HP 3PAR StoreServ 7400 2-node HP 3PAR Command Line Interface Administrator& - Page 40

the start point of the domain name search within the information returned from the, Example using

Page 40 highlights

Example using the domain-name-prefix parameter: system cli% setauthparam domain-name-attr description system cli% setauthparam domain-name-prefix SystemDomain= The example above corresponds to the second bullet in Step 2. As shown, SystemDomain= is the start point of the domain name search within the information returned from the domain-name-attr description parameter described above. The text following SystemDomain= is treated as the potential domain name. system1 cli% checkpassword 3paruser ... + temporarily setting name-to-address mapping: domaincontroller.3par.com -> 192.168.10.13 + attempting to obtain credentials for [email protected] + connecting to LDAP server using URI: ldap://192.168.10.13 + binding to user 3paruser with SASL mechanism GSSAPI + searching LDAP using: search base: OU=Users,DC=3par,DC=COM filter: (&(objectClass=user)(sAMAccountName=3paruser)) for attributes: memberOf + search result DN: CN=3PAR User,OU=Eng,OU=Users,DC=3par,DC=COM + search result: memberOf: CN=Software,CN=Users,DC=3par,DC=com + search result: memberOf: CN=Eng,CN=Users,DC=3par,DC=com + mapping rule: edit mapped to by CN=Software,CN=Users,DC=3par,DC=com + rule match: edit mapped to by CN=Software,CN=Users,DC=3par,DC=com + mapping rule: browse mapped to by CN=Eng,CN=Users,DC=3par,DC=com + rule match: browse mapped to by CN=Eng,CN=Users,DC=3par,DC=com + searching LDAP using: search base: CN=Software,CN=Users,DC=3par,DC=com filter: (objectClass=group) for attributes: description + search result DN: CN=Software,CN=Users,DC=3par,DC=com + search result: description: Software + group "CN=Software,CN=Users,DC=3par,DC=com" has potential domain Software + searching LDAP using: search base: CN=Eng,CN=Users,DC=3par,DC=com filter: (objectClass=group) for attributes: description + search result DN: CN=Eng,CN=Users,DC=3par,DC=com + search result: description: Engineering Group, SystemDomain=engineering-group-dom + group "CN=Eng,CN=Users,DC=3par,DC=com" has potential domain engineering-group-dom (transformed from "Engineering Group, SystemDomain=engineering-group-dom") + domain match: Engineering mapped to browse + domain match: Software mapped to edit user 3paruser is authenticated and authorized 40 Managing User Accounts and Connections

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204

Example using the
domain-name-prefix
parameter:
system cli% setauthparam domain-name-attr description
system cli% setauthparam domain-name-prefix SystemDomain=
The example above corresponds to the second bullet in
Step 2
. As shown,
SystemDomain=
is
the start point of the domain name search within the information returned from the
domain-name-attr description
parameter described above. The text following
SystemDomain=
is treated as the potential domain name.
system1 cli% checkpassword 3paruser
...
+ temporarily setting name-to-address mapping: domaincontroller.3par.com ->
192.168.10.13
+ attempting to obtain credentials for [email protected]
+ connecting to LDAP server using URI: ldap://192.168.10.13
+ binding to user 3paruser with SASL mechanism GSSAPI
+ searching LDAP using:
search base:
OU=Users,DC=3par,DC=COM
filter:
(&(objectClass=user)(sAMAccountName=3paruser))
for attributes: memberOf
+ search result DN: CN=3PAR User,OU=Eng,OU=Users,DC=3par,DC=COM
+ search result:
memberOf: CN=Software,CN=Users,DC=3par,DC=com
+ search result:
memberOf: CN=Eng,CN=Users,DC=3par,DC=com
+ mapping rule: edit mapped to by CN=Software,CN=Users,DC=3par,DC=com
+ rule match: edit mapped to by CN=Software,CN=Users,DC=3par,DC=com
+ mapping rule: browse mapped to by CN=Eng,CN=Users,DC=3par,DC=com
+ rule match: browse mapped to by CN=Eng,CN=Users,DC=3par,DC=com
+ searching LDAP using:
search base:
CN=Software,CN=Users,DC=3par,DC=com
filter:
(objectClass=group)
for attributes: description
+ search result DN: CN=Software,CN=Users,DC=3par,DC=com
+ search result:
description: Software
+ group "CN=Software,CN=Users,DC=3par,DC=com" has potential domain Software
+ searching LDAP using:
search base:
CN=Eng,CN=Users,DC=3par,DC=com
filter:
(objectClass=group)
for attributes: description
+ search result DN: CN=Eng,CN=Users,DC=3par,DC=com
+ search result:
description: Engineering Group, SystemDomain=engineering-group-dom
+ group "CN=Eng,CN=Users,DC=3par,DC=com" has potential domain engineering-group-dom
(transformed from "Engineering Group, SystemDomain=engineering-group-dom")
+ domain match: Engineering mapped to browse
+ domain match: Software mapped to edit
user 3paruser is authenticated and authorized
40
Managing User Accounts and Connections