Reference Guide

Table Of Contents
1
iDRAC9 Security Configuration Guide
Contents
iDRAC9 Security Configuration Guide ........................................................................................................................................................................ 1
1 Overview of iDRAC9 Security Configuration Guide ............................................................................................................................................. 4
2 Built in iDRAC and PowerEdge Security .............................................................................................................................................................. 5
Silicon-based Root-of-Trust .......................................................................................................................................................................... 5
Cryptographically Verified Trusted Booting ................................................................................................................................................. 5
SELinux ......................................................................................................................................................................................................... 6
Signed Firmware Updates ............................................................................................................................................................................ 6
Non-Root Support ........................................................................................................................................................................................ 6
iDRAC Credential Vault ................................................................................................................................................................................. 6
BIOS Recovery and Hardware Root of Trust (RoT) ....................................................................................................................................... 6
Live Scanning ................................................................................................................................................................................................ 7
3 Securely Configuring iDRAC Web Server ............................................................................................................................................................ 8
Webserver Information ................................................................................................................................................................................ 8
Enabling HTTPS Redirection ......................................................................................................................................................................... 8
Configuring TLS Protocol .............................................................................................................................................................................. 8
Configuring Encryption Strength .................................................................................................................................................................. 9
Configuring Cipher Suite Selection ............................................................................................................................................................... 9
Setting Cipher Suite Selection using the iDRAC GUI ................................................................................................................................... 10
4 Securely Using TLS/SSL Certificate .................................................................................................................................................................... 11
5 Federal Information Processing Standards (FIPS) ............................................................................................................................................. 12
Enabling FIPS Mode using iDRAC Web Interface ........................................................................................................................................ 12
6 Secure Shell (SSH) ............................................................................................................................................................................................. 13
SSH Cryptography Configuration ................................................................................................................................................................ 13
Supported SSH Cryptography Schemes ...................................................................................................................................................... 13
Using Public Key Authentication for SSH .................................................................................................................................................... 14
7 Network Security Configuration ....................................................................................................................................................................... 15
Dedicated NIC and Shared LOM ................................................................................................................................................................. 16
OS to iDRAC Pass-through .......................................................................................................................................................................... 16
VLAN Usage ................................................................................................................................................................................................ 16
IP Blocking .................................................................................................................................................................................................. 16
IP Range Filtering ....................................................................................................................................................................................... 16
Auto-discovery ........................................................................................................................................................................................... 16
Auto Config ................................................................................................................................................................................................ 17
iDRAC USB Interfaces ................................................................................................................................................................................. 17
Configuring iDRAC Direct USB Connection Using the Webserver .............................................................................................................. 17
8 Interfaces and Protocols to Access iDRAC ........................................................................................................................................................ 19
9 iDRAC Port Configuration ................................................................................................................................................................................. 21
Security Recommendations for Interfaces, Protocols, and Services .......................................................................................................... 22

Summary of content (60 pages)