HP 3PAR StoreServ 7400 2-node HP 3PAR Command Line Interface Administrator& - Page 24

Configuring Binding Parameters, Step 1, Configuring, Account Location Parameters

Page 24 highlights

4. Set the Kerberos realm by issuing the setauthparam kerberos-realm command, where is the value displayed by either using the ldapsearch command or ldp.exe in Step 1. NOTE: The value displayed for the default naming context is used later in "Configuring Account Location Parameters" (page 24). Example: % ldapsearch -LLL -x -H ldap://192.168.10.13 -b "" -s base dnsHostName ldapServiceName defaultNamingContext dn: dnsHostName: domaincontroller.3par.com ldapServiceName: 3par.com:[email protected] defaultNamingContext: DC=3par,DC=com The example above corresponds to Step 1 and displays the following: • The LDAP server's IP address is 192.168.10.13. • The DNS_HostName is domaincontroller.3par.com. • The LDAP_ServiceName is NTDOM1.3PAR.COM. • The defaultNamingContext is DC=3par,DC=com. system1 cli% setauthparam -f ldap-server 192.168.10.13 system1 cli% setauthparam -f ldap-server-hn domaincontroller.3par.com system1 cli% setauthparam -f kerberos-realm NTDOM1.3PAR.COM The example above corresponds to Step 2 through Step 4. Configuring Binding Parameters After you have configured the connection parameters to your LDAP server, you must configure the binding (authentication) parameters for users. 1. Issue the setauthparam binding sasl command. 2. Issue the setauthparam sasl-mechanism command, where is specified as PLAIN, DIGEST-MD5, or GSSAPI. For information on binding types, see "Lightweight Directory Access Protocol" in the HP 3PAR StoreServ Storage Concepts Guide. Example: system1 cli% setauthparam -f binding sasl system1 cli% setauthparam -f sasl-mechanism GSSAPI In the example above, GSSAPI SASL binding is used for authentication. Configuring Account Location Parameters To configure the account location parameters: 1. If you are unsure of the user's account information, select a known user's full name (to be entered as the cn value) and run the ldapsearch command using the defaultNamingContext value previously displayed in "Configuring Connection Parameters" (page 23). Make a note of the group information displayed in the command's output. 2. Issue the setauthparam accounts-dn command. 3. Issue the setauthparam account-obj user command. 24 Managing User Accounts and Connections

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204

4.
Set the Kerberos realm by issuing the
setauthparam kerberos-realm
<LDAP_ServiceName>
command, where
<LDAP_ServiceName>
is the value displayed
by either using the
ldapsearch
command or
ldp.exe
in
Step 1
.
NOTE:
The value displayed for the default naming context is used later in
“Configuring
Account Location Parameters” (page 24)
.
Example:
% ldapsearch -LLL -x -H ldap://192.168.10.13 -b "" -s base dnsHostName
ldapServiceName defaultNamingContext
dn:
dnsHostName: domaincontroller.3par.com
ldapServiceName: 3par.com:[email protected]
defaultNamingContext: DC=3par,DC=com
The example above corresponds to
Step 1
and displays the following:
The LDAP server’s IP address is
192.168.10.13
.
The
DNS_HostName
is
domaincontroller.3par.com
.
The
LDAP_ServiceName
is
NTDOM1.3PAR.COM
.
The
defaultNamingContext
is
DC=3par,DC=com
.
system1 cli% setauthparam -f ldap-server 192.168.10.13
system1 cli% setauthparam -f ldap-server-hn domaincontroller.3par.com
system1 cli% setauthparam -f kerberos-realm NTDOM1.3PAR.COM
The example above corresponds to
Step 2
through
Step 4
.
Configuring Binding Parameters
After you have configured the connection parameters to your LDAP server, you must configure the
binding (authentication) parameters for users.
1.
Issue the
setauthparam binding sasl
command.
2.
Issue the
setauthparam sasl-mechanism <SASL_type>
command, where
<type>
is
specified as
PLAIN
,
DIGEST-MD5
, or
GSSAPI
.
For information on binding types, see “Lightweight Directory Access Protocol” in the
HP 3PAR
StoreServ Storage Concepts Guide
.
Example
:
system1 cli% setauthparam -f binding sasl
system1 cli% setauthparam -f sasl-mechanism GSSAPI
In the example above, GSSAPI SASL binding is used for authentication.
Configuring Account Location Parameters
To configure the account location parameters:
1.
If you are unsure of the user’s account information, select a known user’s full name (to be
entered as the
cn
value) and run the
ldapsearch
command using the
defaultNamingContext
value previously displayed in
“Configuring Connection Parameters”
(page 23)
. Make a note of the group information displayed in the command’s output.
2.
Issue the
setauthparam accounts-dn <dn_path>
command.
3.
Issue the
setauthparam account-obj user
command.
24
Managing User Accounts and Connections