Skip to main content
Delphix

Setting up a Custom Security Banner (KBA6215)

 

 

KBA

KBA# 6215

 

Issue:  

Starting at Delphix Release 4.1, it is possible to create a Custom Security Banner.

Prerequisites

At this time, creating a custom security banner for the Delphix Appliance can only be accomplished using the CLI or API.  Information contained in this document will provide an example of how create a single line banner using the CLI (Command Line Interface) and a multi-line banner using the API.

Applicable Delphix Versions

Click here to view the versions of the Delphix engine to which this article applies
Major Release All Sub Releases
6.0 6.0.0.0, 6.0.1.0, 6.0.1.1, 6.0.2.0, 6.0.2.1, 6.0.3.0, 6.0.3.1, 6.0.4.0, 6.0.4.1, 6.0.4.2, 6.0.5.0

5.3

5.3.0.0, 5.3.0.1, 5.3.0.2, 5.3.0.3, 5.3.1.0, 5.3.1.1, 5.3.1.2, 5.3.2.0, 5.3.3.0, 5.3.3.1, 5.3.4.0, 5.3.5.0 5.3.6.0, 5.3.7.0, 5.3.7.1, 5.3.8.0, 5.3.8.1, 5.3.9.0

5.2

5.2.2.0, 5.2.2.1, 5.2.3.0, 5.2.4.0, 5.2.5.0, 5.2.5.1, 5.2.6.0, 5.2.6.1

5.1

5.1.0.0, 5.1.1.0, 5.1.2.0, 5.1.3.0, 5.1.4.0, 5.1.5.0, 5.1.5.1, 5.1.6.0, 5.1.7.0, 5.1.8.0, 5.1.8.1, 5.1.9.0, 5.1.10.0

5.0

5.0.1.0, 5.0.1.1, 5.0.2.0, 5.0.2.1, 5.0.2.2, 5.0.2.3, 5.0.3.0, 5.0.3.1, 5.0.4.0, 5.0.4.1 ,5.0.5.0, 5.0.5.1, 5.0.5.2, 5.0.5.3, 5.0.5.4

4.3

4.3.1.0, 4.3.2.0, 4.3.2.1, 4.3.3.0, 4.3.4.0, 4.3.4.1, 4.3.5.0

4.2

4.2.0.0, 4.2.0.3, 4.2.1.0, 4.2.1.1, 4.2.2.0, 4.2.2.1, 4.2.3.0, 4.2.4.0 , 4.2.5.0, 4.2.5.1

4.1

4.1.0.0, 4.1.2.0, 4.1.3.0, 4.1.3.1, 4.1.3.2, 4.1.4.0, 4.1.5.0, 4.1.6.0

Resolution

Using the CLI, the following provides an example of creating a one-line custom security banner.

Note

Note:

The string set in banner is plain text only.

 

ssh sysadmin@YourApplianceName

1. delphix > service security
2. delphix service security > update
3. delphix service security update * > set banner="Your Message Here"
4. delphix service security update * > commit
  

 

The following is an example of creating a multi-line custom security banner using the API calls.   

Note

Note:

Multi-line custom security banners can only be created using API calls up to and including Delphix Release 6.0.5.0.

 

curl -s -X POST -k --data @- http://YourApplianceName-or-IPAddress/resources/json/delphix/session \
   -c ~/cookies.txt -H "Content-Type: application/json" <<EOF
{
   "type": "APISession",
   "version": {
       "type": "APIVersion",
       "major": 1,
       "minor": 11,
       "micro": 2
   }
}
EOF
 curl -s -X POST -k --data @- http://YourApplianceName-or-IPAddress/resources/json/delphix/login \
   -b ~/cookies.txt -c ~/cookies.txt -H "Content-Type: application/json" <<EOF
{
   "type": "LoginRequest",
   "username": "sysadmin",
   "password": "sysadmin-password"
}
EOF
curl -s -X POST -k --data @- http://YourApplianceName-or-IPAddress/resources/json/delphix/service/security \
      -b ~/cookies.txt -H "Content-Type: application/json" <<EOF
   {
      "type": "SecurityConfig",
      "banner": "\nLine one text here\nLine two text here"
   }
EOF