HP 3PAR StoreServ 7400 2-node HP 3PAR Command Line Interface Administrator& - Page 31

dn: CN=3PAR User, OU=Engineering, OU=Users, DC=3par, DC=com, Step 1

Page 31 highlights

The example above corresponds to Step 1, and displays the following: • joadmin is the user name of the NT Windows domain (NTDOM1) administrator searching for group information for user 3PARuser (cn=3PARuser). • dn: CN=3PAR User,OU=Engineering,OU=Users,DC=3par,DC=com displays user locations in the LDAP server directory information tree. system1 cli% setauthparam -f accounts-dn OU=Users,DC=3par,DC=com system1 cli% setauthparam -f account-obj user system1 cli% setauthparam -f account-name-attr sAMAccountName system1 cli% setauthparam -f memberof-attr memberOf The example above corresponds to Step 2 through Step 5. The following can be surmised based on the group information gathered from running the ldapsearch command: • The Users group within the 3par group is set as the basis for any user search when authenticating with the LDAP server. • The values user,SAMAccountName, and memberOf for the account-obj, account-name-attr, and memberof-attr parameters are typical of Active Directory configurations. system1 cli% checkpassword 3PARuser password: + attempting authentication and authorization using system-local data + authentication denied: unknown username + attempting authentication and authorization using LDAP + using Kerberos configuration file: [domain_realm] domaincontroller.3par.com = NTDOM1.3PAR.COM [realms] NTDOM1.3PAR.COM = { kdc = 192.168.10.13 } + temporarily setting name-to-address mapping: domaincontroller.3par.com -> 192.168.10.13 + attempting to obtain credentials for [email protected] + connecting to LDAP server using URI: ldap://192.168.10.13 + binding to user 3PARuser with SASL mechanism GSSAPI + searching LDAP using: search base: OU=Users,DC=3par,DC=com filter: (&(objectClass=user)(sAMAccountName=3PARuser)) for attribute: memberOf + search result DN: CN=3PARuser,OU=Engineering,OU=Users,DC=3par,DC=com + search result: memberOf: CN=Software,CN=Users,DC=3par,DC=com + search result: memberOf: CN=Eng,CN=Users,DC=3par,DC=com + search result: memberOf: CN=Golfers,CN=Users,DC=3par,DC=com + authorization denied: no user groups match mapping rules user 3PARuser is not authenticated or not authorized • The example above corresponds to Step 6, and displays that 3PARuser is a member of the following hierarchy of groups: ◦ Engineering ◦ Software Configuring LDAP Connections 31

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204

The example above corresponds to
Step 1
, and displays the following:
joadmin
is the user name of the NT Windows domain (
NTDOM1
) administrator searching for
group information for user 3PARuser (
cn=3PARuser
).
dn: CN=3PAR User,OU=Engineering,OU=Users,DC=3par,DC=com
displays user
locations in the LDAP server directory information tree.
system1 cli% setauthparam -f accounts-dn OU=Users,DC=3par,DC=com
system1 cli% setauthparam -f account-obj user
system1 cli% setauthparam -f account-name-attr sAMAccountName
system1 cli% setauthparam -f memberof-attr memberOf
The example above corresponds to
Step 2
through
Step 5
. The following can be surmised based
on the group information gathered from running the
ldapsearch
command:
The
Users
group within the
3par
group is set as the basis for any user search when
authenticating with the LDAP server.
The values
user,SAMAccountName
, and
memberOf
for the
account-ob
j,
account-name-attr
, and
memberof-attr
parameters are typical of Active Directory
configurations.
system1 cli% checkpassword 3PARuser
password:
+ attempting authentication and authorization using system-local data
+ authentication denied: unknown username
+ attempting authentication and authorization using LDAP
+ using Kerberos configuration file:
[domain_realm]
domaincontroller.3par.com = NTDOM1.3PAR.COM
[realms]
NTDOM1.3PAR.COM = {
kdc = 192.168.10.13
}
+ temporarily setting name-to-address mapping: domaincontroller.3par.com ->
192.168.10.13
+ attempting to obtain credentials for [email protected]
+ connecting to LDAP server using URI: ldap://192.168.10.13
+ binding to user 3PARuser with SASL mechanism GSSAPI
+ searching LDAP using:
search base:
OU=Users,DC=3par,DC=com
filter:
(&(objectClass=user)(sAMAccountName=3PARuser))
for attribute: memberOf
+ search result DN: CN=3PARuser,OU=Engineering,OU=Users,DC=3par,DC=com
+ search result:
memberOf: CN=Software,CN=Users,DC=3par,DC=com
+ search result:
memberOf: CN=Eng,CN=Users,DC=3par,DC=com
+ search result:
memberOf: CN=Golfers,CN=Users,DC=3par,DC=com
+ authorization denied: no user groups match mapping rules
user 3PARuser is not authenticated or not authorized
The example above corresponds to
Step 6
, and displays that 3PARuser is a member of the
following hierarchy of groups:
Engineering
Software
Configuring LDAP Connections
31