Visitors

HOW TO: Configure Cisco UCS Manager LDAP/AD Users Authentication

  1. Login to the UCS Manager as admin and navigate to Admin / User Management:
    UCS_Manager_LDAP_configuration_1
  2. Right-click on LDAP Providers and select Create LDAP Provider
    Bind DN: CN=DirectoryBind,OU=ServiceAccounts,OU=Administration,DC=internal,DC=vstrong,DC=local
    Base DN: DC=internal,DC=vstrong,DC=local
    Filter: sAMAccountName=$userid
    UCS_Manager_LDAP_configuration_Create_LDAP_Provider_1
    Click Next
    UCS_Manager_LDAP_configuration_Create_LDAP_Provider_2
    Click Finish
  3. Right-click on LDAP Provider Groups and select Create LDAP Provider Group
    Type the Group name and include appropriate LDAP providers
    UCS_Manager_LDAP_configuration_Create_LDAP_Provider_Group
    Click OK
  4. Right-click on LDAP Group Maps and select Create LDAP Group Map
    Select LDAP Group Distinguish Name and map it to the appropriate role
    UCS_Manager_LDAP_configuration_Create_LDAP_Group_Map_1
    Click OK
    UCS_Manager_LDAP_configuration_Create_LDAP_Group_Map_2
    Click OK
    UCS_Manager_LDAP_configuration_LDAP_Group_Maps
  5. Right-click on Authentication/Authentication Domain and select Create a Domain
    Type the name
    Change Realm to ldap
    Select Provider Group
    UCS_Manager_LDAP_configuration_Create_Domain
  6. Launch UCS Manager again and select the authentication domain
    UCS_Manager_LDAP_configuration_2

2 comments to HOW TO: Configure Cisco UCS Manager LDAP/AD Users Authentication

Leave a Reply to sandeep Cancel reply

You can use these HTML tags

<a href="" title=""> <abbr title=""> <acronym title=""> <b> <blockquote cite=""> <cite> <code> <del datetime=""> <em> <i> <q cite=""> <s> <strike> <strong>

  

  

  

This site uses Akismet to reduce spam. Learn how your comment data is processed.