Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

Dell Chassis Management Controller Version 3.10 for Dell EMC PowerEdge VRTX User's Guide

Logging in to CMC as a Local User, Active Directory User, or LDAP User

To log in to CMC, you must have a CMC account with the Log In to CMC privilege. The default CMC user name is root, and the password is calvin. The root account is the default administrative account that ships with CMC.
  • NOTE:
    • For added security, it is strongly recommended that you change the default password of the root account during initial set up.
    • When Certificate Validation is enabled, FQDN of the system should be provided. If certificate validation is enabled and IP address is provided for the Domain Controller, then the login is not successful.

CMC does not support extended ASCII characters, such as ß, å, é, ü, or other characters used primarily in non-English languages.

To log in as a local user, Active Directory user, or LDAP user.

  1. In the Username field, type your user name:
    • CMC user name: <user name>
    • Active Directory user name: <domain>\<user name>, <domain>/<user name> or <user>@<domain>.
    • LDAP user name: <user name>
    • NOTE: This field is case-sensitive.
  2. In the Password field, type the user password.
    • NOTE: For Active Directory user, the Username field is case-sensitive.
  3. From the drop-down menu of the Domain field, select the required domain.
  4. Optionally, select a session timeout. This is the duration for which you can stay logged in with no activity before you are automatically logged out. The default value is the Web Service Idle Timeout.
  5. Click OK. You are logged into CMC with the required user privileges.

    You cannot log in to the Web interface with different user names in multiple browser windows on a single workstation.

  • NOTE: If LDAP authentication is enabled and you attempt logging into CMC using the local credentials, the credentials are first checked in the LDAP server and then in CMC.

Rate this content

Accurate
Useful
Easy to understand
Was this article helpful?
0/3000 characters
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please select whether the article was helpful or not.
  Comments cannot contain these special characters: <>()\