Configuring Access Level Per Management Groups Attributes - AudioCodes Mediant 4000 SBC User Manual

Hide thumbs Also See for Mediant 4000 SBC:
Table of Contents

Advertisement

To configure the LDAP search filter for management users:
1.
Open the Authentication Server page (Setup menu > Administration tab > Web &
CLI folder > Authentication Server).
2.
In the 'LDAP Authentication Filter' parameter, enter the LDAP search filter attribute for
searching the login username for user authentication.
3.
Click Apply.

15.4.7 Configuring Access Level per Management Groups Attributes

The Management LDAP Groups table lets you configure LDAP group objects and their
corresponding management user access level. The table is a "child" of the LDAP Servers
table (see ''Configuring LDAP Servers'' on page 228) and configuration is done per LDAP
server. For each LDAP server, you can configure up to three table row entries of LDAP
group(s) and their corresponding access level.
Note:
The Management LDAP Groups table is applicable only to LDAP-based login
authentication and authorization queries.
If the LDAP response received by the device includes multiple groups of which the
user is a member and you have configured different access levels for some of
these groups, the device assigns the user the highest access level. For example, if
the user is a member of two groups where one has access level "Monitor" and the
other "Administrator", the device assigns the user the "Administrator" access level.
When the access level is unknown, the device assigns the default access level to
the user, configured by the 'Default Access Level' parameter as used also for
RADIUS (see ''Configuring RADIUS-based User Authentication'' on page 222).
This can occur in the following scenarios:
The user is not a member of any group.
The group of which the user is a member is not configured on the device (as
described in this section).
The device is not configured to query the LDAP server for a management
attribute (see ''Configuring LDAP Servers'' on page 228).
Group objects represent groups in the LDAP server of which the user is a member. The
access level represents the user account's permissions and rights in the device's
management interface (e.g., Web and CLI). The access level can either be Monitor,
Administrator, or Security Administrator. For an explanation on the privileges of each level,
see ''Configuring Management User Accounts'' on page 58.
When the username-password authentication with the LDAP server succeeds, the device
searches the LDAP server for all groups of which the user is a member. The LDAP query is
based on the following LDAP data structure:
Search base object (distinguished name or DN, e.g.,
"ou=ABC,dc=corp,dc=abc,dc=com"), which defines the location in the directory from
which the LDAP search begins. This is configured in ''Configuring LDAP DNs (Base
Paths) per LDAP Server'' on page 232.
Filter (e.g., "(&(objectClass=person)(sAMAccountName=johnd))"), which filters the
search in the subtree to include only the login username (and excludes others). For
configuration, see ''Configuring the LDAP Search Filter Attribute'' on page 233.
User's Manual
Figure 15-25: Configuring LDAP Search Filter
234
Mediant 4000 SBC
Document #: LTRT-41729

Advertisement

Table of Contents
loading

Table of Contents