HP 3PAR StoreServ 7400 2-node HP 3PAR Command Line Interface Administrator& - Page 27

Active Directory LDAP Configuration with Simple Binding Over SSL, setauthparam -f edit-map CN=Software

Page 27 highlights

3. Issue the checkpassword command to verify that the users have the roles you assigned for the desired groups. Use a member of a specific group to verify the role. Example: system1 cli% setauthparam -f edit-map CN=Software,CN=Users,DC=3par,DC=com system1 cli% setauthparam -f browse-map CN=Eng,CN=Users,DC=3par,DC=com In the example above: • Users belonging to the Software group are configured to have Edit rights within the system. • Users belonging the Eng group are configured to have Browse rights within the system. system1 cli% checkpassword 3PARuser ... + search result: memberOf: CN=Software,CN=Users,DC=3par,DC=com + search result: memberOf: CN=Eng,CN=Users,DC=3par,DC=com + search result: memberOf: CN=Golfers,CN=Users,DC=3par,DC=com + mapping rule: edit mapped to by CN=Software,CN=Users,DC=3par,DC=com + rule match: edit mapped to by CN=Software,CN=Users,DC=3par,DC=com + mapping rule: browse mapped to by CN=Eng,CN=Users,DC=3par,DC=com + rule match: browse mapped to by CN=Eng,CN=Users,DC=3par,DC=com user 3PARuser is authenticated and authorized In the example above: • 3PARuser is a member of the Software group and is assigned Edit rights within the system. • Although 3PARuser is also a member of the Eng group, the Edit rights associated with the Software group supersede the Browse rights associated with the Eng group. • The mapping rules set for 3PARuser are applied to all members of the Software group and Eng groups; all Software group members have Edit rights within the system and all Eng group members have Browse rights within the system. Active Directory LDAP Configuration with Simple Binding Over SSL To configure Active Directory with simple binding over SSL, follow these procedures using the specified commands (detailed instructions follow): • Configure connection parameters using the following commands: ◦ setauthparam ldap-server ◦ setauthparam ldap-server-hn • Configure binding (authentication) parameters using the following commands: ◦ setauthparam binding simple ◦ setauthparam user-atter Configuring LDAP Connections 27

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204

3.
Issue the
checkpassword
command to verify that the users have the roles you assigned for
the desired groups. Use a member of a specific group to verify the role.
Example
:
system1 cli%
setauthparam -f edit-map CN=Software,CN=Users,DC=3par,DC=com
system1 cli%
setauthparam -f browse-map CN=Eng,CN=Users,DC=3par,DC=com
In the example above:
Users belonging to the
Software
group are configured to have Edit rights within the
system.
Users belonging the
Eng
group are configured to have Browse rights within the system.
system1 cli% checkpassword 3PARuser
...
+ search result:
memberOf: CN=Software,CN=Users,DC=3par,DC=com
+ search result:
memberOf: CN=Eng,CN=Users,DC=3par,DC=com
+ search result:
memberOf: CN=Golfers,CN=Users,DC=3par,DC=com
+ mapping rule: edit mapped to by CN=Software,CN=Users,DC=3par,DC=com
+ rule match: edit mapped to by CN=Software,CN=Users,DC=3par,DC=com
+ mapping rule: browse mapped to by CN=Eng,CN=Users,DC=3par,DC=com
+ rule match: browse mapped to by CN=Eng,CN=Users,DC=3par,DC=com
user 3PARuser is authenticated and authorized
In the example above:
3PARuser is a member of the
Software
group and is assigned Edit rights within the
system.
Although 3PARuser is also a member of the
Eng
group, the Edit rights associated with
the
Software
group supersede the Browse rights associated with the
Eng
group.
The mapping rules set for 3PARuser are applied to all members of the
Software
group
and
Eng
groups; all
Software
group members have Edit rights within the system and
all
Eng
group members have Browse rights within the system.
Active Directory LDAP Configuration with Simple Binding Over SSL
To configure Active Directory with simple binding over SSL, follow these procedures using the
specified commands (detailed instructions follow):
Configure connection parameters using the following commands:
setauthparam ldap-server <IP_address>
setauthparam ldap-server-hn <DNS_HostName>
Configure binding (authentication) parameters using the following commands:
setauthparam binding simple
setauthparam user-atter <DN_attribute>
Configuring LDAP Connections
27