tenant is stored in the Keystone database. If you switch from one authentication type to another you must delete the existing mapping definitions by issuing the following command:
mmuserauth service remove --data-access-method object --idmapdelete
Note:
It is recommended to run the mmuserauth service check command as follows after configuring object authentication using the mmuserauth service create command:
mmuserauth service check --data-access-method object -N cesNodes
If the mmuserauth service check command reports that any certificate file is missing on any of the nodes, then run the following command:
mmuserauth service check --data-access-method object -N cesNodes --rectify
For more information about mmuserauth service check, see the topic mmuserauth command.