HP 3PAR StoreServ 7400 2-node HP 3PAR Command Line Interface Administrator& - Page 38

Configuring LDAP Connections on Systems Using Domains, HP 3PAR StoreServ Storage, Concepts Guide

Page 38 highlights

rights within the system, all engineering group members have Edit rights within the system, and all hardware group members have Browse rights within the system. Configuring LDAP Connections on Systems Using Domains LDAP is also available for systems using virtual domains for access control. The configuration process is nearly identical to configuring LDAP on non-Domain systems, with the only difference being an additional authorization step to map a user's group to a domain. For information about LDAP and domains, see "Lightweight Directory Access Protocol" in the HP 3PAR StoreServ Storage Concepts Guide. To configure your system to use an Active Directory LDAP server using SASL binding, the following process must be performed (detailed instructions follow): • Configure connection parameters using the following commands: ◦ setauthparam ldap-server ◦ setauthparam ldap-server-hn ◦ setauthparam kerberos-realm • Configure binding (authentication) parameters using the following commands: ◦ setauthparam binding sasl ◦ setauthparam sasl-mechanism • Configure account location parameters using the following commands: ◦ setauthparam accounts-dn ◦ setauthparam account-obj user ◦ setauthparam account-name-attr sAMAccount ◦ setauthparam memberof-attr memberOf ◦ checkpassword • Configure group-to-role mapping parameters using the following command: setauthparam • Configure group-to-domain mapping parameters using the following commands: ◦ setauthparam group-obj group ◦ setauthparam domain-name-attr , and optionally setauthparam domain-name-prefix ◦ checkpassword The following instructions describe how to set up an Active Directory LDAP connection on a system using Domains: 1. Follow the directions as described in the following sections: a. "Configuring Connection Parameters" (page 23) b. "Configuring Binding Parameters" (page 24) c. "Configuring Account Location Parameters" (page 24) d. "Configuring Group-to-Role Mapping Parameters" (page 26); however, do not issue the checkpassword command. 38 Managing User Accounts and Connections

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204

rights within the system, all
engineering
group members have Edit rights within the
system, and all
hardware
group members have Browse rights within the system.
Configuring LDAP Connections on Systems Using Domains
LDAP is also available for systems using virtual domains for access control. The configuration
process is nearly identical to configuring LDAP on non-Domain systems, with the only difference
being an additional authorization step to map a user’s group to a domain. For information about
LDAP and domains, see “Lightweight Directory Access Protocol” in the
HP 3PAR StoreServ Storage
Concepts Guide
.
To configure your system to use an Active Directory LDAP server using SASL binding, the following
process must be performed (detailed instructions follow):
Configure connection parameters using the following commands:
setauthparam ldap-server <IP_address>
setauthparam ldap-server-hn <DNS_HostName>
setauthparam kerberos-realm <LDAP_ServiceName>
Configure binding (authentication) parameters using the following commands:
setauthparam binding sasl
setauthparam sasl-mechanism <SASL_type>
Configure account location parameters using the following commands:
setauthparam accounts-dn <DN_path>
setauthparam account-obj user
setauthparam account-name-attr sAMAccount
setauthparam memberof-attr memberOf
checkpassword <user_name>
Configure group-to-role mapping parameters using the following command:
setauthparam <map_param> <map_value>
Configure group-to-domain mapping parameters using the following commands:
setauthparam group-obj group
setauthparam domain-name-attr <attribute>
, and optionally
setauthparam
domain-name-prefix <prefix>
checkpassword <user_name>
The following instructions describe how to set up an Active Directory LDAP connection on a system
using Domains:
1.
Follow the directions as described in the following sections:
a.
“Configuring Connection Parameters” (page 23)
b.
“Configuring Binding Parameters” (page 24)
c.
“Configuring Account Location Parameters” (page 24)
d.
“Configuring Group-to-Role Mapping Parameters” (page 26)
; however, do not issue the
checkpassword
command.
38
Managing User Accounts and Connections