Dell PowerEdge R830 Integrated Remote Access Controller 8 Version 2.70.70.70 U - Page 126

Prerequisites for using Active Directory authentication for iDRAC

Page 126 highlights

Table 19. iDRAC roles Current Generation Prior Generation Administrator Administrator Operator Power User Read Only None Guest User None Privileges Login, Configure, Configure Users, Logs, System Control, Access Virtual Console, Access Virtual Media, System Operations, Debug Login, Configure, System Control, Access Virtual Console, Access Virtual Media, System Operations, Debug Login None Table 20. iDRAC user privileges Current Generation Prior Generation Description Login Login to iDRAC Enables the user to log in to iDRAC. Configure Configure iDRAC Enables the user to configure iDRAC. Configure Users Configure Users Enables the user to allow specific users to access the system. Logs Clear Logs Enables the user to clear the System Event Log (SEL). System Control Execute Server Control Commands Allows power cycling the host system. Access Virtual Console Access Virtual Console Enables the user to run Virtual Console. Redirection (for blade servers) Access Virtual Console (for rack and tower servers) Access Virtual Media Access Virtual Media Enables the user to run and use Virtual Media. System Operations Test Alerts Allows user initiated and generated events, and information is sent as an asynchronous notification and logged. Debug Execute Diagnostic Commands Enables the user to run diagnostic commands. Related concepts Prerequisites for using Active Directory authentication for iDRAC Supported Active Directory authentication mechanisms Prerequisites for using Active Directory authentication for iDRAC To use the Active Directory authentication feature of iDRAC, make sure that you have: • Deployed an Active Directory infrastructure. See the Microsoft website for more information. • Integrated PKI into the Active Directory infrastructure. iDRAC uses the standard Public Key Infrastructure (PKI) mechanism to authenticate securely into the Active Directory. See the Microsoft website for more information. • Enabled the Secure Socket Layer (SSL) on all domain controllers that iDRAC connects to for authenticating to all the domain controllers. Related tasks Enabling SSL on domain controller 126 Configuring user accounts and privileges

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282
  • 283
  • 284
  • 285
  • 286
  • 287
  • 288
  • 289
  • 290
  • 291
  • 292
  • 293
  • 294
  • 295
  • 296
  • 297
  • 298

Table 19. iDRAC roles
Current Generation
Prior Generation
Privileges
Administrator
Administrator
Login, Configure, Configure Users, Logs, System Control, Access Virtual
Console, Access Virtual Media, System Operations, Debug
Operator
Power User
Login, Configure, System Control, Access Virtual Console, Access Virtual
Media, System Operations, Debug
Read Only
Guest User
Login
None
None
None
Table 20. iDRAC user privileges
Current Generation
Prior Generation
Description
Login
Login to iDRAC
Enables the user to log in to iDRAC.
Configure
Configure iDRAC
Enables the user to configure iDRAC.
Configure Users
Configure Users
Enables the user to allow specific users to access the system.
Logs
Clear Logs
Enables the user to clear the System Event Log (SEL).
System Control
Execute Server Control
Commands
Allows power cycling the host system.
Access Virtual Console
Access Virtual Console
Redirection (for blade servers)
Access Virtual Console (for
rack and tower servers)
Enables the user to run Virtual Console.
Access Virtual Media
Access Virtual Media
Enables the user to run and use Virtual Media.
System Operations
Test Alerts
Allows user initiated and generated events, and information is sent as an
asynchronous notification and logged.
Debug
Execute Diagnostic Commands
Enables the user to run diagnostic commands.
Related concepts
Prerequisites for using Active Directory authentication for iDRAC
Supported Active Directory authentication mechanisms
Prerequisites for using Active Directory authentication for
iDRAC
To use the Active Directory authentication feature of iDRAC, make sure that you have:
Deployed an Active Directory infrastructure. See the Microsoft website for more information.
Integrated PKI into the Active Directory infrastructure. iDRAC uses the standard Public Key Infrastructure (PKI) mechanism to
authenticate securely into the Active Directory. See the Microsoft website for more information.
Enabled the Secure Socket Layer (SSL) on all domain controllers that iDRAC connects to for authenticating to all the domain
controllers.
Related tasks
Enabling SSL on domain controller
126
Configuring user accounts and privileges