Ranger Ambari Installation
Also available as:
PDF

Configuring Ranger User Sync for LDAP/AD

[Important]Important

To ensure that LDAP/AD group level authorization is enforced in Hadoop, you should set up Hadoop group mapping for LDAP/AD.

[Note]Note

You can use the LDAP Connection Check tool to determine User Sync settings for LDAP/AD.

Use the following steps to configure Ranger User Sync for LDAP/AD.

  1. On the Customize Services page, select the Ranger User Info tab.

  2. Click Yes under Enable User Sync.

  3. Use the Sync Source drop-down to select LDAP/AD.

  4. Set the following properties on the Common Configs tab.

    Table 3.7. LDAP/AD Common Configs

    PropertyDescriptionDefault ValueSample Values
    LDAP/AD URLAdd URL depending upon LDAP/AD sync sourceldap://{host}:{port}ldap://ldap.example.com:389 or ldaps://ldap.example.com:636
    Bind AnonymousIf Yes is selected, the Bind User and Bind User Password are not required.NO 
    Bind UserThe location of the groups file on the Linux server.The full distinguished name (DN), including common name (CN), of an LDAP/AD user account that has privileges to search for users. The LDAP bind DN is used to connect to LDAP and query for users and groups.cn=admin,dc=example,dc=com or admin@example.com
    Bind User PasswordThe password of the Bind User.   

  5. Set the following properties on the User Configs tab.

    Table 3.8. LDAP/AD User Configs

    PropertyDescriptionDefault ValueSample Values
    Group User Map SyncSync specific groups for users.NoYes
    Username AttributeThe LDAP user name attribute. sAMAccountName for AD, uid or cn for OpenLDAP
    User Object ClassObject class to identify user entries. persontop, person, organizationalPerson, user, or posixAccount
    User Search BaseSearch base for users. cn=users,dc=example,dc=com
    User Search FilterOptional additional filter constraining the users selected for syncing. 

    Sample filter to retrieve all the users: cn=*

    Sample filter to retrieve all the users who are members of groupA or groupB: (|(memberof=CN=GroupA,OU=groups,DC=example,DC=com)(memberof=CN=GroupB,OU=groups,DC=example,DC=com))

    User Search ScopeThis value is used to limit user search to the depth from search base.subbase, one, or sub
    User Group Name AttributeAttribute from user entry whose values would be treated as group values to be pushed into the Policy Manager database. You can provide multiple attribute names separated by commas.memberof,ismemberof

    memberof, ismemberof, or gidNumber


  6. Set the following properties on the Group Configs tab.

    Table 3.9. LDAP/AD Group Configs

    PropertyDescriptionDefault ValueSample Values
    Enable Group Sync

    If Enable Group Sync is set to No, the group names the users belong to are derived from “User Group Name Attribute”. In this case no additional group filters are applied.

    If Enable Group Sync is set to Yes, the groups the users belong to are retrieved from LDAP/AD using the following group-related attributes.

    NoYes
    Group Member AttributeThe LDAP group member attribute name. member
    Group Name AttributeThe LDAP group name attribute. distinguishedName for AD, cn for OpenLdap
    Group Object ClassLDAP Group object class. group, groupofnames, or posixGroup
    Group Search BaseSearch base for groups. ou=groups,DC=example,DC=com
    Group Search FilterOptional additional filter constraining the groups selected for syncing. 

    Sample filter to retrieve all groups: cn=*

    Sample filter to retrieve only the groups whose cn is Engineering or Sales: (|(cn=Engineering)(cn=Sales))