Domain Controller Settings for Active Directory

When adding or editing an Active Directory domain controller, you must enter the following information:

  • Domain name: Fully Qualified Domain Name (FQDN) or domain name of the Active Directory server.

    If there are multiple domain controllers in the environment, provide a DNS entry pointing to the FQDN of multiple domain controllers.

  • Username, Password: The domain credentials (domain\username) for a user who has at least read permission for the domain.

  • Base DN for smard card users: Enter the base DN that should match the data in a user's CAC card. A common format is CN=username,OU=OrgUnit,DC=mydomain,DC=com.

  • Use secure LDAP: Select this option to create a secure LDAP connection.

  • Enable SSO: Select this option to allow users automatically log on to the Command Center and the Web Console.

  • Access AD server through client: Select this option to access AD server through a proxy computer.

    Note

    To create a secure LDAP connection through a proxy computer, select the Use secure LDAP and Access AD server through client check boxes. If the LDAP Gateway CommServe server package is not available on the proxy client, the Commvault software automatically installs the LDAP Gateway when you add an Active Directory domain controller.

Loading...