Users Guide

Table Of Contents
Configuring generic LDAP directory service using iDRAC web-
based interface
To configure the generic LDAP directory service using Web interface:
NOTE: For information about the various fields, see the iDRAC Online Help.
1. In the iDRAC Web interface, go to iDRAC Settings > Users > Directory Services > Generic LDAP Directory Service,
click Edit.
The Generic LDAP Configuration and Management Step 1 of 3 page displays the current generic LDAP settings.
2. Optionally, enable certificate validation and upload the digital certificate used during initiation of SSL connections when
communicating with a generic LDAP server.
NOTE: In this release, non-SSL port based LDAP bind is not supported. Only LDAP over SSL is supported.
3. Click Next.
The Generic LDAP Configuration and Management Step 2 of 3 page is displayed.
4. Enable generic LDAP authentication and specify the location information about generic LDAP servers and user accounts.
NOTE: If certificate validation is enabled, specify the LDAP Servers FQDN and make sure that DNS is configured
correctly under iDRAC Settings > Network.
NOTE: In this release, nested group is not supported. The firmware searches for the direct member of the group to
match the user DN. Also, only single domain is supported. Cross domain is not supported.
5. Click Next.
The Generic LDAP Configuration and Management Step 3a of 3 page is displayed.
6. Click Role Group.
The Generic LDAP Configuration and Management Step 3b of 3 page is displayed.
7. Specify the group distinguished name, the privileges associated with the group, and click Apply.
NOTE:
If you are using Novell eDirectory and if you have used these characters#(hash), "(double quotes), ;(semi
colon), > (greater than), , (comma), or <(lesser than)for the Group DN name, they must be escaped.
The role group settings are saved. The Generic LDAP Configuration and Management Step 3a of 3 page displays the
role group settings.
8. If you want to configure additional role groups, repeat steps 7 and 8.
9. Click Finish. The generic LDAP directory service is configured.
Configuring generic LDAP directory service using RACADM
To configure the LDAP directory service, use the objects in the iDRAC.LDAP and iDRAC.LDAPRole groups.
For more information, see the iDRAC RACADM CLI Guide available at https://www.dell.com/idracmanuals.
Testing LDAP directory service settings
You can test the LDAP directory service settings to verify whether your configuration is correct, or to diagnose the problem
with a failed LDAP log in.
Testing LDAP directory service settings using iDRAC web interface
To test the LDAP directory service settings:
1. In iDRAC Web Interface, go to iDRAC Settings > Users > Directory Services > Generic LDAP Directory Service.
The Generic LDAP Configuration and Management page displays the current generic LDAP settings.
2. Click Test.
3. Enter the user name and password of a directory user that is chosen to test the LDAP settings. The format depends on the
Attribute of User Login is used and the user name entered must match the value of the chosen attribute.
162
Configuring user accounts and privileges