Domains Online Help

The following sections provide context-sensitive help information related to this feature.

Add New Domain Controller/Edit Domain Controller Details (Active Directory)

Use this dialog box to add or edit an Active Directory domain controller.

NetBIOSName

The NetBIOS name of the domain, for example, mydomain.

Domain Name

The fully qualified domain name (FQDN), for example, domain.company.com.

If Use Secure LDAP is enabled, the domain name is the name of the domain controller, for example, host.domain.company.com.

User Account

Click Edit to enter the user account information for the domain. If your CommServe host is a member of the domain controller, you can enter LocalSystemAccount and leave the password blank instead of a domain user account. If you are using a domain user account, the account must have at least read access to the domain. Consider using a service account instead of an employee account to prevent disruptions if the employee account is disabled.

Resource Domain

If you have an Active Directory Resource domain, you can register it with the CommServe so that users in the Admin domain can access the resources in the Resource domain. (The Admin domain contains the user credentials for all users. The Resource domain includes the resources or applications that can be accessed by each user in the Admin domain.)

Enable SSO

Automatically logs users on to the CommCell Console and Web Console.

Use Secure LDAP

Enable the secure Lightweight Directory Access Protocol (LDAP) for additional network security with the external domain. Important: This can only be enabled when the external domain is configured to use the secure LDAP. If this protocol is enabled from the CommCell Console, but not configured from the external domain, the feature is not enabled.

Disable the use of this controller

If selected, this domain controller is disabled.

Network Proxy Settings

  • Access the domain controller through

    Select this option to use a client computer as a proxy to connect to a remote Active Directory server.

    Client Name lists the client computers that you can use to access the server.

    Note

    • To create a secure LDAP connection through a proxy client computer, select the Use Secure LDAP and the Access the domain controller through check boxes. If the LDAP Gateway CommServe server package is not available on the proxy client, the Commvault software automatically installs the LDAP Gateway when you add an Active Directory domain controller.

    • TPPM configuration is required for Command Center login when Active Directory is configured via a proxy. For more information, see Configuring Access to the Active Directory Through the Web Server.

Description

Use this field to enter a description about the entity. This description can include information about the entity's content, cautionary notes, and so on.

Add New Domain Controller/Edit Domain Controller (Apple Directory Service)

Use this dialog box to add or edit an Apple Directory Service domain controller.

OSX Server name

The host name for the Open Directory server.

Domain Name

The fully qualified domain name (FQDN), for example, domain.company.com.

User Account

Click Edit to enter the user account information for the domain. If your CommServe host is a member of the domain controller, you can enter LocalSystemAccount and leave the password blank instead of a domain user account. If you are using a domain user account, the account must have at least read access to the domain. Consider using a service account instead of an employee account to prevent disruptions if the employee account is disabled.

Description

Use this field to enter a description about the entity. This description can include information about the entity's content, cautionary notes, and so on.

Add New Domain Controller/Edit Domain Controller (Domino)

Use this dialog box to add or edit a Domino domain controller. This information is used for email end-user search.

Domino Organization

Specifies the organization name of the Domain Server. Organization name is the top most level in the domino server hierarchy. Each organization can contain multiple domain and sub-domain names. In some cases, the organization name and the domain name can be the same.

Domino Server Host Name

Specifies the client name on which the Domino Server resides.

Domino LDAP Port

Specifies the port used by Lightweight Directory Access Protocol (LDAP) to communicate to the Domino Server. The default value is 389.

User Account

Specifies the Domino administrator user account used to connect to the Domino Server. Click Edit to enter the user account information.

Use Secure LDAP

Enable the secure Lightweight Directory Access Protocol (LDAP) for additional network security with the external domain. Remember that this can only be enabled when the external domain has been configured to use the secure LDAP. If this protocol is enabled from the CommCell Console, but not configured from the external domain; the feature is not enabled.

Disable the Use of this Controller

If selected, this use of this domain controller will be disabled.

Description

Use this field to enter a description about the entity. This description can include information about the entity's content, cautionary notes, and so on.

Add New RADIUS Server

Use this dialog box to add or edit a RADIUS server.

Radius Server Host Name

The host name or IP address of the RADIUS server. This is the name users must append to their user name when they log on, for example, RADIUS_server_name\user_name.

Radius Server Port

The port used by the RADIUS server.

Server Secret

The secret for the RADIUS server. The secret is in the RADIUS installation location in the clients.conf file.

Server Timeout

The number of seconds the Commvault software waits for the RADIUS server to respond.

Number of Retries

The number of times the Commvault software tries to communicate with the RADIUS server.

Description

Use this field to enter a description about the entity. This description can include information about the entity's content, cautionary notes, and so on.

Add New Domain Controller/Edit Domain Controller (JumpCloud)

Use this dialog box to add or edit a JumpCloud domain controller.

Organization Name

The domain name users must append to their user name when they log on, for example, organization_name\user_name.

Organization ID

The organization ID is obtained from your JumpCloud account.

User Account

Click Edit to enter the user account information for the domain. The user account must have at least read access to the domain.

Disable the use of this controller

If selected, this domain controller is disabled.

Network Proxy Settings

  • Access the domain controller through

    Select this option to use a client computer as a proxy to connect to a remote JumpCloud server.

    Client Name lists the client computers that you can use to access the server.

    Note

    TPPM configuration is required for Command Center login when Active Directory is configured via a proxy. For more information, see Configuring Access to the Active Directory Through the Web Server.

Description

Use this field to enter a description about the entity. This description can include information about the entity's content, cautionary notes, and so on.

Add New Domain Controller/Edit Domain Controller (Oracle Directory Service)

Use this dialog box to add or edit an Oracle Directory Service domain controller.

NetBIOS Name

The NetBIOS name of the domain, for example, mydomain.

Domain Name

The fully qualified domain name (FQDN), for example, domain.company.com.

Base DN

The parent distinguished name (DN) under which users and groups are stored. Example: uid=username,ou=People,dc=example,dc=com is the distinguished name of a user and example.com is the parent DN.

User Account

Click Edit to enter the user account information for the domain. If your CommServe host is a member of the domain controller, you can enter LocalSystemAccount and leave the password blank instead of a domain user account. If you are using a domain user account, the account must have at least read access to the domain. Consider using a service account instead of an employee account to prevent disruptions if the employee account is disabled.

Disable the use of this controller

If selected, this domain controller is disabled.

Network Proxy Settings

  • Access the domain controller through

    Select this option to use a client computer as a proxy to connect to a remote Oracle Directory server.

    Client Name lists the client computers that you can use to access the server.

    Note

    TPPM configuration is required for Command Center login when Active Directory is configured via a proxy. For more information, see Configuring Access to the Active Directory Through the Web Server.

Description

Use this field to enter a description about the entity. This description can include information about the entity's content, cautionary notes, and so on.

Loading...