HP 3PAR StoreServ 7400 2-node HP 3PAR Command Line Interface Administrator& - Page 39

Optional. Issue the, Software_Group

Page 39 highlights

2. Configure the group-to-domain mapping parameters, as follows: • Issue the setauthparam domain-name-attr command, where is the name of an attribute that holds the potential domain name. A common parameter to specify as the is name. • (Optional.) Issue the setauthparam domain-name-prefix command, where is the start point of the domain name search within the information returned from the domain-name-attr parameter described above. An example parameter to specify as the is SystemDomain=. 3. Issue the checkpassword command to verify that the users have the roles you assigned for the desired groups and the group-to-domain mapping is correct. Use a member of a specific group to verify the role. Example using only the domain-name-attr parameter: system cli% setauthparam domain-name-attr name The example above corresponds to the first bullet in Step 2. As shown, name is the attribute used as the basis of the domain name search. system1 cli% checkpassword 3PARuser ... + search result: memberOf: CN=Software,CN=Users,DC=3par,DC=com + search result: memberOf: CN=Eng,CN=Users,DC=3par,DC=com + search result: memberOf: CN=Golfers,CN=Users,DC=3par,DC=com + mapping rule: edit mapped to by CN=Software,CN=Users,DC=3par,DC=com + rule match: edit mapped to by CN=Software,CN=Users,DC=3par,DC=com + mapping rule: browse mapped to by CN=Eng,CN=Users,DC=3par,DC=com + rule match: browse mapped to by CN=Eng,CN=Users,DC=3par,DC=com + searching LDAP using: search base: CN=Software Group,CN=Users,DC=3par,DC=com filter: (objectClass=group) for attributes: name + search result DN: CN=Software Group,CN=Users,DC=3par,DC=com + search result: name: Software Group + group "CN=Software Group,CN=Users,DC=3par,DC=com" has potential domain Software_Group (transformed from "Software Group") + searching LDAP using: search base: CN=Eng,CN=Users,DC=hq,DC=3par,DC=com filter: (objectClass=group) for attributes: name + search result DN: CN=Eng,CN=Users,DC=hq,DC=3par,DC=com + search result: name: Engineering + group "CN=Eng,CN=Users,DC=hq,DC=3par,DC=com" has potential domain Engineering + domain match: Engineering mapped to browse + domain match: Software_Group mapped to edit user 3PARuser is authenticated and authorized The example above corresponds to Step 3 and displays the following: • 3PARuser is found to be a member of the Software group with Edit rights. The Software group is mapped to the Software_Group domain. 3PARuser is assigned Edit rights within the Software domain. • 3PARuser is also found to be a member of the Eng group with Browse rights. The Eng group is mapped to the Engineering domain. 3PARuser is assigned Browse rights within the Eng domain. Configuring LDAP Connections on Systems Using Domains 39

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204

2.
Configure the group-to-domain mapping parameters, as follows:
Issue the
setauthparam domain-name-attr <attribute>
command, where
<attribute>
is the name of an attribute that holds the potential domain name. A
common parameter to specify as the
<attribute>
is
name
.
(Optional.) Issue the
setauthparam domain-name-prefix <prefix>
command,
where <prefix> is the start point of the domain name search within the information returned
from the
domain-name-attr <attribute>
parameter described above. An example
parameter to specify as the
<prefix>
is
SystemDomain=
.
3.
Issue the
checkpassword
command to verify that the users have the roles you assigned for
the desired groups and the group-to-domain mapping is correct. Use a member of a specific
group to verify the role.
Example using only the domain-name-attr parameter:
system cli% setauthparam domain-name-attr name
The example above corresponds to the first bullet in
Step 2
. As shown,
name
is the attribute used
as the basis of the domain name search.
system1 cli% checkpassword 3PARuser
...
+ search result:
memberOf: CN=Software,CN=Users,DC=3par,DC=com
+ search result:
memberOf: CN=Eng,CN=Users,DC=3par,DC=com
+ search result:
memberOf: CN=Golfers,CN=Users,DC=3par,DC=com
+ mapping rule: edit mapped to by CN=Software,CN=Users,DC=3par,DC=com
+ rule match: edit mapped to by CN=Software,CN=Users,DC=3par,DC=com
+ mapping rule: browse mapped to by CN=Eng,CN=Users,DC=3par,DC=com
+ rule match: browse mapped to by CN=Eng,CN=Users,DC=3par,DC=com
+ searching LDAP using:
search base:
CN=Software Group,CN=Users,DC=3par,DC=com
filter:
(objectClass=group)
for attributes: name
+ search result DN: CN=Software Group,CN=Users,DC=3par,DC=com
+ search result:
name: Software Group
+ group "CN=Software Group,CN=Users,DC=3par,DC=com" has potential domain Software_Group
(transformed from "Software Group")
+ searching LDAP using:
search base:
CN=Eng,CN=Users,DC=hq,DC=3par,DC=com
filter:
(objectClass=group)
for attributes: name
+ search result DN: CN=Eng,CN=Users,DC=hq,DC=3par,DC=com
+ search result:
name: Engineering
+ group "CN=Eng,CN=Users,DC=hq,DC=3par,DC=com" has potential domain Engineering
+ domain match: Engineering mapped to browse
+ domain match: Software_Group mapped to edit
user 3PARuser is authenticated and authorized
The example above corresponds to
Step 3
and displays the following:
3PARuser is found to be a member of the
Software
group with Edit rights. The
Software
group is mapped to the
Software_Group
domain. 3PARuser is assigned Edit rights within
the
Software
domain.
3PARuser is also found to be a member of the
Eng
group with Browse rights. The
Eng
group
is mapped to the
Engineering
domain. 3PARuser is assigned Browse rights within the
Eng
domain.
Configuring LDAP Connections on Systems Using Domains
39