Entering Mutual Authentication Permissions; Creating Chap Secrets - Dell POWERVAULT MD3620I Owner's Manual

Storage arrays
Hide thumbs Also See for POWERVAULT MD3620I:
Table of Contents

Advertisement

Entering Mutual Authentication Permissions

Mutual authentication or two-way authentication enables a client or a user to
verify themselves to a host server and for the host server to validate itself to
the user. This validation is accomplished in such a way that both parties are
sure of the other's identity.
To add mutual authentication permissions:
1 In the AMW, select the Setup tab.
2 Select Manage iSCSI Settings.
The Manage iSCSI Settings window is displayed.
3 Select the Mutual Authentication tab.
4 Select an initiator in the Select an Initiator area.
The initiator details are displayed.
5 Click CHAP Secret to enter the initiator CHAP permissions in the dialog
that is displayed.
6 Click OK.
7 Click OK in the Manage iSCSI Settings window.
For more information, see the PowerVault Modular Disk Storage Manager
online help topics.

Creating CHAP Secrets

When you set up an authentication method, you can choose to create a
CHAP secret. The CHAP secret is a password that is recognized by the
initiator and the target. If you are using mutual authentication to configure
the storage array, you must enter the same CHAP secret that is defined in the
host server iSCSI initiator, and you must define a CHAP secret on the target
(the storage array) that must be configured in every iSCSI initiator that
connects to the target storage array. For more information on CHAP , see
"Understanding CHAP Authentication" in the Deployment Guide.
88
Configuration: Using iSCSI

Hide quick links:

Advertisement

Table of Contents
loading

This manual is also suitable for:

Powervault md3600i

Table of Contents