Dell PowerEdge R830 Integrated Remote Access Controller 8 Version 2.70.70.70 U - Page 128

Supported Active Directory authentication mechanisms, Standard schema Active Directory overview

Page 128 highlights

NOTE: If iDRAC firmware SSL certificate is CA-signed and the certificate of that CA is already in the domain controller's Trusted Root Certificate Authority list, do not perform the steps in this section. To import iDRAC firmware SSL certificate to all domain controller trusted certificate lists: 1. Download iDRAC SSL certificate using the following RACADM command: racadm sslcertdownload -t 1 -f 2. On the domain controller, open an MMC Console window and select Certificates > Trusted Root Certification Authorities. 3. Right-click Certificates, select All Tasks and click Import. 4. Click Next and browse to the SSL certificate file. 5. Install iDRAC SSL Certificate in each domain controller's Trusted Root Certification Authority. If you have installed your own certificate, make sure that the CA signing your certificate is in the Trusted Root Certification Authority list. If the Authority is not in the list, you must install it on all your domain controllers. 6. Click Next and select whether you want Windows to automatically select the certificate store based on the type of certificate, or browse to a store of your choice. 7. Click Finish and click OK. The iDRAC firmware SSL certificate is imported to all domain controller trusted certificate lists. Supported Active Directory authentication mechanisms You can use Active Directory to define iDRAC user access using two methods: • Standard schema solution, which uses Microsoft's default Active Directory group objects only. • Extended schema solution, which has customized Active Directory objects. All the access control objects are maintained in Active Directory. It provides maximum flexibility to configure user access on different iDRACs with varying privilege levels. Related concepts Standard schema Active Directory overview Extended schema Active Directory overview Standard schema Active Directory overview As shown in the following figure, using standard schema for Active Directory integration requires configuration on both Active Directory and iDRAC. Figure 1. Configuration of iDRAC with active directory standard schema In Active Directory, a standard group object is used as a role group. A user who has iDRAC access is a member of the role group. To give this user access to a specific iDRAC, the role group name and its domain name need to be configured on the specific iDRAC. The role and the privilege level are defined on each iDRAC and not in the Active Directory. You can configure up to five role groups in each iDRAC. Table reference no shows the default role group privileges. 128 Configuring user accounts and privileges

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282
  • 283
  • 284
  • 285
  • 286
  • 287
  • 288
  • 289
  • 290
  • 291
  • 292
  • 293
  • 294
  • 295
  • 296
  • 297
  • 298

NOTE:
If iDRAC firmware SSL certificate is CA-signed and the certificate of that CA is already in the domain controller's
Trusted Root Certificate Authority list, do not perform the steps in this section.
To import iDRAC firmware SSL certificate to all domain controller trusted certificate lists:
1.
Download iDRAC SSL certificate using the following RACADM command:
racadm sslcertdownload -t 1 -f <RAC SSL certificate>
2.
On the domain controller, open an
MMC Console
window and select
Certificates
>
Trusted Root Certification Authorities
.
3.
Right-click
Certificates
, select
All Tasks
and click
Import
.
4.
Click
Next
and browse to the SSL certificate file.
5.
Install iDRAC SSL Certificate in each domain controller’s
Trusted Root Certification Authority
.
If you have installed your own certificate, make sure that the CA signing your certificate is in the
Trusted Root Certification
Authority
list. If the Authority is not in the list, you must install it on all your domain controllers.
6.
Click
Next
and select whether you want Windows to automatically select the certificate store based on the type of certificate, or
browse to a store of your choice.
7.
Click
Finish
and click
OK
. The iDRAC firmware SSL certificate is imported to all domain controller trusted certificate lists.
Supported Active Directory authentication mechanisms
You can use Active Directory to define iDRAC user access using two methods:
Standard schema
solution, which uses Microsoft’s default Active Directory group objects only.
Extended schema
solution, which has customized Active Directory objects. All the access control objects are maintained in Active
Directory. It provides maximum flexibility to configure user access on different iDRACs with varying privilege levels.
Related concepts
Standard schema Active Directory overview
Extended schema Active Directory overview
Standard schema Active Directory overview
As shown in the following figure, using standard schema for Active Directory integration requires configuration on both Active Directory
and iDRAC.
Figure 1. Configuration of iDRAC with active directory standard schema
In Active Directory, a standard group object is used as a role group. A user who has iDRAC access is a member of the role group. To give
this user access to a specific iDRAC, the role group name and its domain name need to be configured on the specific iDRAC. The role and
the privilege level are defined on each iDRAC and not in the Active Directory. You can configure up to five role groups in each iDRAC.
Table reference no shows the default role group privileges.
128
Configuring user accounts and privileges