Users Guide

Testing Active Directory settings using iDRAC web interface
To test the Active Directory settings:
1. In iDRAC Web Interface, go to Overview > iDRAC Settings > User Authentication > Directory Services > Microsoft
Active Directory.
The Active Directory summary page is displayed.
2. Click Test Settings.
3. Enter a test user's name (for example, username@domain.com) and password and click Start Test. A detailed test results
and the test log displays.
If there is a failure in any step, examine the details in the test log to identify the problem and a possible solution.
NOTE: When testing Active Directory settings with Enable Certificate Validation checked, iDRAC requires that the
Active Directory server be identified by the FQDN and not an IP address. If the Active Directory server is identified by an
IP address, certificate validation fails because iDRAC is not able to communicate with the Active Directory server.
Testing Active Directory settings using RACADM
To test the Active Directory settings, use the testfeature command.
For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals.
Configuring generic LDAP users
iDRAC provides a generic solution to support Lightweight Directory Access Protocol (LDAP)-based authentication. This feature
does not require any schema extension on your directory services.
To make iDRAC LDAP implementation generic, the commonality between different directory services is utilized to group users
and then map the user-group relationship. The directory service specific action is the schema. For example, they may have
different attribute names for the group, user, and the link between the user and the group. These actions can be configured in
iDRAC.
NOTE:
The Smart Card based Two Factor Authentication (TFA) and the Single Sign-On (SSO) logins are not supported for
generic LDAP Directory Service.
Related tasks
Configuring generic LDAP directory service using iDRAC web-based interface on page 146
Configuring generic LDAP directory service using RACADM on page 147
Configuring generic LDAP directory service using iDRAC web-
based interface
To configure the generic LDAP directory service using Web interface:
NOTE: For information about the various fields, see the iDRAC Online Help.
1. In the iDRAC Web interface, go to Overview > iDRAC Settings > User Authentication > Directory Services > Generic
LDAP Directory Service.
The Generic LDAP Configuration and Management page displays the current generic LDAP settings.
2. Click Configure Generic LDAP.
3. Optionally, enable certificate validation and upload the digital certificate used during initiation of SSL connections when
communicating with a generic LDAP server.
NOTE: In this release, non-SSL port based LDAP bind is not supported. Only LDAP over SSL is supported.
4. Click Next.
The Generic LDAP Configuration and Management Step 2 of 3 page is displayed.
5. Enable generic LDAP authentication and specify the location information about generic LDAP servers and user accounts.
146
Configuring user accounts and privileges