Dell PowerEdge R830 Integrated Remote Access Controller 8 Version 2.70.70.70 U - Page 141

Testing Active Directory settings using RACADM, Configuring generic LDAP users

Page 141 highlights

If there is a failure in any step, examine the details in the test log to identify the problem and a possible solution. NOTE: When testing Active Directory settings with Enable Certificate Validation checked, iDRAC requires that the Active Directory server be identified by the FQDN and not an IP address. If the Active Directory server is identified by an IP address, certificate validation fails because iDRAC is not able to communicate with the Active Directory server. Testing Active Directory settings using RACADM To test the Active Directory settings, use the testfeature command. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Configuring generic LDAP users iDRAC provides a generic solution to support Lightweight Directory Access Protocol (LDAP)-based authentication. This feature does not require any schema extension on your directory services. To make iDRAC LDAP implementation generic, the commonality between different directory services is utilized to group users and then map the user-group relationship. The directory service specific action is the schema. For example, they may have different attribute names for the group, user, and the link between the user and the group. These actions can be configured in iDRAC. NOTE: The Smart Card based Two Factor Authentication (TFA) and the Single Sign-On (SSO) logins are not supported for generic LDAP Directory Service. Related tasks Configuring generic LDAP directory service using iDRAC web-based interface Configuring generic LDAP directory service using RACADM Configuring generic LDAP directory service using iDRAC web-based interface To configure the generic LDAP directory service using Web interface: NOTE: For information about the various fields, see the iDRAC Online Help. 1. In the iDRAC Web interface, go to Overview > iDRAC Settings > User Authentication > Directory Services > Generic LDAP Directory Service. The Generic LDAP Configuration and Management page displays the current generic LDAP settings. 2. Click Configure Generic LDAP. 3. Optionally, enable certificate validation and upload the digital certificate used during initiation of SSL connections when communicating with a generic LDAP server. NOTE: In this release, non-SSL port based LDAP bind is not supported. Only LDAP over SSL is supported. 4. Click Next. The Generic LDAP Configuration and Management Step 2 of 3 page is displayed. 5. Enable generic LDAP authentication and specify the location information about generic LDAP servers and user accounts. NOTE: If certificate validation is enabled, specify the LDAP Server's FQDN and make sure that DNS is configured correctly under Overview > iDRAC Settings > Network. NOTE: In this release, nested group is not supported. The firmware searches for the direct member of the group to match the user DN. Also, only single domain is supported. Cross domain is not supported. 6. Click Next. The Generic LDAP Configuration and Management Step 3a of 3 page is displayed. 7. Click Role Group. The Generic LDAP Configuration and Management Step 3b of 3 page is displayed. 8. Specify the group distinguished name, the privileges associated with the group, and click Apply. Configuring user accounts and privileges 141

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282
  • 283
  • 284
  • 285
  • 286
  • 287
  • 288
  • 289
  • 290
  • 291
  • 292
  • 293
  • 294
  • 295
  • 296
  • 297
  • 298

If there is a failure in any step, examine the details in the test log to identify the problem and a possible solution.
NOTE:
When testing Active Directory settings with Enable Certificate Validation checked, iDRAC requires that the
Active Directory server be identified by the FQDN and not an IP address. If the Active Directory server is identified
by an IP address, certificate validation fails because iDRAC is not able to communicate with the Active Directory
server.
Testing Active Directory settings using RACADM
To test the Active Directory settings, use the
testfeature
command.
For more information, see the
iDRAC RACADM Command Line Interface Reference Guide
available at
dell.com/idracmanuals
.
Configuring generic LDAP users
iDRAC provides a generic solution to support Lightweight Directory Access Protocol (LDAP)-based authentication. This feature does not
require any schema extension on your directory services.
To make iDRAC LDAP implementation generic, the commonality between different directory services is utilized to group users and then
map the user-group relationship. The directory service specific action is the schema. For example, they may have different attribute
names for the group, user, and the link between the user and the group. These actions can be configured in iDRAC.
NOTE:
The Smart Card based Two Factor Authentication (TFA) and the Single Sign-On (SSO) logins are not supported
for generic LDAP Directory Service.
Related tasks
Configuring generic LDAP directory service using iDRAC web-based interface
Configuring generic LDAP directory service using RACADM
Configuring generic LDAP directory service using iDRAC
web-based interface
To configure the generic LDAP directory service using Web interface:
NOTE:
For information about the various fields, see the
iDRAC Online Help
.
1.
In the iDRAC Web interface, go to
Overview
>
iDRAC Settings
>
User Authentication
>
Directory Services
>
Generic LDAP
Directory Service
.
The
Generic LDAP Configuration and Management
page displays the current generic LDAP settings.
2.
Click
Configure Generic LDAP
.
3.
Optionally, enable certificate validation and upload the digital certificate used during initiation of SSL connections when communicating
with a generic LDAP server.
NOTE:
In this release, non-SSL port based LDAP bind is not supported. Only LDAP over SSL is supported.
4.
Click
Next
.
The
Generic LDAP Configuration and Management Step 2 of 3
page is displayed.
5.
Enable generic LDAP authentication and specify the location information about generic LDAP servers and user accounts.
NOTE:
If certificate validation is enabled, specify the LDAP Server’s FQDN and make sure that DNS is configured
correctly under Overview > iDRAC Settings > Network.
NOTE:
In this release, nested group is not supported. The firmware searches for the direct member of the group to
match the user DN. Also, only single domain is supported. Cross domain is not supported.
6.
Click
Next
.
The
Generic LDAP Configuration and Management Step 3a of 3
page is displayed.
7.
Click
Role Group
.
The
Generic LDAP Configuration and Management Step 3b of 3
page is displayed.
8.
Specify the group distinguished name, the privileges associated with the group, and click
Apply
.
Configuring user accounts and privileges
141