Dell PowerEdge R830 Integrated Remote Access Controller 8 Version 2.70.70.70 U - Page 129

Single domain versus multiple domain scenarios, Configuring Standard schema Active Directory

Page 129 highlights

Table 21. Default role group privileges Role Groups Default Privilege Level Role Group 1 None Role Group 2 Role Group 3 Role Group 4 Role Group 5 None None None None Permissions Granted Bit Mask Log in to iDRAC, Configure iDRAC, Configure Users, Clear Logs, Execute Server Control Commands, Access Virtual Console, Access Virtual Media, Test Alerts, Execute Diagnostic Commands 0x000001ff Log in to iDRAC, Configure iDRAC, Execute Server Control Commands, Access Virtual Console, Access Virtual Media, Test Alerts, Execute Diagnostic Commands 0x000000f9 Log in to iDRAC 0x00000001 No assigned permissions 0x00000000 No assigned permissions 0x00000000 NOTE: The Bit Mask values are used only when setting Standard Schema with the RACADM. Single domain versus multiple domain scenarios If all the login users and role groups, including the nested groups, are in the same domain, then only the domain controllers' addresses must be configured on iDRAC. In this single domain scenario, any group type is supported. If all the login users and role groups, or any of the nested groups, are from multiple domains, then Global Catalog server addresses must be configured on iDRAC. In this multiple domain scenario, all the role groups and nested groups, if any, must be a Universal Group type. Configuring Standard schema Active Directory To configure iDRAC for an Active Directory login access: 1. On an Active Directory server (domain controller), open the Active Directory Users and Computers Snap-in. 2. Create a group or select an existing group. Add the Active Directory user as a member of the Active Directory group to access iDRAC. 3. Configure the group name, domain name, and the role privileges on iDRAC using the iDRAC web interface or RACADM. Related tasks Configuring Active Directory with Standard schema using iDRAC web interface Configuring Active Directory with Standard schema using RACADM Configuring Active Directory with Standard schema using iDRAC web interface NOTE: For information about the various fields, see the iDRAC Online Help. 1. In the iDRAC web interface, go to Overview > iDRAC Settings > User Authentication > Directory Services. The Directory Service page is displayed. 2. Select the Microsoft Active Directory option and then click Apply. The Active Directory Configuration and Management page is displayed. 3. Click Configure Active Directory. The Active Directory Configuration and Management Step 1 of 4 page is displayed. Configuring user accounts and privileges 129

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282
  • 283
  • 284
  • 285
  • 286
  • 287
  • 288
  • 289
  • 290
  • 291
  • 292
  • 293
  • 294
  • 295
  • 296
  • 297
  • 298

Table 21. Default role group privileges
Role Groups
Default Privilege Level
Permissions Granted
Bit Mask
Role Group 1
None
Log in to iDRAC, Configure
iDRAC, Configure Users, Clear
Logs, Execute Server Control
Commands, Access Virtual
Console, Access Virtual Media,
Test Alerts, Execute Diagnostic
Commands
0x000001ff
Role Group 2
None
Log in to iDRAC, Configure
iDRAC, Execute Server Control
Commands, Access Virtual
Console, Access Virtual Media,
Test Alerts, Execute Diagnostic
Commands
0x000000f9
Role Group 3
None
Log in to iDRAC
0x00000001
Role Group 4
None
No assigned permissions
0x00000000
Role Group 5
None
No assigned permissions
0x00000000
NOTE:
The Bit Mask values are used only when setting Standard Schema with the RACADM.
Single domain versus multiple domain scenarios
If all the login users and role groups, including the nested groups, are in the same domain, then only the domain controllers’ addresses must
be configured on iDRAC. In this single domain scenario, any group type is supported.
If all the login users and role groups, or any of the nested groups, are from multiple domains, then Global Catalog server addresses must be
configured on iDRAC. In this multiple domain scenario, all the role groups and nested groups, if any, must be a Universal Group type.
Configuring Standard schema Active Directory
To configure iDRAC for an Active Directory login access:
1.
On an Active Directory server (domain controller), open the Active Directory Users and Computers Snap-in.
2.
Create a group or select an existing group. Add the Active Directory user as a member of the Active Directory group to access iDRAC.
3.
Configure the group name, domain name, and the role privileges on iDRAC using the iDRAC web interface or RACADM.
Related tasks
Configuring Active Directory with Standard schema using iDRAC web interface
Configuring Active Directory with Standard schema using RACADM
Configuring Active Directory with Standard schema using iDRAC web
interface
NOTE:
For information about the various fields, see the
iDRAC Online Help
.
1.
In the iDRAC web interface, go to
Overview
>
iDRAC Settings
>
User Authentication
>
Directory Services
.
The
Directory Service
page is displayed.
2.
Select the
Microsoft Active Directory
option and then click
Apply
.
The
Active Directory Configuration and Management
page is displayed.
3.
Click
Configure Active Directory
.
The
Active Directory Configuration and Management Step 1 of 4
page is displayed.
Configuring user accounts and privileges
129