HP 3PAR StoreServ 7400 2-node HP 3PAR Command Line Interface Administrator& - Page 25

cn=3PAR User, Step 1

Page 25 highlights

4. Issue the setauthparam account-name-attr sAMAccount command. 5. Issue the setauthparam memberof-attr memberOf command. NOTE: You must know the user's password in order to successfully use the checkpassword command. 6. Issue the checkpassword command to obtain information about the user's group memberships from the LDAP server. Example: % ldapsearch -LLL -x -H ldaps://192.168.10.13 -D 'NTDOM1\joeadmin' -W -b DC=3par,DC=com -s sub '(cn=3PARuser)' dn Enter LDAP Password: dn: CN=3PAR User,OU=Engineering,OU=Users,DC=3par,DC=com The example above corresponds to Step 1, and displays the following: • joadmin is the user name of the NT Windows domain (NTDOM1) administrator searching for group information for user 3PARuser (cn=3PAR User). • dn: CN=3PAR User,OU=Engineering,OU=Users,DC=3par,DC=com displays user locations in the LDAP server directory information tree. system1 cli% setauthparam -f accounts-dn OU=Users,DC=3par,DC=com system1 cli% setauthparam -f account-obj user system1 cli% setauthparam -f account-name-attr sAMAccountName system1 cli% setauthparam -f memberof-attr memberOf The example above corresponds to Step 2 through Step 5. • The Users group within the 3par group is set as the basis for any user search when authenticating with the LDAP server. • The values user, SAMAccountName, and memberOf for the account-obj, account-name-attr, and memberof-attr parameters are typical of Active Directory configurations. system1 cli% checkpassword 3paruser password: + attempting authentication and authorization using system-local data + authentication denied: unknown username + attempting authentication and authorization using LDAP + connecting to LDAP server using URI: ldaps://192.168.10.13 + simple bind to LDAP user 3paruser for DN uid=3paruser,ou=people,dc=ldaptest,dc=3par,dc=com + searching LDAP using: search base: ou=people,dc=ldaptest,dc=3par,dc=com filter: (&(objectClass=posixAccount)(uid=3paruser)) for attributes: gidNumber + search result DN: uid=3paruser,ou=people,dc=ldaptest,dc=3par,dc=com + search result: gidNumber: 2345 + searching LDAP using: search base: ou=groups,dc=ldaptest,dc=3par,dc=com filter: (&(objectClass=posixGroup)(|(gidNumber=2345)(memberUid=3paruser))) for attributes: cn + search result DN: cn=software,ou=groups,dc=ldaptest,dc=3par,dc=com + search result: cn: software + search result DN: cn=engineering,ou=groups,dc=ldaptest,dc=3par,dc=com + search result: cn: engineering Configuring LDAP Connections 25

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204

4.
Issue the
setauthparam account-name-attr sAMAccount
command.
5.
Issue the
setauthparam memberof-attr memberOf
command.
NOTE:
You must know the user’s password in order to successfully use the
checkpassword
command.
6.
Issue the
checkpassword
command to obtain information about the user’s group memberships
from the LDAP server.
Example
:
% ldapsearch -LLL -x -H ldaps://192.168.10.13 -D 'NTDOM1\joeadmin' -W -b
DC=3par,DC=com -s sub '(cn=3PARuser)' dn
Enter LDAP Password:
dn: CN=3PAR User,OU=Engineering,OU=Users,DC=3par,DC=com
The example above corresponds to
Step 1
, and displays the following:
joadmin
is the user name of the NT Windows domain (
NTDOM1
) administrator searching for
group information for user 3PARuser (
cn=3PAR User
).
dn: CN=3PAR User,OU=Engineering,OU=Users,DC=3par,DC=com
displays user
locations in the LDAP server directory information tree.
system1 cli% setauthparam -f accounts-dn OU=Users,DC=3par,DC=com
system1 cli% setauthparam -f account-obj user
system1 cli% setauthparam -f account-name-attr sAMAccountName
system1 cli% setauthparam -f memberof-attr memberOf
The example above corresponds to
Step 2
through
Step 5
.
The
Users
group within the
3par
group is set as the basis for any user search when
authenticating with the LDAP server.
The values
user
,
SAMAccountName
, and
memberOf
for the
account-ob
j,
account-name-attr
, and
memberof-attr
parameters are typical of Active Directory
configurations.
system1 cli% checkpassword 3paruser
password:
+ attempting authentication and authorization using system-local data
+ authentication denied: unknown username
+ attempting authentication and authorization using LDAP
+ connecting to LDAP server using URI: ldaps://192.168.10.13
+ simple bind to LDAP user 3paruser for DN
uid=3paruser,ou=people,dc=ldaptest,dc=3par,dc=com
+ searching LDAP using:
search base:
ou=people,dc=ldaptest,dc=3par,dc=com
filter:
(&(objectClass=posixAccount)(uid=3paruser))
for attributes: gidNumber
+ search result DN: uid=3paruser,ou=people,dc=ldaptest,dc=3par,dc=com
+ search result:
gidNumber: 2345
+ searching LDAP using:
search base:
ou=groups,dc=ldaptest,dc=3par,dc=com
filter:
(&(objectClass=posixGroup)(|(gidNumber=2345)(memberUid=3paruser)))
for attributes: cn
+ search result DN: cn=software,ou=groups,dc=ldaptest,dc=3par,dc=com
+ search result:
cn: software
+ search result DN: cn=engineering,ou=groups,dc=ldaptest,dc=3par,dc=com
+ search result:
cn: engineering
Configuring LDAP Connections
25