Sunteți pe pagina 1din 412

ServerView S2

PRIMERGY ServerView Suite


integrated Remote Management Controller (iRMC)
Rosdücher
Fujitsu Siemens Computers GmbH München
81730 Munich
e-mail: email: manuals@fujitsu-siemens.com
Tel.: (089) 61001-159
Fax: (++49) 700 / 372 00000
Alarm Service
Sprachen: En

Edition July 2007


Comments… Suggestions… Corrections…
The User Documentation Department would like to
know your opinion of this manual. Your feedback helps
us optimize our documentation to suit your individual
needs.
Feel free to send us your comments by e-mail to
manuals@fujtsu-siemens.com.

Certified documentation
according to DIN EN ISO 9001:2000
To ensure a consistently high quality standard and
user-friendliness, this documentation was created to
meet the regulations of a quality management system
which complies with the requirements of the standard
DIN EN ISO 9001:2000.
cognitas. Gesellschaft für Technik-Dokumentation mbH
www.cognitas.de

Copyright and Trademarks


Copyright © 2007 Fujitsu Siemens Computers GmbH.

All rights reserved.


Delivery subject to availability; right of technical modifications reserved.

All hardware and software names used are trademarks of their respective manufacturers.
Contents
1 Preface . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11

1.1 Purpose and target groups of the manual . . . . . . . . . . 12


1.2 Functions of the iRMC (overview) . . . . . . . . . . . . . . . 13
1.3 Communication interfaces of the iRMC . . . . . . . . . . . . 18
1.4 IPMI - technical background . . . . . . . . . . . . . . . . . . 19
1.5 Changes since the previous manual . . . . . . . . . . . . . 28
1.6 Notational conventions . . . . . . . . . . . . . . . . . . . . 29

2 Logging on to the iRMC for the first time . . . . . . . . . . . 31

2.1 Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . 31
2.2 iRMC factory defaults . . . . . . . . . . . . . . . . . . . . . 32
2.3 Logging into the iRMC web interface . . . . . . . . . . . . . 33

3 Configuring the iRMC . . . . . . . . . . . . . . . . . . . . . 35

3.1 Configuring the iRMC LAN interface . . . . . . . . . . . . . 36


3.1.1 Prerequisites . . . . . . . . . . . . . . . . . . . . . . . . . . . 37
3.1.1.1 Connected to the correct LAN port? . . . . . . . . . . . . . 37
3.1.1.2 Interaction between the IP addresses of the iRMC and
the system . . . . . . . . . . . . . . . . . . . . . . . . . . 38
3.1.1.3 Access from a different subnet . . . . . . . . . . . . . . . . 38
3.1.2 Configuring the LAN interface: Configuration tools . . . . . . . 38
3.1.3 Configuring the LAN interface using the BIOS Setup program . 39
3.1.4 Testing the LAN interface . . . . . . . . . . . . . . . . . . . . 41
3.2 Configuring text console redirection via LAN using the BIOS
Setup program . . . . . . . . . . . . . . . . . . . . . . . . . 42
3.2.1 Configure text console redirection . . . . . . . . . . . . . . . . 43
3.2.2 Using console redirection while the operating system is running 46
3.3 Configuring and using the serial interface of the iRMC . . . 48
3.3.1 Configuring the serial interface . . . . . . . . . . . . . . . . . 49
3.3.2 Using the Remote Manager (Serial) interface . . . . . . . . . . 50

iRMC
Contents

3.4 Configuring the iRMC over the iRMC web interface . . . . . 51


3.4.1 Configuring the LAN parameters . . . . . . . . . . . . . . . . . 51
3.4.2 Configuring alerting . . . . . . . . . . . . . . . . . . . . . . . . 52
3.4.3 Configuring text console redirection . . . . . . . . . . . . . . . 52
3.5 Configuring iRMC using the SCU . . . . . . . . . . . . . . . 52
3.5.1 Configuring the LAN parameters . . . . . . . . . . . . . . . . . 53
3.5.2 Configuring alerting . . . . . . . . . . . . . . . . . . . . . . . . 54

4 User management for the iRMC . . . . . . . . . . . . . . . . 55

4.1 User management concept for the iRMC . . . . . . . . . . . 56


4.2 User permissions . . . . . . . . . . . . . . . . . . . . . . . . 58
4.3 Local user management for the iRMC . . . . . . . . . . . . . 61
4.3.1 Local user management over the iRMC web interface . . . . . . 61
4.3.2 Local user management via the SCU . . . . . . . . . . . . . . 63
4.3.3 Local user management using the Server Management Tool
(IPMIVIEW) . . . . . . . . . . . . . . . . . . . . . . . . . . . . 64
4.4 Global user management for the iRMC . . . . . . . . . . . . 65
4.4.1 iRMC user management via Microsoft Active Directory (concept) 66
4.4.1.1 Global user permissions . . . . . . . . . . . . . . . . . . . 67
4.4.1.2 Settings for the preferred shell . . . . . . . . . . . . . . . . 69
4.4.2 Configuring iRMC user management in Active Directory . . . . . 70
4.4.2.1 Configure LDAP settings on the iRMC . . . . . . . . . . . . 70
4.4.2.2 Generate the iRMCgroups structure in Active Directory . . . 71
4.4.2.3 Configure iRMC LDAP/SSL access at the
Active Directory server . . . . . . . . . . . . . . . . . . . . 79
4.4.3 Assigning iRMC users to iRMC user groups in Active Directory . 84
4.4.4 SSL Copyright . . . . . . . . . . . . . . . . . . . . . . . . . . 91

5 Advanced Video Redirection . . . . . . . . . . . . . . . . . . 93

5.1 Requirements: Check the AVR settings . . . . . . . . . . . . 94


5.2 Using Advanced Video Redirection . . . . . . . . . . . . . . 95
5.2.1 Parallel AVR sessions . . . . . . . . . . . . . . . . . . . . . . . 96
5.2.2 Redirecting the keyboard . . . . . . . . . . . . . . . . . . . . . 96

iRMC
Contents

5.2.3 Redirecting the mouse . . . . . . . . . . . . . . . . . . . . . . 99


5.2.3.1 Synchronizing the mouse pointer . . . . . . . . . . . . . . 99
5.2.3.2 Managed Windows server: Adjusting the settings for
synchronization of the mouse pointers . . . . . . . . . . . 101
5.2.3.3 Managed Linux server: Adjusting the settings for
synchronization of the mouse pointers . . . . . . . . . . . 104
5.3 Menus of the AVR window . . . . . . . . . . . . . . . . . . . 106
5.3.1 Extras menu . . . . . . . . . . . . . . . . . . . . . . . . . . . 107
5.3.2 Remote Storage menu . . . . . . . . . . . . . . . . . . . . . . 109
5.3.3 Preferences menu . . . . . . . . . . . . . . . . . . . . . . . . 110

6 Remote Storage . . . . . . . . . . . . . . . . . . . . . . . . 113

6.1 Providing remote storage at the remote workstation . . . . 114


6.1.1 Starting Remote Storage . . . . . . . . . . . . . . . . . . . . 115
6.1.2 Provision of storage media for Remote Storage . . . . . . . . . 117
6.1.3 Connecting storage media as remote storage . . . . . . . . . . 119
6.1.4 Clearing Remote Storage connections . . . . . . . . . . . . . 121
6.1.5 Removing the storage medium . . . . . . . . . . . . . . . . . 122
6.2 Providing remote storage via a remote storage server . . . 123
6.2.1 Installing the remote storage server . . . . . . . . . . . . . . . 124
6.2.2 Remote storage server execution modes . . . . . . . . . . . 129
6.2.3 Configuring, starting and exiting the remote storage server . . . 130

7 iRMC web interface . . . . . . . . . . . . . . . . . . . . . . 133

7.1 Logging into the iRMC web interface . . . . . . . . . . . . . 134


7.2 Required user permissions . . . . . . . . . . . . . . . . . . 136
7.3 Structure of the user interface . . . . . . . . . . . . . . . . 138
7.4 System Information -
Information on the server . . . . . . . . . . . . . . . . . . . 140
7.5 iRMC - View iRMC information and load
DSA certificate / DSA key . . . . . . . . . . . . . . . . . . . 141
7.5.1 iRMC Information - information about the iRMC . . . . . . . . . 142
7.5.2 Certificate Upload - Load the DSA certificate and
private DSA key . . . . . . . . . . . . . . . . . . . . . . . . . 144

iRMC
Contents

7.6 Power Management . . . . . . . . . . . . . . . . . . . . . . 149


7.6.1 Power On/Off - power the server on/off . . . . . . . . . . . . . 150
7.6.2 Power Options -
Configuring power management for the server . . . . . . . . . 153
7.7 Sensors - Check status of the sensors . . . . . . . . . . . 156
7.7.1 Fans - Check fans . . . . . . . . . . . . . . . . . . . . . . . . 157
7.7.2 Temperature - Check temperature sensors . . . . . . . . . . . 159
7.7.3 Voltages and Current - Check voltage and current sensors . . 161
7.7.4 Power Supply - Check power supply . . . . . . . . . . . . . . 162
7.7.5 Component Status - Check status of the server components . 163
7.8 System Event Log - Displaying and configuring the server’s
event log . . . . . . . . . . . . . . . . . . . . . . . . . . . . 164
7.8.1 System Event Log Content -
SEL information and displaying SEL entries . . . . . . . . . . 165
7.8.2 System Event Log Configuration . . . . . . . . . . . . . . . . 167
7.9 Server Management Information -
Configuring the server settings . . . . . . . . . . . . . . . 169
7.10 Network Settings - Configure the LAN parameters . . . . . 175
7.10.1 Network Interface - Configure Ethernet settings on the iRMC . 176
7.10.2 Ports and Network Services -
Configuring ports and network services . . . . . . . . . . . . 179
7.10.3 DHCP Configuration - Configuring the host name for the iRMC 183
7.10.4 DNS Settings - Enable DNS for the iRMC . . . . . . . . . . . 185
7.11 Alerting - Configure alerting . . . . . . . . . . . . . . . . . 187
7.11.1 SNMP Trap Alerting - Configure SNMP trap alerting . . . . . . 188
7.11.2 Serial / Modem Alerting - Configure alerting via modem . . . . 190
7.11.3 Email Alerting - Configure email alerting . . . . . . . . . . . . 192
7.12 User Management - Manage users . . . . . . . . . . . . . . 199
7.12.1 iRMC User - local user management on the iRMC . . . . . . . 199
7.12.1.1 New User Configuration - Configuring a new user . . . . . 201
7.12.1.2 User “<name>” Configuration - User configuration (details) . 202
7.12.2 Directory Service Configuration (LDAP) -
Configuring the directory service at the iRMC . . . . . . . . . 209

iRMC
Contents

7.13 Console Redirection - Redirecting the console . . . . . . . 213


7.13.1 BIOS Text Console -
Configure and start text console redirection . . . . . . . . . . . 213
7.13.1.1 BIOS Console Redirection Options -
Configure text console redirection . . . . . . . . . . . . . . 215
7.13.1.2 Text Console Redirection (via Serial over LAN) -
Start text console redirection . . . . . . . . . . . . . . . . . 217
7.13.1.3 Text console redirection while the operating system
is running . . . . . . . . . . . . . . . . . . . . . . . . . . . 222
7.13.2 Advanced Video Redirection -
Start Advanced Video Redirection (AVR) . . . . . . . . . . . . 224
7.14 Remote Storage . . . . . . . . . . . . . . . . . . . . . . . . 229
7.15 Operating iRMC via Telnet/SSH (Remote Manager) . . . . . 231

8 iRMC via Telnet/SSH (Remote Manager) . . . . . . . . . . . 237

8.1 iRMC: Operating via the RemoteView/web frontend . . . . . 238


8.2 Remote Manager . . . . . . . . . . . . . . . . . . . . . . . . 239
8.2.1 Operating Remote Manager . . . . . . . . . . . . . . . . . . . 239
8.2.2 Overview of menus . . . . . . . . . . . . . . . . . . . . . . . 240
8.2.3 Logging in . . . . . . . . . . . . . . . . . . . . . . . . . . . . 242
8.2.4 Main menu of the Remote Manager . . . . . . . . . . . . . . . 244
8.2.5 Required user permissions . . . . . . . . . . . . . . . . . . . 246
8.2.6 Change the password . . . . . . . . . . . . . . . . . . . . . . 247
8.2.7 System Information - Information on the managed server . . . . 248
8.2.8 Power Management . . . . . . . . . . . . . . . . . . . . . . . 249
8.2.9 Enclosure Information -
System event log and status of the sensors . . . . . . . . . . . 251
8.2.10 Service Processor -
IP parameters, identification LED and iRMC reset . . . . . . . 255
8.2.11 Console Redirection (EMS/SAC) - Start text console redirection 256
8.2.12 Start a Command Line shell... - Start a SMASH CLP shell . . . 257
8.2.13 Command Line Protocol (CLP) . . . . . . . . . . . . . . . . . 258

iRMC
Contents

9 Configuring iRMC using the SCU . . . . . . . . . . . . . . 263

9.1 Starting system configuration . . . . . . . . . . . . . . . . 264


9.1.1 Calling the SCU from ServerStart . . . . . . . . . . . . . . . 264
9.1.2 Calling the SCU from the Windows Start menu . . . . . . . . . 265
9.1.3 Calling the SCU from ServerView S2 . . . . . . . . . . . . . . 267
9.2 Required user permissions . . . . . . . . . . . . . . . . . . 271
9.3 iRMC LAN Settings -
Configuring the LAN parameters of the iRMC . . . . . . . . 272
9.4 iRMC Directory Service - Configuring the directory service 275
9.5 iRMC Networking Ports -
Configuring ports and network services . . . . . . . . . . . 278
9.6 iRMC DNS Registration -
Configuring the host name for the iRMC . . . . . . . . . . 280
9.7 iRMC DNS Server - Activating DNS for the iRMC . . . . . . 282
9.8 iRMC EMail Alerting -Configuring email forwarding . . . . 284
9.9 iRMC EMail Format Settings -
Mail-format-dependent settings . . . . . . . . . . . . . . . 287
9.10 iRMC SNMP Alerting - Configuring SNMP alerting . . . . . 289
9.11 iRMC User Management -
Local user management on the iRMC . . . . . . . . . . . . 290
9.12 iRMC Remote Storage -
Assigning the remote storage server . . . . . . . . . . . . . 296

10 Configuring iRMC with the Server Management Tool


(IPMIVIEW) . . . . . . . . . . . . . . . . . . . . . . . . . . . 297

10.1 Required user permissions . . . . . . . . . . . . . . . . . . 297


10.2 Configuring the LAN interface of the iRMC . . . . . . . . . 298
10.2.1 Configuring the LAN interface of the iRMC interactively . . . . 299
10.2.1.1 Starting IPMIVIEW . . . . . . . . . . . . . . . . . . . . . 299
10.2.1.2 Configuring the general LAN parameters (Ethernet settings) 300
10.2.1.3 Configuring SNMP trap alerting . . . . . . . . . . . . . . 303
10.2.1.4 Configuring ports and network services . . . . . . . . . . . 304
10.2.1.5 Configuring email notification (email alerting) . . . . . . . . 307
10.2.2 Configuring the LAN interface using a script . . . . . . . . . . 310

iRMC
Contents

10.3 Configuring user IDs . . . . . . . . . . . . . . . . . . . . . 312


10.3.1 Preconfigured user ID . . . . . . . . . . . . . . . . . . . . . . 312
10.3.2 Configuring local user IDs interactively . . . . . . . . . . . . . 313
10.3.2.1 Starting IPMIVIEW . . . . . . . . . . . . . . . . . . . . . . 313
10.3.2.2 Configuring a new user ID . . . . . . . . . . . . . . . . . . 314
10.3.2.3 Changing the user ID/password . . . . . . . . . . . . . . . 315
10.3.2.4 Configuring channel-specific permissions, . . . . . . . . . . 316
10.3.2.5 Configuring user-specific settings for the email format. . . . 318
10.3.3 Configuring user IDs using a script . . . . . . . . . . . . . . . 321
10.4 Configuring the directory service at the iRMC . . . . . . . 323
10.4.1 Configuring the directory service at the iRMC interactively . . . 324
10.4.2 Configuring the directory service using scripts . . . . . . . . . 327
10.5 The command line tool ipmipower . . . . . . . . . . . . . . 329

11 Firmware update . . . . . . . . . . . . . . . . . . . . . . . . 333

11.1 iRMC firmware (overview) . . . . . . . . . . . . . . . . . . . 334


11.2 Setting up the USB memory stick . . . . . . . . . . . . . . . 336
11.3 Online update . . . . . . . . . . . . . . . . . . . . . . . . . . 339
11.3.1 Online update with GlobalFlash . . . . . . . . . . . . . . . . . 339
11.3.2 Online update using the operating system flash tools. . . . . . 340
11.4 Offline update . . . . . . . . . . . . . . . . . . . . . . . . . 342
11.4.1 Offline update with GlobalFlash . . . . . . . . . . . . . . . . . 342
11.4.2 Offline update via the FlashDisk menu . . . . . . . . . . . . . 343
11.4.3 Offline update using the flash tool flbmc . . . . . . . . . . . . . 345
11.5 Emergency flash . . . . . . . . . . . . . . . . . . . . . . . . 346
11.6 Flash tools . . . . . . . . . . . . . . . . . . . . . . . . . . . 347

12 Remote installation of the operating system via iRMC . . . 351

12.1 Installing the operating system via iRMC -


general procedure . . . . . . . . . . . . . . . . . . . . . . . 352
12.2 Connecting a storage medium as remote storage . . . . . . 354
12.3 Booting and configuring the managed server
via ServerStart . . . . . . . . . . . . . . . . . . . . . . . . . 357

iRMC
Contents

12.4 Installing the operating system on the managed server


after configuration . . . . . . . . . . . . . . . . . . . . . . . 362
12.4.1 Installing Windows on the managed server after configuration . 362
12.4.2 Installing Linux on the managed server after configuration . . . 367

13 IPMI OEM Commands . . . . . . . . . . . . . . . . . . . . 373

13.1 Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . 373


13.2 Description of the IPMI OEM commands . . . . . . . . . . 375
13.2.1 Description format . . . . . . . . . . . . . . . . . . . . . . . 375
13.2.2 SCCI-compliant Power On/Off commands . . . . . . . . . . . 376
13.2.3 SCCI-compliant communication commands . . . . . . . . . . 379
13.2.4 SCCI-compliant signaling command . . . . . . . . . . . . . . 381
13.2.5 Firmware-specific commands . . . . . . . . . . . . . . . . . . 382
13.2.6 BIOS-specific commands . . . . . . . . . . . . . . . . . . . . 386
13.2.7 iRMC-specific commands . . . . . . . . . . . . . . . . . . . . 387

Related Publications . . . . . . . . . . . . . . . . . . . . . . . . . . . 397

Index . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 403

iRMC
1 Preface
Modern server systems are becoming increasingly complex. The requirements
with respect to the management of such systems are growing accordingly.
In response to this development, a number of vendors founded the “Intelligent
Platform Management Interface” (IPMI) initiative with the objective of defining a
standardized, abstract, message-based interface between the central system
controller (Baseboard Management Controller - BMC) and intelligent hardware
for platform management. For further details on IPMI, please refer to section
“IPMI - technical background” on page 19.
The iRMC (integrated Remote Management Controller) is a BMC with
integrated LAN connection and extended functionality which was previously
only available using additional plug-in boards, such as the RemoteView Service
Board (RSB). In this way, the iRMC offers comprehensive control over
PRIMERGY servers, irrespective of the system status, in particular over
PRIMERGY servers whose system status is “out-of-band”.

Figure 1: iRMC on the system board of a PRIMERGY server

As an autonomous system on the system board of a modern PRIMERGY


server, the iRMC has its own operating system, its own web server, separate
user management and independent alert management. The iRMC remains
powered up even when the server is in stand-by mode.

iRMC 11
Purpose and target groups of the manual Preface

This manual describes how to configure the iRMC and the various user inter-
faces available.

1.1 Purpose and target groups of the manual


This manual is aimed at system administrators, network administrators, and
service staff who have a sound knowledge of hardware and software. It provides
basic information on the technology behind IPMI and deals with the following
aspects in detail:
– Logging on to the iRMC
– Configuring the iRMC
– User management on the iRMC
– Advanced Video Redirection via iRMC
– Remote Storage via iRMC
– iRMC web interface
– Telnet/SSH-based interface (Remote Manager) of the iRMC.
– Configuring the iRMC using the SCU
– Configuring the iRMC using the Server Management Tool (IPMIVIEW)
– firmware update
– Remote installation of the operating system via iRMC
– IPMI OEM Commands

Further documentation for RemoteView


For other manuals relating to the RemoteView environment and the PRIMERGY
ServerView Suite, see the chapter “Related Publications” on page 397.

Service
If you have any further questions on RemoteView PRIMERGY servers, contact
the service and support partners responsible for you.

Other information
http://www.fujitsu-siemens.com

12 iRMC
Preface Functions of the iRMC

1.2 Functions of the iRMC (overview)


In addition to the wide range of standard functions provided, the iRMC also
supports Advanced Video Redirection (AVR) and Remote Storage, two
additional advanced features for the remote management of PRIMERGY
servers. To use AVR and Remote Storage, you require a valid license key, which
can be purchased separately.

Standard functions of the iRMC


● Browser access
The iRMC features its own web server which can be accessed by the
management station from a standard web browser.
● Security (SSL, SSH)
Secure access to the Web server and secure graphical console redirection
including mouse and keyboard can be provided over HTTPS/SSL. An
encrypted connection protected using SSH mechanisms can be set up to
access the iRMC using the Remote Manager. The Remote Manager is an
alphanumeric user interface for the iRMC.
● ServerView integration (planned for future versions of iRMC)
The ServerView S2 agents detect the iRMC and automatically assign it to
the relevant server. This means that it is possible to start the iRMC web
interface and text console redirection using the RemoteView web frontend
directly from ServerView S2.
● Power Management
Irrespective of the status of the system, you have the following options for
powering the managed server up or down from the remote workstation
– using the iRMC web interface
– using the Remote Manager and the command line interface (CLP)
– with a script.

iRMC 13
Functions of the iRMC Preface

● Text console redirection


You can initiate a Telnet/SSH session to the iRMC from the RemoteView
web frontend. This calls the Remote Manager, via which you can start a text
console redirection session.
● Basic functions of a BMC
The iRMC supports the basic functions of a BMC such as voltage
monitoring, event logging and recovery control.
● “Headless” system operation
The managed server does not require a mouse, monitor or keyboard to be
connected. The benefits of this include lower costs, far simpler cabling in the
rack and increased security.
● Identification LED
To facilitate identification of the system, for instance if it is installed in a fully
populated rack, you can activate the identification LED from the iRMC web
interface.
● Global error LED
A global error LED informs you of the status of the managed system at all
times.
● LAN
On some systems, the LAN interface of the fitted system NIC (Network
Interface Card) on the server is reserved for the management LAN. On other
systems, you have the option of configuring this LAN interface to
– reserve it for the management LAN
– set it up for shared operation with the system or
– make it completely available to the system.
The LAN port of the system NIC is indicated by a wrench symbol (see
figure 7 on page 37)).
● SLB (Smart Load Balancing) Teaming
The switch-independent team type SLB is supported on the iRMC for load
balancing and failover.
I Link aggregation as per the LACP is currently not supported.
● Command line interface (CLP)

14 iRMC
Preface Functions of the iRMC

In addition to the Remote Manager, the iRMC also supports SMASH CLP
(System Management Architecture for Server Hardware Command Line
Protocol) as standardized by the DMTF (Distributed Management Task
Force).
● Simple configuration - interactive or script-based
The following tools are available for configuring the iRMC:
– iRMC web interface
– SCU
– The server management tool IPMIVIEW
– BIOS Setup
It is also possible to carry out configuration with SCU or IPMIVIEW using
scripts. This means that it is possible to configure the iRMC when the server
is first configured with ServerStart. It is also possible to configure a large
number of servers on the basis of scripts.
● Local user management
The iRMC has its own user management function which allows up to
16 users to be created with passwords and to be assigned various rights
depending on the user groups they belong to.
● DNS / DHCP
The iRMC provides support for automatic network configuration. It has a
default name and DHCP support is set by default so that the iRMC gets its
IP address from the DHCP server. The iRMC name is registered by the
Domain Name Service (DNS). Up to five DNS servers are supported. If
DNS/DHCP is not available, the iRMC also supports static IP addresses.
● Power supply
The iRMC is powered by the standby supply of the system.

iRMC 15
Functions of the iRMC Preface

● Alert management
The alert management facility of the iRMC provides the following options for
forwarding alerts (alerting):
– Platform Event Traps (PET) are sent via SNMP.
– Direct notification by email.
– A modem can be connected to the serial interface. This can then be used
to send alerts (e.g. to a mobile phone via SMS).
In addition, the iRMC provides the ServerView agents with all the relevant
information.
● Read and edit the system error and event log (SEL).
You can view and delete the contents of the SEL
– using the iRMC web interface or
– using the Telnet-based interface (Remote Manager) of the iRMC.

Extended functionality of the iRMC


Alongside the standard functionality, the iRMC also supports the Advanced
Video Redirection and Remote Storage functions.
● Advanced Video Redirection (AVR)
The iRMC supports Advanced Video Redirection which offers the following
benefits:
– Operation over a standard web browser. No additional software needs to
be installed in the management station other than the Java Runtime
Environment.
– System-independent graphical and text console redirection (including
mouse and keyboard).
– Remote access for boot monitoring, BIOS administration and operation
of the operating system.
– AVR provides up to two simultaneous “virtual connections” for working on
a server from a different location. It also reduces the load on the network
by using hardware and video compression.

16 iRMC
Preface Functions of the iRMC

● Remote Storage
Remote Storage makes a “virtual” drive available which is physically located
on a remote workstation or made available centrally on the network using a
Remote Storage server.
The “virtual” drives available with Remote Storage are simply managed in
much the same way as local drives and offer the following options:
– Read and write data.
– Boot from Remote Storage.
– Install drivers and small applications.
– Update BIOS from remote workstation.
(BIOS update via USB)
Remote Storage supports the following device types to provide a “virtual
drive” on the remote workstation:
– Floppy disk
– CD ROM / DVD ROM
– USB memory device (e.g. memory stick)
– ISO image
It is not possible to boot from a memory stick.
A Remote Storage server provides an ISO image centrally on the network in
the form of a “virtual drive”.
Remote Storage permits either the simultaneous connection of up to two
“virtual” drives at the remote workstation or the provision of an ISO image
via a Remote Storage server.

iRMC 17
Communication interfaces of the iRMC Preface

1.3 Communication interfaces of the iRMC


The iRMC provides the following communication interfaces:
● iRMCweb interface (web interface)
The connection to the iRMC web server is established over a standard web
browser (e.g. Microsoft Internet Explorer, Mozilla Firefox).
Among other things, the web interface of the iRMC provides you with access
to all system information and data from the sensors such as fan speeds,
voltages, etc. You can also configure text-based console redirection and
start graphical console redirection (Advanced Video Redirection, AVR). In
addition, administrators can fully configure the iRMC over the web interface.
Secure access to the iRMC web server can be provided with HTTPS/SSL.
Operation of the iRMC over the web interface is described in chapter “iRMC
web interface” on page 133.
● Remote Manager: Text-based Telnet/SSH interface via LAN
You can call the Remote Manager
– over the RemoteView web frontend
– directly over a Telnet/SSH client.
The alphanumeric user interface of the Remote Manager provides you with
access to system and sensor information, power management functions and
the error event log. In addition, you can launch text console redirection or a
SMASH CLP shell. If you call the Remote Manager over SSH (Secure Shell),
the connection between the Remote Manager and the managed server is
encrypted.
Operation of the iRMC using the Remote Manager is described in chapter
“iRMC via Telnet/SSH (Remote Manager)” on page 237.
● Remote Manager (Serial): Text-based serial interface over Serial 1
The Remote Manager (serial) interface is identical to the Remote Manager
interface.

18 iRMC
Preface IPMI - technical background

1.4 IPMI - technical background


The iRMC makes the BMC functions available over the IPMI interface.

Intelligent Platform Management


The “Intelligent Platform Management” initiative is a response to the increasing
complexity of modern server systems. A number of manufacturers have joined
this initiative in order to come up with a new solution for monitoring these server
systems.
The term “Intelligent Platform Management” expresses the core aspect of this
approach to the solution: Functions for monitoring and recovery of systems are
implemented directly in the hardware and firmware for platform management.

Objective
The objective was to define a standardized, abstract and message-based
interface between the central system controller (Baseboard Management
Controller - BMC) and intelligent platform management hardware.
The standardization committees combined the central characteristics of various
platform management modules into standardized descriptions.

Definition
The IPMI specification defines:
“IPMI is a hardware level interface specification that is ‘management
software neutral’ providing monitoring and control functions that can be
exposed through standard management software interfaces such as
DMI, WMI, CIM, SNMP, etc. As a hardware level interface, it sits at the
bottom of a typical management software stack” [see section “IPMI and
other management standards” on page 20].

iRMC 19
IPMI - technical background Preface

Advantage
The IPMI specifications ensure the independence of functions for inventory,
logging, recovery and monitoring of a system by the system processor, BIOS or
operating system.
This means that a system can still be involved in platform management when it
is shut down and turned off.

IPMI and other management standards


IPMI is best used in conjunction with system management software running
under the relevant operating system. Integration of the IPMI functionality into the
management functionality offered by a management application and the
operating system results in a powerful platform management environment.
An overview of the relationship between IPMI and the management software
stack is shown by figure 2:

STANDARD Remote I/F


(e.g. RPC, SNMP)
Management S/W

Management 'In-band'
Applications Remote Access
STANDARD S/W I/F
Standards

(e.g. DMI-MI, CIM)


Service Provider
STANDARD S/W I/F
(e.g. DMI-CI, WM)
SP Interface
SOFTWARE

Instrumentation Code

IPMI I/F Code

IPMI I/F
HARDWARE

IPMI H/W I/F


IPMI

Baseboard Management
Controller

Figure 2: IPMI in the management software stack (source: IPMI specification, see section
“References” on page 27)

20 iRMC
Preface IPMI - technical background

IPMI, IPMB and ICMB


The IPMI initiative resulted in three central standards:
– IPMI. Intelligent Platform Management Interface Specification
describes the higher-level architecture, the current commands, event
formats, data packets and properties that are used in IPMI-based systems.
– IPMB. Intelligent Platform Management Bus
is an I2C based (write only) bus, which provides a standardized connection
between various modules in a common housing.
IPMB can also be used as a standardized interface for remote management
modules.
– ICMB. Intelligent Chassis Management Bus
(Not currently implemented in the RemoteView environment.)
provides a standardized interface for exchange of platform management
information and for control across systems. ICMB is designed in such a way
that it can be implemented with a device that is connected to the IPMB.

IPMI implementation
The core element of an IPMI implementation is the Baseboard Management
Controller (BMC).
The BMC performs the following tasks:
– The BMC organizes the interface between the system management
software and the platform management hardware.
– It provides autonomous functions for monitoring, event logging and recovery
control.
– The BMC acts as a gateway between the system management software and
IPMB.
IPMI allows platform management to be extended: Additional management
controllers can be connected via the IPMB. The IPMB is an I2C based serial
bus, which runs between the main modules of the system. It is used for commu-
nication with and between the management controllers.
With the support of multiple management controllers, IPMI provides a scalable
architecture: A complex server system can use multiple controllers for
monitoring different subsystems, e.g. power supplies, hot swap RAID drive
modules etc.

iRMC 21
IPMI - technical background Preface

In addition, IPMI provides ‘low level’ I2C commands, which can be accessed via
a management controller connected to the IPMB on 'unintelligent' I2C modules
that cannot process IPMI commands.
An overview of the fundamental elements of an IPMI implementation is available
in figure 3 on page 23.

22 iRMC
iRMC
Remote ICMB (Intelligent Chassis Management Bus)
Management Card

page 27)
Preface

RS-485
Transceivers

Serial
LAN Controller
Modem
ICMB BRIDGE
(optional)
Aux. IPMB Aux. IPMB
LAN Serial Connector
Connector Connector Connector

PCI Management IPMB


side-band Bus
interface
to NIC, BASEBOARD Non-volatile Storage CHASSIS
Network e.g. MANAGEMENT - SYSTEM EVENT LOG (SEL) MANAGEMENT
(LAN) SMBus CONTROLLER - SENSOR DATA RECORD (SDR) (SATELLITE
Controller (BMC) REPOSITORY CONTROLLER)
- BASEBOARD FIELD-
Serial REPLACEABLE UNIT (FRU) INFO FRU
Port Serial SEEPROM
Sharing Controller Sensors & Control Circuitry Chassis Sensors
e.g. Voltages, Temperatures, e.g. Fans,
Fans, Power & Reset control, etc. Temperatures, Power
System Interface
Supplies
Private Management Busses
CHASSIS BOARD
Motherboard
Serial IPMI FRU FRU
Controller MESSAGES SEEPROM SEEPROM
FRU
Temperature SEEPROM
System Bus
Sensor

Figure 3: IPMI block diagram (source: IPMI specification, see section “References” on
MOTHERBOARD PROCESSOR REDUNDANT POWER
MEMORY BOARD BOARD BOARD

23
IPMI - technical background
IPMI - technical background Preface

IPMI and “in band” and “out of band” management


In the field of system management, a distinction is made between “in-band” and
“out-of-band” management:
– The term “in-band” management is used when the operating system is
running on the managed server.
– The term “out-of-band” management is used when the operating system is
not running on the managed server, for instance if the hardware is faulty.
As different interfaces are available in an environment with IPMI compatible
systems, you can manage IPMI compatible systems either “in band” or “out of
band”.

IPMI-over-LAN
"IPMI-over-LAN” is the current name for the specification of the LAN interface in
the IPMI standard. This specification stipulates how IPMI messages can be sent
to or from the BMC of a managed system - encapsulated in RMCP (Remote
Management Control Protocol) data packets. These RMCP data packets are
transferred via an Ethernet LAN connection using the UDP (User Datagram
Protocol) under IPv4 (Internet Protocol Version 4).
The RMCP protocol has been specified to support the management of system
statuses in which the operating system is not running. The RMCP is a simple
inquiry/response protocol.
The interface for such a connection is provided on an onboard LAN controller
assigned to the BMC.
I The interface can only be provided by an on-board LAN controller, not by
an inserted LAN card.

24 iRMC
Preface IPMI - technical background

Of the two ports that RCMP uses under UDP, the BMC communicates with the
LAN controller via port 623 (primary RMCP Port).

UDP datagrams to SEL,


"Mgmt. Port" Datagrams SDR,
generated FRU
by BMC
Remote LAN LAN
mgmt. Controller BMC
system E.g. mii
or I2C
PCI System Bus
Outgoing packets
from system All incoming
software packets

Figure 4: BMC and LAN controller

Serial Over LAN interface (SOL)


“Serial Over LAN” is an interface compliant with the IPMI V2.0 standard, which
controls transfer of serial data over a LAN connection. In particular, SOL
specifies the packet formats and protocols for transferring serial data streams
over a LAN between the serial controller on the managed computer and a
remote workstation. SOL is based on the IPMI-over-LAN specification.
In order to establish an SOL connection, a remote management application first
initiates an IPMI-over-LAN session with the BMC. After this has been done, the
SOL services can be activated from the remote workstation. The data traffic
between the serial controller and the remote workstation is handled over the
same IPMI session as the IPMI commands.
As soon as an SOL connection has been established, data transfer between the
serial controller and the remote workstation is carried out as follows:
– Transfer from the serial controller to the remote workstation:
The data stream issued by the serial controller is partitioned by the BMC,
packaged and then sent to the remote workstation over the LAN.
– Transfer from the remote workstation to the serial controller:
BMC unpacks the characters contained in the packages sent by the remote
workstation and forwards them to the serial controller as a character stream.

iRMC 25
IPMI - technical background Preface

UDP datagrams to SEL,


"Mgmt. Port" Datagrams SDR,
generated FRU
by BMC
Remote LAN LAN
mgmt. Controller BMC
system E.g. mii
or I2C
PCI System Bus
Outgoing packets
from system All incoming
Motherb. Serial Controller
software packets

Figure 5: BMC and SOL

The SOL character data is then exchanged between the BMC of the managed
system and the remote workstation as SOL messages. The SOL messages are
encapsulated in RMCP+ data packets and transferred in UDP datagrams over
an Ethernet LAN connection using IPv4 (Internet Protocol Version 4). The
RMCP+ protocol is based on the RMCP protocol, but includes extensions for
encryption, authentication, etc.
Serial over LAN permits “headless” management by console redirection by both
the BIOS and the operating system of the managed server. High-cost concen-
trator solutions are not required.

Channel concept under IPMI


‘Channels’ provide the mechanisms with which IPMI messages are routed to
the BMC via various connection carriers. Up to nine channels can be supported.
The system interface and the primary IPMB are fixed. The other seven channels
are available for the implementation.
Channels can be either ‘session based’ or ‘sessionless’. The ‘session’ concept
has two meanings: It is either a concept for user authentication (see the section
“User identifications” on page 27) or a concept for routing multiple IPMI
message streams via a single channel.
Examples of ‘session based’ channels are LAN channels or serial / modem
channels. Examples of ‘sessionless’ channels are the system interface and the
IPMB.

26 iRMC
Preface IPMI - technical background

User identifications
For ‘session based’ channels (see the section “Channel concept under IPMI” on
page 26), a user login is necessary. By contrast, the ‘sessionless’ channels
have no user authentication.
Under IPMI, the user configuration is channel specific. Thus, users can have
different privileges depending on whether they are accessing the BMC via the
LAN channel or the serial channel.

References
Information about the IPMI standards can be found on the Internet:
http://developer.intel.com/design/servers/ipmi/index.htm

iRMC 27
Changes since the previous manual Preface

1.5 Changes since the previous manual


The following items in the manual have been updated since the March 2007
edition:
● chapter “User management for the iRMC”:
– Global user administration via directory service
– User permissions to use special iRMC functions
● chapter “Advanced Video Redirection”:
Changes to the integrated special keys and the AVR menu.
● chapter “Remote Storage”:
Installation, configuration and operation of remote storage server.
● chapter “iRMC web interface”:
– Navigation bar implemented as a tree hierarchy.
– Restore default DSA certificate.
– Extensions to the display and configuration of the system event log.
– Configuration of the directory service at the iRMC.
– Establishment of a connection to the remote storage server.
● chapter “Configuring iRMC using the SCU”:
– Configuration of the directory service at the iRMC.
– Assignment of a remote storage server to the iRMC.
● chapter “Configuring iRMC with the Server Management Tool (IPMIVIEW)”:
Configuration of the directory service at the iRMC.
● chapter “Remote installation of the operating system via iRMC”:
An image file provided via the remote storage server can be used for booting
from a ServerStart boot image.

28 iRMC
Preface Notational conventions

1.6 Notational conventions


The meanings of the symbols used in this manual are as follows:

V Warning This symbol is used to draw attention to risks which


may represent a health hazard or which may lead
to data loss or damage to the hardware.
I This symbol is used to highlight important infor-
mation and tips.
Ê This symbol indicates an action which you must
carry out.
Text in italics In running text, commands, menu items, and the
names of buttons, options, files and paths are
shown in italics.
<text> Indicates variables which must be replaced by
current values.
Monospaced font Output from the system is shown in monospaced
font.
Monospaced font Commands to be entered at the keyboard are
Bold monospaced font shown in bold, monospaced font.
[square brackets] Indicate optional entries.
{braces} Indicate a list of alternatives separated by “|”.
[Keyboard] [symbols] Keys are shown as they appear on the keyboard. If
uppercase characters are to be entered explicitly,
this is indicated by for instance by [SHIFT] - [A] for
A.
If two keys are to be pressed simultaneously, this
is indicated by a hyphen between the two keyboard
symbols.
Table 1: Notational conventions

If reference is made to passages elsewhere in this manual, the title of the


chapter or section is named and the page number given refers to the start of the
section.

iRMC 29
2 Logging on to the iRMC for the
first time
The factory default settings of the iRMC allow you to log in to the iRMC for the
first time without the need for any configuration activities.

2.1 Requirements
On the remote workstation:
– Windows: Internet Explorer as of Version 6.x:
Linux: Mozilla Firefox 1.5.
– For console redirection:
Sun Java Virtual Machine Version 1.5.0_06 or higher.

In your network:
– You must have a DHCP server in your network.
– If you want to log in with a symbolic name rather than an IP address at the
iRMC web interface, the DHCP server in your network must be configured
for dynamic DNS.
– DNS must be configured. Otherwise you must ask for the IP address.

iRMC 31
iRMC factory defaults Logging on to the iRMC for the first time

2.2 iRMC factory defaults


The firmware of the iRMC provides a default administrator ID and a default
DHCP name for the iRMC.

Default administrator ID:

Administrator ID: admin


Password: admin
I Both the administrator ID and the password are case-sensitive.
For reasons of security, it is recommended that you create a new admin-
istrator account once you have logged in, and then delete the default
administrator account or at least change the password for the account
(see section “User Management - Manage users” on page 199).

Default DHCP name of the iRMC


The default DHCP name of the iRMC uses the following pattern:
IRMC<SerialNumber>
I The serial number corresponds to the last 3 bytes of the MAC address of
the iRMC. You can take the MAC address of the iRMC from the label on
your PRIMERGY server.
After you have logged in, the MAC address of the iRMC can be found as
a read-only entry above the fields on the page
Network Interface (see page 176).

32 iRMC
Logging on to the iRMC for the first time ... in the web interface

2.3 Logging into the iRMC web interface


Ê Open a web browser on the remote workstation and enter the DNS name or
IP address of the iRMC.
I You can take the DNS name of the iRMC from the label on your
PRIMERGY server.
The following login prompt appears:

Figure 6: Login prompt for the iRMC web interface

I If the login prompt does not appear, check the LAN connection (see
section “Testing the LAN interface” on page 41).
Ê Type in the data for the default administrator account.
User name: admin
Password: admin
Ê Click OK to confirm your entries.
The iRMC web interface opens showing the System Information page (see
page 140).

iRMC 33
3 Configuring the iRMC
The following tools are available for configuring the iRMC:
– BIOS setup (see page 39)
– iRMC web interface (see page 133)
– SCU (see page 263)
– Server Management Tool (IPMIVIEW) (see page 297)
This chapter provides you with information about the following topics:
– Configuring the LAN interface of the iRMC using the BIOS Setup program
(see page 39).
– Configuring text console redirection via LAN using the BIOS Setup program
(see page 42).
– Configuring the serial interface of the iRMC using the BIOS Setup program
(see page 48).
– Configuring the iRMC over the web interface (for an overview, see page 51).
– iRMC using SCU (for an overview, see page 52).

iRMC 35
LAN interface Configuring the iRMC

3.1 Configuring the iRMC LAN interface


This section describes:
– Requirements for configuring the LAN interface
– Configuring the LAN interface in the BIOS Setup program
– Testing the LAN interface

I “Spanning Tree” tree for the connection of the iRMC must be deactivated
(e.g. Port Fast=enabled; Fast Forwarding=enabled).

36 iRMC
Configuring the iRMC LAN interface

3.1.1 Prerequisites

Note the following requirements with respect to configuring the IP address:


– The LAN cable must be connected to the correct port. (see section
“Connected to the correct LAN port?” on page 37).
– Interaction between the IP addresses of the iRMC and the system (see the
section “Interaction between the IP addresses of the iRMC and the system”
on page 38).

3.1.1.1 Connected to the correct LAN port?

The interface for a LAN connection is provided on an onboard LAN controller


assigned to the iRMC (see also figure 4 on page 25).
The system board of a PRIMERGY server provides two LAN ports. The port
marked with a wrench symbol is assigned to the iRMC (in figure 7, for example,
this is port 1).
I Check that the LAN cable is connected to the correct port.
Depending on the type of PRIMERGY server, port 1 or port 2 may be
marked with the wrench symbol.

Indicates the
port for the iRMC.
In this case: Port 1

Figure 7: Port for the iRMC (indicated by wrench symbol)

iRMC 37
LAN interface Configuring the iRMC

3.1.1.2 Interaction between the IP addresses of the iRMC and the


system

The LAN controller of the PRIMERGY server requires a separate IP address for
the iRMC in order to ensure that data packets are reliably transferred to the
iRMC (and not to the operating system).
The IP address of the iRMC must be different from that of the system (operating
system).

3.1.1.3 Access from a different subnet

If the remote workstation accesses the iRMC of the managed server from a
different subnet and DHCP is not used, you must configure the gateway.

3.1.2 Configuring the LAN interface: Configuration tools

You can configure the iRMC’s LAN interface in a number of ways:


– using the BIOS Setup program (see page 39),
– iRMC web interface (see section “Network Settings - Configure the LAN
parameters” on page 175),
– via the SCU (see “iRMC LAN Settings - Configuring the LAN parameters of
the iRMC” on page 272),
– using the Server Management Tool (IPMIVIEW) (see page 297).

38 iRMC
Configuring the iRMC LAN interface

3.1.3 Configuring the LAN interface using the BIOS


Setup program

Ê Call the BIOS Setup program of the managed server.


Press [F2] while the server is booting.
Ê Call the Peripheral Configuration menu:
Advanced – Peripheral Configuration.

Figure 8: Peripheral Configuration menu in the BIOS Setup program

Ê Configure the following settings:


Management LAN
Set the value to Enabled.

iRMC 39
LAN interface Configuring the iRMC

Ê Call the LAN Settings menu:


Advanced – IPMI – LAN Settings

Figure 9: LAN Settings menu in the BIOS Setup program

Ê Configure the following settings:


DHCP
If you enable DHCP, the iRMC gets its LAN settings autonomously
from a DHCP server on the network. In this case, the values for Local
IP Address, Subnet Mask, etc. are set automatically.
I Do not activate the DHCP option if no DHCP server is
available. If you activate the DHCP option and there is no
DHCP server available, the iRMC goes into a search loop (i.e.
it constantly searches for a DHCP server).
You can specify that the DHCP and DNS services are to be
used after initial installation, using the iRMC web interface, for
instance (see sections “DHCP Configuration - Configuring the
host name for the iRMC” on page 183 and “DNS Settings -
Enable DNS for the iRMC” on page 185).
By default, the following name is passed to the DHCP server
on initial installation of the iRMC: iRMC<last 3 bytes of the MAC
address>.

40 iRMC
Configuring the iRMC LAN interface

Local IP Address
Enter the IP address you have determined for the iRMC of the
managed system.
Subnet Mask
Enter the subnet mask for the network.
Gateway Address
Specify the IP address of the gateway.
Ê Save the settings.
Ê If you want to use console redirection on the iRMC, continue with section
“Configuring text console redirection via LAN using the BIOS Setup
program” on page 42.
If you do not want to use text console redirection on the iRMC, exit the BIOS
and continue with the next section “Testing the LAN interface”.

3.1.4 Testing the LAN interface

You can test the LAN interface as follows:


Ê Use a web browser to attempt to log into the iRMC web interface. If no login
prompt appears, it is probable that the LAN interface is not working.
Ê Test the connection to the iRMC with a ping command.

iRMC 41
Console redirection via LAN Configuring the iRMC

3.2 Configuring text console redirection via


LAN using the BIOS Setup program
Text console redirection will be available depending on the configuration of text
console redirection and on the operating system of the server
– either for the duration of the BIOS POST phase only or
– beyond the BIOS POST phase while the operating system is running.
This section describes:
– Configuration of text console redirection via LAN using the BIOS Setup
program
– Special requirements of the operating system used that you need to take
account of if you also want to use console redirection while the operating
system is running.
I You can also configure text console redirection via LAN using the iRMC
web interface (see section “BIOS Text Console - Configure and start text
console redirection” on page 213).

42 iRMC
Configuring the iRMC Console redirection via LAN

3.2.1 Configure text console redirection

Ê Call the BIOS Setup program of the managed server.

Settings in the Peripheral Configuration menu


Ê Call the Peripheral Configuration menu:
Advanced – Peripheral Configuration.

Figure 10: Peripheral Configuration menu in the BIOS Setup program

Ê Configure the following settings:


Serial 1
Set the value to Enabled.
Serial 1 Address
Accept the first value pair proposed.
Serial Multiplexer
Set the value to System.

iRMC 43
Console redirection via LAN Configuring the iRMC

Settings in the Console Redirection menu


Ê Call the Console Redirection:
menu
Server – Console Redirection.

Figure 11: Console Redirection menu in the BIOS Setup program

Ê Configure the following settings:


Console Redirection
Set the value to Enabled.
Port / Serial port number
Set the value to Serial 1.
Baud Rate
A setting of 9600 baud is recommended.
Protocol
Leave this setting unchanged. (The setting depends on the terminal
type used.)
Flow Control
Leave this setting unchanged. (The setting depends on the terminal
type used.)

44 iRMC
Configuring the iRMC Console redirection via LAN

Mode
This setting affects the behavior of console redirection while the
operating system is running (after the BIOS POST phase has
completed) - see section “Settings in the Console Redirection menu”
on page 44:
Standard
Console redirection is terminated after the BIOS POST phase.
Enhanced
Console redirection continues to be available after the BIOS
POST phase.

Exit the BIOS


Ê Save your settings and exit the BIOS Setup program.
Ê Continue with section “Testing the LAN interface” on page 41.

iRMC 45
Console redirection via LAN Configuring the iRMC

3.2.2 Using console redirection while the operating


system is running

Depending on the operating system used on the managed server, you can
continue to use console redirection after the BIOS POST phase.

DOS
I Condition:
The BIOS setting for console redirection mode must be set to Enhanced
(see the section “Settings in the Console Redirection menu” on page 44).
If the managed server starts the RemoteView diagnosis software, you can
operate RemoteView diagnosis using console redirection.
For further information on RemoteView diagnosis, refer to the
“RemoteView 5.0” manual.

Windows Server 2003


Windows Server 2003 handles console redirection automatically after the
POST phase. No further settings are necessary. While the operating system is
booting, the Windows Server 2003 SAC console is transferred:

Figure 12: Windows Server 2003 SAC console

46 iRMC
Configuring the iRMC Console redirection via LAN

Linux
You must configure a Linux operating system in such a way that it handles
console redirection after the POST phase. Once it has been configured, you
have unrestricted access from the remote workstation.

Settings required
The settings may differ between program versions.
SuSe and RedHat
Add the following line to the end of the file /etc/inittab:
xx:12345:respawn:/sbin/agetty <baud-rate> ttyS0
RedHat
Insert the following kernel boot parameter in the file /etc/grub.conf:
console=ttyS0,<baud-rate> console=tty0
SuSE
Insert the following kernel boot parameter in the file /boot/grub/menu.lst :
console=ttyS0,<baud-rate> console=tty0

iRMC 47
Serial interface Configuring the iRMC

3.3 Configuring and using the serial interface


of the iRMC
The serial interface of the iRMC offers you the following possibilities:
– You can use the terminal application Remote Manager (Serial) over a null
modem cable (see section “Using the Remote Manager (Serial) interface” on
page 50).
– You can forward alerts via modem. You can configure alerting via modem
using the web interface of the iRMC (see section “Serial / Modem Alerting -
Configure alerting via modem” on page 190).

48 iRMC
Configuring the iRMC Serial interface

3.3.1 Configuring the serial interface

Settings in the BIOS


Ê Call the BIOS Setup program of the managed server.
Ê Call the Serial Port configuration menu in the BIOS Setup program:
Devices – Serial Ports.
In the Serial Ports menu, you have to set the value for COM1 to Enabled.
The following values are not shown in the menu and are set to fixed values
(see page 50, “Terminal program (VT100+)”):
Bits per second
9600.
Data bits
8.
Parity
None.
Stop bits
1.
Flow Control
None.
Serial Multiplexer
iRMC

iRMC 49
Using the serial interface Configuring the iRMC

3.3.2 Using the Remote Manager (Serial) interface

If you connect a computer over a null modem cable and start a terminal program
(VT100+) on this computer, you can access the Remote Manager (Serial)
terminal program. The Remote Manager (Serial) interface is identical to the
Remote Manager interface (see chapter “iRMC via Telnet/SSH (Remote
Manager)” on page 237).

Prerequisites
On the managed server:
The Serial Multiplexer BIOS setting must be configured on the iRMC
(see section “Configuring the serial interface” on page 49).
Terminal program (VT100+):
Configure the following port settings for the terminal program:
Bits per second
Set the value to 9600.
Data bits
Set the value to 8.
Parity
Set the value to None.
Stop bits
Set the value to 1.
Flow Control
Set the value to None.

50 iRMC
Configuring the iRMC ... over the iRMC web interface

3.4 Configuring the iRMC over the iRMC web


interface
Ê Start the iRMC web interface (see section “Logging into the iRMC web
interface” on page 134).

3.4.1 Configuring the LAN parameters

Ê In the navigation area, select Network Settings (see section “Network Settings
- Configure the LAN parameters” on page 175).

Configuring the LAN settings


Ê Configure the LAN settings in the page Network Interface. See the section
“Network Interface - Configure Ethernet settings on the iRMC” on page 176
for the settings required.

Configuring ports and network services


Ê Configure the ports and network services in the Ports and Network Services
page. See the section “Ports and Network Services - Configuring ports and
network services” on page 179 for the settings required.

Configuring DHCP
Ê Configure the DHCP settings in the DHCP Configuration page. See the
section “DHCP Configuration - Configuring the host name for the iRMC” on
page 183 for the settings required.

Configuring DNS
Ê Configure the DNS settings in the DNS Settings page. See the section “DNS
Settings - Enable DNS for the iRMC” on page 185 for the settings required.

iRMC 51
... via the SCU Configuring the iRMC

3.4.2 Configuring alerting

The pages for configuring alerting are grouped in the navigation area under
“Alerting” (see section “Alerting - Configure alerting” on page 187).

Configuring alert forwarding over SNMP


Ê In the navigation area, click SNMP Traps. The SNMP Traps page appears.
Ê Configure SNMP trap forwarding. See the section “SNMP Trap Alerting -
Configure SNMP trap alerting” on page 188 for the settings required.

Configuring alert forwarding to a mobile phone via modem


Ê In the navigation area, click Serial / Modem. The Serial Modem Alerting page
appears.
Ê Configure alert forwarding via modem. See the section “Serial / Modem
Alerting - Configure alerting via modem” on page 190 for the settings
required.

Configuring email notification (email alerting)


Ê In the navigation area, click Email. The Email Alerting page appears.
Ê Configure email alerting. See the section “Email Alerting - Configure email
alerting” on page 192 for the settings required.

3.4.3 Configuring text console redirection

Ê Configure text console redirection in the window BIOS Text Console. See the
section “BIOS Text Console - Configure and start text console redirection”
on page 213 for the settings required.

3.5 Configuring iRMC using the SCU


Ê Start the system configuration function (see chapter “Configuring iRMC
using the SCU” on page 263).

52 iRMC
Configuring the iRMC ... via the SCU

3.5.1 Configuring the LAN parameters

Configuring the LAN settings


Ê Configure the LAN settings in the iRMC LAN Settings tab. See the section
“iRMC LAN Settings - Configuring the LAN parameters of the iRMC” on
page 272 for the settings required.

Configuring ports and network services


Ê Configure the ports and network services in the iRMC Networking Ports tab.
See the section “iRMC Networking Ports - Configuring ports and network
services” on page 278 for the settings required.

Configuring DHCP/DNS (dynamic DNS)


Ê Configure the DHCP settings in the iRMC DNS Registration tab. See the
section “iRMC DNS Registration - Configuring the host name for the iRMC”
on page 280 for the settings required.

Configuring DNS
Ê Configure the DNS settings in the iRMC DNS Server tab. See the section
“iRMC DNS Server - Activating DNS for the iRMC” on page 282 for the
settings required.

iRMC 53
... via the SCU Configuring the iRMC

3.5.2 Configuring alerting

Configuring alert forwarding over SNMP


Ê Configure SNMP trap forwarding in the iRMC SNMP Alerting tab. See the
section “iRMC SNMP Alerting - Configuring SNMP alerting” on page 289 for
the settings required.

Configuring email notification (email alerting)


Ê Configure the global email settings in the iRMC EMail Alerting tab. See the
section “iRMC EMail Alerting - Configuring email forwarding” on page 284
for the settings required.
Ê Configure the user-specific email settings in the iRMC EMail Format Settings
tab. See the section “iRMC EMail Format Settings - Mail-format-dependent
settings” on page 287 for the settings required.

54 iRMC
4 User management for the iRMC
User management for the iRMC uses two different types of user identifications:
– Local user identifications are stored locally in the iRMC’s non-volatile
storage and are managed via the iRMC user interfaces.
– Global user identifications are stored in the central data store of a directory
service (e.g. Microsoft® Active Directory) and are managed via this directory
service’s interfaces.
This chapter provides information on the following topics:
– User management concept for the iRMC
– User permissions
– Local user management on the iRMC
– Global user management using Microsoft Active Directory

iRMC 55
Concept User management on the iRMC

4.1 User management concept for the iRMC


User management for the iRMC permits the parallel administration of local and
global user identifications.
When validating the authentication data (user name, password) which users
enter when logging in to one of the iRMC interfaces, iRMC proceeds as follows
(see also figure 13 on page 57):
1. The iRMC compares the user name and password with the locally stored
user identifications:
● If the user is authenticated successfully (user name and password are
valid) then the user can log in.
● Otherwise, the iRMC continues the verification with step 2.
2. The iRMC authenticates itself at the directory service via LDAP with a user
name and password, determines the user rights by means of an LDAP query
and checks whether the user is authorized to work with these at the iRMC.

56 iRMC
User management on the iRMC Concept

iRMC web Serial


interface SSH Telnet
interface
Login Login Login
Login

SSL SSH

User name, password

SSL SSH

iRMC
local user identifications

SSL

User name, password

SSL

LDAP login directory service

global user identifications

Figure 13: Login authentication via the iRMC

I Although optional, the use of SSL for the LDAP connection between the
iRMC and directory service is recommended. An SSL-secured LDAP
connection between iRMC and the directory service guarantees secure
data exchange, and in particular the secure transfer of the user name
and password data.
SSL login via the iRMC web interface is only required if LDAP is active
(LDAP enable option, see page 210).

iRMC 57
User permissions User management on the iRMC

4.2 User permissions


The iRMC distinguishes between two mutually complementary types of user
permissions:
– Channel-specific privileges (via assignment to user groups)
– Permissions to use special iRMC functions
I The privileges and permissions required for the use of the individual
iRMC functions are described
– for the iRMC-web interface, on page 136,
– for the Remote Manager, on page 246,
– for the SCU, on page 271,
– for the Server Management Tool (IPMIVIEW) on page 297.

Channel-specific privileges (permission groups)


The iRMC assigns each user identification to one of the following four
permission groups:
– User
– Operator
– Administrator
– OEM
The iRMC grants these permissions on a channel-specific basis. This means
that users can have different permissions, depending on whether they access
the iRMC over the LAN interface or the serial interface.
The scope of permissions granted increases from User (lowest permission level)
through Operator and Administrator up to OEM (highest permission level).
I The permission groups correspond to the IPMI privilege level. Certain
permissions (e.g. for Power Management) are associated with these
groups or privilege levels.

58 iRMC
User management on the iRMC User permissions

Permissions to use special iRMC functions


In addition to the channel-specific permissions, you can also individually assign
users the following permissions:
– Configure User Accounts
Permission to configure local user identifications
– Configure iRMC Settings
Permission to configure the iRMC settings.
– Video Redirection Enabled
Permission to use Advanced Video Redirection (AVR) in “View Only” and
“Full Control” mode
– Remote Storage Enabled
Permission to use the Remote Storage functionality
I User identifications — configured under firmware version < 1.60
iRMC firmware versions < 1.60 only support the assignment of channel-
specific privileges. Permissions to use special iRMC functionality which
are explicitly granted in the current firmware version were implicitly
present in the individual channel-specific permission groups under these
older firmware versions.
If a user logs onto an iRMC firmware Ï 1.60 for the first time with an
identification which was configured under a firmware version < 1.60 then
the permission scope for his or her user group is automatically converted
into a corresponding current permission profile in accordance with the
following table:

Permission under is converted into


Firmware < 1.60 permission under current firmware
OEM OEM + Configure User Accounts
+ Configure iRMC Settings + Video Redirection Enabled
+ Remote Storage Enabled
Administrator Administrator + Configure User Accounts
+ Configure iRMC Settings + Video Redirection Enabled
+ Remote Storage Enabled
Operator Operator + Video Redirection Enabled
User User

iRMC 59
User permissions User management on the iRMC

Preconfigured user ID
The firmware of the iRMC provides a default administrator ID for the iRMC which
possesses all permissions:

Administrator ID: admin


Password: admin
I Both the administrator ID and the password are case-sensitive in the
case of local users.
It is urgently recommended that you create a new administrator account
as soon as possible once you have logged in, and then delete the default
administrator account or at least change the password for the account
(see section “User Management - Manage users” on page 199).

60 iRMC
User management on the iRMC ... locally over the iRMC web interface

4.3 Local user management for the iRMC


The iRMC possesses its own local user management. Up to 16 users to be
configured with passwords and be assigned various rights depending on the
user groups they belong to. The user identifications are stored in the iRMC’s
local, non-volatile storage. User management can be performed manually or
using scripts (with IPMIView).
The following options are available for user management on the iRMC:
– User management via the web interface
– User management via the SCU
– User management using the Server Management Tool (IPMIVIEW)

4.3.1 Local user management over the iRMC web


interface

I User management on the iRMC requires Configure User Accounts


permission.

You can view a list of configured users under the web interface. You can also
configure new users, change the configuration of existing users and remove
users from the list.
Ê Start the iRMC web interface (see section “Logging into the iRMC web
interface” on page 134).

Showing the list of configured users


Ê In the navigation area, click the iRMC User function.
The User Management page opens containing a list of configured users (see
page 199). Here, you can delete users and call the page for configuring new
users.
This page is described in section “User Management - Manage users” on
page 199.

iRMC 61
... locally over the iRMC web interface User management on the iRMC

Configuring new users


Ê On the User Management page, click the New User button.
The New User Configuration page opens. This page allows you to specify the
basic settings for the new user. This page is described in section “New User
Configuration - Configuring a new user” on page 201.

Modifying the configuration of a user


Ê On the User Management page, click the name of the user whose configu-
ration parameters you want to change.
The User “<name>” Configuration page opens showing the settings for the
selected user. Here, you can modify the configuration parameters for the
new user. This page is described in section “User “<name>” Configuration -
User configuration (details)” on page 202.

Deleting users
Ê On the User Management page, click on the Delete button in the same line as
the user to be deleted.

62 iRMC
User management on the iRMC ... locally via the SCU

4.3.2 Local user management via the SCU

I Prerequisite:
The current ServerView agents must be installed on the managed server.
I User management at the iRMC requires OEM or Configure User Accounts
permission.
You can view a list of configured users via the SCU. You can also configure new
users, change the configuration of existing users and remove users from the list.
Ê Start the SCU (see chapter “Configuring iRMC using the SCU” on
page 263).

Showing the list of configured users


Ê Select the iRMC User Management tab.
The tab contains a list of all the configured users (see page 290). Here you
can delete users and call the User Account Properties window showing the
settings for the selected user.
This window is described on page 291.

Configuring new users


Ê In the iRMC User Management tab, select a line below the displayed user in
which only the user ID is shown.
Ê Click the Modify... button or double-click the selected line.
The User Account Properties window opens.
Ê Make the settings for the new user in the User Account Properties window.
Ê Confirm your settings by clicking OK.

iRMC 63
... locally with IPMIview User management on the iRMC

Modifying the configuration of a user


Ê Select a user in the iRMC User Management tab.
Ê Click the Modify... button or double-click the selected user.
The User Account Properties window opens showing the configured settings
for this user.
Ê Modify the settings for the user in the User Account Properties window.
Ê Confirm your settings by clicking OK.

Deleting users
Ê Select a user in the iRMC User Management tab.
Ê Click the Delete button to delete the user.

4.3.3 Local user management using the Server


Management Tool (IPMIVIEW)

User management using IPMIVIEW is described on page 312 ff.

64 iRMC
User management on the iRMC ... globally via Active Directory

4.4 Global user management for the iRMC


The global user identifications for the iRMC are stored centrally in a directory in
a directory service such as Microsoft® Active Directory. This makes it possible
to manage the user identifications on a central server. They can therefore be
used by all the iRMCs that are connected to this server in the network.
Furthermore, using a domain controller for the iRMC’s directory service makes
it possible to use the same user identifications for logins at the iRMCs and logins
at the operating system of the managed servers.
I Global user management is currently not supported for the following
iRMC functions:
– Login via IPMI-over-LAN
– Alerting
– Text console redirection using SOL

iRMC 1
Login
Authentication

Login
Authentication directory service
iRMC 2
Global user identifications

...

Login
Authentication

iRMC n

Figure 14: Shared use of the global user identifications by multiple iRMCs

iRMC 65
... globally via Active Directory User management on the iRMC

Communications between the individual iRMCs and the central directory


service is performed via the TCP/IP protocol LDAP (Lightweight Directory
Access Protocol). LDAP makes it possible to access the directory services
which are most frequently used and most suitable for user management.
Optionally, communication via LDAP can be secured by SSL.
I Global user management for the iRMC via a directory service is currently
only supported for Microsoft® Active Directory.

4.4.1 iRMC user management via Microsoft Active


Directory (concept)

I The following description requires knowledge of Microsoft Active


Directory.
Global iRMC user management via Active Directory requires no extension to
the standard Active Directory schema. Instead, all the information concerning
the iRMC is handled via additional Active Directory groups and organizational
units (OU) which are combined in the (additional) OU iRMCgroups (see figure 15
on page 67).
iRMCgroups itself contains the OUs Departments and Shell:
– Departments contains the groups for the user privileges.
– Shell contains the groups for the user shells.
I The default users for the domain can be used as the iRMC users. By
default, they are located in the standard OU Users, but can theoretically
be located anywhere in the Active Directory. Unlike the standard users,
however, iRMC users are also members of one or more groups of the OU
iRMCgroups. The users must be entered in the groups “manually”.

66 iRMC
User management on the iRMC ... globally via Active Directory

4.4.1.1 Global user permissions

In large enterprises, the servers which are managed via iRMC are usually
assigned to different departments. Furthermore, the administrator permissions
for the managed servers are also often assigned on a department-specific
basis.
Consequently, the OU Departments gathers together the servers managed via
iRMC in various groups in each of which the same user identifications and
permissions are valid. In figure 15, these are the OUs or departments DeptX,
DeptY and Others. The name of an entry must not exceed 16 characters. Apart
from this, there are no restrictions concerning the number and name conven-
tions for the departments (OUs) listed under Departments. The Others entry is
predefined but not obligatory.
I When configuring the directory service at the iRMC web interface (see
page 209), via the SCU (see page 275) or via the Server Manangement
Tool (IPMIVIEW) (see page 323), you specify the name of the
department to which the managed server with the relevant iRMC
belongs. If there is no department of this name in the Active Directory
then the permissions present in the Others department are used.
figure 15 presents an example of this type of organizational structure on the
basis of Active Directory Users and Computers.

Figure 15: Organizational structure of the domain fwlab.firm.net

iRMC 67
... globally via Active Directory User management on the iRMC

If you click a department (1) in the hierarchy tree of the Active Directory Users and
Computers (see figure 16 on page 68) then the security groups defined for this
department are listed in the display area (here: DeptX).
You can click on one of the displayed security groups (2) to open the Properties
dialog box for this security group (here: Maintenance).

(2)

(1)

Figure 16: Properties dialog box for the Maintenance security group

The Notes: box lists the permissions possessed by the members of the security
group (here: Maintenance). For an overview and a description of the individual
permissions, see section “User permissions” on page 58.
V CAUTION!
Make sure that no user simultaneously belongs to more than one
permission group in one and the same department. (If a user belongs to
more than one security group in the same department then the first result
returned by an LDAP query always apples.)

68 iRMC
User management on the iRMC ... globally via Active Directory

4.4.1.2 Settings for the preferred shell

In Active Directory, you can specify not only the user permissions but also the
preferred shell for a user. Unlike when you assign permissions, the definition of
the preferred shell is purely user-specific and not department-dependent.

Figure 17: Defining the preferred shell

The following groups can be selected:


– IPMI Basic Mode
– IPMI Terminal Mode
– None
– (Remote Manager) (see page 237).
– SMASH CLP (see page 257).
I Any user who belongs to multiple shell groups is automatically assigned
to the group with the highest priority among these groups. The sequence
of priorities follows the above list (with priority descending from top to
bottom).
Any user who does not belong to a shell group is assigned by default to
the Remote Manager group

iRMC 69
... globally via Active Directory User management on the iRMC

4.4.2 Configuring iRMC user management in Active


Directory

The following configuration steps must be performed before Active Directory


can be used for global user management for the iRMC:
– Configure LDAP settings on the iRMC
– Generate the iRMCgroups structure in Active Directory.
– Optional: Configure iRMC LDAP access via SSL at the Active Directory
server.

4.4.2.1 Configure LDAP settings on the iRMC

You may configure the local LDAP settings at the iRMC either
– at the iRMC web interface (see page page 209),
– using the SCU (see page page 275) or
– using the Server Management Tool (IPMIVIew) (see page 323).

70 iRMC
User management on the iRMC ... globally via Active Directory

4.4.2.2 Generate the iRMCgroups structure in Active Directory

You generate the iRMCgroups structure in Active Directory in two steps via the
standard LDIF interface:
1. Create the LDIF file which contains the structures for LDAP integration.
2. Import the LDIF file into Active Directory.

Creating the LDIF file


You create the LDIF file (.ldif) from a configuration file (.txt) using the tool
iRMCldifCreate.
I The tool iRMCldifCreate is located in the firmware package on the
ServerStart Update DVD.

I iRMCldifCreate generates all the required subtrees including all the


groups but not the relations between users and groups.
You assign users to groups via the Active Directory interface (see
page 84) after generating the structure iRMCgroups in Active Directory
and configuring iRMC LDAP access to Active Directory.
Proceed as follows to create the LDIF file:
Ê Create the configuration file (.txt) as the input file for the tool iRMCldifCreate.
This text file contains the structure information for the structure iRMCgroups
in readable form.
I The syntax of the configuration file is described in the example config-
uration file which is supplied together with the program
iRMCldifCreate.
For an example of a configuration file, see page 72.

iRMC 71
... globally via Active Directory User management on the iRMC

Example: Configuration file


Below is an example of a configuration file:

72 iRMC
User management on the iRMC ... globally via Active Directory

Ê In the Windows prompt window, use the following syntax to call the tool
iRMCldifCreate:
iRMCldifCreate [-v] [-h] [-d <display_level>]
[-c <cfg_file>] [-o <out_file>] [-l <log_file>]
-v Display the current program version.
-h Display the current utilization of the program.
-d <display_level>
Display level; controls the scope of program display at the text
console and in the log file.
A distinction is made between the following display levels:
0: Only errors and status messages are displayed.
1: In addition to the level 0 display, OUs and group names are also
displayed.
2: In addition to the level 1 display, attribute values are also displayed.
Default: 1
-c <cfg_file>
Name of the configuration file
Default: iRMCldifConfig.txt
-o <out_file>
Name of the LDIF file
Default: iRMCdirServiceInit.ldif
-l <log_file> | none
Name of the iRMCldifCreate log file.
none: No log file is written.
Default: iRMCldifCreateLog.txt
I Alternatively, you can also call the tool iRMCldifCreate from the
Windows Explorer by double-clicking on the file iRMCldifCreate.exe. In
this case, default values are used.

Example
The following call generates the LDIF file ctrl.ldif from the configuration
file config_ldif.txt:
iRMCldifCreate -c config_ldif.txt -o ctrl.ldif

iRMC 73
... globally via Active Directory User management on the iRMC

Import the LDIF file into Active Directory.


Among other things, you can use the following tools to import the LDIF file into
Active Directory:
– Command line tool ldifde published by Microsoft.
– “LDAP Administrator” program published by Softerra (professional tool,
license required).
– “Open LDAP browser\editor” with LDIF import functionality
(by Jarek Gawor).
Below, only Microsoft’s command line tool “ldifde” and the Open LDAP
browser\editor from Jarek Gawor are described since they do not result in any
additional costs.
● The Microsoft command line tool ldifde
ldifde is a Microsoft tool which is called in the Windows prompt window and
which runs under Windows Server 2003 and Windows XP Professional.
The syntax for ldifde is as follows:
ldifde [-i] [-f <file-name>] [-s <server-name>]
[-c <string1> <string2>] [-v] [-j <path>]
[-t <port-number>] [-d <baseDN>] [-r <LDAPfilter>]
[-p <range>] [-l <LDAPattribute-list>]
[-o <LDAPattribute-list>] [-g] [-m] [-n] [-k]
[-a <userDN> <password>]
[-b <user-name> <domain> <password>] [-?]
A description of the operands can be found in Microsoft’s online documen-
tation.
To update a user entry from the remote workstation, call ldifde as follows:
ldifde -i -f <ldif filename> -s <servername>
-b <username> <domain> <password>
-j <directory for log file> -k

Example
ldifde -i -f iRMCdirServiceInit.ldif
-s domino.fwlab.fsc.net
-b Administrator fwlab.fsc.net my_password
-j . -k

74 iRMC
User management on the iRMC ... globally via Active Directory

● Open LDAP Browser\Editor published by Jarek Gawor


The Open LDAP Browser\Editor published by Jarek Gawor is easy to use via
a graphical user interface.
The tool can be downloaded from:
http://www-unix.mcs.anl.gov/~gawor/ldap/
Proceed as follows to install the LDAP Browser\Editor:
Ê Unpack the Zip archive Browser281.zip to an installation directory of your
choice.
Ê Set the environment variable JAVA_HOME to the installation directory for
the JAVA runtime environment, e.g.:
JAVA_HOME=C:\Program Files\Jave\jdk1.5.0_06
Proceed as follows to import the LDIF file into Active Directory:
Ê Open the Open LDAP Browser\Editor.

Figure 18: Open LDAP Browser\Editor

Ê Choose File - Connect - Session List - New


The Edit Session dialog box opens (see figure 19 on page 76).

iRMC 75
... globally via Active Directory User management on the iRMC

Figure 19: Open LDAP Browser\Editor - Edit Session

Host:
The DNS name or IP address of the domain controller
Port:
Port number 389 for data exchange via LDAP
Version:
Version number (choose 2 or 3.)
Base DN:
Fully qualified domain name presented as an LDAP DN name.
Alternatively, click the Fetch DNs. button.
Fetch DNs
You can click on the Fetch DNs button to display a list of DN names.
This contains the fully qualified domain name (presented as an
LDAP DN name) together with other information.
User DN:
User’s login name extended by “@” and the full domain path
name.
Ê Click Save.
The Open LDAP Browser/Editor displays the following window:

76 iRMC
User management on the iRMC ... globally via Active Directory

Figure 20: Selecting the top-level DN

Ê Highlight the top-level DN.


Ê In the menu bar, choose LDIF - Import.
The LDIF Import dialog box opens (see figure 21 on page 78):

iRMC 77
... globally via Active Directory User management on the iRMC

Figure 21: Starting the import of the LDIF file

LDIF File:
LDIF file previously created using the tool iRMCldifCreate.
Import method
Choose the Update/Add method to extend and/or modify the
iRMCgroups tree.
Ê Click the Import button to start importing the LDIF file into the Active
Directory.

78 iRMC
User management on the iRMC ... globally via Active Directory

4.4.2.3 Configure iRMC LDAP/SSL access at the Active Directory server

I The iRMC-LDAP integration uses the SSL implementation developed by


Eric Young on the basis of the OpenSSL Project. A reproduction of the
SSL copyright can be found on page 91.
An RSA certificate is required before iRMC can use LDAP via SSL.
The following steps are involved in configuring LDAP access:
1. Install an Enterprise CA
2. Create an RSA certificate for the domain controller
3. Install the RSA certificate on the server

Install the Enterprise CA


I A CA is a “certification authority for certificates”. An Enterprise CA (certi-
fication authority for enterprises) can be installed on the domain
controller itself or on another server.
Installation directly on the CA is simpler since fewer steps are required
than when installing on another server.
Below is a description of how to install the Enteprise CA on a server other
than the domain controller.
I To install and configure Enterprise CA successfully, you require an Active
Directory environment and an installed IIS (Internet Information
Services).
Proceed as follows to install an Enterprise CA:
Ê In the Windows start menu, choose:
Start - Control Panel - Software - Add/Remove Windows Components
Ê In the wizard for Windows components, choose Certificate Services under
Components.
Ê Double-click on Certificate Services and make sure that the Certificate Services
Web Enrollment Support and Certificate Services CA options are selected.
Ê Choose Enterprise root CA.
Ê Select the option Use custom settings to generate the key pair and CA certificate.
Ê Select Microsoft Base DSS Cryptographic Provider to create DSA certificates of
length 1024 bytes.

iRMC 79
... globally via Active Directory User management on the iRMC

Ê Export the public certification authority certificate (CA Certificate).


To do this, proceed as follows:
Ê Enter mmc in the Windows prompt window to start the Management
Console.
Ê Add the snap-in for local computer certificates.
Ê Navigate to Certificates (Local Computer) - Trusted Root Certification
Authorities - Certificates and double-click.
Ê Double-click on the certificate from the newly created certification
authority.
Ê Click on the Details tab in the certificate window.
Ê Click on Copy to File.
Ê Choose a file name for the certification authority certificate and click on
Finish.
Ê Load the public certification authority certificate to the certificate directory
Trusted Root Certification Authorities on the domain controller.
To do this, proceed as follows:
Ê Transfer the file containing the certification authority certificate to the
domain controller.
Ê In Windows Explorer, open the certificate from the newly created certifi-
cation authority.
Ê Click on Install Certificate.
Ê Under Place all certificates in the following store click on Browse and choose
Trusted Root Certification Authorities.
Ê Enter mmc in the Windows prompt window to start the Management
Console.
Ê Add the snap-in for local computer certificates.
Ê Add the snap-in for the current user’s certificates.
Ê Copy the certification authority certificate (CA Certificate) from the
current user’s Trusted Root Certification Authorities directory to the local
computer's Trusted Root Certification Authorities.

80 iRMC
User management on the iRMC ... globally via Active Directory

Generating a domain controller certificate


Proceed as follows to create an RSA certificate for the domain controller:
Ê Create a file named request.inf with the following content:
[Version]
Signature="$Windows NT$"
[NewRequest]
Subject = "CN=<full path of domain controller host>"
KeySpec = 1
KeyLength = 1024
Exportable = TRUE
MachineKeySet = TRUE
SMIME = FALSE
PrivateKeyArchive = FALSE
UserProtected = FALSE
UseExistingKeySet = FALSE
ProviderName = "Microsoft RSA SChannel Cryptographic
Provider"
ProviderType = 12
RequestType = PKCS10
KeyUsage = 0xa0
[EnhancedKeyUsageExtension]
OID=1.3.6.1.5.5.7.3.1
; this is for Server Authentication
Ê In the file request.inf , adapt the specification under “Subject=” to the name of
the employed domain controller, e.g.
Subject = “CN=domino.fwlab.firm.net”.
Ê Enter the following command in the Windows prompt window: certreq -new
request.inf request.req
Ê Enter the following URL in the certification authority browser:
http://localhost/certsrv
Ê Click on Request a Certificate.
Ê Click on advanced certificate request.
Ê Click on Submit a certificate request.
Ê Copy the content of the file request.req to the Saved Request window.
Ê Select the Web Server certificate template.
Ê Download the certificate and save it (e.g. in the file request.cer).

iRMC 81
... globally via Active Directory User management on the iRMC

Ê Enter the following command in the Windows prompt window: certreq -accept
request.cer
Ê Export the certificate with the private key.
To do this, proceed as follows:
Ê Enter mmc in the Windows prompt window to start the Management
Console.
Ê Add the snap-in for local computer certificates.
Ê Navigate to
Certificates (Local Computer) - Personal Certificates - Certificates.
Ê Double-click on the new server certification authentication certificate.
Ê Click on the Details tab in the certificate window.
Ê Click on Copy to File.
Ê Select Yes, export the private key.
Ê Assign a password.
Ê Choose a file name for the certificate and click on Finish.

82 iRMC
User management on the iRMC ... globally via Active Directory

Install the domain controller certificate on the server


Proceed as follows to install the domain controller certificate on the server:
Ê Double-click on the domain controller certificate.
Ê Click on Install Certificate.
Ê Use the password which you assigned when exporting the certificate.
Ê Under Place all certificates in the following store click on Browse and choose
Personal Certificates.
Ê Enter mmc in the Windows prompt window to start the Management
Console.
Ê Add the snap-in for local computer certificates.
Ê Add the snap-in for the current user’s certificates.
Ê Copy the domain controller certificate from the current user’s
Personal Certificates directory to the local computer's Personal Certificates
directory.

iRMC 83
... globally via Active Directory User management on the iRMC

4.4.3 Assigning iRMC users to iRMC user groups in


Active Directory

You can assign iRMC users to iRMC groups either


– on the basis of the user entry, or
– on the basis of the group entry
I The description below indicates the assignment on the basis of the group
entry. The assignment procedure on the basis of the group entry is very
similar.
Proceed as follows:
Ê Open the snap-in Active Directory Users and Computers.

Figure 22: Active Directory Users and Computers snap-in

Ê Double-click in the group (here: Administrator).


The Administrator Properties dialog box opens (see figure 23 on page 85):

84 iRMC
User management on the iRMC ... globally via Active Directory

Figure 23: Administrator Properties dialog box

Ê Click on the Add... button.


The Select Users, Contacts, or Computers dialog box opens. (see figure 24 on
page 85).

Figure 24: Select Users, Contacts, or Computers dialog box

iRMC 85
... globally via Active Directory User management on the iRMC

Ê Click on the Locations... button.


The Locations dialog box opens.

Figure 25: Locations dialog box

Ê Select the folder containing your users. (By default, this is the Users folder).
Confirm by clicking OK.
The Select Users, Contacts, or Computers dialog box opens (see figure 26 on
page 87).
I Users may also be entered at a different location in the directory.

86 iRMC
User management on the iRMC ... globally via Active Directory

Figure 26: Select Users, Contacts, or Computers dialog box

Ê Click on the Advanced... button.


The Select Users, Contacts, or Computers extended dialog box opens (see
figure 27 on page 88).

iRMC 87
... globally via Active Directory User management on the iRMC

Figure 27: Select Users, Contacts, or Computers dialog box - searching

Ê Click the Find Now button to display all the users in your domain.
Under Search results: in the display area you can now view the search result
(see figure 28 on page 89).

88 iRMC
User management on the iRMC ... globally via Active Directory

Figure 28: Select Users, Contacts, or Computers dialog box - displaying the search results

Ê Select the users who are to be added to the group and click OK to confirm.
The selected users are now displayed (see figure 29 on page 90).

iRMC 89
... globally via Active Directory User management on the iRMC

Figure 29: Select Users, Contacts, or Computers dialog box - confirming the search results

Ê Confirm by clicking OK.

90 iRMC
User management on the iRMC ... globally via Active Directory

4.4.4 SSL Copyright

The iRMC-LDAP integration uses the SSL implementation developed by Eric


Young on the basis of the OpenSSL Project.

/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)


* All rights reserved.
*
* This package is an SSL implementation written
* by Eric Young (eay@cryptsoft.com).
* The implementation was written so as to conform with Netscapes SSL.
*
* This library is free for commercial and non-commercial use as long as
* the following conditions are aheared to. The following conditions
* apply to all code found in this distribution, be it the RC4, RSA,
* lhash, DES, etc., code; not just the SSL code. The SSL documentation
* included with this distribution is covered by the same copyright terms
* except that the holder is Tim Hudson (tjh@cryptsoft.com).
*
* Copyright remains Eric Young's, and as such any Copyright notices in
* the code are not to be removed.
* If this package is used in a product, Eric Young should be given attribution
* as the author of the parts of the library used.
* This can be in the form of a textual message at program startup or
* in documentation (online or textual) provided with the package.
*
* Redistribution and use in source and binary forms, with or without
* modification, are permitted provided that the following conditions
* are met:
* 1. Redistributions of source code must retain the copyright
* notice, this list of conditions and the following disclaimer.
* 2. Redistributions in binary form must reproduce the above copyright
* notice, this list of conditions and the following disclaimer in the
* documentation and/or other materials provided with the distribution.
* 3. All advertising materials mentioning features or use of this software
* must display the following acknowledgement:
* "This product includes cryptographic software written by
* Eric Young (eay@cryptsoft.com)"
* The word 'cryptographic' can be left out if the rouines from the library
* being used are not cryptographic related :-).
* 4. If you include any Windows specific code (or a derivative thereof) from
* the apps directory (application code) you must include an acknowledgement:
* "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
*
* THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
* ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
* ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
* FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
* DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
* OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
* HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
* LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
* OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
* SUCH DAMAGE.
*
* The licence and distribution terms for any publically available version or
* derivative of this code cannot be changed. i.e. this code cannot simply be
* copied and put under another distribution licence
* [including the GNU Public Licence.]
*/

iRMC 91
... globally via Active Directory User management on the iRMC

/* ====================================================================
* Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
*
* Redistribution and use in source and binary forms, with or without
* modification, are permitted provided that the following conditions
* are met:
*
* 1. Redistributions of source code must retain the above copyright
* notice, this list of conditions and the following disclaimer.
*
* 2. Redistributions in binary form must reproduce the above copyright
* notice, this list of conditions and the following disclaimer in
* the documentation and/or other materials provided with the
* distribution.
*
* 3. All advertising materials mentioning features or use of this
* software must display the following acknowledgment:
* "This product includes software developed by the OpenSSL Project
* for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
*
* 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
* endorse or promote products derived from this software without
* prior written permission. For written permission, please contact
* openssl-core@openssl.org.
*
* 5. Products derived from this software may not be called "OpenSSL"
* nor may "OpenSSL" appear in their names without prior written
* permission of the OpenSSL Project.
*
* 6. Redistributions of any form whatsoever must retain the following
* acknowledgment:
* "This product includes software developed by the OpenSSL Project
* for use in the OpenSSL Toolkit (http://www.openssl.org/)"
*
* THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
* EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
* PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
* ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
* SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
* NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
* LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
* HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
* STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
* ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
* OF THE POSSIBILITY OF SUCH DAMAGE.
* ====================================================================
*
* This product includes cryptographic software written by Eric Young
* (eay@cryptsoft.com). This product includes software written by Tim
* Hudson (tjh@cryptsoft.com).
*
*/

92 iRMC
5 Advanced Video Redirection
I A valid license key is required to use the Advanced Video Redirection
feature.
Advanced Video Redirection (AVR) allows you to control the mouse and
keyboard of the managed server from your remote workstation and to show the
current graphical and text output from the managed server.
I The AVR Java applet allows you to use the Remote Storage feature (see
chapter “Remote Storage” on page 113).
This chapter provides information on the following topics:
– Checking the AVR settings
– Using AVR
– Menus of the AVR window

iRMC 93
Prerequisites Advanced Video Redirection

5.1 Requirements: Check the AVR settings


Check the following important settings before using AVR:

Graphics mode settings on the managed server


Advanced Video Redirection (AVR) supports the following graphics modes:

Resolution Refresh rates Maximum


[in Hz] color depth
[bits]
640 x 480 (VGA) 60; 75 32
800 x 600 (SVGA) 56; 60; 72; 75 16
1024 x 768 (XGA) 60; 70; 75 16
1152 x 864 60; 70; 75 8
1280 x 1024 (UXGA) 60; 70; 75 8
Table 2: Supported display settings

I Only VESA-compliant graphics modes are supported.

Supported text mode


The iRMC supports the following common text modes:
– 40 x 25
– 80 x 25
– 80 x 43
– 80 x 50
Refer to the Help system for your operating system for information on the display
settings.

Keyboard settings
I The keyboard settings must be identical:
– on the remote workstation,
– on the managed server,
– on the iRMC.

94 iRMC
Advanced Video Redirection Using AVR

5.2 Using Advanced Video Redirection


Ê To start AVR, click the Start Video Redirection button on the Advanced Video
Redirection page of the iRMC web interface (see page 224).
The Advanced Video Redirection window (AVR window) opens, showing you
the display on the managed server.
The AVR window also contains the following elements:
– Menu bar: The Preferences and Extras menus allow you to configure the
AVR settings and to control the AVR (see page 106). Remote Storage is
used to call the remote storage function (see page 109).
– Integrated special keys (see page 96).

Menu bar Integrated special keys

Figure 30: Advanced Video Redirection window

iRMC 95
Using AVR Advanced Video Redirection

5.2.1 Parallel AVR sessions

AVR can be used by two user sessions simultaneously. One user has full control
over the server (full-control mode) and the other can only passively observe
keyboard and mouse operation of the server (view only mode).
When AVR is first started, you are initially in view only mode. You will always be
asked if you want to switch to full-control mode. If you decide to switch to full-
control mode and another full-control mode session is already active, the
existing session is switched to view-only mode.

5.2.2 Redirecting the keyboard

Keyboard redirection only works when the focus is on the AVR window.
Ê If keyboard redirection appears not to be working, simply click on the AVR
window.
Ê If the keyboard does not respond, check that the AVR window is not in view-
only mode. How to switch to full-control mode is described on page 107.

Special key combinations


AVR passes all normal key combinations to the server. Special keys such as
Windows keys are not sent. Some special key combinations such as [ALT] +
[F4] cannot be sent, because they are interrupted by the client’s operating
system. In such cases, you should use the integrated special keys or the virtual
keyboard.

Integrated special keys


Below the menu bar of the AVR window, you will find a bar containing the special
keys. These keys are implemented as “sticky keys”, i.e. they remain pressed
when you click them and only return to their normal position when you click them
again.
Using the integrated special keys, you can, for instance, use Windows keys or
special key combinations which are not sent by AVR if you press them on your
own keyboard.

96 iRMC
Advanced Video Redirection Using AVR

Figure 31: Advanced Video Redirection window - integrated special keys

[Mouse Sync]
Press this key to synchronize the mouse pointers (see also section
“Synchronizing the mouse pointer” on page 99).
[Ctrl]
Left CTRL key (corresponds to the [Ctrl] key on your keyboard).
[Alt]
Alt(ernate) key (corresponds to the [Alt] key on your keyboard).
[Win]
Left and right Windows keys (correspond to the keys on your keyboard
between the left and right [Ctrl] and [Alt ] keys).
[Alt Gr]
Alt(ernate) Gr(aphic) key (corresponds to the [Alt Gr] key on your
keyboard).
[Context]
Context menu for the selected object (corresponds to the key combi-
nation [Shift] + [F10] on your keyboard).
[Lock]
Caps lock (corresponds to the [Caps Lock] key on your keyboard).
[Ctrl-Alt-Del]
Corresponds to the key combination [Ctrl]+ [Alt] + [Del] on your
keyboard.

iRMC 97
Using AVR Advanced Video Redirection

Virtual keyboard
The virtual keyboard (see figure 32) provides you with a functional represen-
tation of the keyboard. All key combinations are available when you use the
virtual keyboard. This means that you can use the virtual keyboard as a fully
functional replacement for a real keyboard.
You activate the virtual keyboard in the AVR window from the Extras menu (see
page 107).

Figure 32: Virtual Keyboard (keyboard layout: German (DE)

Secure keyboard
If you are connected to the iRMC web interface over an HTTPS connection,
entries at the keyboard are transferred over a secure SSL connection.

98 iRMC
Advanced Video Redirection Using AVR

5.2.3 Redirecting the mouse

The mouse pointer on the managed server is moved synchronously with the
mouse on the remote workstation. You configure the mouse redirection settings
in the AVR window in the Preferences menu, - Mouse tab (see page 110).

5.2.3.1 Synchronizing the mouse pointer

When the AVR window is first opened, the mouse pointer on the remote
workstation (local mouse pointer) is initially not synchronized with the mouse
pointer on the managed server.
To synchronize the two mouse pointers, use one of the following alternatives
(see figure 33 on page 100):
Ê Click [Mouse Sync] in the menu bar of the AVR window.
Ê Move the local mouse pointer to the top left corner of the AVR window. The
mouse pointer on the managed server automatically follows this movement.
The pointers are synchronized when the two mouse pointers completely
overlap.

iRMC 99
Using AVR Advanced Video Redirection

(3)

(1)

(2)

Press the Mouse Sync key


or
(1) Drag the local mouse cursor to the top left corner.
(2) The server’s mouse pointer follows automatically.
(3) The mouse pointers are synchronized when they completely
overlap and are displayed as a single mouse pointer.

Figure 33: Synchronizing the local mouse pointer and the mouse pointer of the managed
server.

I Correct synchronization of the mouse pointers requires that certain


settings are made on the managed server. These are preconfigured
automatically by the Matrox VGA installation on the managed server.
If synchronization of the mouse pointers does not function correctly, for
instance because the preconfigured settings have been changed, you
can restore correct synchronization of the mouse pointers by making the
settings described below. The settings must be made on the managed
server.

100 iRMC
Advanced Video Redirection Using AVR

5.2.3.2 Managed Windows server:


Adjusting the settings for synchronization of the mouse pointers

On a Windows server, you can either make the settings for mouse pointer
synchronization using a batch program or using the Windows Start menu and
the context menu.
You must adjust the following settings:
– Speed of the mouse pointer
– Hardware acceleration
I When you adjust the settings using a batch program, the Matrox graphics
driver is installed as well as the mouse pointer speed and hardware
acceleration being adjusted.
You can make all the settings for the managed server either directly at the
managed server or from the remote workstation over AVR.

Adjusting the settings on the managed server using a batch program


Proceed as follows:
Ê Open a DOS prompt window.
Ê Switch to the folder in which the batch program setup.bat for the relevant
Matrox VGA driver installation (32-bit or 64-bit) is located.
Ê Type setup.bat to start the batch program.
Ê Reboot the managed server when the batch program has executed.

iRMC 101
Using AVR Advanced Video Redirection

Adjusting the settings on the managed server using the Windows Start
menu and the context menu
Proceed as follows to adjust the mouse pointer:
Ê Choose
Start - Settings - Control Panel - Printers and Other Hardware - Mouse -
and the Pointer Options tab.
This opens the following window:

Figure 34: Mouse Properties - Pointer Options

Ê Set the Pointer Speed to a medium value.


Ê Disable the Enhance Pointer Precision option.
Ê Click the [OK] button to save the settings.

102 iRMC
Advanced Video Redirection Using AVR

Proceed as follows to adjust the hardware acceleration:


Ê Right-click on the desktop background.
Ê In the context menu that appears, choose:
Properties - Settings tab, Advanced button,
and the Troubleshooting tab.
This opens the following window:

Figure 35: Properties - ... - Troubleshooting: Hardware acceleration

Ê Set the Hardware Acceleration to a value as shown in figure 35.


Ê Click the [OK] button to save the settings.

iRMC 103
Using AVR Advanced Video Redirection

5.2.3.3 Managed Linux server:


Adjusting the settings for synchronization of the mouse pointers

Prerequisite: The managed server is running under one of the following Linux
operating systems:
– Red Hat 3.0
– Red Hat 4.0
– Suse 9.0
– Suse 10.0
You can adjust the mouse pointer synchronization settings on the managed
server either using commands or under menu guidance.
You must adjust the following settings:
– Pointer acceleration
– Pointer threshold
You can make all the settings for the managed server either directly at the
managed server or from the remote workstation over AVR.

Adjusting the settings on the managed server using commands


Use the xset command to make the settings for Pointer acceleration and Pointer
threshold (recommended values: 1 in each case).
Command syntax:
xset m(ouse)][acceleration][threshold]
Proceed as follows:
Ê Call a command line tool.
Ê Run the command xset with the following arguments:
xset m 1 1

104 iRMC
Advanced Video Redirection Using AVR

Adjusting the settings on the managed server under menu guidance


I The procedure described below only applies to Suse Linux.
Proceed as follows:
Ê Choose
N - Control Center - Peripheral - Mouse - Advanced tab
The Mouse - Control Center window opens:

Figure 36: Mouse Control Center window

Ê Set the following values in the Mouse Control Center window:


– Pointer acceleration: 1.0x (minimum value)
– Pointer threshold: 20 pixels (maximum value)
Ê Save the settings.
Ê Reboot the managed server.
I It is not necessary to set the values again after rebooting the server.

iRMC 105
Menus of the AVR window Advanced Video Redirection

5.3 Menus of the AVR window


The menu bar of the Advanced Video Redirection window contains the following
menus:
– The Extras menu allows you to control the AVR session. You can also make
a virtual keyboard available.
– You can set up and clear remote storage connections with the Remote Storage
menu.
– The Preferences menu allows you to configure the mouse, keyboard and
logging settings.

106 iRMC
Advanced Video Redirection Menus of the AVR window

5.3.1 Extras menu

You can select the following functions in the Extras menu:

Figure 37: Advanced Video Redirection window - Extras menu

Virtual Keyboard ...


The Virtual Keyboard window opens (see figure 32 on page 98).
Refresh Screen
Refreshes the AVR window.
Take Full Control...
Switch to full-control mode. (This function is disabled if you are already
in full-control mode.)
The following dialog box opens:

Figure 38: Extras menu - Take Full Control...

Ê Click OK to confirm that you want to switch to full-control mode.


I Note that any existing full-control session will be switched to
view-only mode.
Ê Click Cancel if you do not want to switch to full-control mode.

iRMC 107
Menus of the AVR window Advanced Video Redirection

Disconnect Session...
Terminate another AVR session. A list of current AVR sessions appears:

Figure 39: Extras menu - Disconnect Session

Ê Select the AVR session that you wish to terminate.


Ê Click OK to confirm that you want to terminate the selected AVR
session.
Ê Click Cancel if you do not want to terminate the selected AVR
session.
I It is only possible to terminate other AVR sessions with Disconnect
Session. To terminate your own session, choose Exit.
Relinquish Full Control...
Switch to view-only mode. (This function is disabled if you are already in
view-only mode.)
Exit
Terminate your own AVR session.

108 iRMC
Advanced Video Redirection Menus of the AVR window

5.3.2 Remote Storage menu

You call the remote storage functionality under Remote Storage:

Figure 40: Advanced Video Redirection window - Extras menu

Remote Storage...
Double-click Remote Storage... to open the Storage Devices window (see
page 116). This window allows you to attach or detach media on the
remote workstation as Remote Storage devices (see chapter “Remote
Storage” on page 113).

iRMC 109
Menus of the AVR window Advanced Video Redirection

5.3.3 Preferences menu

The Preferences contains tabs for configuring the mouse, keyboard and logging
together with a Misc tab for further functions:

Figure 41: Advanced Video Redirection window - Preferences menu

Mouse tab
The Mouse allows you to specify the mouse mode:

Figure 42: Preferences menu - Mouse tab

Depending on the server operating system, you must make the following
settings:
– Windows: Absolute Mode, Hide Mode (Relative) or Relative Mode
– Linux: Hide Mode (Relative), Relative Mode
I Default setting: Relative Mode
Ê Confirm your entries by clicking OK.

110 iRMC
Advanced Video Redirection Menus of the AVR window

Keyboard tab
The Keyboard tab allows you to specify the keyboard layout for the virtual
console:

Figure 43: Preferences menu - Keyboard tab

Language
Select the keyboard layout for the virtual console.
I The keyboard layout at the managed server must also be set
accordingly.
Ê Confirm your entries by clicking OK.

Logging tab
The Logging tab is used to configure the logging settings.

Figure 44: Preferences menu - Logging tab

I None must be set!


Ê Confirm your entries by clicking OK.

iRMC 111
6 Remote Storage
I A valid license key is required to use the Remote Storage feature.
Remote Storage makes a “virtual” drive available which is located elsewhere in
the network. Up to two media can be redirected.
You can provide the source for the virtual drive as follows:
– as a physical drive or image file at the remote workstation
– as an image file centrally in the network via a remote storage server
I The Remote Storage page of the iRMC web interface allows you to obtain
information on the status of the current remote storage connections and
establish the connection to a remote storage server (see page 229).

iRMC 113
... providing on the remote workstation Remote Storage

6.1 Providing remote storage at the remote


workstation
If you provide the source for a virtual drive on the remote workstation then the
remote storage functionality supports the following device types:
– ISO image (image file)
– floppy disk drive
– USB memory device (e.g. memory stick)
– CD ROM
– DVD ROM
You can use the virtual drive to install an operating system on your PRIMERGY
server from the remote workstation (see chapter “Remote installation of the
operating system via iRMC” on page 351).
This section provides information on the following topics:
– Starting Remote Storage
– Provision of storage media for Remote Storage
– Connecting storage media as remote storage
– Clearing Remote Storage connections
– Removing media made available for Remote Storage

114 iRMC
Remote Storage ... providing on the remote workstation

6.1.1 Starting Remote Storage

You start the Remote Storage function using the AVR Java applet (see section
“Advanced Video Redirection - Start Advanced Video Redirection (AVR)” on
page 224).
Ê Start the iRMC web interface (see section “Logging into the iRMC web
interface” on page 134).
Ê Open the Advanced Video Redirection page and click on the Start Video
Redirection, button to start Advanced Video Redirection (see section
“Advanced Video Redirection - Start Advanced Video Redirection (AVR)” on
page 224).
This opens the AVR window.
Ê In the menu bar in the AVR window, choose:
Remote Storage - Remote Storage...

Figure 45: Advanced Video Redirection window - Remote Storage - Remote Storage...

The Storage Devices dialog box opens, containing the storage media currently
available for Remote Storage (see figure 46 on page 116).

iRMC 115
... providing on the remote workstation Remote Storage

Figure 46: Storage Devices dialog box

I When a storage medium is inserted in a drive (CD ROM, DVD ROM)


the contents are displayed automatically.
If a storage medium is inserted, but its contents are not displayed, the
storage medium is reserved by the local explorer.

116 iRMC
Remote Storage ... providing on the remote workstation

6.1.2 Provision of storage media for Remote Storage

Ê In the Storage Devices dialog box, click the Add... button.


The Add Storage Device dialog box opens:

Figure 47: Add Storage Device dialog box:

Ê In the Add Storage Device dialog box, navigate to the directory of the remote
storage medium that you want to make available for remote storage from
your remote workstation.
Ê Select the required device type under Storage Type:.
The following device types are supported:
– ISO image (image file)
– Floppy disk drive
– USB remote device (e.g. memory stick)
– CD ROM
– DVD ROM
Ê Specify the storage medium you wish to connect as Remote Storage under
File Name:
– In the case of an image file (ISO image), enter the file name. Alterna-
tively, click on the file name in the Explorer.
– In the case of a drive, enter the name of the drive followed by “:” (e.g. “D:”
for drive D).

iRMC 117
... providing on the remote workstation Remote Storage

Figure 48: Add Storage Device dialog box: Selecting the storage medium

Ê Click Select to confirm your selection.


The selected storage medium is made available for Remote Storage and
displayed in the Storage Devices dialog box.

Figure 49: Storage Devices dialog box: The provided storage medium is displayed.

118 iRMC
Remote Storage ... providing on the remote workstation

6.1.3 Connecting storage media as remote storage

Ê In the Storage Devices dialog box, click the storage medium that you want to
connect as Remote Storage.

Figure 50: Storage Devices dialog box: Connecting a storage medium as remote storage

Ê Click Connect to connect the selected storage medium as Remote Storage.

iRMC 119
... providing on the remote workstation Remote Storage

The Storage Devices dialog box appears with the message regarding safe
removal. The storage medium is connected as Remote Storage.

Figure 51: Storage Devices dialog box: The storage medium is connected as Remote
Storage.

120 iRMC
Remote Storage ... providing on the remote workstation

6.1.4 Clearing Remote Storage connections

Ê Open the Storage Devices dialog box (see section “Starting Remote Storage”
on page 115).
The list of storage media connected as Remote Storage is displayed:

Figure 52: Storage Devices dialog box: Clearing Remote Storage connections

Ê “Safely remove” the storage device, i.e. ensure that no more applica-
tions/programs are accessing the storage media.
Ê Click Disconnect... to clear all Remote Storage connections.

iRMC 121
... providing on the remote workstation Remote Storage

6.1.5 Removing the storage medium

Remove a storage medium from the list of media available for Remote Storage
as follows:
Ê Open the Storage Devices dialog box (see section “Starting Remote Storage”
on page 115).
The list of storage media available for Remote Storage is displayed:

Figure 53: Storage Devices dialog box: Removing a Remote Storage medium

Ê Select the storage medium you want to remove.


Ê Click Remove... to remove the storage medium.

122 iRMC
Remote Storage ... providing via a remote storage server

6.2 Providing remote storage via a remote


storage server
You can use a remote storage server to provide an image file (ISO image) as
remote storage for any number of PRIMERGY servers that can be administered
via iRMC. You can use this image file to boot one or more PRIMERGY servers
from the remote workstation (see chapter “Remote installation of the operating
system via iRMC” on page 351).
I The use of a remote storage server requires an iRMC firmware version
Ï 1.60 A.
I The following requirements must be satisfied if your PRIMERGY server
is to use the image file made available by the remote storage server:
– The remote storage server must be installed (see page 124).
– The remote storage server must be started (see page 132).
– The managed server’s iRMC must be connected to the remote
storage server (see page 230).

iRMC 123
... providing via a remote storage server Remote Storage

6.2.1 Installing the remote storage server

The ServerStart Software DVD contains the installation program


RemoteStorageServer_Installer32.exe for the installation of the remote storage
server.
Ê Start RemoteStorageServer_Installer32.exe to install the remote storage server.
The welcome screen of the installation program appears:

Figure 54: Installing the remote storage server: Welcome screen

Ê Click the Next button.


The window in which you specify the installation directory appears.

124 iRMC
Remote Storage ... providing via a remote storage server

Figure 55: Installing the remote storage server: Specifying the installation folder

Ê If you do not want to install the remote storage server in the default folder,
click Browse... to navigate to the directory you wish to use.
Ê Click the Next button.
The window allowing you to select where the program shortcut appears in
the Start menu.

iRMC 125
... providing via a remote storage server Remote Storage

Figure 56: Installing the remote storage server:


Selecting where the program shortcut appears in the Start menu

Ê If you do not want to place the program shortcut in the default folder, specify
the folder you wish to use by clicking Browse....
Ê Click the Next button.
The Ready to Install window opens. Here you can check the settings you have
made and launch installation of the remote storage server.

126 iRMC
Remote Storage ... providing via a remote storage server

Figure 57: Installing the remote storage server: Starting installation

Ê Click Install to start installation of the remote storage server.


The following window is displayed once installation is complete:

iRMC 127
... providing via a remote storage server Remote Storage

Figure 58: Installing the remote storage server: Closing the installation program

I If you check the Launch Remote Storage Server option, the remote
storage servers GUI (see page 130) is started when the installation
program has been closed.
Ê Click Finish to close the installation program.
Once installation has been completed successfully, your installation directory
contains the following files:

RemoteStorageServer.exe remote storage server


RemoteStorageServerHelp.html Help file
RISConfig.ini Remote storage server configuration file
unins000.DAT Uninstall file
unins000.exe Uninstall program

128 iRMC
Remote Storage ... providing via a remote storage server

6.2.2 Remote storage server execution modes

You can execute the remote storage server in the following modes as required:
– as a background service
– as a stand-along program
You configure the storage server execution mode via a graphical user interface
(see page 130).

Executing the remote storage server as a service


The following points should be noted
– The image file must be located on the same host on which the remote
storage server is running.
– When the host on which the remote storage server is located is booted, the
remote storage server starts automatically. The remote storage server is
then executed until it is explicitly terminated or the host is shut down.
– When the host on which the remote storage server is located is booted, the
image file becomes available automatically.

Executing the remote storage server as a stand-alone program


The following points should be noted
– The image file (ISO image) may be present locally on the remote storage
server or on any shared *** network drive.
– When the host on which the remote storage server is located is booted, you
must start the image file “manually”.

iRMC 129
... providing via a remote storage server Remote Storage

6.2.3 Configuring, starting and exiting the remote


storage server

You configure, start and exit the remote storage server via a graphical user
interface (GUI).

Calling the remote storage server’s graphical user interface


You call the remote storage server’s graphical user interface as follows:
Ê Choose Start - Programs - Fujitsu Siemens RemoteStorageServer -
Remote Storage Server.
The remote storage server’s graphical user interface appears:

Figure 59: The remote storage server’s graphical user interface (here in the “Idle” state)

130 iRMC
Remote Storage ... providing via a remote storage server

Configuring the remote storage server


I Configuration is only possible if the remote storage server is in the “idle”
state, i.e. it is not being executed.
In the graphical user interface, you specify the image file made available as
remote storage together with other parameters:
ISO Image Path and Filename:
Path and file name of the image file (ISO image). If the image file is
located on a network drive, enter the name of the drive followed by “:”
(e.g. “D:” for drive D).
UNC Path is not supported by the remote storage server.
Ê Enter the path and name of the image file directly in the field.
or:
Ê Click the Browse... button and then navigate to and select the required
image file in the Choose a file dialog box which now opens and then
confirm.
Force Using Port
If you have configured a port number other than the default port number
(5901) for the iRMC’s remote storage port (see page 182 or page 278),
then you must activate this option and enter the configured port number
in the associated field.
Force Using IP Address
If the host on which the remote storage server is executed possesses
more than one LAN connection:
You can specify the IP address of the LAN connection that is to be used
for the remote storage server if this is executed as a service.
By default, the remote storage server uses the first detected LAN
connection.
Run as Service
Activate this option if the remote storage server is to be executed as a
service in the background (see page 129).
Status Messages:
The logged execution states of the remote storage server are displayed
here.
Ê Click the Apply button to activate your settings.

iRMC 131
... providing via a remote storage server Remote Storage

Starting the remote storage server


Ê Click the Start button to start the remote storage server as a service or as a
stand-alone program:

Figure 60: The remote storage server is executed (“Running” status)

I Execution of the remote storage server is not interrupted automatically if


the graphical user interface is exited.
I If the Run as service execution mode is configured (see page 131) then the
remote storage server is started automatically when the server is booted.

Exiting the remote storage server


Ê Click the Stop button to terminate execution of the remote storage server.

132 iRMC
7 iRMC web interface
The iRMC not only has its own operating system, but also acts as a web server,
providing its own interface.
When you enter values in the iRMC web interface, you often receive assistance
in the form of tool tips.

iRMC 133
Logging into the iRMC web interface iRMC web interface

7.1 Logging into the iRMC web interface


Ê Open a web browser on the remote workstation and enter the (configured)
DNS name (see page 185) or IP address of the iRMC.
Different login screens appear depending on whether LDAP access to a
directory service has been configured for the iRMC (LDAP enabled option,
see page 210):
I If no login screen appears, check the LAN connection (see section
“Testing the LAN interface” on page 41).
– LDAP access to the directory service is not configured for the iRMC
(LDAP enabled option is not activated):

Figure 61: Login screen for the iRMC web interface (LDAP access not configured)

Ê Type in the data for the default administrator account.


User name: admin
Password: admin
I Both the User name and the Password are case-sensitive.
For reasons of security, it is recommended that you create a
new administrator account once you have logged in, and then
delete the default administrator account or at least change the
password for the account (see “User “<name>” Configuration
- User configuration (details)” on page 202).
Ê Click OK to confirm your entries.

134 iRMC
iRMC web interface Logging into the iRMC web interface

– LDAP access to the directory service is configured for the iRMC


(LDAP enabled option is activated):

Figure 62: Login screen for the iRMC web interface (LDAP access configured)

I The user name and password are always SSL-protected when


they are transmitted.
If you activate the Secure (SSL) option, communication between the
web browser and the iRMC is carried out over HTTPS.
Ê Type in the data for the default administrator account.
User name: admin
Password: admin
I For reasons of security, it is recommended that you create a
new administrator account once you have logged in, and then
delete the default administrator account or at least change the
password for the account (see “User “<name>” Configuration
- User configuration (details)” on page 202).
Ê Click Login to confirm your entries.
The iRMC web interface opens showing the System Information page (see
page 140).

iRMC 135
Required user permissions iRMC web interface

7.2 Required user permissions


table 3 provides an overview of the permissions which are required in order to
use the individual functions available at the iRMC web interface.

Functions in the iRMC web interface Permitted with Required


IPMI privilege permission
level

Video Redirection Enabled


Configure User Accounts

Remote Storage Enabled


Configure iRMC Settings
Administrator

Operator
OEM

User
Open System Information page. X X X X
Switch identification LED on/off. X X X X
Open iRMC Information page. X X X X
Load license key onto the iRMC. X
Open and edit Certificate Upload page. X
Open Power On/Off page. X X X X
Modify Boot Options. X
Use Power Control. X X X
Open and edit Power Options page. X
Open Fans page. X X X X
Start fan test (Fan Test group). X X X X
Set Fan Check Time (Fan Test group). X
Edit Analog Fans. X
Open Temperature page X X X X
Define action on critical temperature. X
Open Voltages and Current page X X X X
Open Power Supply page X X X X
Open Component Status page X X X X
Table 3: Permissions to use special the iRMC web interface

136 iRMC
iRMC web interface Required user permissions

Functions in the iRMC web interface Permitted with Required


IPMI privilege permission
level

Video Redirection Enabled


Configure User Accounts

Remote Storage Enabled


Configure iRMC Settings
Administrator

Operator
OEM

User
Open System Event Log page X X X X
Delete the system event log (SEL) X X X
Modifying the configuration of the SEL X
Define the severity for the display of SEL entries X X X X
Open and edit Server Management. X
Open and edit the Network Interface page. X
Open and edit the Ports and Netw. Services page. X
Open and edit the DHCP Configuration page. X
Open and edit DNS Settings page. X
Open and edit SNMP TRAP Alerting page. X
Open and edit Serial / Modem Alerting page. X
Open and edit the Email Alerting page. X
Open and edit the iRMC User page. X
Open and edit the Directory Service Config. page. X
Open the BIOS Text Console page. X X X X
Modify the BIOS Console Redirection Options. X
Start serial text console redirection X X X X
Login window for power mgmt and text console red. X X
Start text console redirection (Enter Console) X X
Open and edit the Adv. Video Redirection page. X
Open and edit the Remote Storage page. X
Start iRMC SSH Access / Start iRMC Telnet Access X X X X
SSH login / Telnet login X X X X
Table 3: Permissions to use special the iRMC web interface

iRMC 137
Structure of the user interface iRMC web interface

7.3 Structure of the user interface


The iRMC web interface is structured as follows:

Selected function Title bar

Navigation area Working area

Figure 63: Structure of the iRMC web interface

The navigation area contains the menu tree structure whose nodes combine the
links to the individual iRMC functions arranged on a task basis. When you click
one of these links (in figure 63:System Information), the link is enabled and the
work area for that function is displayed showing any output, dialog boxes,
options, links and buttons.

138 iRMC
iRMC web interface Structure of the user interface

Below the links to the individual iRMC functions, you will find the links Logout
and Refresh:
● Logout allows you to terminate the iRMC session after you have confirmed
this in a dialog box. Different login screens appear after the session has
been closed depending on whether LDAP access to a directory service has
been configured for the iRMC (LDAP enabled option, see page 210):
– If LDAP access to the directory service is not configured for the iRMC
(LDAP enabled is not activated), the following login screen appears:

Figure 64: Login page (after logging out)

Click the Login button to open the login screen of the iRMC web interface
(see figure 61 on page 134). This allows you to log in again if you wish.
– If LDAP access to the directory service is configured for the iRMC
(LDAP enabled option is activated), the appropriate login screen appears
(see figure 62 on page 135).
● Click Refresh to refresh the contents of the iRMC web interface.
I Alternatively, you can configure the interface to automatically update
the contents periodically (see “Enable Auto Refresh” on page 180).

iRMC 139
System Information iRMC web interface

7.4 System Information -


Information on the server
The System Information page provides information on the system status, the
system board and the operating system of the managed server.

Figure 65: System Information page

toggle
Click the Toggle On/Off button to toggle the PRIMERGY identification LED
on and off.

140 iRMC
iRMC web interface iRMC

7.5 iRMC - View iRMC information and load


DSA certificate / DSA key
The iRMC entry contains the links to the following pages:
– “iRMC Information - information about the iRMC” on page 142.
– “Certificate Upload - Load the DSA certificate and private DSA key” on
page 144.

iRMC 141
iRMC - iRMC Information iRMC web interface

7.5.1 iRMC Information - information about the iRMC

The iRMC Information page provides you with the following options:
– View information on the firmware version and SDRR version of the iRMC.
– View information on the active iRMC sessions.
– Load license key onto the iRMC.

Figure 66: iRMC Information page

142 iRMC
iRMC web interface iRMC - iRMC Information

Load license key onto the iRMC


The License Key group allows you to load a license key onto the iRMC.
I You require a valid license key to be able to use the iRMC functions
Advanced Video Redirection (see page 224) and Remote Storage (see
page 229).
You can purchase the license key.
Upload
When you click this button, the license key specified in the input field is
loaded onto the iRMC.

iRMC 143
iRMC - Certificate Upload iRMC web interface

7.5.2 Certificate Upload - Load the DSA certificate and


private DSA key

The Certificate Upload page allows you to load a signed X.509 DSA certificate
(SSL) from a Certificate Authority (CA) and/or your private DSA key (SSH) onto
the iRMC.
I The iRMC is supplied with a predefined server certificate (default certif-
icate). If you want to access the iRMC over secure SSL/SSH connec-
tions, it is recommended that you replace the certificate with one signed
by a Certificate Authority (CA) as soon as possible.

Figure 67: Certificate Upload page

144 iRMC
iRMC web interface iRMC - Certificate Upload

Displaying the currently valid certificate


Ê In the group Certificate Information and Restore, click View Certificate to show
the currently valid certificate.

Figure 68: Certificate Upload page - display of the currently valid SSL/SSH certificate

iRMC 145
iRMC - Certificate Upload iRMC web interface

Restoring the default certificate


Ê In the group Certificate Information and Restore, click Default Certificate Restore
to restore the default certificate delivered with the firmware after you have
confirmed that you wish to do so.

Figure 69: Certificate Upload page - Restoring the default certificate

146 iRMC
iRMC web interface iRMC - Certificate Upload

Entering the DSA certificate / private DSA key directly


You do this using the group Please paste your DSA certificate or DSA private key into
the text area below!
I Input format of the X.509 DSA certificate and the private DSA key:
The X.509 DSA certificate and private DSA key must both be available in
PEM coding (ASCII/Base64) and can be provided either directly in the
input area or in local files as required.
Proceed as follows:
Ê Copy the X.509 DSA certificate or the private DSA key to the input area.
I You cannot simultaneously enter the certificate and key for the same
upload.
Ê Click the Upload button to load the certificate or the private key onto the
iRMC.
Ê Use the Remote Manager to reset the iRMC (see section “Service
Processor - IP parameters, identification LED and iRMC reset” on
page 255).
I This is necessary in order to make a certificate or private key loaded
onto the iRMC valid.
Ê Click the View Certificate button to make sure that the certificate has been
loaded successfully.

Providing the DSA certificate / private DSA key in local files


You do this using the group Certificate and private key upload from file:
Ê Save the X.509 DSA certificate and/or private DSA key in corresponding
local files on the managed server.
Ê Specify the files Private Key File and/or Certificate File by clicking on the
associated Browse button and navigating to the file which contains the
private key or the certificate.

iRMC 147
iRMC - Certificate Upload iRMC web interface

Ê Click the Upload button to load the certificate and/or the private key onto the
iRMC.
I When you upload the certificate and/or private key, all the existing
HTTPS connections are closed and the HTTPS server is automati-
cally restarted. This process can take up to 30 seconds. No explicit
reset of the iRMC is required.
Ê Click the View Certificate button to make sure that the certificate has been
loaded successfully.

148 iRMC
iRMC web interface Power On/Off

7.6 Power Management


The Power Management entry contains the links to the power management pages
for your PRIMERGY server:
– “Power On/Off - power the server on/off” on page 150
– “Power Options - Configuring power management for the server” on
page 153

iRMC 149
Power On/Off iRMC web interface

7.6.1 Power On/Off - power the server on/off

The Power On/Off page allows you to power the managed server on and off. You
are informed of the server’s current power status and are also able to configure
the behavior of the server if an error occurs during the boot operation.

Figure 70: Power On/Off page

150 iRMC
iRMC web interface Power On/Off

Boot Options -
Configuring system behavior on a failed boot process
The Boot Options group allows you to configure the behavior of the system if an
error occurs during booting. You can set whether the BIOS is to interrupt the
boot process for the system if errors occur during the POST phase.

Figure 71: Server Management Information page, Boot Options

Ê Select the desired BIOS behavior from the Error Halt Settings list:
Continue
Continue the boot process if errors occur during the POST phase.
Halt on errors
Interrupt the boot process if errors occur during the POST phase.
Ê Click the Apply button to activate your settings.
The configured action is performed if errors occur during the POST phase.

iRMC 151
Power On/Off iRMC web interface

Power Control - powering the server up and down


The Power Control group allows you to power the server up/down.

Figure 72: Power On/Off page, Restart

Power On
Switches the server on.
Immediate Power Off
Powers the server down, regardless of the status of the operating
system.
Immediate Reset
Completely restarts the server (cold start), regardless of the status of the
operating system.
Power Cycle
Powers the server down completely and then powers it up again after a
configured period. You can configure this time in the Power Cycle Delay
field of the ASR&R Options group (see page 171).
Graceful Power Off (Shutdown)
Graceful shutdown and power off.
This option is only available if ServerView agents are installed and
signed onto the iRMC as “Connected”.
Graceful Reset (Reboot)
Graceful shutdown and reboot.
This option is only available if ServerView agents are installed and
signed onto the iRMC as “Connected”.
Ê Click the Apply button to start the required action.

152 iRMC
iRMC web interface Power On/Off

7.6.2 Power Options -


Configuring power management for the server

The Power Options page allows you to define the server’s behavior after a power
outage and specify the server’s power on/off times.

Figure 73: Power Options page

iRMC 153
Power On/Off iRMC web interface

Power Restore Policy - Specify behavior of the server after a power outage
The Power Restore Policy group allows you to specify the server’s power
management behavior after a power outage.

Figure 74: Power Options page, Power Restore Policy

Always power off


The server always remains powered down after a power outage.
Always power on
The server is always powered up again after a power outage.
Restore to powered state prior to power loss
The power up/down status of the server is restored to the status prior to
the power outage.
Ê Click the Apply button to activate your settings.
The configured action will be performed after a power outage.

154 iRMC
iRMC web interface Power On/Off

Power On/Off Time - Specify power on/off times for the server
The input fields of the Power On/Off Time group allow you to specify the times at
which the server is powered up/down for the individual days of the week or for
specified times during the day.
I Specifications in the Everyday field take priority!

Figure 75: Power Options page, Power On/Off Time

Ê Click the Apply button to activate your settings.

iRMC 155
Sensors iRMC web interface

7.7 Sensors - Check status of the sensors


The “Sensors” entry provides you with pages which allow you to test the sensors
of the managed server:
– “Fans - Check fans” on page 157.
– “Temperature - Check temperature sensors” on page 159.
– “Voltages and Current - Check voltage and current sensors” on page 161.
– “Power Supply - Check power supply” on page 162.
– “Component Status - Check status of the server components” on page 163.
To facilitate checking the status, the sensor status is not only shown in the form
of the current value, but also using a color code and a status icon:

Black / The measured value is within the normal operational value


range.

Orange / The measured value has exceeded the warning threshold.


System operation is not yet jeopardized.

Red / The measured value has exceeded the critical threshold.


System operation may be jeopardized and there is a risk of loss
of data integrity.

Table 4: Status of the sensors

156 iRMC
iRMC web interface Sensors

7.7.1 Fans - Check fans

The Fans page provides information on fans and their status.

Figure 76: Fans page

iRMC 157
Sensors iRMC web interface

Fan Test - Test fans


The Fan Test group allows you to specify a time at which the fan test is started
automatically or to start the fan test explicitly.
Fan Check Time
Enter the time at which the fan test is to be started automatically.
Ê Click the Apply button to activate your settings.
Ê Click the Start Fan Test button to start the fan test explicitly.

Analog Fans - Specify server behavior in the event that a fan fails
The Analog Fans group provides you with information on the status of the fans.
You can use the options or buttons to select individual fans or all the fans and
specify whether the server should be shut down after a specified number of
seconds if this fan fails.
Select all
Selects all fans.
Deselect all
All selections are cancelled.
Ê Select the fans for which you wish to define the behavior in the event of a
fault.
Ê Define the behavior in the event of a fault using the list at the bottom of the
work area:
– Choose continue if the server is not to be shut down if the selected fans
fail.
– Choose shutdown-and-power-off if the server is to be shut down and
powered down if the selected fans fail. If you choose this option, you must
also specify the time in seconds between failure of the fan and shutdown
of the server (Shutdown Delay) in the field to the right of the list.
I In the case of redundant fans, shutdown is only initiated if more
than one fan is faulty and shutdown-and-power-off is also set for
these fans.
Ê Click the Apply to the selected Fans button to activate your settings for the
selected fans.

158 iRMC
iRMC web interface Sensors

7.7.2 Temperature - Check temperature sensors

The Temperature page provides information on the status of the temperature


sensors which measure the temperature at the server components, such as the
CPU and the FBD (FullyBuffered DIMM) and the ambient temperature.

Figure 77: Temperature page

You can use the options or buttons to select individual temperature sensors or
all the temperature sensors and specify whether the server is to be shut down
if the critical temperature is reached at the selected sensors.
Select all
Selects all temperature sensors.

iRMC 159
Sensors iRMC web interface

Deselect all
All selections are cancelled.
Ê Select the sensors for which you wish to define the behavior in the event that
the critical temperature is reached.
Ê Define the behavior in the event that the critical temperature is reached
using the list at the bottom of the work area:
– Choose continue if the server is not to be shut down if the critical temper-
ature is reached at the selected sensors.
– Choose shutdown-and-power-off if the server is to be shut down and
powered down if the critical temperature is reached at the selected
sensors.
Ê Click the Apply to the selected Sensors button to activate your settings for the
selected temperature sensors.

160 iRMC
iRMC web interface Sensors

7.7.3 Voltages and Current -


Check voltage and current sensors

The Voltages and Current page provides information on the status of voltage and
current sensors assigned to the server.

Figure 78: Voltages and Current page

iRMC 161
Sensors iRMC web interface

7.7.4 Power Supply - Check power supply

The Power Supply page provides information about the power supply.

Figure 79: Power Supply page

162 iRMC
iRMC web interface Sensors

7.7.5 Component Status -


Check status of the server components

The Component Status page provides information on the status of the server
components.

Figure 80: Component Status page

iRMC 163
System Event Log iRMC web interface

7.8 System Event Log - Displaying and


configuring the server’s event log
The System Event Log entry contains the links to the pages which allow you to
display and configure the server’s event log (system event log, SEL):
– “System Event Log Content - SEL information and displaying SEL entries”
on page 165
– “System Event Log Configuration” on page 167

164 iRMC
iRMC web interface System Event Log

7.8.1 System Event Log Content -


SEL information and displaying SEL entries

The System Event Log Content Page provides information on the SEL and allows
you to display the entries in the SEL.

Figure 81: System Event Log Content page

iRMC 165
System Event Log iRMC web interface

System Event Log Information


The System Event Log Information group informs you of the number of entries in
the SEL. It also indicates the time when the last entries were added or deleted.

Figure 82: System Event Log Content page, System Event Log Information

Clear Event Log


Click the Clear Event Log button to clear all the entries in the SEL.

System Event Log Content


The System Event Log Content group displays the SEL entries filtered by severity
level.
I You can modify the filter criteria for the duration of the current session in
the System Event Log Content group. However, the settings you make here
are only valid until the next logout. After that, the default settings apply
again.

Figure 83: System Event Log Content page, System Event Log Content

Display Critical, Display Major, Display Critical, Display Minor, Display Info
If you wish, you can choose one or more severity levels other than the
default values here.
Ê Click the Apply button to activate your settings for the duration of the current
session.

166 iRMC
iRMC web interface System Event Log

7.8.2 System Event Log Configuration

In the System Event Log Configuration page, you can configure


– the SEL entries which are displayed by default in the
System Event Log Content page (see page 165).
– whether the SEL is organized as a ring buffer or a linear buffer

Figure 84: System Event Log Configuration page

iRMC 167
System Event Log iRMC web interface

Display Critical, Display Major, Display Critical, Display Minor, Display Info
Here you select one or more severity levels for which SEL entries should
be displayed by default in the System Event Log Content page.
I If a LocalView module is installed on your managed PRIMERGY
server, you additionally can select the severity levels for which
SEL entries should be displayed on the LocalView module’s
display panel. (This selection is independent from the selection
you make to specify the SEL entries to be displayed in the System
Event Log Content page.)
Ring SEL
The SEL is organized as a ring buffer.
IPMI SEL
The SEL is organized as a linear buffer.
Ê Click the Apply button to activate your settings.

168 iRMC
iRMC web interface Server Management Information

7.9 Server Management Information -


Configuring the server settings
The Server Management Information page allows you to configure the following
settings on the server:
– ASR&R (automatic server reconfiguration and restart) settings for the server
(see page 171)
– Watchdog settings (see page 173)
I The settings made on this page become active the next time the
managed server is started.

iRMC 169
Server Management Information iRMC web interface

Figure 85: Server Management Information page

170 iRMC
iRMC web interface Server Management Information

ASR&R Options - Configure ASR&R settings


The ASR&R Options group allows you to configure the ASR&R (automatic server
reconfiguration and restart) settings for the server.

Figure 86: Server Management Information page, ASR&R Options

ASR&R Boot Delay


Number of minutes (max. 30) the server waits after a shutdown and
power-off as a result of a critical error before attempting to boot again.
Action with retry counter zero
Action to be performed if the server unsuccessfully attempts to reboot a
defined number of times (see Retry counter):
– Power off
No further attempts are made to reboot the server. The server powers
itself down.
– Boot Diagnostic IDE Disk
The server is started from a chipDISK if a hard disk diagnostic
function is available.
– Boot PXE
The Remote Test and Diagnosis System (RTDS) is booted from a
PXE server. A PXE server must be configured to make the RTDS
image available.
Retry counter
Number of times a server attempts to reboot after a critical error (max. 7).
BIOS boot source for next boot
The next time, the BIOS will start the operating system (Boot Option) or
the diagnostics system (Diagnostic System).

iRMC 171
Server Management Information iRMC web interface

BIOS recovery flash bit


Enables/disables the BIOS recovery flash bit:
– Enabled
The next time the system is booted, the BIOS is automatically
flashed.
– Disabled
The next time the system is booted, the BIOS is not automatically
flashed.
Power Cycle Delay
Time (in seconds) between powering down and powering up during a
power cycle.
Ê Click the Apply button to save your settings.
The configured settings are saved and the actions which have been
configured are performed in the appropriate circumstances.

172 iRMC
iRMC web interface Server Management Information

Watchdog Settings -
Configure software watchdog and boot watchdog
The Watchdog Settings group allows you configure the software watchdog and the
boot watchdog.

Figure 87: Server Management Information page, Watchdog Options

The software watchdog monitors the activities of system using the ServerView
agents. The software watchdog is activated when the ServerView agents and
the operating system have been completely initialized.
The ServerView agents contact the iRMC at defined intervals. If no more
messages are received from a ServerView agent, it is assumed that the system
is no longer functioning correctly.
You can specify an action to be performed if this happens.
The boot watchdog monitors the phase between startup of the system and the
time at which the ServerView agents become available.
If the ServerView agents do not establish a connection to the iRMC of the server
within a specified time, it is assumed that the boot process has not been
successful.
You can specify an action to be performed if this happens.
Proceed as follows:
Ê Check or uncheck the option(s) under Enabled for the Software Watchdog
and/or Boot Watchdog.
Ê If you have activated either of these options, you can configure the following
settings after Software Watchdog and/or Boot Watchdog:
Continue
No action is performed when the watchdog has expired, i.e. the
server continues to run. An entry is made in the event log.
Reset
The server management software triggers a system reset.

iRMC 173
Server Management Information iRMC web interface

Power Cycle
The server is powered down and immediately powered up again.
Ê As appropriate, enter the time (in minutes) after which this action is to be
performed following after timeout delay.
I The boot watchdog must wait until the system has been started. You
therefore have to specify a sufficient period for after timeout delay (1 -
100).
Ê Click the Apply button.
The configured settings are saved and the actions which have been
configured are performed in the appropriate circumstances.

174 iRMC
iRMC web interface Network Settings

7.10 Network Settings -


Configure the LAN parameters
The Network Settings entry brings together the links to the pages you use to
configure the LAN parameters of the iRMC:
– “Network Interface - Configure Ethernet settings on the iRMC” on page 176.
– “Ports and Network Services - Configuring ports and network services” on
page 179.
– “DHCP Configuration - Configuring the host name for the iRMC” on
page 183.
– “DNS Settings - Enable DNS for the iRMC” on page 185.

iRMC 175
Network Settings iRMC web interface

7.10.1 Network Interface -


Configure Ethernet settings on the iRMC

The Network Interface page allows you to view and change the Ethernet settings
for the iRMC.

Figure 88: Network Interface page

176 iRMC
iRMC web interface Network Settings

V CAUTION!
Contact the network administrator responsible for the system before you
change the Ethernet settings.
If you make illegal Ethernet settings for the iRMC, you will only be able to
access the iRMC using special configuration software, the serial
interface or via the BIOS.
I Only users with the Configure iRMC Settings permission are allowed to edit
Ethernet settings (see chapter “User management for the iRMC” on
page 55).
MAC Address
The iRMC’s MAC address is displayed here.
LAN Speed
LAN speed. The following options are available:
– Auto Negotiation
– 100 MBit/s Full Duplex
– 100 MBit/s Half Duplex
– 10 MBit/s Full Duplex
– 10 MBit/s Half Duplex
If Auto Negotiation is selected, the onboard LAN controller assigned to the
iRMC autonomously determines the correct transfer speed and duplex
method for the network port it is connected to.
IP Address
The IP address of the iRMC in the LAN. This address is different from the
IP address of the managed server.
I If you are working with a static address then you can enter this
here. Otherwise (if the DHCP enable option is activated), the iRMC
only uses the field to display the address.
Subnet Mask
Subnet mask of the iRMC in the LAN.
gateway
IP address of the default gateway in the LAN.

iRMC 177
Network Settings iRMC web interface

DHCP enable
If you activate this option, the iRMC gets its LAN settings from a DHCP
server on the network.
I Do not activate the DHCP option if no DHCP server is available on
the network.
If you activate the DHCP option and there is no DHCP server
available on the network, the iRMC goes into a search loop (i.e. it
continues searching for a DHCP server until it finds one).
The (configured) iRMC can be registered with a DNS server by an
appropriately configured DHCP server (see sections “DHCP
Configuration - Configuring the host name for the iRMC” on
page 183 and “DNS Settings - Enable DNS for the iRMC” on
page 185).
VLAN enable
This option allows you to activate VLAN support for the iRMC
VLAN Id
VLAN ID of the virtual network (VLAN) the iRMC belongs to. Permitted
value range: 1 Î VLAN Id Î 4094.
VLAN Priority
VLAN priority (user priority) of the iRMC in the VLAN specified by VLAN
Id.
Permitted value range: 0 Î VLAN Priority Î 7 (default: 0).
Ê Click the Apply button to activate the configured Ethernet settings.

178 iRMC
iRMC web interface Network Settings

7.10.2 Ports and Network Services -


Configuring ports and network services

The Ports and Network Services page allows you to view and modify the configu-
ration settings for ports and network services.

Figure 89: Ports and Network Services page

I Configuration is not supported for ports where the input fields are deacti-
vated in the iRMC web interface.

iRMC 179
Network Settings iRMC web interface

Ports for web-based access


Session Timeout
Period of inactivity (in seconds) after which the session is automatically
closed. The login page of the iRMC web interface then appears, and you
can log in again as required (see page 134).
I Your session will not automatically be closed if it is inactive when
the time specified in Session Timeout has elapsed if you enter a
value for the refresh interval which is less than the Session Timeout
in the Refresh every ... seconds field (see page 180).
HTTP Port
HTTP port of the iRMC
Default port number: 80
Configurable: yes
Enabled by default: yes
Communication direction: inbound and outbound
Currently used: yes
HTTPS Port
HTTPS (HTTP Secure) port of the iRMC
Default port number: 443
Configurable: yes
Enabled by default: yes
Communication direction: inbound and outbound
Currently used: yes
Force HTTPS
If you enable the Force HTTPS option, users can only establish a secure
connection to the iRMC on the HTTPS port specified in the entry field.
If you disable the Force HTTPS option, users can establish a non-secure
connection to the iRMC on the HTTP port specified in the entry field.
I If the SSL certificate has expired, a message to this effect is
issued in the browser.
Enable Auto Refresh
If you activate this option, the contents of the iRMC web interface are
automatically refreshed periodically. Specify the refresh interval in the
Refresh every ... seconds field.
Refresh every ... seconds
Length (in seconds) of the interval for automatically refreshing the iRMC
web interface.

180 iRMC
iRMC web interface Network Settings

I If you enter a value for the refresh interval which is less than the
Session Timeout (see page 180), your session will not automatically
be closed when the time specified in Session Timeout has elapsed
in the event of inactivity.

Ports for text-based access


Telnet Port
Telnet port of the iRMC
Default port number: 3172
Configurable: yes
Enabled by default: no
Communication direction: inbound and outbound
Currently used: yes
Telnet enabled
If you enable the Telnet Enabled option, users can establish a connection
to the iRMC on the Telnet port specified in the entry field.
Telnet Drop Time
Period of inactivity (in seconds) after which a Telnet connection is
automatically cleared.
SSH Port
SSH (Secure Shell) port of the iRMC
Default port number: 22
Configurable: yes
Enabled by default: yes
Communication direction: inbound and outbound
Currently used: yes

iRMC 181
Network Settings iRMC web interface

VNC ports
Standard Port
VNC port of the iRMC for secure and non-secure Advanced Video
Redirection (AVR)
Default port number: 5900
Configurable: yes
Enabled by default: yes
Communication direction: inbound
Currently used: yes
Secure Port (SSL)
VNC port of the iRMC for the SSL-secured transfer of mouse and
keyboard input for AVR.
Default port number: 5910
Configurable: yes
Enabled by default: yes
Communication direction: inbound
Currently used: yes

Remote Storage Ports


Standard Port
Standard remote storage port of the iRMC
Default port number: 5901
Configurable: yes
Enabled by default: yes
Communication direction: outbound to the remote workstation
Currently used: yes
Ê Click the Apply button to store the configured settings.

182 iRMC
iRMC web interface Network Settings

7.10.3 DHCP Configuration -


Configuring the host name for the iRMC

The DHCP Configuration page allows you to configure a host name for the iRMC
and thus use “dynamic DNS”. Dynamic DNS allows DHCP servers to autono-
mously pass on the IP address and system name of a network component to
DNS servers to facilitate identification.

Figure 90: DHCP Configuration page

Register DHCP Address in DNS


Enables/disables transfer of the DHCP name to the DHCP server for the
iRMC.

iRMC 183
Network Settings iRMC web interface

Use iRMC Name instead of Hostname


The iRMC name specified in the iRMC Name entry field is used for the
iRMC instead of the server name.
Add Serial Number
The last 3 bytes of the MAC address of the iRMC are appended to the
DHCP name of the iRMC.
Add Extension
The extension specified in the Extension entry field is appended to the
DHCP name of the iRMC.
Extension
Enter a name extension for the iRMC.
iRMCName
iRMC name passed to DHCP for the iRMC in place of the server name.
DNS Name
Shows the configured DNS name for the iRMC.

184 iRMC
iRMC web interface Network Settings

7.10.4 DNS Settings - Enable DNS for the iRMC

The DNS Settings page allows you to activate the Domain Name Service (DNS)
for the iRMC. This allows you to use symbolic DNS names instead of IP
addresses for configuring the iRMC.

Figure 91: DNS Settings page

DNS enabled
Enables/disables DNS for the iRMC.

iRMC 185
Network Settings iRMC web interface

Obtain DNS configuration from DHCP


If you activate this option, the IP addresses of the DNS servers are
obtained automatically from the DHCP server.
In this event, up to five DNS servers are supported.
If you do not enable this setting, you can enter up to five DNS server
addresses manually under DNS-Server 1 - DNS-Server 5.
DNS Domain
If the option Obtain DNS configuration from DHCP is disabled, specify the
name of the default domain for requests to the DNS server(s).
DNS Server 1 .. 5
If the Obtain DNS configuration from DHCP option is disabled, you can
enter the names of up to five DNS servers here.
Ê Click the Apply button to store the configured settings.

186 iRMC
iRMC web interface Alerting

7.11 Alerting - Configure alerting


The Alerting entry contains the links to the pages you use to configure alerting
for the iRMC:
– “SNMP Trap Alerting - Configure SNMP trap alerting” on page 188.
– “Serial / Modem Alerting - Configure alerting via modem” on page 190.
– “Email Alerting - Configure email alerting” on page 192.

iRMC 187
Alerting iRMC web interface

7.11.1 SNMP Trap Alerting - Configure SNMP trap alerting

The SNMP Trap Alerting page allows you to view and configure the settings for
SNMP trap alerting.
I Forwarding of SNMP traps to up to seven SNMP servers is supported.

Figure 92: SNMP Trap Alerting page

SNMP Community
Name of the SNMP community.
Ê Click the Apply button to accept the community name.

188 iRMC
iRMC web interface Alerting

SNMP Server1 .. SNMP Server7 (trap destinations)


DNS names or IP addresses of the servers that belong to this community
and are to be configured as Trap Destinations.
Ê Click the Apply button to activate the SNMP server as a trap desti-
nation.
Ê Click the Test button to test the connection to the SNMP server.
Ê Click Apply All to activate all the settings if appropriate.

iRMC 189
Alerting iRMC web interface

7.11.2 Serial / Modem Alerting -


Configure alerting via modem

The Serial / Modem Alerting page allows you to configure how alerts are
forwarded via a modem.

Figure 93: Serial / Modem Alerting page

Modem Alerting Enable


Enables or disables serial/modem alerting.
Modem Init String
Please refer to your modem documentation for details on this entry.
Modem Reset/Hangup String
Please refer to your modem documentation for details on this entry.

190 iRMC
iRMC web interface Alerting

Modem Dial Prefix


This entry will depend on the type of connection you have.
Provider Phone Number
Enter the name of the SMS server.
Handy/Pager Phone Number
Enter the name of the mobile phone.
Handy/Pager Type
You can choose between:
– Signal Pager
– Numeric Pager
– Alpha pager
– SMS
– DoCoMo
SMS Message Length Limit
You can choose between 80 or 140 as the maximum length.
SMS Protocol Type
Enable the option corresponding to the mobile phone network used.
Ê Click the Apply button to activate your settings.
Ê Click the Test button to send a test alert.

iRMC 191
Alerting iRMC web interface

7.11.3 Email Alerting -


Configure email alerting

The Email Alerting page allows you to configure the settings for
email alerting.
I Configuration of two mail servers is supported.
Email alerting can be specified individually for each user (see section
“User “<name>” Configuration - User configuration (details)” on
page 202).

192 iRMC
iRMC web interface Alerting

Figure 94: Email Alerting page

iRMC 193
Alerting iRMC web interface

Global Email Paging Configuration -


Configure global email settings
The Global Email Paging Configuration group allows you to configure the global
email settings.

Figure 95: Email Alerting page, Global Email Configuration

Email Alerting Enable


Activate this option.
SMTP Retries (0 - 7)
Number of SMTP retries.
SMTP Retry Delay (0 - 255)
Time (in seconds) between SMTP retries.
SMTP Response Timeout
Timeout (in seconds) for an SMTP response.
Ê Click the Apply button to activate your settings.

194 iRMC
iRMC web interface Alerting

Primary SMTP Server Configuration - Configure primary mail server


The Primary SMTP Server Configuration group allows you to configure the
primary server (SMTP server).

Figure 96: Email Alerting page, Primary SMTP Server Configuration

SMTP Server
IP address of the primary mail server
I You can activate the Domain Name Service (DNS) for the iRMC
(see “DNS Settings - Enable DNS for the iRMC” on page 185).
You can then use a symbolic name instead of the IP address.
SMTP Port
SMTP port of the mail server
Auth Type
Authentication type for connecting the iRMC to the mail server:
– None
No authentication for the connection.
– SMTP AUTH (RFC 2554)
Authentication according to RFC 2554: SMTP Service Extension for
Authentication
Auth User Name
User name for authentication on the mail server
Auth Password
Password for authentication on the mail server
Confirm Password
Confirm the password entered.
Ê Click the Apply button to activate your settings.

iRMC 195
Alerting iRMC web interface

Secondary SMTP Server Configuration -


Configure secondary mail server
The Secondary SMTP Server Configuration group allows you to configure the
secondary server (SMTP server).

Figure 97: Email Alerting page, Secondary SMTP Server Configuration

SMTP Server
IP address of the secondary mail server
I You can activate the Domain Name Service (DNS) for the iRMC
(see “DNS Settings - Enable DNS for the iRMC” on page 185).
You can then use a symbolic name instead of the IP address.
SMTP Port
SMTP port of the mail server
Ê Click the Apply button to activate your settings.

196 iRMC
iRMC web interface Alerting

Mail Format dependent Configuration -


Configure mail-format-dependent settings
The Mail Format dependent Configuration group allows you to configure the mail-
format-dependent settings. You specify the mail format for each user using the
New User Configuration - User <Name> Configuration - Email Format Configuration
page (see page 206).
The following email formats are supported:
– Standard
– Fixed Subject
– ITS-Format
– Fujitsu REMCS Format

Figure 98: Email Alerting page, Mail Format dependent Configuration

Some entry fields are disabled depending on the mail format.


From
Sender identification iRMC.
Active for all mail formats.
I If the string entered here contains an “@”, the string is interpreted
as a valid email address. Otherwise, “admin@<ip-address>” is
used as the valid email address.
Subject
Fixed subject for the alert mails.
Only active for the Fixed Subject mail format (see page 206).
Message
Type of message (email).
Only active for the Fixed Subject mail format (see page 206).

iRMC 197
Alerting iRMC web interface

Admin Name
Name of the administrator responsible (optional).
Only active for the ITS mail format (see page 206).
Admin Phone
Phone number of the administrator responsible (optional).
Only active for the ITS mail format (see page 206).
REMCS Id
This ID is an additional server ID, similar to the serial number.
Only active for the mail format Fujitsu REMCS-Format.
Server URL
A URL under which the server is accessible under certain conditions. You
have to enter the URL manually.
Only active for the Standard mail format.
Ê Click the Apply button to store your settings.

198 iRMC
iRMC web interface User Management

7.12 User Management - Manage users


The User Management entry contains the links to the pages for local user
management as well as for the configuration of the directory service for global
user management (LDAP configuration):
– “iRMC User - local user management on the iRMC” on page 199.
– “Directory Service Configuration (LDAP) - Configuring the directory service
at the iRMC” on page 209.

7.12.1 iRMC User - local user management on the iRMC

The iRMC User page contains a table showing all the configured users: Each
line contains the data for one configured user. The user names are implemented
in the form of links. Clicking on a user name opens the User “<name>”
Configuration window (see page 202), in which you can view or modify the
settings for this user.
I User ID 1 (“null user”) is reserved for the IPMI standard and is therefore
unavailable for user management on the iRMC.

Figure 99: User Management page

iRMC 199
User Management iRMC web interface

Delete
The table of configured users includes a Delete button after each user
entry. Click this button to delete the associated user after confirming this
choice.
New User
When you click this button, the New User Configuration page opens (see
page 201). You can configure a new user here.

200 iRMC
iRMC web interface User Management

7.12.1.1 New User Configuration - Configuring a new user

The New User Configuration page allows you to configure the basic settings for a
new user.
You will find explanations of the fields and selection lists on the
New User Configuration page as of page 203 under the description of the User
“<name>” Configuration page.
In figure 100 you can see the configuration of a user with the name “User3”.

Figure 100: User Management page, New User Configuration

iRMC 201
User Management iRMC web interface

7.12.1.2 User “<name>” Configuration - User configuration (details)

The User “<name>” Configuration page allows you to view, modify and extend
the settings for a user.
In figure 101 you can see the configuration of the user created in figure 100.
I The user ID is shown in brackets after the user name.

Figure 101: – User Management - User “<name>” Configuration page

202 iRMC
iRMC web interface User Management

User Information - Configuring user access data


The User Information group allows you to configure the access data for the user.

Figure 102: – User Management - User “<name>” Configuration page, User Information

User Enabled
Disable this option to lock the user.
Name
Enter the name of the user.
Password
Enter the user password.
Confirm Password
Confirm the password by entering it again here.
User Description
Enter a general description of the configured user here.

iRMC 203
User Management iRMC web interface

User Shell
Select the desired user shell here.
The following options are available:
– SMASH CLP
See section “Start a Command Line shell... - Start a SMASH CLP
shell” on page 257.
– Remote Manager
See chapter “iRMC via Telnet/SSH (Remote Manager)” on page 237.
– IPMI Basic Mode
– IPMI Terminal Mode
– None
Ê Click the Apply button to activate your settings.

Privileges / Permissions - Assigning user privileges


The Privileges / Permissions group allows you to configure the channel-specific
user privileges.

Figure 103: – User Management - User “<name>” Configuration page, Privilege / Permissions

IPMI LAN Privilege


Assign a privilege group for a LAN channel to the user here:
– User
– Operator
– Administrator
– OEM
Refer to section “User permissions” on page 58 for information on the
permissions associated with the privilege groups.

204 iRMC
iRMC web interface User Management

IPMI Serial Privilege


Assign a privilege group for a serial channel to the user here: The same
privilege groups are available as for IPMI LAN Privilege.
In addition to the channel-specific permissions, you can also individually assign
users the following channel-independent permissions:
Configure User Accounts
Permission to configure local user access data.
Configure iRMC Settings
Permission to configure the iRMC settings.
Video Redirection enabled
Permission to use Advanced Video Redirection (AVR) in “View Only” and
“Full Control” mode.
Remote Storage enabled
Permission to use the Remote Storage functionality.
Ê Click the Apply button to activate your settings.

iRMC 205
User Management iRMC web interface

Email Configuration -
Configure user-specific email settings
The Email Configuration group allows you to configure the user-specific settings
governing the email format.

Figure 104: User Management - User “<name>” Configuration page, Email Configuration

Email Enabled
Specify whether the user is to be informed about system statuses by
email.
Mail Format
Depending on the selected email format, you can make a number of
settings in the Email Alerting - Mail Format dependent Configuration group
(see page 197).
The following email formats are available:
– Standard
– Fixed Subject
– ITS-Format
– Fujitsu REMCS Format

206 iRMC
iRMC web interface User Management

Preferred Mail Server


Select the preferred mail server.
You can choose one of the following options:
– Automatic
If the email cannot be sent successfully immediately, for instance
because the preferred mail server is not available, the email is sent to
the second mail server.
– Primary
Only the mail server which has been configured as the primary SMTP
server (see page 195) is used as the preferred mail server.
– Secondary
Only the mail server which has been configured as the secondary
SMTP server (see page 196) is used as the preferred mail server.
I Errors sending email are recorded in the event log.
User Description
General description of the configured user.
Email Address
Email address of recipient.

iRMC 207
User Management iRMC web interface

Paging Severity Configuration


Here you can configure system events about which an iRMC user is to
be informed by email.
I Every entry in the event log for the iRMC is assigned to a
particular paging group.

The following settings are available for each event group:


NONE
The notification function is deactivated for this paging group.
CRITICAL
The iRMC notifies users by email if an entry in the system event
log is reported as CRITICAL.
WARNING
The iRMC notifies users by email if an entry in the system event
log is reported as WARNING.
I If WARNING is set, the user is also notified of system event
log entries with the status CRITICAL.
ALL
The iRMC notifies users of every event in this group which causes
an entry to be made in the system event log.
Ê Click the Apply button to activate your settings.

208 iRMC
iRMC web interface User Management

7.12.2 Directory Service Configuration (LDAP) -


Configuring the directory service at the iRMC

In order to perform global user management via a directory service (see


page 65), you must configure the iRMC appropriately in the Directory Service
Configuration page.
I Currently support for iRMC LDAP accesses is restricted to the
Microsoft Active Directory directory service.

Figure 105: Directory Service Configuration page (LDAP configuration)

iRMC 209
User Management iRMC web interface

Global Directory Service Configuration


In the Global Directory Service Configuration group, you configure iRMC LDAP
access to the directory service.

Figure 106: Directory Service Configuration page, Global Directory Service Configuration

LDAP Enable
This option specifies whether the iRMC can access a directory service
via LDAP. Directory service access via LDAP is only possible if LDAP
Enable has been activated.
I If LDAP Enable is checked then the login information (see
page 134) is always transferred with SSL encryption between the
web browser and the iRMC.
LDAP SSL Enable
If you check this option then data transfer between iRMC and the
directory server is SSL encrypted.
I LDAP SSL Enable has no influence on whether or not the iRMC
web interface pages are SSL-protected on opening.
I You should only activate LDAP SSL Enable if a domain controller
certificate is installed.

210 iRMC
iRMC web interface User Management

Disable Local Login


If you activate this option then all the local iRMC user identifications are
locked and only the user identifications managed by the directory service
are valid.
V CAUTION!
If the option Disable Local Login is activated and the connection to
the directory service fails then it is no longer possible to log in at
the iRMC.
Always use SSL Login
I This option is only relevant if LDAP is deactivated.
If you activate this option then the HTTP SSL-secured login page is
always used even if LDAP is deactivated. Only if you do not activate
Always use SSL Login and LDAP is deactivated is a mask secured via
Digest Authentication Login used.
Directory Server Type
Type of directory server used.
I The only directory service currently supported by the iRMC is
Microsoft Active Directory.
LDAP Server 1
IP address or DNS name of the LDAP directory server that is to be used.
LDAP Server 2
IP address or DNS name of the LDAP directory server which is
maintained as the backup server and used as the directory server if
LDAP Server 1 fails.
Domain name
Complete DNS path name of the directory server.
Base DN
Base DN is automatically derived from Domain name.
Dept. name
Department name. The directory service needs the department name in
order to determine the user permissions. A user may have different
permissions for the department X server than for the department Y
server (see also figure 15 on page 67).

iRMC 211
User Management iRMC web interface

Directory Service Access Configuration


I The settings under Directory Service Access Configuration are not relevant
at present.
The settings that you make here are required for alerting in connection
with global user identifications. However, alerting is currently only
supported for local user identifications.

212 iRMC
iRMC web interface Console Redirection

7.13 Console Redirection - Redirecting the


console
The following pages are available for console redirection:
– “BIOS Text Console - Configure and start text console redirection” on
page 213.
– “Advanced Video Redirection - Start Advanced Video Redirection (AVR)” on
page 224.

7.13.1 BIOS Text Console -


Configure and start text console redirection

The BIOS Text Console page allows you to configure and start text console
redirection.
I Text console redirection can also be configured in the BIOS (see section
“Configuring text console redirection via LAN using the BIOS Setup
program” on page 42).

iRMC 213
Console Redirection iRMC web interface

Figure 107: BIOS Text Console page

214 iRMC
iRMC web interface Console Redirection

7.13.1.1 BIOS Console Redirection Options -


Configure text console redirection

BIOS Console Redirection Options allows you to configure text console redirection.

Figure 108: BIOS Text Console page - BIOS Console Redirection Options

Console Redirection
This option allows you to enable/disable console redirection.
I The operating system can also permit text console redirection
irrespective of the settings in the BIOS.
Console Redirection Mode
This setting affects the behavior of console redirection while the
operating system is running (after the BIOS POST phase has completed)
- see section “Text console redirection while the operating system is
running” on page 222:
Standard
Console redirection is terminated after the BIOS POST phase.
Enhanced
Console redirection continues to be available after the BIOS
POST phase.

iRMC 215
Console Redirection iRMC web interface

Console Redirection Port


Two serial ports are available: Serial 1, Serial 2.
I If console redirection is to be performed via LAN, Serial 1 must be
set.
If Serial 2 is selected, only the connection over the null modem
cable works.
Serial Port Baud Rate
The following baud rates can be set: 1200, 2400, 4800, 9600, 19200,
38400, 57600, 115200.
A setting of 9600 baud is recommended.
Serial Port Flow Control
The following settings are possible:
None
Flow control is disabled.
XON/XOFF (Software)
Flow control is handled by the software.
CTS/RTS (Hardware)
Flow control is handled by the hardware.
Terminal Emulation
The following terminal emulations are available:
VT100 7Bit, VT100 8Bit, PC-ANSI 7Bit, PC-ANSI 8 Bit, VT100+, VT-UTF8
Serial 1 Multiplexer
To allow text console redirection to be used after the BIOS POST phase,
the System setting must be chosen (see also section “Text console
redirection while the operating system is running” on page 222).
I Check the consistency of the multiplexer settings:
– Serial: System
– LAN: iRMC
Ê Click the Apply button to activate your settings.

216 iRMC
iRMC web interface Console Redirection

7.13.1.2 Text Console Redirection (via Serial over LAN) -


Start text console redirection

Text Console Redirection (via Serial Over LAN) allows you to start text console
redirection.
I Text console redirection via Serial over LAN (SOL) assumes that the
operating system and/or the BIOS use serial port 1 (COM1) for text
console redirection.

Figure 109: Start text console redirection via Serial over LAN (SOL).

Ê Click the Start Console Redirection button to start text console redirection
function.
The Java applet for text console redirection is started (see figure 110 on
page 218):

iRMC 217
Console Redirection iRMC web interface

Figure 110: Window for power management and text console redirection (before login)

Ê Click the Logon button to log in to the iRMC.


You are then prompted to enter your iRMC user name and password:

Figure 111: Power management and text console redirection - Login window

218 iRMC
iRMC web interface Console Redirection

Ê Enter your user name and password and click Login to confirm.
The window for power management and text console redirection is then
displayed:

Console redirection bar Status bar Console area

Power management bar Login bar

Figure 112: Window for power management and text console redirection

iRMC 219
Console Redirection iRMC web interface

The elements of the console redirection window are explained below:


Login bar
The login bar shows the IP address and current firmware version of
the iRMC. The Login and Logout buttons allow you to log in to and log
out of the iRMC.
Power management bar
The power management bar provides information on the power status
of the managed server. You can update the display by clicking the
Status button.
The Command drop-down list allows you to select an IPMI command
for power management of the managed server (see page page 221).
To do this you need not to be connected to the console.
Console redirection bar
The Enter Console and Leave Console buttons in the console redirection
bar allow you to show or hide the display in the console area.
Console area
The console area contains the display from the redirected text
console.
Status bar
The status bar shows the IP address of the iRMC and the port
number used for console redirection. In addition, the status bar
provides information on the status of the console redirection
(online/offline).

220 iRMC
iRMC web interface Console Redirection

Ê Click Enter Console.


You are then connected to the console and can execute the required
command, either by entering it directly in the console area or by clicking it in
the Command drop-down list (IPMI commands only):

Enter SAC or IPMI command directly.


(No confirmaton prompt!)
or
Select IPMI command and
click.
A
AAA

Figure 113: Entering SAC or IPMI commands at the console.

IPMI Command Explanation


Power On Switches the server on.
Power Off Switches the server off.
Reset Completely restarts the server (cold start), regardless of the status of
the operating system.
Power Cycle Powers the server down completely and then powers it up again after
approximately 5 seconds.
Shutdown Graceful shutdown and power off.

Ê To close the connection to the console, click Leave Console.

iRMC 221
Console Redirection iRMC web interface

7.13.1.3 Text console redirection while the operating system is running

Depending on the operating system used on the managed server, you can
continue to use console redirection after the BIOS POST phase.

DOS
I Condition:
The BIOS setting for console redirection mode must be set to Enhanced
(see the section “BIOS Text Console - Configure and start text console
redirection” on page 213).
If the managed server starts the RemoteView diagnosis software, you can
operate RemoteView diagnosis using console redirection.
For further information on RemoteView diagnosis, refer to the
“RemoteView 5.0” manual.

Windows Server 2003


Windows Server 2003 handles console redirection automatically after the
POST phase. No further settings are necessary. While the operating system is
booting, the Windows Server 2003 SAC console is transferred:

Figure 114: Windows Server 2003 SAC console

Linux
You must configure a Linux operating system in such a way that it handles
console redirection after the POST phase. Once it has been configured, you
have complete remote access.

222 iRMC
iRMC web interface Console Redirection

Settings required
The settings may differ between program versions.
SuSe and RedHat
Add the following line to the end of the file /etc/inittab:
xx:12345:respawn:/sbin/agetty <baud-rate> ttyS0
RedHat
Insert the following kernel boot parameter in the file /etc/grub.conf:
console=ttyS0,<baud-rate> console=tty0
SuSE
Insert the following kernel boot parameter in the file /boot/grub/menu.lst :
console=ttyS0,<baud-rate> console=tty0

iRMC 223
Console Redirection iRMC web interface

7.13.2 Advanced Video Redirection -


Start Advanced Video Redirection (AVR)

The Advanced Video Redirection page allows you to start graphical console
redirection. The “Advanced Video Redirection” feature redirects graphical
output from the managed server to the remote workstation and assigns
keyboard and mouse input from the remote workstation to the managed server
so that you can access the managed server from the remote workstation as if
you were working locally.
AVR can be used by two users simultaneously. One user has full control over
the server (full-control mode) and the other can only passively observe
keyboard and mouse operation of the server (view-only mode).
I In order to use the iRMC function Advanced Video Redirection, you require
a license key (see “Load license key onto the iRMC.” on page 142).
The AVR functionality is made available with a Java applet.

Figure 115: Advanced Video Redirection page

224 iRMC
iRMC web interface Console Redirection

I The AVR Active Session Table lists the currently active AVR sessions. If no
AVR session is currently active then the AVR Active Session Table is not
displayed.
Ê Click the Start Video Redirection button to start a second AVR session.
The Java applet for Advanced Video Redirection is started.
The Java applet shows the AVR window in view-only mode, and you are asked
whether you want to take full control of the managed server using AVR or
whether you wish to remain in the view-only mode.

Figure 116: AVR window (view-only mode)

Ê Click OK to take over full control of the managed server. In this case, the
window for active use of AVR is opened (see figure 117 on page 226).
I This places the currently active AVR session in view-only mode.
Users should agree among themselves what modes they are to use
in their sessions.
Ê Click Cancel to remain in view-only mode.

iRMC 225
Console Redirection iRMC web interface

If you have decided to actively use AVR, the following window appears, with
which you can log into the managed server.

Figure 117: AVR window (full-control mode)

The menus of the AVR window and the integrated special keys are described in
chapter “Advanced Video Redirection” on page 93.

226 iRMC
iRMC web interface Console Redirection

The two active AVR sessions are shown as follows on the Advanced Video
Redirection page:

Figure 118: AVR window with two active AVR sessions

Disconnect
If you click Disconnect, a confirmation dialog box appears in which you
can close the AVR session to the left of the button.
I You can only close AVR sessions of other users with the
Disconnect button. To close your own session, choose Exit from
the Extras menu in the AVR window (see page 107).

iRMC 227
Console Redirection iRMC web interface

The following window appears if the managed server is powered down:

Figure 119: AVR window when the server is powered down

228 iRMC
iRMC web interface Remote Storage

7.14 Remote Storage


The Remote Storage feature provides the managed server with a “virtual” drive
which is physically located elsewhere in the network. The source for the virtual
drive can be a physical drive (floppy disk drive CD-ROM/DVD-ROM) or an ISO
image (image file).
I In order to use the iRMC function Remote Storage, you require a license
key (see page 143).
You can make the remote storage media available as follows:
– As a physical drive or image file at the remote workstation (see page 114).
The image file may also be a network drive (with drive letter, e.g. “D:” for
drive D).
– As an image file centrally in the network via a remote storage server (see
page 123).
The Remote Storage page allows you to display information on the status of the
current remote storage connections and establish the connection to a remote
storage server.

iRMC 229
Remote Storage iRMC web interface

Figure 120: Remote Storage page

IP Address or DNS Name


Here you enter the IP address or DNS name of the computer on which a
remote storage server is installed.
Apply
Click the Apply button to save the remote storage server’s IP address or
DNS name.
Connect
Click the Connect button to save the remote storage server’s IP address
or DNS name and establish the connection to the remote storage server.
I Before it is possible to establish the connection to the remote
storage server the remote storage server must be installed and
running.
Disconnect
Click the Disconnect button to terminate the connection to the remote
storage server.

230 iRMC
iRMC web interface Telnet / SSH access (Remote Manager)

7.15 Operating iRMC via Telnet/SSH (Remote


Manager)
A Telnet/SSH-based interface is available for the iRMC. This is known as the
Remote Manager. The alphanumeric user interface of the Remote Manager
provides you with access to system and sensor information, power
management functions and the error event log. You can also start text console
redirection and a SMASH CLP shell.
You can call the Remote Manager from the iRMC web interface as follows:
– Use the iRMC SSH Access link to initiate an SSH (Secure Shell) encrypted
Telnet connection to the iRMC.
– Use the iRMC Telnet Access link to initiate an unencrypted Telnet connection
to the iRMC.
I Maximum number of parallel sessions:
– Telnet: up to 4
– SSH: up to 2
– Telnet and SSH in total: up to 4
Operation of the iRMC using the Remote Manager is described in chapter
“iRMC via Telnet/SSH (Remote Manager)” on page 237.

Requirements on the managed server


Access via Telnet must be activated for the iRMC (see the section “Ports and
Network Services - Configuring ports and network services” on page 179).
I Access via the Telnet protocol is deactivated by default for security
reasons, as passwords are transmitted in plain text.

iRMC 231
Telnet / SSH access (Remote Manager) iRMC web interface

Establishing an SSH/Telnet connection and logging into the Remote


Manager
I If the screen displays for SSH and Telnet connections differ only with
respect to the connection-specific information displayed, the display for
an SSH connection is shown below.
Ê In the navigation bar, click on the link iRMC SSH Access (SSH) or iRMC Telnet
Access (Telnet).
The Java applet for the SSH or Telnet connection is started and the following
window is displayed (in this case using the example of an SSH connection):

Figure 121: Establishing an SSH connection to the iRMC

232 iRMC
iRMC web interface Telnet / SSH access (Remote Manager)

Ê In the connection bar, click Connect.


As soon as the connection to the iRMC has been established, you are
requested to enter the user name and password.
– Logging into the Remote Manager over an SSH connection
I If the host key of the managed server is not yet registered at the
remote workstation, the SSH client issues a security alert with
suggestions on how to proceed.
The following login window is displayed:

Figure 122: SSH connection: Logging in to the Remote Manager

Ê Enter your user name and password and confirm your entries by
clicking Login.
The main menu of the Remote Manager is then displayed (see
figure 124 on page 235).

iRMC 233
Telnet / SSH access (Remote Manager) iRMC web interface

– Logging into the Remote Manager over a Telnet connection


The Remote Manager login window is displayed:

Figure 123: Telnet connection: Logging in to the Remote Manager

I Depending on whether ServerView agents have already been


started at some point on the system, the login window is shown
with or without system information (see page 242).
Ê Enter your user name and password and confirm your entries by
pressing [Enter].
The main menu of the Remote Manager is then displayed (see
figure 124 on page 235).

234 iRMC
iRMC web interface Telnet / SSH access (Remote Manager)

Figure 124: Main menu of the Remote Manager

Closing a Telnet/SSH connection


Ê Close the connection to the Remote Manager by clicking the Disconnect
button in the connection bar of the Remote Manager window or by pressing
the [0] key in the main menu of the Remote Manager (see figure 124).

iRMC 235
8 iRMC via Telnet/SSH
(Remote Manager)
A Telnet-based interface is available for the iRMC. This is known as the Remote
Manager. You can call the Remote Manager over the following interfaces:
– iRMC web interface (see page 231)
– any Telnet/SSH client
– RemoteView web frontend
The iRMC supports secure connections over SSH (Secure Shell). The Remote
Manager interface is identical for Telnet and SSH connections.
In principle, any Telnet/SSH client that interprets VT100 sequences can be used
to access the iRMC. It is nevertheless recommended that the iRMC web
interface or the RemoteView web frontend be used.
I Maximum number of parallel sessions:
– Telnet: up to 4
– SSH: up to 2
– Telnet and SSH in total: up to 4
I If you want to access the iRMC via a native SSH client from within a Linux
SLES10 environment then, if you are using an iRMC firmware version <
1.60, you must first comment out the SendEnv entries in the SSH file’s
configuration file /etc/ssh/ssh_config.

Requirements on the managed server


Access via Telnet must be activated for the iRMC (see the section “Ports and
Network Services - Configuring ports and network services” on page 179).
I Access via the Telnet protocol is deactivated by default for security
reasons, as passwords are transmitted in plain text.
I Since ServerView S2 does not know the value of the management port,
the RemoteView web frontend uses the default value.
Since a connection is not automatically established when the
RemoteView web frontend is started, you can correct any nonstandard
value for the management port after the RemoteView web frontend has
been started.

iRMC 237
Operating the iRMC using the RemoteView/web frontend

8.1 iRMC: Operating via the RemoteView/web


frontend
You will find detailed information on establishing a connection to the iRMC using
the RemoteView web frontend and on the work environment of the RemoteView
web frontend in the “RemoteView 5.0” manual.

238 iRMC
Telnet/SSH - Remote Managerr ... operating

8.2 Remote Manager


This section describes operation of the iRMC from the Remote Manager and the
various functions in detail. The end of the section also provides a brief overview
of SMASH CLP.

8.2.1 Operating Remote Manager

Operation of Remote view is described on the basis of the example in


figure 125, which shows an excerpt from the main menu of the Remote
Manager.

Figure 125: Operating the Remote Manager

Ê Select the required menu item by entering the number or letter which
precedes the menu item, e.g. “c” for “Change password”.
Functions that the user is not permitted to use are indicated by a dash (-)
and functions that are not available are indicated by an asterisk (*).
Ê Press [0] or the key combination [Ctrl] [D] to close the Remote Manager. An
appropriate event will be written to the event log.

iRMC 239
Overview of menus Telnet/SSH - Remote Manager

8.2.2 Overview of menus

The Remote Manager menu for the iRMC has the following structure:
● System Information
– Chassis Information
– Mainboard Information
– OS and SNMP Information
● Power Management
– Immediate Power Off
– Immediate Reset
– Power Cycle
– Power on
– Graceful Power Off (Shutdown)
– Graceful Reset (Reboot)
● Enclosure Information
– System Event-Log
– View System Event-Log (text, newest first)
– View System Event-Log (text, oldest first)
– Dump System Event-Log (raw, newest first)
– Dump System Event-Log (raw, oldest first)
– View System Eventlog Information
– Clear System Event-Log
– Temperature
– Voltages/Current
– Fans
– Power Supplies
– Door Lock
– CPU Sensors

240 iRMC
Telnet/SSH - Remote Manager Overview of menus

– Component Status (Lightpath)


– List All Sensors
● Service Processor
– Configure IP Parameters
– List IP Parameters
– Toggle Identify LED
– Reset iRMC (Warm reset)
– Reset iRMC (Cold reset)
● Change password
● Console Redirection (EMS/SAC)
● Start a Command Line shell

iRMC 241
Logging in Telnet/SSH - Remote Manager

8.2.3 Logging in

As soon as a connection to the iRMC has been established, the login window
of the Remote Manager (Telnet/SSH window) is displayed at the terminal client
at the remote workstation.
Depending on whether ServerView agents have already been started at some
point on the system, the login window is shown with or without system infor-
mation.
I When logging in over an SSH connection: If the host key of the managed
server is not yet registered at the remote workstation, the SSH client
issues a security alert with suggestions on how to proceed.

Figure 126: Remote Manager: Login window (with system information)

242 iRMC
Telnet/SSH - Remote Manager Logging in

Figure 127: Remote Manager: Login window (without system information)

The Remote Manager window contains information on the affected PRIMERGY


system. This information identifies the server and indicates its operating status
(Power Status). Some details (e.g. the System Name) are only shown for
servers and only if the server is configured appropriately.
Ê In order to be able to use the Remote Manager, you must log in with a user
name and a password.
Then an appropriate event will be written to the Event log and the relevant
main menu of the Remote Manager displayed (see section “Main menu of
the Remote Manager” on page 244).
You can terminate the login process at any time using [Ctrl][D].

iRMC 243
Main menu Telnet/SSH - Remote Manager

8.2.4 Main menu of the Remote Manager

Figure 128: Remote Manager: Main menu window

244 iRMC
Telnet/SSH - Remote Manager Main menu

The main menu of the Remote Manager provides the following functions:

System Information... View information on the managed


server
(see section “System Information -
Information on the managed server”
on page 248).
Power Management... Power the server up or down.
(see section “Power Management” on
page 249).
Enclosure Information... Request information on the current
system status, e.g. check error and
event messages from the error log
and event log (temperature, fan, etc.)
(see section “Enclosure Information -
System event log and status of the
sensors” on page 251).
Service Processor... Configure the iRMC (e.g. update
firmware or change IP address)
(see section “Service Processor - IP
parameters, identification LED and
iRMC reset” on page 255).
Change password Change the password
(see section “Change the password”
on page 247).
Console Redirection (EMS/SAC) Text console redirection
(see section “Console Redirection
(EMS/SAC) - Start text console
redirection” on page 256).
Start a Command Line shell... Start a Command Line Shell (see
section “Start a Command Line shell...
- Start a SMASH CLP shell” on
page 257)
Table 5: Main menu of the Remote Manager

iRMC 245
Required permissions Telnet/SSH - Remote Manager

8.2.5 Required user permissions

table 6 provides an overview of the user permissions which are required in order
to use the individual Remote Manager functions.

Remote Manager menu items Permitted with Required


IPMI privilege permission
level

Video Redirection Enabled


Configure User Accounts

Remote Storage Enabled


Configure iRMC Settings
Administrator

Operator
OEM

User
System Information... X X X X
Power Management... X X X
Enclosure Information X X X X
System Eventlog - View/Dump System Eventlog X X X X
System Eventlog - Clear System Eventlog X X X
Sensor overviews (Temperature, Fans ...) X X X X
Service Processor... X
Service Processor... - Toggle Identify LED X X X X
Service Processor... - List/Configure IP Parameters X
Service Processor... - Reset iRMC (warm/cold reset) X
Change Password X
Console Redirection (EMS/SAC) X X X X
Start a command Line shell... X X X X
Table 6: Permissions to use the Remote Manager menus

246 iRMC
Telnet/SSH - Remote Manager Change the password

8.2.6 Change the password

The Change password menu item allows a user with the privilege Configure User
Accounts (see page 58) to change their own password or the passwords of other
users.

iRMC 247
System Information Telnet/SSH - Remote Manager

8.2.7 System Information -


Information on the managed server

The following menu appears if you choose System Information... from the main
menu:

Figure 129: Remote Manager: System Information window

The submenu contains the following functions:

Chassis Information Information on the chassis of the managed server


and its product data.
Mainboard Information Information on the mainboard of the managed
server and its product data.
OS and SNMP Information on the operating system and the
Information ServerView version of the managed server and on
the SNMP settings.
Table 7: System Information menu

248 iRMC
Telnet/SSH - Remote Manager Power Management

8.2.8 Power Management

The following menu appears if you choose Power Management... from the main
menu:

Figure 130: Remote Manager: Power Management window

iRMC 249
Power Management Telnet/SSH - Remote Manager

The submenu contains the following functions:

Immediate Power Off Powers the server down, regardless of the status of
the operating system.
Immediate Reset Completely restarts the server (cold start),
regardless of the status of the operating system.
Power Cycle Powers the server down completely and then
powers it up again after a configured period.
Power On Switches the server on.
Graceful Power Off Graceful shutdown and power off.
(Shutdown) This menu item is only available if ServerView
agents are installed and signed onto the iRMC as
“Connected”.
Graceful Reset (Reboot) Graceful shutdown and reboot.
This menu item is only available if ServerView
agents are installed and signed onto the iRMC as
“Connected”.
Table 8: Power Management menu

250 iRMC
Telnet/SSH - Remote Manager Enclosure Information

8.2.9 Enclosure Information -


System event log and status of the sensors

The following menu appears if you choose Enclosure Information... from the main
menu:

Figure 131: Remote Manager: Enclosure Information window

iRMC 251
Enclosure Information Telnet/SSH - Remote Manager

The submenu contains the following functions:

System Eventlog Call the System Eventlog menu (see the section “System
Eventlog” on page 253).
Temperature Display information on the temperature sensors and
their status.
Voltages/Current Display information on the voltage and current sensors
and their status.
Fans Display information on the fans and their status.
Power Supplies Display information on the power supplies and their
redundancy status.
Door Lock Display information on whether the front panel or
housing are open.
CPU Sensors Localize the processors of the server.
Component Status Display detailed information on all sensors that have a
PRIMERGY diagnostic LED.
List All Sensors Display detailed information on all sensors.
Table 9: Enclosure Information menu

252 iRMC
Telnet/SSH - Remote Manager Enclosure Information

System Eventlog
The following menu appears if you select System Eventlog from the Enclosure
Information... submenu:

Figure 132: Remote Manager: System Eventlog window

iRMC 253
Enclosure Information Telnet/SSH - Remote Manager

The submenu contains the following functions:

View System Eventlog The contents of the Event log are output to screen in a
(text, newest first) readable form and in chronological order (the most
recent entry first).
View System Eventlog The contents of the Event log are output to screen in a
(text, oldest first) readable form and in reverse chronological order (the
oldest entry first).
Dump System Eventlog The contents of the Event log are dumped in chrono-
(raw, newest first) logical order (the most recent entry first).
Dump System Eventlog The contents of the Event log are dumped in reverse
(raw, oldest first) chronological order (the oldest entry first).
View System Eventlog Display information on the event log.
Information
Clear System Eventlog Clear the contents of the event log.
Table 10: System Eventlog menu

254 iRMC
Telnet/SSH - Remote Manager Service Processor

8.2.10 Service Processor -


IP parameters, identification LED and iRMC reset

The following menu appears if you choose Service Processor... from the main
menu:

Figure 133: Remote Manager: Service Processor window

iRMC 255
Console Redirection (EMS/SAC) Telnet/SSH - Remote Manager

The submenu contains the following functions:

Configure IP Parameters Configure the IP address, subnet mask and default


gateway. You can also specify whether DHCP is to
be activated
List IP Parameters Display the IP settings.
Toggle Identify LED Switch the PRIMERGY identification LED on/off.
Reset iRMC (Warm reset) Reset the iRMC. The connection is closed.
Only the interfaces are re-initialized.
Reset iRMC (Cold reset) Reset the iRMC. The connection is closed.
The entire iRMC is re-initialized.
Table 11: Service Processor menu

I It is recommended that you restart the server after Reset iRMC (Cold
Reset) or Reset iRMC(Warm Reset) (see page 152).

8.2.11 Console Redirection (EMS/SAC) -


Start text console redirection

You can start console redirection with the Console Redirection (EMS/SAC) item
from the main menu.
I Text-based console redirection only works over the LAN with Serial 1.
If console redirection is also to be used while the operating system is
running, the Serial 1 Multiplexer must be set to System.

256 iRMC
Telnet/SSH - Remote Manager Start a Command Line shell...

8.2.12 Start a Command Line shell... -


Start a SMASH CLP shell

Start a Command Line shell... in the main menu allows you to start a SMASH CLP
shell. SMASH CLP stands for “Systems Management Architecture for Server
Hardware Command Line Protocol”. This protocol permits a Telnet- or SSH-
based connection between the management station and the managed server.
For further details on SMASH CLP, please refer to section “Command Line
Protocol (CLP)” on page 258.
When you select (s) Start a Command Line shell... from the main menu, the
following window appears:

Figure 134: Remote Manager: Start a SMASH CLP shell... window

Ê Choose (1) Start a SMASH CLP shell... to start the SMASH CLP shell.

iRMC 257
Command Line Protocol (CLP) Telnet/SSH - Remote Manager

8.2.13 Command Line Protocol (CLP)

The iRMC supports various text-based user interfaces, known as user shells,
which can be configured differently for individual users.
The System Management Architecture for Server Hardware (SMASH) initiative
defines a number of specifications with the following objectives:
– Provision of standardized interfaces for managing heterogeneous computer
environments,
– Provision of an architecture framework with uniform interfaces, hardware
and software discovery, resource addressing and data models.
You can find further information on SMASH under the following link:
http://www.dmtf.org/standards/smash

SMASH CLP syntax


SMASH CLP specifies a common command line syntax and message protocol
semantics for managing computers on the Internet and in enterprise and
service provider environments. You can find detailed information on SMASH
CLP in the DMTF document “Server Management Command Line Protocol
Specification (SM CLP) DSP0214”.
The general syntax of the CLP is as follows:
<verb> [<options>] [<target>] [<properties>]
<verb>
Verbs specify the command or action to be executed. The list of verbs
describes the following activities, for instance:
– Establish (set) and retrieve (show) data,
– Change the status of a target (reset, start, stop),
– Manage the current session (cd, version, exit),
– Return information on commands (help).
In iRMC systems, the verb oemfsc also allows the use of special OEM
commands.

258 iRMC
Telnet/SSH - Remote Manager Command Line Protocol (CLP)

<options>
Command options modify the action or the behavior of a verb. Options
can immediately follow the verb in a command line and must always be
introduced by a dash (“-”).
Options allow you to, for instance,
– define the output format,
– permit recursive execution of a command,
– display the version of a command or
– request help.
<target>
<target> specifies the address or the path of the object to be manipulated
by the command, i.e. the target of the command. This can be a single
managed element such as a hard disk, a network adapter (Network
Interface Card, NIC), or the management program (Management Assis-
tance Program, MAP) itself. Targets can, however, also be services such
as a transport service.
Several managed elements which can be managed by the management
program can be subsumed under a single <target>, for instance the
entire system.
Only one <target> may be specified for each command.
<properties>
<properties> describe the properties of the target of the command which
are required to execute the command. Thus, <properties> identify the
properties of the target’s class that are to be retrieved or modified by the
command.

iRMC 259
Command Line Protocol (CLP) Telnet/SSH - Remote Manager

User data in the CLP (overview)


Data within the CLP is structured hierarchically. The command cd allows you to
navigate within this structure.
An overview of the user data in the CLP is shown in
figure 135. The names in rectangles indicate command targets. On every level
of the hierarchy, the command/verb show displays the available targets,
properties and verbs.

/./root

system 1 map 1

log 1 firmware accounts nic 1 oemsensors oemsefru

record 1 record n user 1 user 16

Figure 135: Structure of the user data in SMASH CLP

Hierarchy of the CLP commands


An overview of the CLP command hierarchy is shown in table 12 on page 261.

260 iRMC
Telnet/SSH - Remote Manager Command Line Protocol (CLP)

Table 12: Hierarchy of the CLP commands

iRMC 261
9 Configuring iRMC using the SCU
This chapter describes how to use the SCU (Server Configuration Utility) to
– configure the iRMC (as of page 272),
– configure and manage user IDs at the iRMC (as of page 290).
You can configure the iRMC either locally on the managed server or from the
remote workstation via ServerView S2.
I Requirements:
The current ServerView agents must be installed on the managed server.
The SCU functions can be accessed in the following ways:
– Locally on managed servers using ServerStart.
– Locally on managed Windows-based servers using the Windows Start
menu.
I This SCU is only supported for servers on which the ServerView
agents for Windows are installed.
– On the remote workstation using the graphical interface of Server View S2.
I This SCU is only supported for servers on which the ServerView
agents for Windows are installed.

iRMC 263
Starting system configuration Configuration using the SCU

9.1 Starting system configuration


This section describes how to call the SCU from ServerStart, the Windows Start
menu and ServerView S2.
I The user interfaces of the individual SCU variants differ slightly in terms
of their layout, but are functionally identical.
In the description of the SCU functions for configuring the iRMC (see
page 272ff), the tabs of the SCU variant called from the Windows Start
menu are depicted.

9.1.1 Calling the SCU from ServerStart

On Windows-based servers, you can also call the SCU via ServerStart. Config-
uration via ServerStart is of significance when installing the server. In this case,
you call the SCU over the tree hierarchy using the path
Tools – System Configuration or via the user frame using the path Tools – System
Configuration Utilities.
Clicking the link SCU (Server Configuration Utility) starts an automatic system
detection run which builds a system-specific wizard. If automatic system
detection is unsuccessful, the following selection window is shown:

Figure 136: SCU selection window

Ê Configure the settings and then click on OK.


A system-specific wizard is started which offers you the individual SCU
functions.

264 iRMC
Configuration using the SCU Starting system configuration

9.1.2 Calling the SCU from the Windows Start menu

On Windows-based servers, you can also call the SCU via the Windows Start
menu.
Proceed as follows:
Ê On the managed server, select:
Start – All Programs – Fujitsu Siemens ServerView Agents – Configuration Tools –
System Configuration.
The System Configuration window opens:

Figure 137: System Configuration window

Ê Accept the preset values.


Ê Click OK.
The tab view of the System Configuration window opens (see page 272ff.
You can scroll to the left and right through the tabs by clicking the arrows next
to the tabs.
I This manual only describes those tabs which are relevant for config-
uring the iRMC and for user management on the iRMC.

iRMC 265
Starting system configuration Configuration using the SCU

Applying settings
To apply the settings made in the tabs described below, proceed as follows for
each tab:
Ê Click the Apply button.
Ê Click the Save Page button.
The iRMC automatically reboots to activate the changed settings.

266 iRMC
Configuration using the SCU Starting system configuration

9.1.3 Calling the SCU from ServerView S2

The SCU functions for configuring the iRMC are also available from the
ServerView S2 graphical user interface. This allows you to configure the iRMC
of the managed server from the remote workstation via a Web interface.
Proceed as follows:
Ê Start ServerView S2 (see the manual “PRIMERGY ServerView Suite
ServerView S2”).
The initial screen of ServerView S2 opens:

Figure 138: ServerView S2: Initial window of ServerView S2

Ê From the menu bar of the initial ServerView S2 window, select:


ADMINISTRATION - SERVER CONFIGURATION.
This opens the following window (see figure 139 on page 268):

iRMC 267
Starting system configuration Configuration using the SCU

Figure 139: ServerView S2: Server Configuration window - Server list (1) tab

Ê In the hierarchy tree of the Server list tab, select the server to be configured.
This opens the following window (see figure 140 on page 269):

268 iRMC
Configuration using the SCU Starting system configuration

Figure 140: ServerView S2: Server Configuration window - Server list (2) tab

Ê In the right-hand side of the window, specify the details on the selected
server and confirm your entries by clicking OK.
The window shown below appears in which the Configuration tab is activated
(see figure 141 on page 270):

iRMC 269
Starting system configuration Configuration using the SCU

Figure 141: ServerView S2: Server Configuration window - Configuration tab

Ê In the navigation area of the Configuration tab, click the required function.
The associated setting options are then offered in the right-hand side of the
window.
Ê Configure the settings you require and save them with Save Page or with Save
all.
I Activate the configured settings for each server either separately for
each function with Save Page or after you have completed the entire
configuration with Save all.
I After you have completed configuring a server, you can select further
servers for configuration in the Server list tab.

270 iRMC
Configuration using the SCU Required user permissions

9.2 Required user permissions


table 13 provides an overview of the permissions which are required in order to
use the individual tabs available for iRMC configuration.

Edit SCU tabs (for iRMC configuration) Permitted with Required


IPMI privilege permission
level

Video Redirection Enabled


Configure User Accounts

Remote Storage Enabled


Configure iRMC Settings
Administrator

Operator
OEM

User
iRMC LAN Settings X
iRMC Directory Service X
iRMC Networking Ports X
iRMC DNS Registration X
iRMC DNS Server X
iRMC EMail Alerting X
iRMC Email Format Settings X
iRMC SNMP Alerting X
iRMC User Management X
iRMC Remote Storage X
Table 13: Permissions to use the tabs for iRMC configuration

iRMC 271
iRMC LAN Settings Configuration using the SCU

9.3 iRMC LAN Settings -


Configuring the LAN parameters of the
iRMC
The iRMC LAN Settings tab is used to configure the LAN settings (Ethernet
settings) for the iRMC.
V CAUTION!
Contact the network administrator responsible for the system before you
change the LAN settings.
If you make illegal LAN settings for the iRMC you will only be able to
access the iRMC again using special configuration software, the serial
interface or via the BIOS.
Ê Select the iRMC LAN Settings tab.

Figure 142: iRMC LAN Settings tab

272 iRMC
Configuration using the SCU iRMC LAN Settings

Ê Configure the following settings:


Obtain an IP address automatically (Use DHCP)
If you enable Obtain an IP address automatically (Use DHCP), the iRMC
gets its LAN settings autonomously from a DHCP server on the
network. In this case, the values for IP address, Subnet mask, and
Default Gateway are set automatically.
I Do not activate the DHCP option if no DHCP server is
available. If you activate the DHCP option and there is no
DHCP server available, the iRMC goes into a search loop (i.e.
it constantly searches for a DHCP server).
You can specify that the DHCP and DNS services are to be
used after initial installation in the following tabs:
iRMC DHCP DNS Configuration (see page 280) and
iRMC DNS Server Configuration (see page 282) or
by configuring this in the iRMC web interface (see section
“Network Settings - Configure the LAN parameters” on
page 175).
By default, the following name is passed to the DHCP server
on initial installation of the iRMC: iRMC<last 3 bytes of the MAC
address>.
IP Address
The address of the iRMC in the LAN. This address is different from
the IP address of the managed server.
I This entry is only evaluated if DHCP is not activated (see
Obtain an IP address automatically (Use DHCP)).
Subnet Mask
Subnet mask of the iRMC in the LAN.
I This entry is only evaluated if DHCP is not activated (see
Obtain an IP address automatically (Use DHCP)).
Default Gateway
IP address of the default gateway in the LAN.
I This entry is only evaluated if DHCP is not activated (see
Obtain an IP address automatically (Use DHCP)).

iRMC 273
iRMC LAN Settings Configuration using the SCU

LAN Speed
LAN speed. The following options are available:
– Auto Negotiation
– 100 MBit/s Full Duplex
– 100 MBit/s Half Duplex
– 10 MBit/s Full Duplex
– 10 MBit/s Half Duplex
If Auto Negotiation is selected, the onboard LAN controller assigned to
the iRMC autonomously determines the correct transfer speed and
duplex method for the network port it is connected to.
VLAN enabled
This option allows you to activate VLAN support for the iRMC
VLAN ID
VLAN ID of the virtual network (VLAN) the iRMC belongs to.
Permitted value range: 1 Î VLAN Id Î 4094.
VLAN Priority:
VLAN priority (user priority) of the iRMC in the VLAN specified by
VLAN Id.
Permitted value range: 0 Î VLAN Priority Î 7 (default: 0).

274 iRMC
Configuration using the SCU iRMC Directory Service

9.4 iRMC Directory Service -


Configuring the directory service
The iRMC Directory Service tab allows you to configure the iRMC for global user
management via a directory service (see page 65).
I Currently support for iRMC LDAP accesses is restricted to the
Microsoft Active Directory directory service.
Ê Select the iRMC Directory Service tab.

Figure 143: iRMC Directory Service tab

iRMC 275
iRMC Directory Service Configuration using the SCU

Ê Configure the following settings:


LDAP Enable
This option specifies whether the iRMC can access a directory
service via LDAP. Directory service access via LDAP is only possible
if LDAP Enable has been activated.
I If LDAP Enable is checked then the login information (see
page 134) is always transferred with SSL encryption between
the web browser and the iRMC.
Directory Server Type
Type of directory server used.
I The only directory service currently supported by iRMC is
Microsoft Active Directory.
LDAP Server 1:
IP address or DNS name of the LDAP directory server that is to be
used.
LDAP Server 2:
IP address or DNS name of the LDAP directory server which is
maintained as the backup server and used as the directory server if
LDAP Server 1 fails.
Domain Name:
Complete DNS path name of the directory server.
Base DN:
Base DN is automatically derived from Domain Name.
Department Name
Department name. The directory service needs the department
name in order to determine the user permissions. A user may have
different permissions for the department X server than for the
department Y server (see also figure 15 on page 67).

276 iRMC
Configuration using the SCU iRMC Directory Service

LDAP SSL Enable


If you check this option then data transfer between iRMC and the
directory server is SSL encrypted.
I LDAP SSL Enable has no influence on whether or not the iRMC
web interface pages are SSL-protected on opening.
I You should only activate LDAP SSL Enable if a domain
controller certificate is installed.
LDAP Account Name:, LDAP Password:, Set Password...
These settings are not relevant at present.
The settings that you make here are required for alerting in
connection with global user identifications. However, alerting is
currently only supported for local user identifications.
Disable Local Login
If you activate this option then all the local iRMC user permissions are
locked and only the user permissions managed by the directory
service are valid.
V CAUTION!
If the option Disable Local Login is activated and the connection
to the directory service fails then it is no longer possible to log
in at the iRMC.
Always use SSL login
I This option is only relevant if LDAP is deactivated.
If you activate this option then the HTTP SSL-secured login page is
always used even if LDAP is deactivated. Only if you do not activate
Always use SSL Login and LDAP is deactivated is a mask secured via
Digest Authentication Login used.

iRMC 277
iRMC Networking Ports Configuration using the SCU

9.5 iRMC Networking Ports -


Configuring ports and network services
The iRMC Networking Ports tab allows you to view and modify the configuration
settings for ports and network services.
V CAUTION!
Configuration is not supported for ports where the input fields are deacti-
vated in the iRMC web interface (see page 179). It is only possible to
verify whether the ports can be configured using the iRMC Web interface.
The preset values must not be changed using the SCU during initial
configuration.
Ê Select the iRMC Networking Ports tab.

Figure 144: iRMC Networking Ports tab

Ê Configure the following settings:


HTTP Port
HTTP port of the iRMC (non-secure connection)
HTTPS Port
HTTPS port of the iRMC (secure connection)

278 iRMC
Configuration using the SCU iRMC Networking Ports

Force HTTPS
If you disable the Force HTTPS option, users can only establish a non-
secure connection to the iRMC on the HTTP port specified in the
entry field.
If you enable the Force HTTPS option, users can establish a secure
connection to the iRMC on the HTTPS port specified in the entry field.
I You can also configure web access in the iRMC web interface.
If the SSL certificate has expired, a message to this effect is
issued in the web browser.
SSH Port
SSH port of the iRMC
Keyboard and Mouse Standard Port
Port for the mouse and keyboard of the iRMC
Keyboard and Mouse Secure Port
Secure port for the mouse and keyboard of the iRMC
Video Standard Port
Video port of the iRMC
Video Secure Port
Secure video port of the iRMC
VNC Standard Port
VNC port of the iRMC
VNC Secure Port
Secure VNC port of the iRMC
Remote Storage Port
Remote storage port of the iRMC
Remote Storage Secure Port
Secure remote storage port of the iRMC
Telnet enabled
If you enable the Telnet Enabled option, users can establish a
connection to the iRMC on the Telnet port specified in the entry field.
Telnet Drop Time
Period of inactivity (in seconds) after which a Telnet connection is
automatically cleared.
Telnet Port
Telnet port of the iRMC

iRMC 279
iRMC DNS Registration Configuration using the SCU

9.6 iRMC DNS Registration -


Configuring the host name for the iRMC
The iRMC DNS Registration tab allows you to configure a host name for the iRMC
and thus use “dynamic DNS”. Dynamic DNS allows DHCP servers to autono-
mously pass on the IP address and system name of a network component to
DNS servers to facilitate identification.
Ê Select the iRMC DNS Registration tab.

Figure 145: iRMC DNS Registration tab

Ê Configure the following settings:


Register DHCP address in DNS
Enables/disables transfer of the DHCP name to the DHCP server for
the iRMC.
Add serial number
The last 3 bytes of the MAC address of the iRMC are appended to the
end of the DHCP name of the iRMC.
Use user defined iRMC Name instead of host name
The iRMC name specified in the iRMC Name entry field is used for the
iRMC in place of the server name.
iRMCName
iRMC name passed to DHCP for the iRMC in place of the server
name.

280 iRMC
Configuration using the SCU iRMC DNS Registration

Add user defined extension


The extension specified in the Extension entry field is appended to the
DHCP name of the iRMC.
Extension
Enter a name extension for the iRMC.

iRMC 281
iRMC DNS Server Configuration using the SCU

9.7 iRMC DNS Server -


Activating DNS for the iRMC
The iRMC DNS Server tab allows you to activate the Domain Name Service
(DNS) for the iRMC. This allows you to use symbolic DNS names instead of IP
addresses for configuring the iRMC.
Ê Select the iRMC DNS Server tab.

Figure 146: iRMC DNS Server tab

Ê Configure the following settings:


DNS enabled
Enables/disables DNS for the iRMC.
Obtain DNS configuration from DHCP
If you activate this option, the IP addresses of the DNS servers are
obtained automatically from the DHCP server.
In this event, up to five DNS servers are supported.
If you do not enabled this setting, you can enter up to five DNS server
addresses manually under DNS-Server 1 - DNS-Server 5.
DNS Domain
If the option Obtain DNS configuration from DHCP is disabled, specify
the name of the default domain for requests to the DNS server(s).

282 iRMC
Configuration using the SCU iRMC DNS Server

DNS Server 1 .. 5
If the Obtain DNS configuration from DHCP option is disabled, you can
enter the names of up to five DNS servers here.

iRMC 283
iRMC EMail Alerting Configuration using the SCU

9.8 iRMC EMail Alerting -


Configuring email forwarding
The iRMC EMail Alerting tab allows you to configure how the iRMC forwards
emails.
Ê Select the iRMC EMail Alerting tab.

Figure 147: iRMC EMail Alerting tab

Ê Configure the following settings:


Enable email alerting
Activate this option.
SMTP Settings
This is where you configure the global email settings.
SMTP Retries:
Number of SNMP retries.
SMTP Retry Delay [seconds]:
Time between SNMP retries.
Response Timeout [sec]:
Timeout (in seconds) for an SMTP response.

284 iRMC
Configuration using the SCU iRMC EMail Alerting

Primary SMTP Server


This is where you configure the settings for the primary mail server (SMTP
server).
SMTP Server:
IP address of the primary mail server
I You can activate the Domain Name Service (DNS) for the
iRMC (see “iRMC DNS Server - Activating DNS for the iRMC”
on page 282). You can then use a symbolic name instead of
the IP address.
SMTP Port
SMTP port of the primary mail server
Authentication Type:
Authentication type for connecting the iRMC to the primary mail
server:
– None
No authentication for the connection.
– SMTP AUTH (RFC 2554)
Authentication according to RFC 2554: SMTP Service Extension
for Authentication
Authentication User Name:
User name for authentication on the primary mail server
Set Password ...
Click this button to enter the password for authentication at the
primary mail server.
Secondary SMTP Server
This is where you configure the settings for the secondary mail server
(SMTP server).
SMTP Server:
IP address of the secondary mail server
I You can activate the Domain Name Service (DNS) for the
iRMC (see “iRMC DNS Server - Activating DNS for the iRMC”
on page 282). You can then use a symbolic name instead of
the IP address.
SMTP Port
SMTP port of the secondary mail server

iRMC 285
iRMC EMail Alerting Configuration using the SCU

Authentication Type:
Authentication type for connecting the iRMC to the secondary mail
server:
– None
No authentication for the connection.
– SMTP AUTH (RFC 2554)
Authentication according to RFC 2554: SMTP Service Extension
for Authentication
Authentication User Name:
User name for authentication on the secondary mail server
Set Password...
Click this button to enter the password for authentication at the
secondary mail server.

286 iRMC
Configuration using the SCU iRMC Email Format Settings

9.9 iRMC EMail Format Settings -


Mail-format-dependent settings
The iRMC EMail Format Settings tab allows you to configure the mail-format-
dependent settings. You specify the mail format for each user using the iRMC
User Management tab in the iRMC User Account Properties window (see
page 291).
The following email formats are supported:
– Standard
– Fixed Subject
– ITS-Format
– Fujitsu REMCS Format
Ê Select the iRMC EMail Format Settings tab.

Figure 148: iRMC EMail Format Settings tab

iRMC 287
iRMC Email Format Settings Configuration using the SCU

Ê Configure the following settings. (Some entry fields are disabled depending
on the mail format):
From:
Sender identification iRMC.
Active for all mail formats.
I If the string entered here contains an “@”, the string is inter-
preted as a valid email address. Otherwise, “admin@<ip-
address>” is used as the valid email address.
Subject:
Fixed subject for the alert mails.
Only active for the Fixed Subject mail format (see page 294).
Message:
Type of message (email).
Only active for the Fixed Subject mail format (see page 294).
Administrator Name:
Name of the administrator responsible (optional).
Only active for the ITS mail format (see page 294).
Administrator Phone:
Phone number of the administrator responsible (optional).
Only active for the ITS mail format (see page 294).
REMCS Id
This ID is an additional server ID, similar to the serial number.
Only active for the mail format “Fujitsu REMCS-Format” (see
page 294).
Server URL:
A URL under which the server is accessible under certain conditions.
You have to enter the URL manually.
Only active for the Standard mail format (see page 294).

288 iRMC
Configuration using the SCU iRMC SNMP Alerting

9.10 iRMC SNMP Alerting -


Configuring SNMP alerting
The iRMC SNMP Alerting tab allows you to view and configure the settings for
SNMP trap alerting.
I Forwarding of SNMP traps to up to seven SNMP servers is supported.
Ê Select the iRMC SNMP Alerting tab.

Figure 149: iRMC SNMP Alerting tab

Ê Configure the following settings:


Community Name
Name of the SNMP community.
Trap Destinations (Host name or IP address)
DNS names or IP addresses of the servers that belong to this
community and are to be configured as Trap Destinations.

iRMC 289
iRMC User Management User management via the SCU

9.11 iRMC User Management -


Local user management on the iRMC
The iRMC User Management tab allows you to configure the local user
management settings for the iRMC.
The tab contains a table showing all the configured users: Each line contains
the data for one configured user.
I User management on the iRMC requires Configure User Accounts
permission.
I User ID 1 (“null user”) is reserved for the IPMI standard and is therefore
unavailable for user management on the iRMC.
Ê Select the iRMC User Management tab.

Figure 150: iRMC User Management tab

Ê To delete a user, first select the user (by selecting the corresponding
line), then click the Delete button and confirm that you want to delete the
user.

290 iRMC
User management via the SCU iRMC User Management

Ê Double-click on a line for which the user ID is not yet assigned to any user
(empty line) or select such a line and click the Modify ... button to open an
empty User Account Properties window (containing default settings), in
which you can configure a new user (see figure 151).
Ê Double-click on a line for a specific user or select a user and click the
Modify ... button to open the User Account Properties window, in which you
can view and/or modify the settings for this user (see figure 151).

Figure 151: User Account Properties window

iRMC 291
iRMC User Management User management via the SCU

Account Data:
This is where you configure the access data for the user.
Account Enabled
Disable this option to lock the user.
Name:
Enter the name of the user.
Description:
Additional information on the user.
Password:
Enter the user password.
Confirm Password:
Confirm the password by entering it again here.
Privileges:
This is where you configure the channel-specific user privileges as well
as other permissions.
LAN Access:
Assign a privilege group for a LAN channel to the user here.
The following options are available:
– User
– Operator
– Administrator
– OEM
Refer to section “User permissions” on page 58 for information on
the permissions associated with the privilege groups.
Serial Access:
Assign a privilege group for a serial channel to the user here: The
same privilege groups are available as for LAN Privilege.
Can configure user accounts
Permission to configure local user access data.
Can configure iRMC
Permission to configure the iRMC settings.
Can use Video Redirection
Permission to use Advanced Video Redirection (AVR) in “View
Only” and “Full Control” mode.

292 iRMC
User management via the SCU iRMC User Management

Can use Remote Storage


Permission to use the Remote Storage functionality.
Shell:
Select the user shell here.
User Shell Type
Select the desired user shell here.
The following options are available:
– SMASH CLP
See section “Start a Command Line shell... - Start a SMASH
CLP shell” on page 257.
– Remote Manager
See chapter “iRMC via Telnet/SSH (Remote Manager)” on
page 237.
– IPMI Basic Mode
– IPMI Terminal Mode
– None
eMail Paging Settings:
This is where you configure the settings governing the email format and
the global email settings.
Enabled
Specify whether the user is to be informed about system statuses
by email.

iRMC 293
iRMC User Management User management via the SCU

Email Format:
Depending on the selected email format, you can make a number
of settings in the iRMC Email Format Settings tab (see page 287).
The following email formats are available:
– Standard
– Fixed Subject
– ITS-Format
– Fujitsu REMCS Format
I Every entry in the event log for the iRMC is assigned to a
particular paging group.
Email Address:
Email address of recipient.
Preferred Server:
Select the preferred mail server.
You can choose one of the following options:
– Automatic
If the email cannot be sent successfully immediately, for
instance because the preferred mail server is not available, the
email is sent to the second mail server.
– Primary
Only the SMTP server which has been configured as the
primary SMTP server (see page 285) is used as the preferred
mail server.
– Secondary
Only the SMTP server which has been configured as the
secondary SMTP server (see page 285) is used as the
preferred mail server.
I Errors sending email are recorded in the event log.

294 iRMC
User management via the SCU iRMC User Management

In the bottom third of the User Account Properties window, you configure
the system events of which an iRMC user is to be notified by email
(Paging Severity Configuration).
NONE
The notification function is deactivated for this paging group.
WARNING
The iRMC notifies users by email if an entry in the system event
log is reported as WARNING.
I If WARNING is set, the user is also notified of system event
log entries with the status CRITICAL.
CRITICAL
The iRMC notifies users by email if an entry in the system event
log is reported as CRITICAL.
ALL
The iRMC notifies users of every event in this group which causes
an entry to be made in the system event log.
Ê Confirm your settings by clicking OK.

iRMC 295
iRMC Remote Storage Configuration using the SCU

9.12 iRMC Remote Storage - Assigning the


remote storage server
The iRMC Remote Storage tab allows you to store the IP address or the DNS
name of a remote storage server at the iRMC.
Ê Select the iRMC Remote Storage tab.

Figure 152: iRMC Remote Storage tab

Ê Configure the following settings:


Hostname or IP address
Here you enter the DNS name or IP address of the computer on
which a remote storage server is installed.
License Key
Enter a valid license key for the use of the Advanced Video
Redirection and Remote Storage functionality here.

296 iRMC
10 Configuring iRMC with the Server
Management Tool (IPMIVIEW)
I The Server Management Tool (IPMIVIEW) can be found in the menu for
the RemoteView CD or in the menu of the RemoteView diagnostic
system.
This chapter provides you with information about the following topics:
– Configuring the LAN interface of the iRMC with IPMIVIEW.
– Configuring and managing local user IDs on the iRMC with IPMIVIEW.
– Configuring the directory service for the iRMC
– Power management using the command line tool ipmipower

10.1 Required user permissions


table 14 provides an overview of the permissions required in order to perform
configuration with IPMIVIEW and to perform power management with
ipmipower.

Configuration with IPMIVIEW Permitted with Required


Power management with ipmipower IPMI privilege permission
level
Video Redirection Enabled
Configure User Accounts

Remote Storage Enabled


Configure iRMC Settings
Administrator

Operator
OEM

User

configuring the iRMC LAN interface X


Configuring user IDs X
Configuring the directory service at the iRMC X
Power management with ipmipower X X X X
Table 14: Permissions for iRMC configuration and power management

iRMC 297
Configuring the iRMC LAN interface IPMIVIEW

10.2 Configuring the LAN interface of the iRMC


The Server Management Tool (IPMIVIEW) offers the following options for
configuring the LAN interface of the iRMC:
– interactively using the IPMIVIEW interface (see page 299),
– on the basis of scripts. In this event, you pass all the necessary settings to
IPMIVIEW using the PRIMERGY scripting tool (see page 310).
I Configuration of the iRMC LAN interface requires the Configure iRMC
Settings permission (see section “User permissions” on page 58).

298 iRMC
IPMIVIEW Configuring the iRMC LAN interface

10.2.1 Configuring the LAN interface of the iRMC


interactively

IPMIVIEW allows you to configure the following items:


– General LAN parameters of the iRMC (Ethernet settings)
– SNMP trap alerting
– Ports and network services
– Email notification (global email paging)

10.2.1.1 Starting IPMIVIEW

Ê Boot the managed server from the RemoteView CD or start the RemoteView
diagnostic system (see the manual “RemoteView 5.0”).
The REMOTEVIEW CD MAIN MENU appears.
Ê Choose (RemoteView(R) Diagnostic Tools) Start RemoteView(R) Tools directly –
(System Tools) Server Management Tool – Server Management Tool – Channel
Configuration (LAN/ Serial) – 802.3_LAN.
The CHANNEL CONFIGURATION menu appears:

Figure 153: IPMIVIEW: CHANNEL CONFIGURATION menu

iRMC 299
Configuring the iRMC LAN interface IPMIVIEW

10.2.1.2 Configuring the general LAN parameters (Ethernet settings)

V CAUTION!
Contact the network administrator responsible for the system before you
change the Ethernet settings.
If you make illegal Ethernet settings for the iRMC, you will only be able to
access the iRMC using special configuration software, the serial
interface or via the BIOS.
Ê In the CHANNEL CONFIGURATION menu (see page 299), press the [F1]
key.
The LAN CONFIGURATION window appears allowing configuration of the
general LAN settings:

Figure 154: IPMIVIEW: LAN CONFIGURATION (general LAN settings)

300 iRMC
IPMIVIEW Configuring the iRMC LAN interface

Ê Configure the following settings:


I– To enable options, enter “1”.
– To disable options, enter “0”.
BMC-NIC
Enter the IP address you have determined for the iRMC of the
managed system.
SubnetMask
Enter the subnet mask for the network.
DefaultGateway
Specify the IP address of the default gateway.
BackupGateway
This setting is not supported.
CommunityString
Enter the name of an SNMP community.
This setting is only required if you wish to use SNMP trap forwarding
on the iRMC (see the section “Configuring SNMP trap alerting” on
page 303).
DHCP
If you enable DHCP, the iRMC gets its LAN settings autonomously
from a DHCP server on the network. In this case, the values for BMC-
NIC, SubnetMask, etc. are set automatically.
I Do not activate the DHCP option if no DHCP server is
available. If you activate the DHCP option and there is no
DHCP server available, the iRMC goes into a search loop (i.e.
it constantly searches for a DHCP server).
You can specify that the DHCP and DNS services are to be
used after initial installation, using the iRMC web interface, for
instance (see section “DHCP Configuration - Configuring the
host name for the iRMC” on page 183 and section “DNS
Settings - Enable DNS for the iRMC” on page 185).
By default, the following name is passed to the DHCP server
on initial installation of the iRMC: iRMC<last 3 bytes of the MAC
address>.

iRMC 301
Configuring the iRMC LAN interface IPMIVIEW

IPAddressSource
Specify where the iRMC gets its IP address from (IP Source):
– If DHCP is not used: Accept the preset option 1:Static (static
addressing).
– If DHCP is used: Enable the option 2:DHCP.
VLAN enable
This option allows you to activate VLAN support for the iRMC
VLAN Id
VLAN ID of the virtual network (VLAN) the iRMC belongs to.
Permitted value range: 1 Î VLAN Id Î 4095.
VLAN Priority
VLAN priority (user priority) of the iRMC in the VLAN specified by
VLAN Id.
Permitted value range: 0 Î VLAN Priority Î 7 (default: 0).
Ê Press the [F1] key to save the settings.
Ê Press the [ESC] key to return to the CHANNEL CONFIGURATION menu.

302 iRMC
IPMIVIEW Configuring the iRMC LAN interface

10.2.1.3 Configuring SNMP trap alerting

I Prerequisite:
The name of an SNMP community must have been configured when the
general LAN parameters were configured (see page 301).
Ê In the CHANNEL CONFIGURATION menu (see page 299), press the [F2]
key.
The LAN CONFIGURATION window appears allowing configuration of SNMP
trap alerting:

Figure 155: IPMIVIEW: LAN CONFIGURATION (SNMP trap alerting)

Ê Configure the following settings:


SNMP Server 1 .. 7
Enter the IP addresses of the servers that belong to the configured
community and that are to be configured as trap destinations.
Ê Press the [F1] key to save the settings.
Ê Press the [ESC] key to return to the CHANNEL CONFIGURATION menu.

iRMC 303
Configuring the iRMC LAN interface IPMIVIEW

10.2.1.4 Configuring ports and network services

V CAUTION!
Configuration is not supported for ports where the input fields are deacti-
vated in the iRMC web interface (see page 179).
Ê In the CHANNEL CONFIGURATION menu (see page 299), press the [F3]
key.
The LAN CONFIGURATION window appears allowing configuration of ports
and network services:

Figure 156: IPMIVIEW: LAN CONFIGURATION (ports and network services)

Ê Configure the following settings:


I– To enable options, enter “1”.
– To disable options, enter “0”.
HTTP Port
Enter the HTTP port of the iRMC.
HTTPS Port:
Enter the HTTPS port of the iRMC.
Force HTTPS
If you enable the Force HTTPS option, users can only establish a
secure connection to the iRMC on the HTTPS port specified in the
entry field.

304 iRMC
IPMIVIEW Configuring the iRMC LAN interface

If you disable the Force HTTPS option, users can establish a non-
secure connection to the iRMC on the HTTP port specified in the
entry field.
I You can also configure web access in the iRMC web interface.
If the SSL certificate has expired, a message to
this effect is issued in the web browser.
Telnet Port
Enter the Telnet port of the iRMC.
Enable Telnet
If you activate the Enable Telnet option, users can establish a
connection to the iRMC on the Telnet port specified in the entry field.
SSH Port
Enter the SSH port of the iRMC.
Register DHCP Address in DNS
Enables/disables transfer of the DHCP name to the DHCP server for
the iRMC.
Use iRMC Name instead of HostName
The iRMC name specified in the iRMC NAME entry field is used for
the iRMC in place of the server name.
Add Serial Number
The last 3 bytes of the MAC address of the iRMC are appended to the
DHCP name of the iRMC.
Add Extension
The extension specified in the Extension entry field is appended to the
DHCP name of the iRMC.
iRMC Name
iRMC name passed to DHCP for the iRMC in place of the server
name.
Extension
Enter a name extension for the iRMC.
DNS Enabled
Enables/disables DNS for the iRMC.

iRMC 305
Configuring the iRMC LAN interface IPMIVIEW

Obtain DNS Config from DHCP


If you activate this option, the IP addresses of the DNS servers are
obtained automatically from the DHCP server.
In this event, up to five DNS servers are supported.
If you do not enabled this setting, you can enter up to five DNS server
addresses manually under DNS-Server 1 - DNS-Server 5.
DNS Domain
If the option Obtain DNS configuration from DHCP is disabled, specify
the name of the default domain for requests to the DNS server(s).
DNS Server 1 .. 5
If the Obtain DNS configuration from DHCP option is disabled, you can
enter the names of up to five DNS servers here.
TelnetDropT.
Period of inactivity (in seconds) after which a Telnet connection is
automatically cleared.
LAN Speed
LAN speed. The following options are available:
– Auto Negotiation
– 100 MBit/s Full Duplex
– 100 MBit/s Half Duplex
– 10 MBit/s Full Duplex
– 10 MBit/s Half Duplex
If Auto Negotiation is selected, the onboard LAN controller assigned to
the iRMC autonomously determines the correct transfer speed and
duplex method for the network port it is connected to.
Ê Press the [F1] key to save the settings.
Ê Press the [ESC] key to return to the CHANNEL CONFIGURATION menu.

306 iRMC
IPMIVIEW Configuring the iRMC LAN interface

10.2.1.5 Configuring email notification (email alerting)

Ê In the CHANNEL CONFIGURATION menu (see page 299), press the [F4]
key.
The USER MANAGEMENT window appears allowing configuration of email
notification:

Figure 157: IPMIVIEW: USER MANAGEMENT (email notification)

Ê Configure the following settings:


I– To enable options, enter “1”.
– To disable options, enter “0”.
Email Alert
Activate this option.
SMTP Retries
Number of SMTP retries.
Retry Delay (s)
Time (in seconds) between SMTP retries.
Response Timeout (s)
Timeout (in seconds) for an SMTP response.

iRMC 307
Configuring the iRMC LAN interface IPMIVIEW

1. SMTP Server
Specify the IP address of the primary mail server.
I You can activate the Domain Name Service (DNS) for the
iRMC (see section “Configuring ports and network services”
on page 304). You can then use a symbolic name instead of
the IP address.
SMTP Port
SMTP port of the primary mail server
Auth Type
Authentication type for connecting the iRMC to the primary mail
server:
– None
No authentication for the connection.
– SMTP AUTH (RFC 2554)
Authentication according to RFC 2554: SMTP Service Extension
for Authentication
Auth Usernam
User name for authentication on the primary mail server
Auth Passwd
Password for authentication on the primary mail server.
Confirm Pwd
Confirm the password for authentication on the primary mail server.
2. SMTP Server
Specify the IP address of the secondary mail server.
I You can activate the Domain Name Service (DNS) for the
iRMC (see section “Configuring ports and network services”
on page 304). You can then use a symbolic name instead of
the IP address.
SMTP Port
SMTP port of the secondary mail server

308 iRMC
IPMIVIEW Configuring the iRMC LAN interface

Auth Type
Authentication type for connecting the iRMC to the secondary mail
server:
– None
No authentication for the connection.
– SMTP AUTH (RFC 2554)
Authentication according to RFC 2554: SMTP Service Extension
for Authentication
Auth Usernam
User name for authentication on the secondary mail server
Auth Passwd
Password for authentication on the secondary mail server.
Confirm Pwd
Confirm the password for authentication on the secondary mail
server.
From
Sender identification of the iRMC.
I If the string entered here contains an “@”, the string is inter-
preted as a valid email address. Otherwise, “admin@<ip-
address>” is used as the valid email address.
Subject
Fixed subject for the alert mails.
Message
Type of message (email)
Admin.Name
Name of the administrator responsible (optional)
Admin.Phone
Phone number of the administrator responsible (optional)
ServerURL:
A URL under which the server is accessible under certain conditions.
You have to enter the URL manually.
Ê Press the [F1] key to save the settings.
Ê Press the [ESC] key to return to the CHANNEL CONFIGURATION menu.

iRMC 309
Configuring the iRMC LAN interface IPMIVIEW

10.2.2 Configuring the LAN interface using a script

You can also automate configuration of the LAN interface of the iRMC by means
of scripting.
A script file is used to pass the necessary data to the Server Management Tool
(IPMIVIEW).
Ê Create a script file with the name *.ini containing the necessary data.
You will find a sample file in figure “Sample of a *.ini file for scripting” on
page 311.
Ê Run the script file:
IPMIVIEW -ini=lan_bmc.ini
I You can find further information on script-based configuration of
PRIMERGY servers in the manual “PRIMERGY Scripting Toolkit. Admin-
istrator’s Guide”.

310 iRMC
IPMIVIEW Configuring the iRMC LAN interface

Figure 158: Sample of a *.ini file for scripting

iRMC 311
User management on the iRMC IPMIVIEW

10.3 Configuring user IDs


The Server Management Tool (IPMIVIEW) offers the following options for
configuring user IDs:
– interactively using the IPMIVIEW interface (see page 313),
– on the basis of scripts. In this event, you pass all the necessary settings to
IPMIVIEW using the PRIMERGY scripting tool (see page 321).
I User management on the iRMC requires Configure User Accounts
permission (see section “User permissions” on page 58).

10.3.1 Preconfigured user ID

The following user account with the following ID has been preconfigured for the
iRMC:

ID User ID Password Permissions as per IPMI specifi-


cation
1 admin admin 5
Table 15: Preconfigured user ID and the associated permissions

I Make sure that you change the preset user IDs/passwords as soon as
possible.

312 iRMC
IPMIVIEW User management on the iRMC

10.3.2 Configuring local user IDs interactively

IPMIVIEW allows you to carry out the following activities:


– Configure a new user ID,
– Change a user ID or password,
– Configure channel-specific user permissions,
– Configure user-specific settings for the email format.

10.3.2.1 Starting IPMIVIEW

Ê Boot the managed server from the RemoteView CD or start the RemoteView
diagnostic system (see the manual “RemoteView 5.0”).
The REMOTEVIEW CD MAIN MENU appears.
Ê Choose (RemoteView(R) Diagnostic Tools) Start RemoteView(R) Tools directly –
(System Tools) Server Management Tool – Server Management Tool – User
Management.
The USER MANAGEMENT menu appears:

Figure 159: IPMIVIEW: USER MANAGEMENT

iRMC 313
User management on the iRMC IPMIVIEW

10.3.2.2 Configuring a new user ID

Ê From the USER MANAGEMENT menu (see page 313), select an ID which is
not yet assigned to a user account and press [Enter].
The USER MANAGEMENT window appears allowing configuration of the user
name and password:

Figure 160: IPMIVIEW: USER MANAGEMENT (configure new user ID)

User Name
Enter the name of the new user.
Password
Enter the password for the new user.
Confirm Password
Confirm the password for the new user.
Operation
Enter “0” to lock the new user.
Enter “1” to activate the new user.
Ê Press the [F1] key to save the settings.
Ê Press the [ESC] key to return to the USER MANAGEMENT menu.

314 iRMC
IPMIVIEW User management on the iRMC

10.3.2.3 Changing the user ID/password

Ê From the USER MANAGEMENT menu (see page 313), select an ID and press
[Enter].
The USER MANAGEMENT window appears allowing configuration of the user
name and password:

Figure 161: IPMIVIEW: USER MANAGEMENT (changing the user ID/password)

User Name
Enter the name of the user.
Password
Enter the user password.
Confirm Password
Confirm the password for the user.
Operation
Enter “0” to lock a user.
Enter “1” to activate a locked
user.
Ê Press the [F1] key to save the settings.
Ê Press the [ESC] key to return to the USER MANAGEMENT menu.

iRMC 315
User management on the iRMC IPMIVIEW

10.3.2.4 Configuring channel-specific permissions,

Ê From the USER MANAGEMENT menu (see page 313), select an ID and press
[F2].
The SELECT CHANNEL menu appears:

Figure 162: IPMIVIEW: USER MANAGEMENT - SELECT CHANNEL

Ê Select the required channel and press [Enter].


The USER MANAGEMENT window appears allowing configuration of
channel-specific permissions:

Figure 163: IPMIVIEW: USER MANAGEMENT (configuring channel-specific permissions)

316 iRMC
IPMIVIEW User management on the iRMC

Ê Configure the following settings:


Privilege Limit
Set the permissions for the user on the selected channel.
IPMI Messaging
Leave this setting unchanged.
Link Authentication
Leave this setting unchanged.
Privilege Limit Use
Leave this setting unchanged.
Ê Press the [F1] key to save the settings.
Ê Press the [ESC] key to return to the SELECT CHANNEL menu.
You can then specify the permissions on a further channel for the user ID you
are currently editing or again press [ESC] to return to the superordinate
USER MANAGEMENT menu.

iRMC 317
User management on the iRMC IPMIVIEW

10.3.2.5 Configuring user-specific settings for the email format.

Ê From the USER MANAGEMENT menu (see page 313), select an ID and press
[F3].
The USER MANAGEMENT window appears allowing configuration of user-
specific settings for the email format:

Figure 164: IPMIVIEW: USER MANAGEMENT (configure email format)

Ê Configure the following settings:


I– To enable options, enter “1”.
– To disable options, enter “0”.
User Shell
Select the desired user shell here.
The following options are available:
– SMASH CLP
See section “Start a Command Line shell... - Start a SMASH CLP
shell” on page 257.
– Remote Manager
See chapter “iRMC via Telnet/SSH (Remote Manager)” on
page 237.
– IPMI Basic Mode
– IPMI Terminal Mode

318 iRMC
IPMIVIEW User management on the iRMC

– None
Email Enabled
Specify whether the user is to be informed about system statuses by
email.
Mail Format
Depending on the selected email format, you can make a number of
settings when configuring email notification (see page 307).
The following email formats are available:
– Standard
– Fixed Subject
– ITS-Format
– Fujitsu REMCS Format
I Every entry in the event log for the iRMC is assigned to a
particular paging group.
Mail Server
Select the preferred mail server.
You can choose one of the following options:
– Auto
If the email cannot be sent successfully immediately, for instance
because the preferred mail server is not available, the email is
sent to the second mail server.
– Primary
Only the mail server which has been configured as 1. SMTP Server
(see page 308) is used as the preferred mail server.
– Secondary
Only the mail server which has been configured as 2. SMTP Server
(see page 308) is used as the preferred mail server.
I Errors sending email are recorded in the event log.
User Descr.
General description of the configured user.
Email Address
Email address of recipient.

iRMC 319
User management on the iRMC IPMIVIEW

Configure User Account


Permission to configure local user access data.
Configure iRMC Settings
Permission to configure the iRMC settings.
Video Redirection Enabled
Permission to use Advanced Video Redirection (AVR) in “View Only”
and “Full Control” mode.
Remote Storage Enabled
Permission to use the Remote Storage functionality.
Paging Severity Configuration
Here you can configure system events about which an iRMC user is
to be informed by email.
The following settings are available for each event group:
none
The notification function is deactivated for this paging group.
critical
The iRMC notifies users by email if an entry in the system
event log is reported as critical.
warning
The iRMC notifies users by email if an entry in the system
event log is reported as warning.
If warning is set, the user is also notified of system event log
entries with the status critical.
all
The iRMC notifies users of every event in this group which
causes an entry to be made in the system event log.
Ê Press the [F1] key to save the settings.
Ê Press the [ESC] key to return to the USER MANAGEMENT menu.

320 iRMC
IPMIVIEW User management on the iRMC

10.3.3 Configuring user IDs using a script

You can also automate configuration of user IDs on the iRMC by means of
scripting.
A script file is used to pass the necessary data to the Server Management Tool
(IPMIview).
Ê Create a script file with the name *.ini containing the necessary data.
You will find a sample file in figure “Sample of a *.ini file for scripting” on
page 322.
Ê Run the script file:
IPMIVIEW -ini=user.ini
I You can find further information on script-based configuration of
PRIMERGY servers in the manual “PRIMERGY Scripting Toolkit. Admin-
istrator’s Guide”.

iRMC 321
User management on the iRMC IPMIVIEW

Figure 165: Sample of a *.ini file for scripting

322 iRMC
IPMIVIEW Configuring the directory service at the iRMC

10.4 Configuring the directory service at the


iRMC
In order to perform global user management via a directory service (see
page 65), you must configure the iRMC appropriately.
I Currently support for iRMC LDAP accesses is restricted to the
Microsoft Active Directory directory service.
The Server Management Tool (IPMIVIEW) offers the following options:
– interactively using the IPMIVIEW interface (see page 324),
– on the basis of scripts. In this event, you pass all the necessary settings to
IPMIVIEW using the PRIMERGY scripting tool (see page 327).
I Configuration of the directory service at the iRMC requires the
Configure iRMC Settings permission (see section “User permissions” on
page 58).

iRMC 323
Configuring the directory service at the iRMC IPMIVIEW

10.4.1 Configuring the directory service at the iRMC


interactively

I Configuration of the iRMC directory service requires the


Configure iRMC Settings permission (see section “User permissions” on
page 58).
Proceed as follows:
Ê Start IPMIVIEW.
Ê Boot the managed server from the RemoteView CD or start the
RemoteView diagnostic system (see the manual “RemoteView 5.0”).
The REMOTEVIEW CD MAIN MENU appears.
Ê Choose (RemoteView(R) Diagnostic Tools) Start RemoteView(R) Tools
directly – (System Tools) Server Management Tool – Server Management Tool
– FSC/System Specific Functions - iRMC LDAP / Global Directory Service.
The following USER MANAGEMENT menu is displayed:

Figure 166: IPMIVIEW: iRMC LDAP / Global Directory Service - USER MANAGEMENT

324 iRMC
IPMIVIEW Configuring the directory service at the iRMC

Ê Make the following settings in the USER MANAGEMENT menu:


I– To enable options, enter “1”.
– To disable options, enter “0”.
LDAP Enable
This option specifies whether the iRMC can access a directory
service via LDAP. Directory service access via LDAP is only possible
if LDAP Enable has been activated.
I If LDAP Enable is checked then the login information (see
page 134) is always transferred with SSL encryption between
the web browser and the iRMC.
LDAP SSL Enable
If you check this option then data transfer between iRMC and the
directory server is SSL encrypted.
I LDAP SSL Enable has no influence on whether or not the iRMC
web interface pages are SSL-protected on opening.
I You should only activate LDAP SSL Enable if a domain
controller certificate is installed.
Disable Local Login
If you activate this option then all the local iRMC user permissions are
locked and only the user permissions managed by the directory
service are valid.
V CAUTION!
If the option Disable Local Login is activated and the connection
to the directory service fails then it is no longer possible to log
in at the iRMC.
Always use SSL login
I This option is only relevant if LDAP is deactivated.
If you activate this option then the HTTP SSL-secured login page is
always used even if LDAP is deactivated. Only if you do not activate
Always use SSL Login and LDAP is deactivated is a mask secured via
Digest Authentication Login used.

iRMC 325
Configuring the directory service at the iRMC IPMIVIEW

Directory Server Type


Type of directory server used.
I The only directory service currently supported by iRMC is
Microsoft Active Directory.
LDAP Server 1
IP address or DNS name of the LDAP directory server that is to be
used.
LDAP Server 2
IP address or DNS name of the LDAP directory server which is
maintained as the backup server and used as the directory server if
LDAP Server 1 fails.
Domain name
Complete DNS path name of the directory server.
Dept. name
Department name. The directory service needs the department
name in order to determine the user permissions. A user may have
different permissions for the department X server than for the
department Y server (see also figure 15 on page 67).
I If LDAP Enable is activated then the iRMC web interface’s login
page (see page 134) is always encrypted via SSL.
LDAP Auth Username, LDAP Auth Password
Not relevant at present.
The settings that you make here are required for alerting in
connection with global user identifications. However, alerting is
currently only supported for local user identifications.

326 iRMC
IPMIVIEW Configuring the directory service at the iRMC

10.4.2 Configuring the directory service using scripts

You can also automate configuration of the directory service on the iRMC by
means of scripting.
A script file is used to pass the necessary data to the Server Management Tool
(IPMIview).
Ê Create a script file with the name *.ini containing the necessary data.
You will find a sample file in figure “Sample of a *.ini file for scripting” on
page 328.
Ê Run the script file:
IPMIVIEW -ini=ldap_config.ini
I You can find further information on script-based configuration of
PRIMERGY servers in the manual “PRIMERGY Scripting Toolkit. Admin-
istrator’s Guide”.

iRMC 327
Configuring the directory service at the iRMC IPMIVIEW

Figure 167: Sample of a *.ini file for scripting

328 iRMC
ipmipower

10.5 The command line tool ipmipower


ipmipower is a command line tool for power management at PRIMERGY
servers which support IPMI:
Ê Start a command line prompt.
Ê Navigate to the folder containing ipmipower.exe.
Ê At the command line prompt, type ipmipower and press [Enter].
ipmipower starts by displaying a brief description of the most important
commands:

Figure 168: ipmipower

Syntax
ipmipower -s <ip-address iRMC> -u <username> -p <password>

iRMC 329
ipmipower

Optional parameters:

Para- Explanation Possible values


meter
-a Specifies the authentication – md5 (default)
method.
– md2
– plain
– none
-I Permissions – oem
– user
– operator
– admin (default),
corresponds to administrator
permissions (see page 58).
-c IPMI command. See section “IPMI commands” on
page 331
-r Number of retries for the IPMI min. 1 (default) - max. 5
command.
-t Timeout for the IPMI command. min. 500 ms - max. 3000 ms;
default: 1000 ms
-w Time (in seconds) before the default: 5 s
power status is checked again.
-i I2C address of the management default: 0x20
controller.
-v (verbose) Displays the IPMI
commands sent and the response
from iRMC.
Table 16: Optional parameters for ipmipower

330 iRMC
ipmipower

IPMI commands
I If no specific command is passed, ipmipower queries the current power
status. No special permission is required to do this.
Operator permissions are required to execute IPMI commands.

IPMI- Explanation
command
reset Completely restarts the server (cold start), regardless of the
status of the operating system.
power_on Switches the server on.
power_off Shuts down the server properly.
power_cycle Powers the server down completely and then powers it up
again after approximately 5 seconds.
Table 17: IPMI command (ipmipower)

Sample actions:
Query power status (once anonymously and once with authentication):
ipmipower -s 172.25.251.237 -a none
ipmipower -s 172.25.251.253 -u admin -p admin
Power down server:
ipmipower -s 172.25.251.237 -u admin -p admin -c power_off
Power up server:
ipmipower -s 172.25.251.237 -u admin -p admin -c power_on
Halt server during the boot phase (reset):
ipmipower -s 172.25.251.237 -u admin -p admin -c reset
Perform a power cycle during the new boot phase:
ipmipower -s 172.25.251.237 -u admin -p admin -c power_cycle

iRMC 331
11 Firmware update
This chapter provides you with information about the following topics:
– iRMC firmware (overview)
– Online firmware update
– Offline firmware update
– Emergency flash
– Syntax and operands of the flash tools
– Return codes

I The current firmware versions are present on the Serverview Suite Update
CD for Windows or Serverview Suite Update CD for Linux or can be
downloaded manually from the Download section of the Fujitsu Siemens
Computers web server.
You can obtain an up-to-date version of the Serverview Suite Update CD for
Windows / Linux every two months.
I Before updating the firmware, read the supplementary documentation
supplied with the new firmware carefully (in particular the Readme files).

iRMC 333
iRMC firmware (overview) Firmware update

11.1 iRMC firmware (overview)


The iRMC possesses two separate EEPROMs (Electrically Erasable Program-
mable Read-Only Memory), with a complete firmware version being stored on
each of them:
– EEPROM 1 (Low EEPROM)
– EEPROM 2 (High EEPROM)
I Information on the iRMC firmware and EEPROMs can be found
– in the iRMC web interface, page iRMC Information (see page 141)
or
– using the flash tool (see page 347).

Active and passive EEPROM


One of the two EEPROMs is active (running) at any given time, while the other
is inactive. The EEPROM that is active depends on the so-called firmware
selector (see page 335).

Structure of the iRMC EEPROMs


Each EEPROM in the iRMC is subdivided into different areas:
– Bootloader
The bootloader checks the firmware of the currently active EEPROM. If a
firmware error is detected, the bootloader sets the firmware selector to the
other EEPROM.
– Runtime firmware
The runtime firmware is the executable part of the iRMC's firmware
– SDRR (Sensor Data Record Repository)
The SDRR contains the Sensor Data Records (SDR) in which sensor infor-
mation for the managed server is stored. The SDRR also acts as an
interface via which you can access the SDRs.
You can perform an update for each of these areas.

334 iRMC
Firmware update iRMC firmware (overview)

Firmware selector
The firmware selector specifies the EEPROM whose firmware is to be executed.
Every time the iRMC is reset and restarted, the firmware selector is evaluated
and processing branches to the corresponding firmware.
The firmware selector can have the following values:

0 EEPROM with the most recent firmware


1 EEPROM 1
2 EEPROM 2
3 EEPROM with the oldest firmware
4 EEPROM with the most recently updated firmware
5 EEPROM whose firmware has not been updated for the longest
I Depending on the update variant used, the firmware selector is set differ-
ently after the update.
You can also use the flash tool to query and set the firmware selector
explicitly (see page 347).

Updating the firmware of the individual EEPROMs and EPROM areas


Depending on whether you perform the firmware update online (see page 339)
or offline (see page 342), you can update either only the firmware of the inactive
EEPROM or also that of the active EEPROM:
– If you perform an online firmware update, you can only update the firmware
of the inactive EEPROM.
– If you perform an offline firmware update, you can also update the firmware
of the active EEPROM.

iRMC 335
Setting up the USB memory stick Firmware update

11.2 Setting up the USB memory stick


I You do not need a USB Memory Stick for a firmware update with
GlobalFlash.
Proceed as follows:
Ê Download the firmware iRMC Firmware Update for USB Stick from the
Download section of the Fujitsu Siemens Computers web server to a
directory on your computer.
or
insert the current Serverview Suite Update CD for Windows or Linux into your
computer's CD-ROM drive.
The following files or following ZIP archive can be found in your download
directory or on the update CD.
– FSC_<nnnnnnn>.exe
– FSC_<nnnnnnn>.zip
The ZIP archive contains the following files:
– USBImage.exe
– BMC_<Firmware-Version>.IMA
Ê Connect the USB memory stick to your computer.
Ê Start the file FSC_<nnnnnnn>.exe or the file USBImag.exe.
One of the following windows is opened depending on the file you call:

Figure 169: Copying the image file to the USB memory stick (FSC_<nnnnnnn>.exe)

336 iRMC
Firmware update Setting up the USB memory stick

Figure 170: Copying the image file to the USB memory stick (USBImage.exe)

I If you have called USBImag.exe, then under Image File:, you must
explicitly specify the file BMC_<Firmware-Version>.IMA.
Ê Click on Copy Image File to USB Device to copy the file
BMC_<Firmware-Version>.IMA to the USB memory stick and extract it.
V CAUTION!
This action overwrites the content of the USB memory stick.
When the copy operation is complete, the flash tools and image files are present
on the USB memory stick (see figure 171 on page 338).

iRMC 337
Setting up the USB memory stick Firmware update

Figure 171: Image files and flash tool on the USB memory stick.

338 iRMC
Firmware update Online update

11.3 Online update


When you perform an online update, you update the iRMC's firmware while the
operating system (Windows or Linux) of the managed server is still running.
I Because the firmware of the active EEPROM continues to execute
during an online update, you can only update the firmware of the
EEPROM that is inactive during such an update.
I In order to ensure failproof operation, it is not possible to perform an
online firmware update for the bootloader in the iRMC's EEPROM 1 (Low
EEPROM).
There are the following ways of performing an online firmware update:
– Online update with GlobalFlash
– Online update using the operating system flash tools.

11.3.1 Online update with GlobalFlash

Using GlobalFlash, you can start the update of the iRMC firmware via a
graphical user interface (Windows) or via a command line interface (Windows
and Linux). GlobalFlash accesses the update data via a GlobalFlash directory
(Update Repository) on the Serverview Suite Update CD for Windows or on the
management server. You update the update repository on the management
server by means of the Download Manager or by performing a manual
download from the Download section of the Fujitsu Siemens Computers web
server.
For more detailed information on firmware updates with GlobalFlash, see the
“Global Flash” manual.

iRMC 339
Online update Firmware update

11.3.2 Online update using the operating system flash


tools.

I An online update using the operating system flash tools is only


performed as a recovery flash, i.e. no version check is performed.
You use one of the flash tools WinFLBMC, RedhatBMC or SuseFLBMC
depending on the operating system that you are running:

Windows: WinFLBMC
Red Hat Linux: RedhatFLBMC
Suse Linux: SuseFLBMC
You call the flash tools in the Windows command line (WinFLBMC) or at the
Linux CLI (RedhatFLBMC, SuseFLBMC).
The syntax and operands for the flash tools are described in section “Flash
tools” on page 347.

Prerequisites
– The flash tools and the files for the firmware update must be present in the
file system of the managed server.
– The ServerView agents must be started on the managed server.

340 iRMC
Firmware update Online update

Proceed as follows:
I An online update using a USB memory stick is described below (see
section “Setting up the USB memory stick” on page 336).
Ê Connect the USB memory stick to the managed server.
Ê In the Windows command line or the Linux Command Line Interface (CLI)
switch to the drive corresponding to the USB memory stick.
Ê Set the firmware selector to the value 4 by calling the flash tool with the
parameter /s 4.
E.g., in the Windows command line you enter:
WinFLBMC /s 4
Ê Start the update of the firmware and the SDR data by calling the flash tool
with the corresponding update files.
E.g., in the Windows command line you enter:
WinFLBMC dcod<firmware-version>.bin <nnnnnnn>.sdr /p
During the firmware update, the console informs you about the progress of
the update operation. If an error occurs, the update operation is aborted and
a corresponding return code is reported (see page 349).
Ê Restart the managed server. This automatically activates the EEPROM with
the updated firmware.

iRMC 341
Offline update Firmware update

11.4 Offline update


In the case of an offline update, you update the iRMC firmware from within a
DOS environment. In this case, you can not only update the firmware of the
inactive EEPROM but also that of the currently active EEPROM.
I During the offline update, the active firmware is closed and then automat-
ically restarted.
There are the following ways of performing an offline firmware update:
– Offline update with GlobalFlash
– Offline update via the FlashDisk menu
– Offline update using the flash tool flbmc
I During an offline update, you can also update the firmware for the
bootloader of the iRMC's Low EEPROM.

11.4.1 Offline update with GlobalFlash

Using GlobalFlash, you can start the update of the iRMC firmware via a
graphical user interface (Windows) or via a command line interface (Windows
and Linux). GlobalFlash accesses the update data via a GlobalFlash directory
(Update Repository) on the Serverview Suite Update CD for Windows or on the
management server. You update the update repository on the management
server by means of the Download Manager or by performing a manual
download from the Download section of the Fujitsu Siemens Computers web
server.
For more detailed information on firmware updates with GlobalFlash, see the
“Global Flash” manual.

342 iRMC
Firmware update Offline update

11.4.2 Offline update via the FlashDisk menu

I For an offline update via the FlashDisk menu, you require a bootable
USB memory stick (see section “Setting up the USB memory stick” on
page 336).
Proceed as follows:
Ê Connect the USB memory stick to the managed server.
Ê Boot from the USB memory stick.
After completion of the boot operation, the data in the USB memory stick is
automatically copied to a RAM disk. The autoexec.bat file is then started
automatically.
Das FlashDisk-Menü wird geöffnet:

Figure 172: FlashDisk menu

Normal
A normal flash is performed.
In a normal flash, a check is performed to determine whether the areas
of the active EEPROM are up to date. If an area is not up to date then the
corresponding area on the inactive EEPROM is updated if it is not
already up to date.

iRMC 343
Offline update Firmware update

Recovery
A recovery flash is performed.
In the case of a recovery flash, the flash is performed for all three
EEPROM areas without any version check. The firmware update is
performed for EEPROM 1. A firmware downgrade is only possible via
recovery flash.
Readme
The Readme file is opened.
Reboot
An iRMC warm start is performed.
English / German
Specify keyboard layout. German is set by default.
Ê Start the required update variant by clicking on the corresponding button.
During the firmware update, the console informs you about the progress of
the update operation. If an error occurs, the update operation is aborted. A
corresponding return code is reported (see page 349).
Ê Once the update operation has been completed, click on Exit, to close the
FlashDisk menu.
Ê Remove the USB memory stick from the managed server.
Ê Restart the managed server (e.g. with [Ctrl]+[Alt]+[Del]).

344 iRMC
Firmware update Offline update

11.4.3 Offline update using the flash tool flbmc

You can also start an offline update by calling the flash tool flbmc with the corre-
sponding parameters in the DOS input window. The syntax and operands for
this flash tool are described in section “Flash tools” on page 347.
I An offline update using the operating system flash tool flbmc is only
performed as a recovery flash, i.e. no version check is performed.
I When you run an offline update with the flash tool flbmc, you can also
optionally perform a recovery flash for EEPROM2.

iRMC 345
Emergency flash Firmware update

11.5 Emergency flash


If the iRMC firmware can no longer be executed, e.g. because the SDRs are not
compatible with the system, then you can use the emergency mode to start the
firmware running again. In emergency mode, the system automatically
branches to the bootloader and is the ready for the firmware update.
To switch the managed server to emergency mode and then update the iRMC's
firmware, proceed as follows:
Ê Disconnect the power supply connector.
Ê Insert the connector in the socket again with the Identify key held down.
The managed server is now in emergency mode.
Ê Boot the server to DOS and use the recovery flash procedure to update the
iRMC's firmware (see section “Offline update” on page 342).
I If the firmware is not active then the boot operation may take up to 2
minutes to start. You can ignore the error message “iRMC Controller
Error” which the BIOS outputs during this period.

346 iRMC
Firmware update Flash tools

11.6 Flash tools


I The tools WinFLBMC, RedhatFLBMC and SuseFLBMC differ from flbmc
only in the name of the tool and the environment in which they are called.
The following description therefore also applies to the tools WinFLBMC,
RedhatFLBMC and SuseFLBMC. Instead of “flbmc”, you simply enter
“WinFLBMC”, “RedhatFLBMC” or “SuseFLBMC” as appropriate.

Syntax
flbmc {/v|/o [/4]|/s[<value>]}
flbmc {<file1> [<file2>] [<file3>]
[/n /l[<logfile>] /d /e /4 /p]}
flbmc {/h|/?}

Options
/v Displays the current version of the command.
/o Displays the current version of the EEPROM 1 firmware.
/o /4 Displays the current version of the EEPROM 2 firmware.
/s Displays the value of the firmware selector.
/s <value>
Sets the value of the firmware selector. You use this option to define the
EEPROM from which the firmware is started after a firmware reset.
0 Sets the selector to the EEPROM with the most recent firmware.
1 Sets the selector to EEPROM 1.
2 Sets the selector to EEPROM 2.
3 Sets the selector to the EEPROM with the oldest firmware.
4 Sets the selector to the EEPROM with the most recently
updated firmware.
5 Sets the selector to the EEPROM with the firmware which has not
been updated for longest.

iRMC 347
Flash tools Firmware update

<file1> through <file3>


Specify one or more files to determine which updates are to be made:
The following files are to be selected:
boot<FW-Version>.bin
Updates the bootloader firmware.
dcod<FW-Version>.bin
Updates the runtime firmware for EEPROM 1.
dcod<FW-Version>.2nd
Updates the runtime firmware for EEPROM 2.
<SDR-Version>.SDR
Updates the SDR.
I Optionally you can also specify only one of the two dcod files to
update an EEPROM. To update EEPROM 2, you must also
specify option /4 (see below).
/4 Updates EEPROM 2 .
Concerning option /4 the command works as follows:
– If you specify /4 in conjunction with the dcod file for EEPROM 1, a
check is performed to see whether an identical firmware version
exists for EEPROM 2. If this is the case, the firmware for EEPROM 2
is updated, otherwise the command is terminated with an error
message and the return value 5.
– If you don’t specify /4 in conjunction with the dcod file for EEPROM 2,
a check is performed to see whether an identical firmware version
exists for EEPROM 1. If this is the case, the firmware for EEPROM 1
is updated, otherwise the command is terminated with an error
message and the return value 5.
/l [<logfile>]
Outputs error messages to the specified log file. If no logfile is specified,
the output is directed to the flbmc.log file.
/n No output on the console.
This option has priority over the /p and /d options.
/p Progress display of the update process in percent.
/d Outputs additional debug information.
/e Emulation mode (for debugging purposes only).

348 iRMC
Firmware update Flash tools

/h and /?
Outputs help information.

Return values

0 Firmware update was executed successfully.


1 Illegal or missing arguments.
3 PROM type not available
4 Communication with iRMC not possible.
5 Incorrect binary file.
8 Error accessing Keyboard Control Style interface (KCS).
9 Timeout during communication with the target EEPROM.
10 No buffer allocated.
12 Network node busy.
13 Timeout erasing EEPROM.
14 Timeout flashing EEPROM.
15 Error erasing EEPROM.
16 Error flashing EEPROM.

iRMC 349
12 Remote installation of the
operating system via iRMC
This chapter describes how you use the iRMC features “Remote Storage” and
“Advanced Video Redirection (AVR)” to install the operating system on the
managed server from the remote workstation.
The chapter discusses the following specific topics:
– General procedure for the remote installation of an operating system using
remote storage media.
– Booting the administered server from the remote workstation using Server-
Start (Windows and Linux).
– Installing Windows from the remote workstation after configuration on the
administered server.
– Installing Linux from the remote workstation after configuration on the
administered server.
The description focuses primarily on the handling of the remote storage media.
It is assumed that readers are familiar with the ServerStart functionality (see the
manual “PRIMERGY ServerView Suite - ServerStart”).
I Prerequisites for the remote installation of the operating system via
iRMC:
– The iRMC’s LAN interface must be configured (see page 36).
– The license key for the use of the iRMC features “Advanced Video
Redirection (AVR)” and “Remote Storage” must be installed (see
page 143).
– Text console redirection must be deactivated (see page 213).

iRMC 351
General procedure Remote installation of the operating system

12.1 Installing the operating system via iRMC -


general procedure
For ServerStart, the remote installation of the operating system via iRMC repre-
sents a local configuration and installation of the operating system on the
administered server which you perform from the remote workstation via the AVR
window using remote storage media.
The following steps are required in order to perform an installation via the
ServerStart DVD:
1. Connect the storage medium (ServerStart DVD or ServerStart boot image)
from which you want to boot as remote storage.
2. Boot and configure the managed server via the ServerStart DVD or Server-
Start boot image.
3. Use ServerStart at the remote workstation to install the operating system on
the administered server.
4. Optimize mouse pointer synchronization in the AVR window (only necessary
under Linux).

Installing Windows without ServerStart using the Windows installation


CD/DVDs
You can perform a remote installation of Windows via Remote Storage either
using ServerStart or exclusively using the Windows installation CD/DVDs. The
two procedures correspond in terms of the handling of the remote storage
media.
However, you are advised to install Windows via ServerStart for the following
reasons:
– ServerStart itself identified the required drivers and copies these to the
system.
– All the ServerStart functions are available to you during installation. This
means that you can, for example, configure the entire system including the
server management settings.
– Installations without ServerStart have to be controlled via the keyboard since
the mouse cursor cannot be synchronized during the installation process. In
contrast, if you install using ServerStart then all configuration and installation
steps can be performed using the mouse.

352 iRMC
Remote installation of the operating system General procedure

– If you install without ServerStart then all the settings required for mouse
cursor synchronization must subsequently be performed manually.
– Installation using ServerStart does not take significantly longer than instal-
lation using the operating system CD/DVDs.

Installing Linux without ServerStart using the Linux installation CDs


If you know which drivers are required by the system then you can start the
Linux installation by booting from the Linux installation CD/DVD.
If the installation requires you to integrate drivers from the floppy disk then,
before starting the installation, you must set up a remote storage connection
– to the storage medium (CD-ROM/DVD-ROM or ISO image) from which you
want to boot and
– to the floppy disk for driver integration (see page 368).

iRMC 353
Remote storage connection Remote installation of the operating system

12.2 Connecting a storage medium as remote


storage
Remote Storage makes a “virtual” drive available which is located elsewhere in
the network.
The source for the virtual drive can be:
– Physical drive or image file at the remote workstation. The image file may
also be on a network drive (with drive letter, e.g. “D:” for drive D).
– Image file provided centrally in the network by means of a remote storage
server.
I The Remote Storage page of the iRMC web interface allows you to obtain
information on the status of the current remote storage connections (see
page 229).
For detailed information on remote storage, see chapter “Remote Storage” on
page 113.

Connecting a storage medium as remote storage at the remote storage


workstation
The following device types are supported when you boot from a virtual drive
located at the remote workstation:
– Floppy disk (physical storage medium))
– CD-ROM (physical storage medium)
– DVD-ROM (physical storage medium)
– ISO image (image file)
I It is not possible to boot from a USB memory stick.
Proceed as follows at the remote workstation to establish the remote storage
connection:
Ê Log into the iRMC web interface with Remote Storage Enabled permission
(see page 134).
Ê Open the Advanced Video Redirection page and start the AVR (see page 224).
Ê Start “Remote Storage” in the AVR window (see page 115).

354 iRMC
Remote installation of the operating system Remote storage connection

Ê Prepare the storage media for remote storage (see page 117):
– If installation is performed via ServerStart:
(Physical) ServerStart DVD or ServerStart boot image and optionally an
empty floppy disk as status backup medium.
– If installation is performed from the vendor’s installation CD/DVD:
Windows or Linux installation CD/DVD and optional drivers.
The prepared storage media are displayed in the Storage Devices dialog box.

Figure 173: Storage Devices dialog box: ServerStart floppy disk and ServerStart DVD

Ê Click on Connect to connect the CD-ROM/DVD-ROM drive (ServerStart


DVD) or the ServerStart boot image as remote storage.

iRMC 355
Remote storage connection Remote installation of the operating system

Connect the ISO image (image file) provided by the remote storage server
as remote storage
You can use an image file provided via the remote storage server for booting
from a ServerStart boot image.
I Before it is possible to use a virtual drive provided via a remote storage
server, the remote storage server must be installed and started (see
section “Providing remote storage via a remote storage server” on
page 123).
To establish the connection to the remote storage server, proceed as follows at
the remote workstation:
Ê Log into the iRMC web interface with Remote Storage Enabled permission (see
page 134).
Ê Select the Remote Storage page.
Ê Establish the connection to the remote storage server (see page 230).

356 iRMC
Remote installation of the operating system Booting from ServerStart

12.3 Booting and configuring the managed


server via ServerStart
Proceed as follows at the remote workstation:
Ê Use the iRMC web interface to start up the managed server or reboot the
server (see page 152). You can follow the progress of the boot process in
the AVR window.
During the managed server’s BIOS POST phase, remote storage media are
displayed as USB 1.1 devices. Remote Storage storage media are repre-
sented by the following entries in the BOS boot sequence (see figure 174 on
page 358):
– A (physical) floppy disk is represented by a separate entry
“FSC RemoteStorage FD-(USB1.1)”.
– All other remote storage device types are represented by the shared
entry “CD-ROM DRIVE”.
I If a local CD-ROM/DVD-ROM drive and a CD-ROM/DVD-ROM
drive connected as remote storage are both present at the
managed server then the managed server boots from the Remote
Storage CD-ROM/DVD-ROM drive.
Ê Press [F2] while the server is booting.
Ê In the BIOS set-up, open the menu in which you can define the boot
sequence:
Main – Boot Sequence.
Ê Specify the boot sequence as indicated in figure 174 on page 358.

iRMC 357
Booting from ServerStart Remote installation of the operating system

Figure 174: Boot Sequence menu in the BIOS setup

Ê Save your settings and exit the BIOS setup.


The managed server then boots from the ServerStart DVD which is connected
as remote storage.
I If the system does not boot from the remote storage medium
(ServerStart DVD or ServerStart boot image):
Ê Check whether the storage medium is displayed during the BIOS
POST phase and connect the storage medium as remote storage if
necessary.
Ê Make sure that the correct boot sequence is specified.

358 iRMC
Remote installation of the operating system Booting from ServerStart

It takes about ten minutes to boot using ServerStart via a remote storage
medium. The following window is displayed during the boot process:

Figure 175: The managed server is booted from the ServerStart DVD.

Once the boot process has completed, a dialog box is displayed in which you
are asked to select a medium for the status backup area (status backup
medium) (see figure 176 on page 360).
I Before you start to install the operating system, you should synchronize
the local mouse cursor and the cursor of the managed server in the AVR
window at the remote workstation (see figure 176 on page 360). For
more detailed information on synchronizing the mouse cursor in the AVR
window, see section “Synchronizing the mouse pointer” on page 99.

iRMC 359
Booting from ServerStart Remote installation of the operating system

(3)

(1)

(2)

Press the Mouse Sync key


or
(1) Drag the local mouse cursor to the top left corner.
(2) The server’s mouse pointer follows automatically.
(3) The mouse pointers are synchronized when they completely
overlap and are displayed as a single mouse pointer
.

Figure 176: ServerStart: Selecting the status backup medium

Ê Specify whether the configuration data is to be stored on a local replaceable


data medium or on a network medium:
I Please note that if you select No status backup*** all the configuration
data is lost when you reboot.
I The backup medium must not be write-protected.

360 iRMC
Remote installation of the operating system Booting from ServerStart

Local replaceable data medium (floppy disk / USB memory stick) as backup medium
Ê Select Removable media.
Ê Select the corresponding drive in the box to the right of this option.
Ê Click on the Create button. For more detailed information on
creating ServerStart status disks, see the manual “PRIMERGY
ServerView Suite - ServerStart”.
Network medium as backup medium
Ê To do this, release the required shares and select the option
Remote Media. When you click the Ok button you see another menu
in which you can define the required medium.
Ê Click Ok to confirm your selection.
Ê Continue to configure Windows normally on the managed server (see the
manual “PRIMERGY ServerView Suite - ServerStart”).
When configuration with ServerStart is complete, the start window for
Windows installation (see page 362) or the start window for Linux installation
(see page 367) is displayed.
Ê Start the ServerStart Windows (see page 362) or Linux (see page 367)
installation.

iRMC 361
Windows Remote installation of the operating system

12.4 Installing the operating system on the


managed server after configuration
Once you have completed configuration with ServerStart, you should install the
operating system on the managed server.

12.4.1 Installing Windows on the managed server after


configuration

When you have completed configuration with ServerStart, the following dialog
box is displayed:

Figure 177: ServerStart - Select Network Drive dialog box

362 iRMC
Remote installation of the operating system Windows

Ê Specify whether the operating system files are to be installed from a CD-
ROM/DVD-ROM drive connected as remote storage or from a network
medium:
Install from local drive
The operating system files are installed from the CD-ROM/DVD-ROM
drive which is connected as remote storage.
In this case, proceed as follows:
Ê Remove your currently active remote storage connections. For
more detailed information on shutting down remote storage
connections, see page 121.
Ê Remove the ServerStart DVD from the CD-ROM/DVD-ROM drive
at the remote workstation.
Ê Insert the Windows installation CD/DVD in this
CD-ROM/DVD-ROM drive.
I Close the application if autostart is active.

Ê Connect the CD-ROM/DVD-ROM drive containing the Windows


installation CD/DVD as remote storage (see page 119).
Install from network drive
The operating system files are installed from a network drive.
Ê In the appropriate boxes, specify the network drive and the
required access data (login and password)
Ê Click on the OK button.
All the installation files are copied to the managed server.
The ServerStart control window is displayed once the copy operation is
complete (see figure 178 on page 364).

iRMC 363
Windows Remote installation of the operating system

Figure 178: ServerStart control window

Ê Before rebooting the system, shut down the current remote storage connec-
tions.
To do this, proceed as follows:
Ê Start “Remote Storage” (see page 115).
The Storage Devices dialog box is displayed with the currently connected
storage devices and a “Safe Remove” indication (see figure 179 on
page 365).

364 iRMC
Remote installation of the operating system Windows

Figure 179: Storage Devices dialog box: Clearing Remote Storage connections

Ê “Safely Remove” the storage device, i.e. ensure that no more applica-
tions/programs are accessing the storage media.
Ê Click on Disconnect... to remove all the remote storage connections.
Ê Click on the Ok button in the ServerStart control window (see figure 178 on
page 364) to reboot the managed server.
Once the managed server has rebooted, you can monitor the entire installation
by means of the AVR (see figure 180 on page 366).

iRMC 365
Windows Remote installation of the operating system

Figure 180: Monitoring the Windows installation in the AVR window

I To ensure perfect mouse cursor synchronization, you must adapt the


following settings at the managed server once the operating system has
been installed:
– Speed of the mouse pointer
– Hardware acceleration
For information on how to do this, see section “Managed Windows
server: Adjusting the settings for synchronization of the mouse pointers”
on page 101.

366 iRMC
Remote installation of the operating system Linux

12.4.2 Installing Linux on the managed server after


configuration

I The mouse can be used but not synchronized during Linux installation.
I Whenever you change a remote storage medium, you must remove the
remote storage connection for the currently connected medium and then
connect the new medium as remote storage.
When you have completed configuration with ServerStart, the following window
is displayed in which you can select the method for driver integration:

Figure 181: ServerStart - selecting the method for driver integration

iRMC 367
Linux Remote installation of the operating system

Start (via service partition)


The drivers are temporarily stored in a temporary service partition. In this
case, no floppy disks are required.
Start (via module diskettes)
The drivers are not temporarily stored in a temporary service partition.
In this case, in one of the subsequent steps you must connect the
(physical) floppy disk at the remote workstation as remote storage.
Ê Click on the corresponding button to choose the method for driver
integration.
The following dialog box is then displayed:

Figure 182: ServerStart - Removing the ServerStart DVD and backup floppy disk

Ê Remove your currently active remote storage connections.


For more detailed information on removing remote storage connections, see
page 121.

368 iRMC
Remote installation of the operating system Linux

Ê At the remote workstation, remove the ServerStart DVD from the


CD-ROM/DVD-ROM drive and remove the backup floppy disk from the
floppy disk drive.
Ê At the remote workstation, insert the Linux installation CD/DVD in the CD-
ROM/DVD-ROM drive.
Ê If you selected Start (via module diskettes) for driver integration (see
page 362), insert a floppy disk in the floppy disk drive at the remote
workstation.
Ê Connect the CD-ROM/DVD-ROM drive and, if necessary, the floppy disk
drive at the remote workstation as remote storage (see page 119).
Ê Click on Ok to reboot the managed server.
You can follow the progress of the boot process in the AVR window.
During the managed server’s BIOS POST phase, remote storage media are
displayed as USB 1.1 devices. Remote Storage storage media are repre-
sented by the following entries in the BOS boot sequence (see 183 on
page 370):
– A (physical) floppy disk is represented by a separate entry
“FSC RemoteStorage FD-(USB1.1)”.
– All other remote storage device types are represented by the shared
entry “CD-ROM DRIVE”.
I If the managed server possesses both a CD-ROM/DVD-ROM
drive and a CD-ROM/DVD-ROM drive connected as remote
storage then the managed server boots from the remote storage
CD-ROM/DVD-ROM drive.
Ê Press [F2] while the server is booting.
Ê In the BIOS set-up, open the menu in which you can define the boot
sequence:
Main – Boot Sequence
Ê Specify the boot sequence as indicated in figure 183 on page 370.

iRMC 369
Linux Remote installation of the operating system

Figure 183: Boot Sequence menu in the BIOS setup

I If a storage medium connected as remote storage (ServerStart


DVD or ServerStart boot image) is not displayed during the BIOS
POST phase:
Ê Increase the value for the USB Boot Delay Time in the BIOS
setup.
Ê Save your settings and exit the BIOS setup.
The managed server then boots from the Linux installation CD/DVD which
is connected as remote storage.
I If the system does not boot from the remote storage medium
(Linux installation CD/DVD):
Ê Check whether the storage medium is displayed during the BIOS
POST phase and connect the storage medium as remote storage
if necessary.
Ê Make sure that the correct boot sequence is specified.

370 iRMC
Remote installation of the operating system Linux

The following window is displayed while the server is booting:

Figure 184: The managed server is booted from the Linux installation CD.

Ê If you selected Start (via module diskettes) for driver integration (see
page 362):
Press the [F6] key to integrate the drivers by means of the floppy disk
connected as remote storage.

iRMC 371
Linux Remote installation of the operating system

The following window is displayed once booting is complete:

Figure 185: Linux Installation - License Agreement

I To ensure perfect mouse cursor synchronization, you must adapt the


required settings at the managed server once the operating system has
been installed. For information on how to do this, see section “Managed
Linux server: Adjusting the settings for synchronization of the mouse
pointers” on page 104.

372 iRMC
13 IPMI OEM Commands
This section describes a selection of OEM-specific IPMI commands supported
by the iRMC.

13.1 Overview
The following OEM-specific IPMI commands are supported by the iRMC:
● SCCI-compliant Power On/Off commands
(SCCI: ServerView Common Command Interface)
– 0115 Get Power On Source
– 0116 Get Power Off Source
– 0120 Set Next Power On Time
● SCCI-compliant communication commands
– 0205 System OS Shutdown Request
– 0206 System OS Shutdown Request and Reset
– 0208 Agent Connect Status
– 0209 Shutdown Request Canceled
● SCCI-compliant signaling commands
– 1002 Write to System Display
● Firmware-specific commands
– 2004 Set Firmware Selector
– 2005 Get Firmware Selector
– C019 Get Remote Storage Connection
– C01A Set Video Display on/off
● BIOS-specific command
– F115 Get CPU Info

iRMC 373
Overview IPMI OEM Commands

● iRMC-specific commands
– F510 Get System Status
– F511 Get SDRR ID
– F512 Get EEPROM Version Info
– F545 Get SEL entry as text
– F5B0 Set Identify LED
– F5B1 Get Identify LED
– F5B3 Get Error LED
– F5DF Set Nonvolatile Cfg Memory to Default Values
– F5E0 Set Configuration Space to Default Values
– F5F8 Delete User ID

374 iRMC
IPMI OEM commands Description format

13.2 Description of the IPMI OEM commands


The following sections describe the individual OEM-specific IPMI commands.

13.2.1 Description format

The OEM-specific IPMI commands contained in this chapter are described in


the format used by the IPMI standard for describing IPMI commands.
The IPMI standard describes the IPMI commands using command tables which
list the input and output parameters for each command.
You can find information on the IPMI standards on the Internet under:
http://developer.intel.com/design/servers/ipmi/index.htm

iRMC 375
SCCI-compliant Power On/Off commands IPMI OEM Commands

13.2.2 SCCI-compliant Power On/Off commands

01 15 - Get Power On Source


This command returns the reason for the most recent Power On. The possible
reasons are listed below.

Request Data - B8 NetFnlLUN: OEM/Group


- 01 Cmd : Command Group Communication
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 15 Command Specifier
Response Data - BC
- 01
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first
3 01 Data Length
4 Power on Source: Cause of last power on

Power on Description
Source
0x00 Software or command
0x01 Power switch (on the front panel or keyboard)
0x02 Automatic restart after power failure
0x03 Clock or timer (hardware RTC or software timer)
0x04 Automatic restart after fan failure shutdown
0x05 Automatic restart after critical temperature shutdown
0x08 Reboot after watchdog timeout
0x09 Remote on (modem RI line, SCSI termination power, LAN, chip card
reader...)
0x0C Reboot after a CPU error
0x15 Reboot by hardware reset
0x16 Reboot after warm start
0x1A Powered on by a PCI Bus Power Management Event
0x1D Powered on by remote control via remote manager
0x1E Reboot/reset by remote control via remote manager

376 iRMC
IPMI OEM Commands SCCI-compliant Power On/Off commands

01 16 - Get Power Off Source


This command returns the reason for the most recent Power Off. The possible
reasons are listed below.

Request Data - B8 NetFnlLUN: OEM/Group


- 01 Cmd : Command Group Communication
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 16 Command Specifier
Response Data - BC
- 01
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first
3 01 Data Length
4 Power off Source: Cause of last power off

Power off Description


Source
0x00 Software (SWOFF, power off by command)
0x01 Power switch (on the front panel or keyboard)
0x02 AC power fail
0x03 Clock or timer (hardware RTC or software timer)
0x04 Fan failure
0x05 Critical temperature
0x08 Final power-off after repeated watchdog timeouts
0x0C Final power-off after repeated CPU errors
0x1D Powered off by remote control via remote manager

iRMC 377
SCCI-compliant Power On/Off commands IPMI OEM Commands

01 20 - Set Next Power On Time


This command switches on a system at the given time independent of the stored
On/Off times in the Configuration Space.
I The command takes effect only once.
You cancel a “Power On” time previously set with a 01 20 command by
specifying the “Power On” time “0” in a subsequent 01 20 command.

Request Data - B8 NetFnlLUN: OEM/Group


- 01 Cmd : Command Group Communication
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 20 Command Specifier
5 00 Object ID
6:7 00 00 Value ID
8 04 Data Length
9:12 Time (LSB first) (see below)
Response Data - BC
- 01
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first

Time (LSB first)


Time (UNIX-specific format) when the system switches on again. Time is
NOT stored in non-volatile memory. Resolution is 1 minute. After the
system has switched on, Time is set to 0 internally.
If Time == 0, the system is not switched on.

378 iRMC
IPMI OEM commands SCCI-compliant communication commands

13.2.3 SCCI-compliant communication commands

I Die SCCI-compliant communication commands require that the Agent


Service is running under the OS. To execute the commands, the iRMC
communicates with Agent which finally performs the action.

02 05 - System OS Shutdown Request


This command initiates shutdown of the server’s operating system.

Request Data - B8 NetFnlLUN: OEM/Group


- 02 Cmd : Command Group Communication
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 05 Command Specifier
Response Data - BC
- 02
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first

02 06 - System OS Shutdown Request and Reset


This command initiates the shutdown of the server’s operating system and
subsequently restarts the system.

Request Data - B8 NetFnlLUN: OEM/Group


- 02 Cmd : Command Group Communication
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 06 Command Specifier
Response Data - BC
- 02
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first

iRMC 379
SCCI-compliant communication commands IPMI OEM commands

02 08 - Agent Connect Status


This command checks whether the agent is active.

Request Data - B8 NetFnlLUN: OEM/Group


- 02 Cmd : Command Group Communication
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 08 Command Specifier
Response Data - BC
- 02
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first
5 01 Data Length
6 Connect Status:
00 = Connection lost, agent not connected.
01 = Connection re-established, agent connected.

02 09 Shutdown Request Canceled


This command cancels a shutdown request that has been issued.

Request Data - B8 NetFnlLUN: OEM/Group


- 02 Cmd : Command Group Communication
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 09 Command Specifier
Response Data - BC
- 02
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first

380 iRMC
IPMI OEM commands SCCI-compliant signaling command

13.2.4 SCCI-compliant signaling command

10 02 - Write to System Display


This command is used to write characters to the LocalView display (if
connected).

Request Data - B8 NetFnlLUN: OEM/Group


- 10 Cmd : Command Group Fan Test
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 02 Command Specifier
5 Object Index: : Line on Display to write on.
6:7 Value ID (not used)
8 Length Number of characters to write, incremented by
one. (The string need not be null-terminated; characters
exceeding the length of a display line are truncated.)
9 Attribute:
0 = Write String left aligned.
1 = Write String centered.
10:10+n Characters to write to the display; string need not be null-
terminated.
Response Data - BC
- 10
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first

iRMC 381
Firmware-specific commands IPMI OEM Commands

13.2.5 Firmware-specific commands

20 04 - Set Firmware Selector


This command configures the EEPROM which is to be active after a firmware
reset.

Request Data - 20 NetFnlLUN: Firmware


- 04 CMD : Command Group Firmware
1 Selector:
0 = Auto (Select EEPROM with highest firmware version.)
1 = low EEPROM
2 = high EEPROM
3 = Auto oldest version (Select EEPROM oldest
firmware version.)
4 = MRP (Select most recently programmed firmware.)
5 = LRP (Select least recently programmed firmware.)
Response Data - 24
- 04
1 Completion Code

382 iRMC
IPMI OEM Commands Firmware-specific commands

20 05 - Get Firmware Selector


This command returns the current firmware selector setting.

Request Data - 20 NetFnlLUN: Firmware


- 05 CMD : Command Group Firmware
Response Data - 24
- 05
1 Completion Code
2 Next Boot Selector:
0 = Auto (Select EEPROM with highest firmware version.)
1 = low EEPROM
2 = high EEPROM
3 = Auto oldest version (Select EEPROM oldest firmware
version.)
4 = MRP (Select most recently programmed firmware.)
5 = LRP (Select least recently programmed firmware.)
3 Running Selector; tells which firmware is currently running:
1 = low EEPROM
2 = high EEPROM

iRMC 383
Firmware-specific commands IPMI OEM Commands

C0 19 - Get Remote Storage Connection or Status


Depending on the parameters passed, this command returns information on
– whether any Remote Storage connections are available,
– the status and type of any Remote Storage connection(s).
If Request Data 1 is set to “1”, the command returns information as to whether
storage media are connected as Remote Storage.

Request Data - C0 NetFnlLUN: OEM


- 19 CMD : Command Group Firmware
1 01
2 00
3 00
Response Data - C4
- 19
1 Completion Code
2 01
3 00: No
01: Yes, connected
4 00
5 00

384 iRMC
IPMI OEM Commands Firmware-specific commands

If Request Data 1 is set to “2”, the command returns information on the status and
type of any Remote Storage connection(s).

Request Data - C0 NetFnlLUN: OEM


- 19 CMD : Command Group Firmware
1 02
2 00
3 00 = Connection 0
01 = Connection 2
Response Data - C4
- 19
1 Completion Code
2 02
3 00
4 00
5 00 = Invalid / unknown
01 = idle
02 = Connection Attempt pending
03 = Connected
04 = Connection Attempts retries exhausted / failed
05 = Connection lost
06 = Disconnect pending
6 00 = Invalid / unknown
01 = Storage Server / IPMI
02 = Applet
03 = None / Not connected

C0 1A - Set Video Display On/Off


This command allows you to switch the local console on or off.

Request Data - C0 NetFnlLUN: OEM


- 1A Cmd : Command Group Fan Test
1 00 = Set Video Display On
01 = Set Video display Off
Response Data - C4
- 1A
1 Completion Code

iRMC 385
BIOS-specific commands IPMI OEM commands

13.2.6 BIOS-specific commands

F1 15 - Get CPU Info


This command returns CPU-internal information. The iRMC gets this infor-
mation from the BIOS during the POST phase.

Request Data - B8 NetFnlLUN: OEM/Group


- F1 Cmd : Command Group BIOS
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 15 Command Specifier
5 Socket Number (0-based) of the CPU
Response Data - BC
- F1
1 Completion Code:
01 = Unpopulated CPU Socket
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first
5:6 CPU ID, LS byte first
7 Platform ID
8 Brand ID
9:10 Maximum Core Speed of the CPU [MHz], LS byte first
11:12 Maximum Frontside Bus Speed of the CPU [MHz],
LS byte first
13 T-Control
14:15 Record ID CPU Info SDR, LS byte first
16:17 Record ID Fan Control SDR, LS byte first

386 iRMC
IPMI OEM commands iRMC-specific commands

13.2.7 iRMC-specific commands

F5 10 - Get System Status


This command returns a variety of internal information on the system such as
the power state, error status, etc.

Request Data - B8 NetFnlLUN: OEM/Group


- F5 Cmd : Command Group Memory
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 10 Command Specifier
5:8 Timestamp
Response Data - BC
- F5
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first
5 System Status (For details see below.)
6 Signaling (For details see below.)
7 Notifications (For details see below.)
8 POST Code

I The Timestamp is only relevant for evaluating the Notifications Byte.


System Status
Bit 7 - System ON
Bit 6 -
Bit 5 -
Bit 4 - SEL entries available
Bit 3 -
Bit 2 - Watchdog active
Bit 1 - Agent connected
Bit 0 - Post State

iRMC 387
iRMC-specific commands IPMI OEM commands

Signaling
Bit 7 - Localize LED
Bit 6 -
Bit 5 -
Bit 4 -
Bit 3 -
Bit 2 -
Bit 1 - Global Error LED
Bit 0 - Global Error LED

Notifications
Bit 7 - SEL Modified (New SEL Entry)
Bit 6 - SEL Modified (SEL Cleared)
Bit 5 - SDR Modified
Bit 4 - Nonvolatile IPMI Variable Modified
Bit 3 - ConfigSpace Modified
Bit 2 -
Bit 1 -
Bit 0 - New Output on LocalView display

388 iRMC
IPMI OEM commands iRMC-specific commands

F5 11 - Get SDRR ID
This command returns the system’s SDRR (Sensor Data Record Repository)
ID.

Request Data - B8 NetFnlLUN: OEM/Group


- F5 Cmd : Command Group Memory
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 11 Command Specifier
Response Data - BC
- F5
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first
5:6 SDRR ID LS byte first

iRMC 389
iRMC-specific commands IPMI OEM commands

F5 12 - Get EEPROM Version Info


This command returns information on the current versions (bootloader,
firmware and SDR) stored in the EEPROM(s).

Request Data - B8 NetFnlLUN: OEM/Group


- F5 Cmd : Command Group Memory
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 12 Command Specifier
5 EEPROM# 00=EEPROM 1; 01=EEPROM 2
Response Data - BC
- F5
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first
5 Status 00=Checksum Error Runtime FW, 01=OK
6 Major FW Revision Binary coded
7 Minor FW Revision BCD coded
8:10 Aux. FW Revision Binary coded (major/minor/res.)
11 Major FW Revision ASCII coded letter
12 Major SDRR Revision BCD coded
13 Minor SDRR Revision BCD coded
14 SDRR Revision Char. ASCII coded letter
15 SDRR-ID LSB binary coded
16 SDRR-ID MSB binary coded
17 Major Booter Revision Binary coded
18 Major Booter Revision BCD coded
19:20 Aux. Booter Revision Binary coded (major/minor)

390 iRMC
IPMI OEM commands iRMC-specific commands

F5 45 - Get SEL Entry Text


This command translates a given SEL entry into ASCII text.

Request Data - B8 NetFnlLUN: OEM/Group


- F5 Cmd : Command Group BMC
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 45 Command Specifier
5:6 Record ID of SDR, LS byte first
Response Data - BC
- F5
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first
5:6 Next Record ID
7:8 Actual Record ID
9 Record type
10:13 Timestamp
14 0xFF: Severity unknown
15 Data length
16-35 Converted SEL data

iRMC 391
iRMC-specific commands IPMI OEM commands

F5 B0 - Set Identify LED


This command allows you to switch the Identify LED (blue) of the server on and
off. In addition, you can set and read the GPIOs that are directly connected to
the Identify LED.
I You can also switch the Identify LED on and off using the Identify switch
on the server.

Request Data - B8 NetFnlLUN: OEM/Group


- F5 Cmd : Command Group BMC
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 B0 Command Specifier
5 Identify LED:
0: Identify LED off
1: Identify LED on
Response Data - BC
- F5
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first

F5 B1 - Get Identify LED


This command returns information on the status of the Identify LED (blue) of the
server.

Request Data - B8 NetFnlLUN: OEM/Group


- F5 Cmd : Command Group BMC
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 B1 Command Specifier
Response Data - BC
- F5
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first
5 State of Identify LED (only bit 0 is relevant)

392 iRMC
IPMI OEM commands iRMC-specific commands

F5 B3 - Get Error LED


This command returns information on the status of the Global Error LED (red)
of the server. The Global Error LED indicates the most serious error status of
the components.

Request Data - B8 NetFnlLUN: OEM/Group


- F5 Cmd : Command Group BMC
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 B3 Command Specifier
Response Data - BC
- F5
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first
5 State of Error LED:
0: Error LED off
1: Error LED on
2: Error LED blink

iRMC 393
iRMC-specific commands IPMI OEM commands

F5 DF - Reset Nonvolatile Cfg Variables to Default


This command forces all non-volatile IPMI settings to be set to default values.

Request Data - B8 NetFnlLUN: OEM/Group


- F5 Cmd : Command Group BMC
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 DF Command Specifier
5:8 43 4C 52 AA = ’CLR’0xaa: Security Code
Response Data - BC
- F5
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first

F5 E0 - Reset ConfigSpace variables to default


This command forces all Configuration Space variables to be set to default
values.

Request Data - B8 NetFnlLUN: OEM/Group


- F5 Cmd : Command Group BMC
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 E0 Command Specifier
5:8 43 4C 52 AA = ’CLR’0xaa: Security Code
Response Data - BC
- F5
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first

394 iRMC
IPMI OEM commands iRMC-specific commands

F5 F8 - Delete User ID
The system supports up to 16 users. This command allows individual users to
be deleted.
V IMPORTANT!
The system can no longer be managed if all users are deleted.

Request Data - B8 NetFnlLUN: OEM/Group


- F5 Cmd : Command Group BMC
1:3 80 28 00 IANA-Enterprise-Number FSC, LS byte first
4 F8 Command Specifier
5:8 User ID (1-16)
Response Data - BC
- F5
1 Completion Code
2:4 80 28 00 IANA-Enterprise-Number FSC, LS byte first

iRMC 395
Related Publications
The documentation for the PRIMERGY manuals can be found on the Server-
Books DVD supplied with each server system.
The documentation can also be downloaded free of charge from the Internet:
You will find an overview of online documentation available on the Internet at
http://manuals.fujitsu-siemens.com/serverbooks/navigation/sv-suite-en.htm.

[1] ServerView Suite


Basic Concepts

[2] PRIMERGY Glossary

[3] PRIMERGY Abbriviations

[4] Secure PRIMERGY Server Management


Enterprise Security
PRIMERGY server management for secure,
highly available platforms
White Paper

[5] PRIMERGY ServerView Suite


ServerStart
User Guide

[6] PRIMERGY ServerView Suite


RemoteDeploy
User Guide

[7] PRIMERGY ServerView Suite


ServerView Installation
User Guide

[8] PRIMERGY ServerView Suite


ServerView S2
Server Management
User Guide

[9] PRIMERGY ServerView Suite


Local View
User Guide

iRMC 397
Related publications

[10] PRIMERGY ServerView Suite


ServerView S2 Online Diagnostics
User Guide

[11] PRIMERGY ServerView Suite


Inventory Manager
ServerView
User Guide

[12] PRIMERGY ServerView Suite


Asset Management
Command Line Interface
User Guide

[13] PRIMERGY ServerView Suite


Archive Manager
ServerView
User Guide

[14] PRIMERGY ServerView Suite


AlarmService
ServerView
User Guide

[15] PRIMERGY ServerView Suite


Performance Manager
User Guide

[16] PRIMERGY ServerView Suite


Download Manager
ServerView
User Guide

[17] PRIMERGY ServerView Suite


ServerView RAID Manager
User Guide

[18] PRIMERGY ServerView Suite


GlobalFlash Tool
ServerView
User Guide

398 iRMC
Related publications

[19] PRIMERGY ServerView Suite


PrimeUp
User Guide

[20] PRIMERGY ServerView Suite


Bootable Update CD
User Guide

[21] PRIMERGY ServerView Suite


ServerView Integration
Overview

[22] PRIMERGY ServerView Suite


ServerView Integration in Microsoft SMS
User Guide

[23] PRIMERGY ServerView Suite


ServerView Integration in Microsoft Operations Manager
User Guide

[24] PRIMERGY ServerView Suite


ServerView Integration in CA Unicenter
User Guide

[25] PRIMERGY ServerView Suite


ServerView Integration in Novell Remote Manager
User Guide

[26] PRIMERGY ServerView Suite


ServerView Integration in HP OV NNM
User Guide

[27] PRIMERGY ServerView Suite


ServerView Integration in HP OV Operations
User Guide

[28] PRIMERGY ServerView Suite


ServerView Integration in Tivoli NetView
User Guide

[29] PRIMERGY ServerView Suite


ServerView Integration in Tivoli/TEC
User Guide

iRMC 399
Related publications

[30] PRIMERGY ServerView Suite


ServerView Integration in DeskView
User Guide

[31] PRIMERGY ServerView Suite


RemoteView
User Guide

[32] PRIMERGY ServerView Suite


integrated Remote Management Controller (iRMC)
User Guide

[33] Baseboard Management Controller (BMC)


Configuration for PRIMERGY Systems
User Guide

[34] RemoteView Service Board


Installation Guide

[35] RemoteView Service Board S2


User Guide

[36] RemoteView Service Board S2


Installation Guide

[37] PRIMERGY BX300 Blade Server System


Operating Manual

[38] PRIMERGY BX600 Blade Server System


Operating Manual

[39] PRIMERGY Blade Server System


RemoteView Management Blade
User Interface Description
User Guide

[40] PRIMERGY Blade Server System


LAN Switch Blade
User Interface Description
User Guide

[41] BIOS-Setup
Description

400 iRMC
Related publications

[42] PRIMEPOWER ServerView Suite


System Administration within a Domain
User Guide

[43] DuplexDataManager® für Windows NT


DuplexWrite
Product Manual

[44] DuplexDataManager® for Windows NT


MultiPath
Product Manual

[45] DuplexDataManager® for LINUX


DuplexWrite
Product Manual

[46] APC network management card


User’s Guide

[47] VMware ESX Server


Installation Guide

[48] VMware ESX Server


Administration Guide

iRMC 401
Index
A boot process
Active Directory 66, 71 failed 151
Advanced Video Redirection boot watchdog 173
see also AVR
Advanced Video Redirection C
(AVR) 224 CA (Certification Authority) 79
alarm, see also alerting 284 call
alerting remote storage server GUI 130
configuring 52, 54, 187, 289, CD ROM 117
303, 307 Certification Authority (CA) 79
analog fans 158 certification authority, see CA 79
ASR&R options channel-specific privileges 58
configuring 171 check
assign current 161
iRMC users to a group 84 current sensor 161
remote storage server to the power supply 162
iRMC 296 see also Enclosure
AVR 93 Information 252
checking requirements 94 sensors 156
integrated special keys 96 server component 163
menus 106 temperature sensor 159
parallel sessions 96 voltage 161
redirecting the keyboard 96 voltage sensor 161
redirecting the mouse 99 check temperature 252
secure keyboard 98 CLP 258
special key combinations 96 syntax 258
starting 224 user data 260
using 95 CLP, see also SMASH CLP
virtual keyboard 98, 107 color code (sensor) 156
AVR window Command Line Protocol (CLP) 258
Extras menu 106, 107 command line shell (Remote
Preferences menu 110 Manager) 257
Remote Storage menu 109 communication interfaces (iRMC) 18
component status 163
B components (server)
BIOS text console 213 monitoring 163
BIOS text console redirection configuration tools, LAN interface 38
configuring 42, 43, 213 configuration using the SCU 263
boot options calling from ServerStart 264
configuring 151 calling from ServerView S2 267

iRMC 403
Index

calling from the Windows Start LAN interface 36, 39, 51, 53,
menu 265 175, 298
iRMC DNS registration 280 LAN settings (iRMC) 272
iRMC DNS server 282 LDAP access on the iRMC 79
iRMC email alerting 284 mail-format-dependent
iRMC email format settings 287 settings 197, 287, 318
iRMC LAN settings 272 new user 201, 291, 314
iRMC networking ports 278 ports and network services
iRMC remote storage 296 (iRMC) 179, 278, 304
iRMC SNMP alerting 289 power on/off times (server) 155
requirements 263 remote storage server 131
starting system serial interface 48
configuration 264 serial/modem alerting 190
user ID (iRMC user server management
management) 290 information 169
configuration with IPMIVIEW 297 SNMP trap alerting 188
changing the user ID/ system event log (server) 167
password 315 text console redirection 42, 43,
channel-specific 213
permissions 316 user 201
email alerting 307 user (details) 202
email format (user-specific) 318 user management (iRMC) in
general LAN parameters 300 Active Directory 70
LAN interface 298 users 199, 290, 313, 324
new user 314 watchdog settings 173
script-based 310, 321, 327 configuring using the SCU
SNMP trap alerting 303 iRMC directory service 275
configure 284 connection
alerting 52, 54, 187, 289 to Remote Storage,
ASR&R options 171 terminating 121
behavior on failed boot console redirection
process 151 configuring 213
boot options 151 while the operating system is
console redirection 43, 213 running 46, 222
directory service 209, 275, 323 copyright (SSL) 91
DNS for iRMC 185, 282 current
email alerting 192, 284, 307 checking 161
Ethernet settings (iRMC) 176, current sensor
272, 300 checking 161
host name for iRMC 183, 280
IP parameters (iRMC) 272 D
iRMC 35 default DHCP name, iRMC 32
iRMC over the web interface 51 device type (remote storage) 117
DHCP configuration 183

404 iRMC
Index

Directory Service 65 Ethernet settings (iRMC)


directory service 209, 323 configure 272
directory service (SCU) 275 configuring 176, 300
directory service, see also Active execution mode
Directory 66 remote storage server 129
display exit
current DSA certificate 145 remote storage server 132
DNS for iRMC
configuring 185, 282 F
DNS registration (SCU) 280 factory defaults, iRMC 32
DNS server (SCU) 282 failed boot process 151
DNS settings 185 fan
documentation 12 testing 158
domain controller certificate 81, 83 fan test 158
DSA certificate fans
default certificate 144 monitoring 157
displaying current 145 firmware selector, iRMC 335
entering directly 147 firmware update 333
loading on the iRMC 144 offline update 342
restoring default certificate 146 online update 339
DSA key (private) operands 347
entering directly 147 firmware, iRMC 334
loading on the iRMC 144 flash tool
DSA key (privats) offline update (firmware) 345
providing in file 147 online update (firmware) 340
DVD ROM 117 flash tools
flbmc 345
E RedhatFLBMC 340
EEPROM, iRMC 334 SuseFLBMC 340
email alerting syntax and operands 347
configuring 192, 284, 307 WinFLBMC 340
email alerting (SCU) 284 flash, see also firmware update
email configuration 206 FlashDisk menu
email format settings (SCU) 287 offline update (firmware) 343
emergency mode 346 flbmc
enclosure information (Remote offline update (firmware) 345
Manager) 251 floppy disk drive 117
enter functions, iRMC 13
DSA certificate 147
private DSA key 147 G
Enterprise CA 79 global email paging
Ethernet 176 configuration 194
global user ID 55
global user management (iRMC) 65

iRMC 405
Index

GlobalFlash 0206 - System OS Shutdown


offline update (firmware) 342 Request and Reset 379
online update (firmware) 339 0208 - Agent Connect Status 380
0209 Shutdown Request
H Cancelled 380
host name (iRMC) 280 1002 - Write to System
configure 280 Display 381
configuring 183 2004 - Set Firmware
see also iRMC name Selector 382
2005 - Get Firmware
I Selector 383
ICMB 21 C019 - Get Remote Storage
identification LED 140, 255 Connection or Status 384
image file (ISO image) 117, 123 C01A - Set Video Display On/
install Off 385
Linux 367 description format 375
operating system 351 F115 - Get CPU Info 386
remote storage server 124 F510 - Get System Status 387
see also remote installation of the F511 - Get SDRR ID 389
operating system F512 - Get EEPROM Version
Windows 362 Info 390
integrated special keys (AVR) 96 F545 - Get SEL Entry Text 391
Intelligent Platform Management F5B0 - Set Identify LED 392
Interface, see IPMI F5B1 - Get Identify LED 392
interfaces (iRMC) 18 F5B3 - Get Error LED 393
IP configuration (SCU) 272 F5DF - Reset Nonvolatile Cfg
IPMB 21 Variables to Default 394
IPMI F5E0 - Reset ConfigSpace
background 19 variables to default 394
channel concept 26 F5F8 - Delete User ID 395
definition 19 overview 373
implementation 21 ipmipower
IPMI-over-LAN interface 24 permissions 297
references 27 IPMIVIEW
Serial Over LAN (SOL) 25 configuring the directory service
standards 21 on the iRMC 323
user IDs 27 permissions 297
IPMI OEM commands 373 see also configuration with
0115 - Get Power On Source 376 IPMIVIEW
0116 - Get Power Off Source 377 starting 299, 313, 324
0120 - Set Next Power On user management 312
Time 378
0205 - System OS Shutdown
Request 379

406 iRMC
Index

iRMC 18 iRMC information 141, 142


Advanced Video Redirection querying 141, 142
(AVR) 224 iRMC IP configuration (SCU) 272
AVR 93 iRMC name 305
communication interfaces 18 iRMC name, see also host name
configuring 35 (iRMC) 305
configuring over the web iRMC remote storage (SCU) 296
interface 51 iRMC SNMP alerting (SCU) 289
configuring the LAN interface 36, iRMC SSH access 231
39, 51, 53, 175 iRMC Telnet access 231
configuring the serial iRMC user group
interface 48 assigning 84
configuring using the SCU 52 iRMC user management (SCU) 290
default DHCP name 32 iRMC users
EEPROM 334 assigning 84
factory defaults 32 iRMC web interface 113, 133
firmware 334 Advanced Video Redirection
firmware selector 335 (AVR) 224
firmware update 333 alerting 187
functions 13 alerting - email alerting 192
license key 93, 113 alerting - serial/modem
logging in (requirements) 31 alerting 190
logging into the web interface 33, alerting - SNMP trap alerting 188
134 BIOS text console 213
offline update (firmware) 342 configuring iRMC 51
online update (firmware) 339 DHCP configuration 183
permissions 59 directory service
remote installation of the operating configuration 209
system 351 DNS settings 185
remote storage 109, 113, 123, iRMC information 141, 142
229 iRMC SSH access 231
remote storage server 123 iRMC Telnet access 231
testing the LAN interface 41 iRMC Telnet/SSH access 231
user interface 138 network interface 176
user management 55 network settings 175
user permissions 58 permissions 136
iRMC configuration using the SCU, ports and network services 179
see configuration using the SCU power on/off 149
iRMC directory device (SCU) 275 remote storage 229
iRMC DNS registration (SCU) 280 sensors 156
iRMC DNS server (SCU) 282 sensors - component status 163
iRMC email alerting (SCU) 284 sensors - fans 157
iRMC email format settings sensors - power supply 162
(SCU) 287 sensors - temperature 159

iRMC 407
Index

sensors - voltages and local user management (iRMC) 61


current 161 log in
server management to iRMC (requirements) 31
information 169 to Remote Manager 242
structure of the user to the iRMC web interface 33,
interface 138 134
system event log 164
system information 140 M
user management 61, 199 mail, see email
user management - new user mail-format-dependent
configuration 201 configuration 197
user management - user “name” main menu (Remote Manager) 244
configuration 201, 202 managed server, see server
iRMCgroups 71 management information 169
ISO image (image file) 117, 123 management information, see server
management information
K Microsoft Active Directory, see Active
key combinations, special (AVR) 96 Directory 66
keyboard monitor
redirect (AVR) 96 fans 157
virtual (AVR) 107 power supply 162
keyboard, virtual (AVR) 98 temperature 159
monitor, see check
L mouse pointer
LAN interface (iRMC) 37 synchronizing 99
configuring 36, 39, 51, 53, 175, mouse redirection (AVR) 99
298
testing 41 N
LAN parameters of the iRMC network interface 176
configuring 175 network settings 175
LAN settings (iRMC) networking ports configuration
configuring 272 (SCU) 278
LDAP access (iRMC) new user configuration 201
configuring 79 notational conventions 29
LDAP configuration 209, 323
LDAP, see also directory service O
LDIF file 71 offline update (firmware) 342
importing into Active Directory 74 online update (firmware) 339
ldifde 74 Open LDAP Browser\Editor 75
license key 93, 113, 143 operate
deleting 143 iRMC using Telnet/SSH 237, 239
loading onto the iRMC 143 iRMC via Telnet/SSH 231
Linux, remote installation 367 Remote Manager 239
local user ID 55

408 iRMC
Index

operating system, remote Q


installation 351 query
see also remote installation of the iRMC information 141, 142
operating system server management
overview of menus information 169
Remote Manager 239 system information 140
query system information 248
P
parallel AVR sessions 96 R
password RedhatFLBMC
changing 247, 315 online update (firmware) 340
permission, see also privilege redirect
permission, see also user permission keyboard (AVR) 96
permissions 297 redirect mouse (AVR) 99
IPMIVIEW 297 remote installation of the operating
iRMC web interface 136 system 351
Remote Manager 246 general procedure 352
permissions for special iRMC Linux 367
functions 59 remote storage connection 354
ports and network services 179 requirements 351
configuring for iRMC 179, 278 Windows 362
ports and network services for iRMC Remote Manager 231, 237, 239
configuring 304 changing the password 247
power control 152 enclosure information 251
power management 149, 153, 249 logging in 242
behavior after power outage 154 main menu 244
power on/off time 155 operating 239
power restore policy 154 overview of menus 239
restart options 152 permissions 246
power off power management 249
server 152 service processor 255
power on starting console redirection 256
server 152 starting the command line
power on/off 149, 150 shell 257
power on/off time 155 system event log 253
power options 153 system information 248
power restore policy 154 Remote Manager (Serial) 50
power supply Remote Storage
monitoring 162 terminating a connection 121
preconfigured user ID 60 remote storage 109, 113, 123, 229
primary SMTP server connecting storage media 119
configuration 195 device type 117
privileges / permissions 204 providing storage media 117
privileges, channel-specific 58

iRMC 409
Index

removing the storage server


medium 122 ASR&R options 171
starting 115 behavior on failed boot
remote storage (SCU) 296 process 151
remote storage server 123 booting and configuring with
assigning 296 ServerStart 357
calling the GUI 130 checking components 163
configuring 131 checking sensors 156
executing as a service 129 configuring settings 169
executing as stand-alone 129 configuring the event log 167
execution mode 129 power management 153
exiting 132 power management after power
installing 124 outage 154
starting 132 power options 153
RemoteView documentation 12 powering on and off 152
requirements remote installation (Linux) 367
AVR 94 remote installation
iRMC configuration using the (Windows) 362
SCU 263 remote installation of the operating
remote installation of the operating system 351
system 351 specifying power on/off time 155
restart options 152 view event log 166
watchdog settings 173
S server management information 169
SCU querying and configuring 169
configuring iRMC 52 Server Management Tool
user management 63 see IPMIVIEW
SCU, see also configuration using the service 12
SCU service processor (Remote
secondary SMTP server Manager) 255
configuration 196 SMASH CLP 258
secure keyboard (AVR) 98 command hierarchy 260
sensor commands 258
checking 156 starting 257
color code 156 syntax 258
status icon 156 user data 260
sensors 156 SMTP, see also email
serial/modem alerting 190 SNMP alerting (SCU) 289
configuring 190 SNMP alerting, see SNMP trap
serial/modem interface (iRMC) 48 alerting
configuring 49 SNMP trap alerting 188
Remote Manager (Serial) 50 configuring 188, 289, 303
software watchdog 173
special key combinations (AVR) 96

410 iRMC
Index

special keys test


integrated (AVR) 96 fan 158
SSH 144, 231, 237, 239 LAN interface 41
SSL 144 text console redirection
SSL and SSH certificate 144 configuring 42, 43, 213
SSL copyright 91 while the operating system is
start running 46, 222
Advanced Video Redirection 224
remote storage 115 U
remote storage server 132 update
remote storage server GUI 130 firmware 333
start console redirection (Remote USB remote device 117
Manager) 256 user
status configuring 201
components 163 configuring (details) 202
status icon (sensor) 156 configuring (new) 201, 314
storage media user “name” configuration 202
connecting as remote user ID 27, 55
storage 119 preconfigured 60, 312
providing for remote storage 117 user information 203
SuseFLBMC user interface (iRMC) 138
online update (firmware) 340 user management 199
synchronize user management (iRMC) 55, 64,
mouse pointer 99 199, 312
system event log 164, 253 assigning users to a group 84
configuring 167 channel-specific
information 166 permissions 316, 318
view 166 concept 56
system event log configuration 167 configuring 313, 324
system event log content 166 configuring in Active Directory 70
system event log information 166 configuring LDAP access 79
system information 140 creating a domain controller
querying 140 certificate 81
system information (Remote factory settings 312
Manager) 248 generating iRMCgroups in Active
Directory 71
T global 65
target group 12 global user permissions 67
Telnet 231, 237, 239 installing a domain controller
temperature certificate 83
monitoring 159 installing an Enterprise CA 79
temperature sensor local 61
checking 159 preferred shell 69
scripting tool 321, 327

iRMC 411
Index

user ID 55 W
using Active Directory 65, 66 watchdog settings
using SCU 63 configuring 173
using the iRMC web interface 61 web interface, see iRMC web interface
using the SCU 290 Windows, remote installation 362
with IPMIVIEW 312 WinFLBMB
user management (SCU) 290 online update (firmware) 340
user permissions 58
global 67 X
users X.509 certificate, see DSA certificate
configuring 199, 290, 313, 324
configuring (new) 291

V
ventilator, see also fan
view
system event log (server) 166
virtual keyboard (AVR) 98, 107
voltage sensor
checking 161
voltages and current 161

412 iRMC

S-ar putea să vă placă și