Table of Contents

Advertisement

Quick Links

iDRAC 8/7 v2.40.40.40 User's Guide

Advertisement

Table of Contents
loading

Summary of Contents for Dell iDRAC 8

  • Page 1 8/7 v2.40.40.40 User’s Guide...
  • Page 2 WARNING: A WARNING indicates a potential for property damage, personal injury, or death. © 2016 Dell Inc. All rights reserved. This product is protected by U.S. and international copyright and intellectual property laws. Dell and the Dell logo are trademarks of Dell Inc. in the United States and/or other jurisdictions. All other marks and names mentioned herein may be trademarks of their respective companies.
  • Page 3: Table Of Contents

    ..............................30 Social media reference .................................30 Contacting Dell ........................30 Accessing documents from Dell support site 2 Logging in to iDRAC...................... 32 ................32 Logging in to iDRAC as local user, Active Directory user, or LDAP user ........................... 33 Logging in to iDRAC using a smart card ....................
  • Page 4 3 Setting up managed system and management station..........39 ............................39 Setting up iDRAC IP address ......................40 Setting up iDRAC IP using iDRAC settings utility ......................43 Setting up iDRAC IP using CMC web interface ............................43 Enabling provisioning server ................. 44 Configuring servers and server components using Auto Config ......................
  • Page 5 ........................77 Importing server profile using RACADM ............................77 Restore operation sequence ..................... 77 Monitoring iDRAC using other Systems Management tools 4 Configuring iDRAC......................78 .............................. 79 Viewing iDRAC information ......................79 Viewing iDRAC information using web interface ....................... 79 Viewing iDRAC information using RACADM ..............................79 Modifying network settings ......................80...
  • Page 6 ............................95 Uploading server certificate ............................96 Viewing server certificate ..........................96 Uploading custom signing certificate .................... 97 Downloading custom SSL certificate signing certificate ....................97 Deleting custom SSL certificate signing certificate ........................98 Configuring multiple iDRACs using RACADM .......................... 98 Creating an iDRAC configuration file ................99 Disabling access to modify iDRAC configuration settings on host system 5 Viewing iDRAC and managed system information............100...
  • Page 7 ..................120 Enabling or disabling remote RACADM using web interface ....................120 Enabling or disabling remote RACADM using RACADM ..............................120 Disabling local RACADM ..........................120 Enabling IPMI on managed system ......................120 Configuring Linux for serial console during boot ......................121 Enabling login to the virtual console after boot ..........................
  • Page 8 ......................153 Enabling or disabling alerts using web interface .......................154 Enabling or disabling alerts using RACADM .....................154 Enabling or disabling alerts using iDRAC settings utility ................................154 Filtering alerts ........................ 154 Filtering alerts using iDRAC web interface ..........................154 Filtering alerts using RACADM ................................
  • Page 9 ..............169 Setting warning threshold for power consumption using web interface ..........................169 Executing power control operations ..................169 Executing power control operations using web interface ....................170 Executing power control operations using RACADM ................................170 Power capping ..........................170 Power capping in Blade servers ........................
  • Page 10 ..................... 197 Converting a physical disk to RAID or non-RAID mode ..............................197 Managing virtual disks ..............................198 Creating virtual disks ..........................199 Editing virtual disk cache policies ..............................200 Deleting virtual disks ..........................200 Checking virtual disk consistency ...............................201 Initializing virtual disks .............................
  • Page 11 ..............................225 Previewing virtual console ...............................225 Launching virtual console ......................226 Launching virtual console using web interface ........................226 Launching virtual console using a URL ..... 227 Disabling warning messages while launching virtual console or virtual media using Java or ActiveX plug-in ............................
  • Page 12 ..............................248 Modifying a partition ..........................249 Attaching or detaching partitions ............................250 Deleting existing partitions ..........................250 Downloading partition contents ..............................251 Booting to a partition 18 Using SMCLP......................252 ......................252 System management capabilities using SMCLP ............................252 Running SMCLP commands ..............................253 iDRAC SMCLP syntax ..........................
  • Page 13 ..................275 Configuring iDRAC Quick Sync settings using RACADM ................275 Configuring iDRAC Quick Sync settings using iDRAC settings utility ......................275 Using mobile device to view iDRAC information 22 Deploying operating systems..................276 .......................276 Deploying operating system using remote file share ............................276 Managing remote file share ....................277 Configuring remote file share using web interface ......................278...
  • Page 14 ................................294 Virtual console .................................. 297 Virtual media ................................299 vFlash SD card ..............................299 SNMP authentication ................................300 Storage devices ..............................300 iDRAC Service Module ..................................302 RACADM .................................303 Miscellaneous ....................303 How to find an iDRAC IP address for a blade server? .................303 How to find the CMC IP address related to the blade server? ..................
  • Page 15: Overview

    Lifecycle Controller technology is part of a larger data center solution that helps keep business critical applications and workloads available always. The technology allows administrators to deploy, monitor, manage, configure, update, troubleshoot and remediate Dell servers from any location, and without the use of agents. It accomplishes this regardless of operating system or hypervisor presence or state.
  • Page 16: Key Features

    For blade servers: launch Chassis Management Controller (CMC) web interface, view CMC information, and WWN/MAC addresses. NOTE: CMC provides access to iDRAC through the M1000E Chassis LCD panel and local console connections. For Chassis Management Controller User’s Guide available at dell.com/support/manuals. more information, see •...
  • Page 17 * Configure controller properties. * Import or auto-import foreign configuration. * Clear foreign configuration. * Reset controller configuration. * Create or change security keys. – PCIe SSD devices: * Inventory and remotely monitor the health of PCIe SSD devices in the server. * Prepare the PCIe SSD to be removed.
  • Page 18: New In This Release

    Doing so could expose the connected system to security and other risks for which Dell is not responsible.
  • Page 19: How To Use This User's Guide

    Google Chrome • Safari For the list of supported versions, see the iDRAC Release Notes available at dell.com/idracmanuals. Managing licenses iDRAC features are available based on the purchased license (Basic Management, iDRAC Express, or iDRAC Enterprise). Only licensed features are available in the interfaces that allow you to configure or use iDRAC. For example, iDRAC Web interface, RACADM, WS-MAN, OpenManage Server Administrator, and so on.
  • Page 20 Learn More — Learn more about an installed license, or the licenses available for a component installed in the server. NOTE: For the Learn More option to display the correct page, make sure that *.dell.com is added to the list of Trusted Sites in the Security Settings.
  • Page 21: Licensed Features In Idrac7 And Idrac8

    Managing licenses using RACADM To manage licenses using RACADM, use the license subcommand. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Licensed features in iDRAC7 and iDRAC8 The following table lists the iDRAC7 and iDRAC8 features that are enabled based on the license purchased: Table 2.
  • Page 22 Feature Basic iDRAC8 iDRAC7 iDRAC8 iDRAC7 iDRAC8 iDRAC7 iDRAC8 Manage Basic Express Express Express Express for Enterprise Enterprise ment Blades (iDRAC Blades Role-based authority Local users SSL encryption IP blocking Directory services (AD, LDAP) Two-factor authentication (smart card) Single sign-On (kerberos) PK authentication (for SSH)
  • Page 23 Feature Basic iDRAC8 iDRAC7 iDRAC8 iDRAC7 iDRAC8 iDRAC7 iDRAC8 Manage Basic Express Express Express Express for Enterprise Enterprise ment Blades (iDRAC Blades Power thresholds and alerts (includes headroom) Real-time power graphing Historical power counters Power capping Power Center integration Temperature monitoring Temperature graphing Health Monitoring...
  • Page 24 Feature Basic iDRAC8 iDRAC7 iDRAC8 iDRAC7 iDRAC8 iDRAC7 iDRAC8 Manage Basic Express Express Express Express for Enterprise Enterprise ment Blades (iDRAC Blades Out of Band Performance Monitoring Update Remote agent-free update Embedded update tools No Sync with repository (scheduled updates) Auto-update Deployment and Configuration Embedded OS...
  • Page 25 Feature Basic iDRAC8 iDRAC7 iDRAC8 iDRAC7 iDRAC8 iDRAC7 iDRAC8 Manage Basic Express Express Express Express for Enterprise Enterprise ment Blades (iDRAC Blades Embedded diagnostic tools Part Replacement Server Configuration Backup Server Configuration Restore Easy Restore (system configuration) Health LED / LCD Quick Sync (require NFC bezel) iDRAC Direct (front...
  • Page 26: Interfaces And Protocols To Access Idrac

    Feature Basic iDRAC8 iDRAC7 iDRAC8 iDRAC7 iDRAC8 iDRAC7 iDRAC8 Manage Basic Express Express Express Express for Enterprise Enterprise ment Blades (iDRAC Blades License management [1] Requires vFlash SD card media. [2] 500 series and lower rack and tower servers require a hardware card to enable this feature; this hardware is offered at additional cost.
  • Page 27 Use the IPMITool to access the remote system’s basic management features through iDRAC. The interface includes local IPMI, IPMI over LAN, IPMI over Serial, and Serial over LAN. For more information on IPMITool, see the Dell OpenManage Baseboard Management Controller Utilities User’s Guide at dell.com/idracmanuals.
  • Page 28: Idrac Port Information

    For more information, see the following: • Lifecycle Controller-Remote Services User’s Guide available at dell.com/idracmanuals. • Lifecycle Controller Integration Best Practices Guide available at dell.com/support/manuals. • Lifecycle Controller page on Dell TechCenter — delltechcenter.com/page/Lifecycle+Controller • Lifecycle Controller WS-Management Script Center — delltechcenter.com/page/Scripting+the +Dell+Lifecycle+Controller •...
  • Page 29: Other Documents You May Need

    Dell TechCenter. • The Dell Remote Access Configuration Tool User’s Guide provides information on how to use the tool to discover iDRAC IP addresses in your network and perform one-to-many firmware updates and active directory configurations for the discovered IP addresses.
  • Page 30: Social Media Reference

    Social media reference To know more about the product, best practices, and information about Dell solutions and services, you can access the social media platforms such as Dell TechCenter. You can access blogs, forums, whitepapers, how-to videos, and so on from the iDRAC wiki page at www.delltechcenter.com/idrac.
  • Page 31 – Dell Client Command Suite – Connections Client Systems Management To view a document, click the required product version. • Using search engines: – Type the name and version of the document in the search box.
  • Page 32: Logging In To Idrac

    For an Active Directory user, in the Username and Password fields, enter the Active Directory user name and password. If you have specified the domain name as a part of the username, select This iDRAC from the drop-down menu. The format of the user name can be: <domain>\<username>, <domain>/<username>, or <user>@<domain>. For example, dell.com\john_doe, or JOHN_DOE@DELL.COM.
  • Page 33: Logging In To Idrac Using A Smart Card

    If the domain is not specified in the user name, select the Active Directory domain from the Domain drop-down menu. For an LDAP user, in the Username and Password fields, enter your LDAP user name and password. Domain name is not required for LDAP login.
  • Page 34: Logging In To Idrac As An Active Directory User Using A Smart Card

    Related links Enabling or disabling smart card login Configuring iDRAC smart card login for local users Logging in to iDRAC as an Active Directory user using a smart card Before you log in as an Active Directory user using Smart Card, make sure to: •...
  • Page 35: Logging In To Idrac Sso Using Cmc Web Interface

    You can use remote RACADM to access iDRAC using RACADM utility. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. If the management station has not stored the iDRAC’s SSL certificate in its default certificate storage, a warning message is displayed when you run the RACADM command.
  • Page 36: Accessing Idrac Using Smclp

    Accessing iDRAC using SMCLP SMCLP is the default command line prompt when you log in to iDRAC using Telnet or SSH. For more information, see Using SMCLP. Logging in to iDRAC using public key authentication You can log into the iDRAC over SSH without entering a password. You can also send a single RACADM command as a command line argument to the SSH application.
  • Page 37: Changing Default Login Password Using Web Interface

    <index> is a value from 1 to 16 (indicates the user account) and <password> is the new user—defined password. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. NOTE: For information on recommended characters for user names and passwords, see...
  • Page 38: Enabling Or Disabling Default Password Warning Message Using Web Interface

    To enable the display of the warning message to change the default login password using RACADM, use idrac.tuning.DefaultCredentialWarning object. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Invalid password credentials To provide security against unauthorized users and denial of service (DoS) attack, iDRAC provides the following before blocking the IP and SNMP traps (if enabled): •...
  • Page 39: Setting Up Managed System And Management Station

    NOTE: In case of blade servers, install CMC and I/O modules in the chassis and physically install the system in the chassis before performing the configurations. Both iDRAC Express and iDRAC Enterprise ship from the factory with a default static IP address. However, Dell also offers two options: •...
  • Page 40: Setting Up Idrac Ip Using Idrac Settings Utility

    – Telnet (must be enabled, since it is disabled by default) – IPMITool (uses IPMI command) or shell prompt (requires Dell customized installer in Windows or Linux, available from Systems Management Documentation and Tools DVD or dell.com/support)
  • Page 41 • Emulex OCM14102-N6-D bNDC 10 Gb NOTE: On Dell PowerEdge FM120x4 and FX2 servers, Failover Network is not supported for the chassis sled configurations. For more information about the chassis sled configurations, see the Chassis Management Controller (CMC) User’s Guide available at dell.com/idracmanuals.
  • Page 42 Under Duplex Mode, select Half Duplex or Full Duplex option. NOTE: If you enable Auto Negotiation, this option is grayed-out. Common settings If network infrastructure has DNS server, register iDRAC on the DNS. These are the initial settings requirements for advanced features such as Directory services—–Active Directory or LDAP, Single Sign On, and smart card.
  • Page 43: Setting Up Idrac Ip Using Cmc Web Interface

    NOTE: For more information, see To save the network information, click Apply. For more information, see the Chassis Management Controller User’s Guide available at dell.com/support/manuals. Enabling provisioning server The Provisioning Server feature allows newly installed servers to automatically discover the remote management console that hosts the provisioning server.
  • Page 44: Configuring Servers And Server Components Using Auto Config

    Enabling Auto Config using RACADM. If all the Dell PowerEdge servers in the DHCP server pool are of the same model type and number, then a single SCP file (config.xml) is required. config.xml is the default SCP file name. You can configure individual servers requiring different configuration files mapped using individual server Service Tags or server models.
  • Page 45: Default Gateway

    Create or modify the SCP file that configures the attributes of Dell servers. Place the SCP file in a share location that is accessible by the DHCP server and all the Dell servers that are assigned IP address from the DHCP server.
  • Page 46 • Code — 060 • Description — Dell vendor class identifier 12. Click OK to return to the DHCP window. 13. Expand all items under the server name, right-click Scope Options and select Configure Options. 14. Click the Advanced tab.
  • Page 47 NOTE: For more information on file naming rules, see Configuring servers and server components using Auto Config. • Sharename (-n) — Indicates the name of the network share. • ShareType (-s) — Indicates the share type. 0 indicates NFS and 2 indicates CIFS. •...
  • Page 48 NOTE: Sharename (-n), ShareType (-s), and IPAddress (-i) are required attributes that must be passed. • Username (-u) — Indicates the user name required to access the network share. This information is required only for CIFS. • Password (-p) — Indicates the password required to access the network share. This information is required only for CIFS. NOTE: Example for Linux NFS and CIFS share: –...
  • Page 49: Using Hash Passwords For Improved Security

    For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. For more information on the Auto Config feature, see the Zero-Touch Bare Metal Server Provisioning using Dell iDRAC with Lifecycle Controller Auto Config white paper available at the delltechcenter.com/idrac.
  • Page 50: Setting Up Management Station

    Install the latest Java Runtime Environment (JRE) (required if Java plug-in type is used to access iDRAC using a Web browser). From the Dell Systems Management Tools and Documentation DVD, install Remote RACADM and VMCLI from the SYSMGMT folder. Else, run Setup on the DVD to install Remote RACADM by default and other OpenManage software. For more information about RACADM, see iDRAC RACADM Command Line Interface Reference Guide available at dell.com/...
  • Page 51: Setting Up Managed System

    Setting up managed system If you need to run local RACADM or enable Last Crash Screen capture, install the following from the Dell Systems Management Tools and Documentation DVD: • Local RACADM • Server Administrator For more information about Server Administrator, see Dell OpenManage Server Administrator User’s Guide available at dell.com/ support/manuals.
  • Page 52: Optimizing System Performance And Power Consumption

    The details are saved. Optimizing system performance and power consumption The power required to cool a server can contribute a significant amount to the overall system power. Thermal control is the active management of system cooling through fan speed and system power management to make sure that the system is reliable while minimizing system power consumption, airflow, and system acoustic output.
  • Page 53 The settings are persistent, which means that once they are set and applied, they do not automatically change to the default setting during system reboot, power cycling, iDRAC, or BIOS updates. A few Dell servers may or may not support some or all of these custom user cooling options.
  • Page 54 Object Description Usage Example The output is: • 3 — Indicates 55°C • 4 — Indicates 60°C AirExhaustTemp=70 • 255 — Indicates 70°C This output indicates that the (default) system is set to limit the air exhaust temperature to 70°C. To set the exhaust temperature limit to 60°C: racadm set...
  • Page 55 Object Description Usage Example High (66% PWM) over the baseline fan speed racadm set system.thermalsetting s FanSpeedOffset 1 FanSpeedLowOffsetVal • Getting this variable reads Values from 0-100 racadm get the fan speed offset value system.thermalsetting in %PWM for Low Fan Speed Offset setting.
  • Page 56 Object Description Usage Example To set the fan speed offset to • The index value decides the offset that is applied High value (as defined in and the FanSpeedHighOffsetVal) FanSpeedLowOffsetVa racadm set FanSpeedMaxOffsetVa system.thermalsetting s.FanSpeedOffset 1 FanSpeedHighOffsetV al, and FanSpeedMediumOffse tVal objects (defined earlier) are the values at which the offsets are...
  • Page 57: Configuring Supported Web Browsers

    The settings are persistent, which means that once they are set and applied, they do not automatically change to the default setting during system reboot, power cycling, iDRAC, or BIOS updates. A few Dell servers may or may not support some or all of these custom user cooling options.
  • Page 58: Configuring Mozilla Firefox

    Resetting Internet Explorer security settings Ensure that Internet Explorer (IE) settings are set to Microsoft-recommended defaults and customize the settings as described in this section. Open IE as an administrator or using an administrator account. Click Tools Internet Options Security Local Network or Local intranet. Click Custom Level , select Medium-Low, and click Reset.
  • Page 59: Configuring Web Browsers To Use Virtual Console

    Make sure that a supported version of the browser (Internet Explorer (Windows), or Mozilla Firefox (Windows or Linux), Google Chrome, Safari) is installed. For more information about the supported browser versions, see the Release Notes available at dell.com/idracmanuals. To use Internet Explorer, set IE to Run As Administrator.
  • Page 60 • Direct HTML5 virtual console in IE using an IPv6 address, modify the IPv6 address as follows: https://[fe80::d267:e5ff:fef4:2fe9]/console https://fe80--d267-e5ff- fef4-2fe9.ipv6-literal.net/console To display the Title Bar information in IE, go to Control Panel → Appearance and Personalization → Personalization → Window Classic Configuring the web browser to use Java plug-in Install a Java Runtime Environment (JRE) if you are using Firefox or IE and want to use the Java Viewer.
  • Page 61 NOTE: • The varying versions of Internet Explorer share Internet Options. Therefore, after you add the server to the list of trusted sites for one browser the other browser uses the same setting. • Before installing the ActiveX control, Internet Explorer may display a security warning. To complete the ActiveX control installation procedure, accept the ActiveX control when Internet Explorer prompts you with a security warning.
  • Page 62: Viewing Localized Versions Of Web Interface

    The selected certificate is imported to the Web start trusted certificate store. Click Close and then click OK. The Java Control Panel window closes. Importing CA certificate to ActiveX trusted certificate store You must use the OpenSSL command line tool to create the certificate Hash using Secure Hash Algorithm (SHA). It is recommended to use OpenSSL tool 1.0.x and later since it uses SHA by default.
  • Page 63 Connecting to an FTP, TFTP, or HTTP site or a network repository that contains Windows DUPs and a corresponding catalog file. You can create custom repositories by using the Dell Repository Manager. For more information, see Dell Repository Manager Data Center User's Guide. iDRAC can provide a difference report between the BIOS and firmware installed on the system and the updates available in the repository.
  • Page 64 If you want to control the version that iDRAC detects, create a custom repository using Dell Repository Manager (DRM) and configure iDRAC to...
  • Page 65: Updating Firmware Using Idrac Web Interface

    Updating device firmware Viewing and managing staged updates Updating firmware using repository Dell Repository Manager (DRM) enables you to create a repository that iDRAC can check for updates. DRM can use the following to creating the repository: • New Dell online catalog •...
  • Page 66 • A custom repository NOTE: For more information about DRM, see delltechcenter.com/repositorymanager. NOTE: Lifecycle Controller must be enabled and you must have Server Control privilege to update firmware for devices other than iDRAC. To update device firmware using a repository: In the iDRAC web interface, go to Overview →...
  • Page 67: Updating Device Firmware Using Racadm

    It is recommended that you create a repository using Dell Repository Manager (DRM) and configure iDRAC to use this repository to check for and perform firmware updates. Using an internal repository enables you to control the firmware and versions available to iDRAC and helps avoid any unintended firmware changes.
  • Page 68 NOTE: Do not create the next scheduled occurrence of an automatic update job if a job is already Scheduled. It overwrites the current scheduled job. In the iDRAC web interface, go to Overview → iDRAC Settings → Update and Rollback. The Firmware Update page is displayed.
  • Page 69: Updating Firmware Using Cmc Web Interface

    FTP server where firmimg.d7 is stored. path • Using update command: racadm -r <iDRAC IP address> -u <username> -p <password> update —f <filename> For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals.
  • Page 70: Updating Firmware Using Lifecycle Controller Remote Services

    Updating firmware using Lifecycle Controller Remote Services For information to update the firmware using Lifecycle Controller–Remote Services, see Lifecycle Controller Remote Services Quick Start Guide available at dell.com/idracmanuals. Updating CMC firmware from iDRAC In the PowerEdge FX2/FX2s chassis, you can update the firmware for the Chassis Management Controller and any component that can be updated by CMC and shared by the servers from iDRAC.
  • Page 71: Viewing And Managing Staged Updates Using Racadm

    Viewing and managing staged updates using RACADM To view the staged updates using RACADM, use jobqueue sub-command. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Rolling back device firmware You can roll back the firmware for iDRAC or any device that Lifecycle Controller supports, even if the upgrade was previously performed using another interface.
  • Page 72: Rollback Firmware Using Idrac Web Interface

    For the device for which you want to rollback the firmware, the Rollback Version must be Available. Also, note the FQDD. Rollback the device firmware using: racadm rollback <FQDD> For more information, see iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals.
  • Page 73: Rollback Firmware Using Lifecycle Controller

    For information, see Lifecycle Controller User’s Guide available at dell.com/idracmanuals. Rollback firmware using Lifecycle Controller-Remote Services For information, see Lifecycle Controller Remote Services Quick Start Guide available at dell.com/idracmanuals. Recovering iDRAC iDRAC supports two operating system images to make sure a bootable iDRAC. In the event of an unforeseen catastrophic error and you lose both boot paths: •...
  • Page 74: Backing Up Server Profile Using Idrac Web Interface

    Backing up server profile using RACADM To back up the server profile using RACADM, use the systemconfig backup command. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Scheduling automatic backup server profile You can enable and schedule periodic backups of the firmware and server configuration based on a certain day, week, or month.
  • Page 75: Importing Server Profile

    To clear the backup schedule: racadm systemconfig clearbackupscheduler For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Importing server profile You can use the backup image file to import or restore the configuration and firmware for the same server without rebooting the server.
  • Page 76: Easy Restore

    NOTE: For the restore operation, the system Service Tag and the Service Tag in the backup file must be identical. The restore operation applies to all system components that are same and present in the same location or slot as captured in the backup file.
  • Page 77: Importing Server Profile Using Racadm

    Monitoring iDRAC using other Systems Management tools You can discover and monitor iDRAC using Dell Management Console or Dell OpenManage Essentials. You can also use Dell Remote Access Configuration Tool (DRACT) to discover iDRACs, update firmware, and set up Active Directory. For more information, see...
  • Page 78: Configuring Idrac

    Configuring iDRAC iDRAC enables you to configure iDRAC properties, set up users, and set up alerts to perform remote management tasks. Before you configure iDRAC, make sure that the iDRAC network settings and a supported browser is configured, and the required licenses are updated.
  • Page 79: Viewing Idrac Information

    After configuring the iDRAC network settings using the iDRAC Settings utility, you can also modify the settings through the iDRAC Web interface, RACADM, Lifecycle Controller, Dell Deployment Toolkit, and Server Administrator (after booting to the operating system). For more information on the tools and privilege settings, see the respective user’s guides.
  • Page 80: Modifying Network Settings Using Web Interface

    NOTE: When login attempts are prevented from the client IP address, few SSH clients may display the message: ssh exchange identification: Connection closed by remote host. Dell Deployment Toolkit User’s Guide for the privileges. NOTE: If you are using Dell Deployment Toolkit (DTK), see the...
  • Page 81: Fips Mode

    255.255.255.252 The last byte of the range mask is set to 252, the decimal equivalent of 11111100b. For more information, see the iDRAC RACADM Command Line Reference Guide available at dell.com/idracmanuals. FIPS mode FIPS is a computer security standard that United States government agencies and contractors must use. Starting from version iDRAC 2.40.40.40, iDRAC supports enabling FIPS mode.
  • Page 82: Difference Between Fips-Mode Supported And Fips-Validated

    Difference between FIPS-mode supported and FIPS-validated Software that has been validated by completing the Cryptographic Module Validation Program is referred to as FIPS-validated. Because of the time it takes to complete FIPS-validation, not all versions of iDRAC are validated. For information about the latest status of FIPS-validation for iDRAC, see the Cryptographic Module Validation Program page on the NIST website.
  • Page 83: Configuring Services Using Web Interface

    • iDRAC.SNMP For more information about these objects, see iDRAC RACADM Command Line Interface Reference Guide available at dell.com/ idracmanuals. Enabling or disabling HTTPs redirection If you do not want automatic redirection from HTTP to HTTPs due to certificate warning issue with default iDRAC certificate or as a temporary setting for debugging purpose, you can configure iDRAC such that redirection from http port (default is 80) to https port (default is 443) is disabled.
  • Page 84: Using Vnc Client To Manage Remote Server

    Using VNC client to manage remote server You can use a standard open VNC client to manage the remote server using both desktop and mobile devices such as Dell Wyse PocketCloud. When servers in data centers stop functioning, the iDRAC or the operating system sends an alert to the console on the management station.
  • Page 85: Configuring Vnc Server Using Racadm

    Configuring VNC server using RACADM To configure the VNC server, use the set command with the objects in VNCserver. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Setting up VNC viewer with SSL encryption While configuring the VNC server settings in iDRAC, if the SSL Encryption option was enabled, then the SSL tunnel application must be used along with the VNC Viewer to establish the SSL encrypted connection with iDRAC VNC server.
  • Page 86: Configuring Lcd Setting

    Configuring LCD setting using RACADM To configure the server LCD front panel display, use the objects in the System.LCD group. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Configuring LCD setting using iDRAC settings utility To configure the server LCD front panel display: In the iDRAC Settings utility, go to Front Panel Security.
  • Page 87: Configuring System Id Led Setting

    Configuring system ID LED setting using RACADM To configure system ID LED, use the setled command. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Configuring time zone and NTP You can configure the time zone on iDRAC and synchronize the iDRAC time using Network Time Protocol (NTP) instead of BIOS or host system times.
  • Page 88: Setting First Boot Device Using Web Interface

    The first boot device setting in iDRAC Web Interface overrides the System BIOS boot settings. • Use Redfish interface to set the value for UEFI device path. Booting to UEFI Device Path is supported on Dell 13 generation or newer servers.
  • Page 89: Enabling Or Disabling Os To Idrac Pass-Through

    Using iDRAC Service Module. From the Dell Systems Management Tools and Documentation DVD or from the Dell Support website, install Server Administrator or iDRAC Service Module (iSM) on the managed system. In the Windows startup and recovery window, make sure that the automatic reboot option is not selected.
  • Page 90: Supported Cards For Os To Idrac Pass-Through

    • The iDRAC dedicated NIC cable is connected properly. • At least one LOM is active. NOTE: Use the default IP address. Ensure that the IP address of the USB NIC interface is not in the same network subnet as the iDRAC or host OS IP addresses. If this IP address conflicts with an IP address of other interfaces of the host system or the local network, you must change it.
  • Page 91 Configure the USB NIC interface using Network Manager tool. Navigate to System → Administrator → Network → Devices → New → Ethernet Connection and select Dell computer corp.iDRAC Virtual NIC USB Device. Click the Activate icon to activate the device. For more information, see the RHEL 5.9 documentation.
  • Page 92: Enabling Or Disabling Os To Idrac Pass-Through Using Web Interface

    • Turn off and turn on the system. On systems with RHEL 5.9 operating system, if the USB NIC was disabled and if you turn off the system or vice-versa, when the system is turned on and if the USB NIC is enabled, the USB NIC device is not active automatically. To make it active, check if any ifcfg-ethX.bak file is available in the /etc/sysconfig/network-script directory for the USB NIC interface.
  • Page 93: Enabling Or Disabling Os To Idrac Pass-Through Using Racadm

    To enable or disable OS to iDRAC Pass-through using RACADM, use the objects in the iDRAC.OS-BMC group. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Enabling or disabling OS to iDRAC Pass-through using iDRAC settings utility To enable or disable OS to iDRAC Pass-through using iDRAC Settings Utility: In the iDRAC Settings utility, go to Communications Permissions.
  • Page 94: Ssl Server Certificates

    Internet browsers in North America. iDRAC Web server has a Dell self-signed unique SSL digital certificate by default. You can replace the default SSL certificate with a certificate signed by a well-known Certificate Authority (CA). A Certificate Authority is a business entity that is recognized in the Information Technology industry for meeting high standards of reliable screening, identification, and other important security criteria.
  • Page 95: Generating A New Certificate Signing Request

    To generate a CSR using RACADM, use the set command with the objects in the iDRAC.Security group, and then use the sslcsrgen command to generate the CSR. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Uploading server certificate After generating a CSR, you can upload the signed SSL server certificate to the iDRAC firmware.
  • Page 96: Viewing Server Certificate

    Viewing server certificate using RACADM To view the SSL server certificate, use the sslcertview command. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Uploading custom signing certificate You can upload a custom signing certificate to sign the SSL certificate. SHA-2 certificates are also supported.
  • Page 97: Downloading Custom Ssl Certificate Signing Certificate

    To upload the custom SSL certificate signing certificate using RACADM, use the sslcertupload command, and then use the racreset command to reset iDRAC. For more information, see the iDRAC RACADM Command Line Reference Guide available at www.dell.com/idracmanuals. Downloading custom SSL certificate signing certificate You can download the custom signing certificate using iDRAC Web interface or RACADM.
  • Page 98: Configuring Multiple Idracs Using Racadm

    To delete the custom SSL certificate signing certificate using RACADM, use the sslcertdelete subcommand. Then, use the racreset command to reset iDRAC. For more information, see the iDRAC RACADM Command Line Reference Guide available at www.dell.com/idracmanuals. Configuring multiple iDRACs using RACADM You can configure one or more iDRACs with identical properties using RACADM.
  • Page 99: Disabling Access To Modify Idrac Configuration Settings On Host System

    For information about the get command, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. The configuration file is first parsed to verify that valid group and object names are present and the basic syntax rules are followed.
  • Page 100: Viewing Idrac And Managed System Information

    Viewing iDRAC and managed system information You can view iDRAC and managed system’s health and properties, hardware and firmware inventory, sensor health, storage devices, network devices, and view and terminate user sessions. For blade servers, you can also view the flex address information. Related links Viewing managed system health and properties Viewing system inventory...
  • Page 101: Viewing Sensor Information

    FLVDL06, the firmware inventory displays DL06. NOTE: On the Dell PowerEdge FX2/FX2s servers, the naming convention of the CMC version displayed in the iDRAC GUI differs from the version displayed on the CMC GUI. However, the version remains the same.
  • Page 102 To resolve this, rebuild IDSDM again or reset the iDRAC. NOTE: On the Dell 13th generation of PowerEdge servers, the IDSDM rebuild operation is performed in the background and the system is not halted during the rebuild process. You can check the Lifecycle Controller logs to view the status of the rebuild operation.
  • Page 103: Monitoring Performance Index Of Cpu, Memory, And I/O Modules

    Monitoring performance index of CPU, memory, and I/O modules In Dell’s 13 generation Dell PowerEdge servers, Intel ME supports Compute Usage Per Second (CUPS) functionality. The CUPS functionality provides real-time monitoring of CPU, memory, and I/O utilization and system-level utilization index for the system.
  • Page 104: Monitoring Performance Index For Of Cpu, Memory, And I/O Modules Using Web Interface

    – Displays or specifies the warning threshold utilization limit. You must have server configure privilege to set the threshold values. NOTE: The information displayed on this page depends on the sensors that are supported by your server. All Dell PowerEdge 12...
  • Page 105: Viewing Historical Temperature Data Using Idrac Web Interface

    Viewing historical temperature data using RACADM To view historical data using RACADM, use the inlettemphistory command. For more information, see the iDRAC RACADM Command Line Reference Guide available at dell.com/idracmanuals. Configuring warning threshold for inlet temperature You can modify the minimum and maximum warning threshold values for the system board inlet temperature sensor. If reset to default action is performed, the temperature thresholds are set to the default values.
  • Page 106: Viewing Network Interfaces Available On Host Os

    Viewing network interfaces available on host OS using RACADM Use the gethostnetworkinterfaces command to view the network interfaces available on the host operating systems using RACADM. For more information, see the iDRAC RACADM Command Line Reference Guide available at dell.com/esmmanuals.
  • Page 107: Viewing Flexaddress Mezzanine Card Fabric Connections

    To view the Flex Address information in iDRAC, configure and enable the Flex Address feature in Chassis Management Controller (CMC). For more information, see the Dell Chassis Management Controller User Guide available at dell.com/support/manuals. Any existing Virtual Console or Virtual Media session terminates if the FlexAddress setting is enabled or disabled.
  • Page 108 For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals.
  • Page 109: Setting Up Idrac Communication

    Setting up iDRAC communication You can communicate with iDRAC using any of the following modes: • iDRAC Web Interface • Serial connection using DB9 cable (RAC serial or IPMI serial) — For rack and tower servers only • IPMI Serial Over LAN •...
  • Page 110: Communicating With Idrac Through Serial Connection Using Db9 Cable

    Python request, and JSON modules [1] For more information, see the Lifecycle Controller Remote Services User’s Guide available at dell.com/idracmanuals. Related links Communicating with iDRAC through serial connection using DB9 cable Switching between RAC serial and serial console while using DB9 cable...
  • Page 111: Enabling Rac Serial Connection

    NOTE: This is applicable only for iDRAC on rack and tower servers. Turn on or restart the system. Press F2. Go to System BIOS Settings → Serial Communication. Select External Serial Connector to Remote Access device. Click Back, click Finish, and then click Yes. Press Esc to exit System Setup.
  • Page 112 Enabling serial connection IPMI mode using RACADM To configure the IPMI mode, disable the RAC serial interface and then enable the IPMI mode. racadm set iDRAC.Serial.Enable 0 racadm set iDRAC.IPMISerial.ConnectionMode <n> n=0 — Terminal Mode n=1 — Basic Mode Enabling serial connection IPMI serial settings using RACADM Change the IPMI serial-connection mode to the appropriate setting using the command.
  • Page 113: Switching Between Rac Serial And Serial Console While Using Db9 Cable

    To configure the Terminal Mode settings, use the set command with the objects in the idrac.ipmiserial group. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Switching between RAC serial and serial console while using DB9 cable iDRAC supports Escape key sequences that allow switching between RAC Serial Interface communication and Serial Console on rack and tower servers.
  • Page 114: Configuring Bios For Serial Connection

    Configuring BIOS for serial connection NOTE: This is applicable only for iDRAC on rack and tower servers. Turn on or restart the system. Press F2. Go to System BIOS Settings → Serial Communication. Specify the following values: • Serial Communication — On With Console Redirection •...
  • Page 115: Enabling Supported Protocol

    Configuring iDRAC to use SOL using RACADM To configure IPMI Serial over LAN (SOL): Enable IPMI Serial over LAN using the command. racadm set iDRAC.IPMISol.Enable 1 Update the IPMI SOL minimum privilege level using the command. racadm set iDRAC.IPMISol.MinPrivilege <level> Parameter Privilege level <level>...
  • Page 116 To start SOL session using IPMItool from a management station: NOTE: If required, you can change the default SOL time-out at Overview → iDRAC Settings → Network → Services. Install IPMITool from the Dell Systems Management Tools and Documentation DVD. For installation instructions, see the Software Quick Installation Guide.
  • Page 117 arriving from the serial port of the managed system. The serial port usually attaches to a shell that emulates an ANSI- or VT100/VT220–terminal. The serial console is automatically redirected to the SSH or Telnet console. Related links Using SOL from PuTTY on Windows Using SOL from OpenSSH or Telnet on Linux Using SOL from PuTTY on Windows NOTE: If required, you can change the default SSH or Telnet time-out at Overview →...
  • Page 118 The default (and maximum) size of the history buffer is 8192 characters. You can set this number to a smaller value using the command: racadm set iDRAC.Serial.HistorySize <number> Quit the SOL session to close an active SOL session. Related links Using Telnet virtual console Configuring backspace key for your Telnet session Disconnecting SOL session in iDRAC command line console...
  • Page 119: Communicating With Idrac Using Ipmi Over Lan

    Communicating with iDRAC using IPMI over LAN You must configure IPMI over LAN for iDRAC to enable or disable IPMI commands over LAN channels to any external systems. If IPMI over LAN is not configured, then external systems cannot communicate with the iDRAC server using IPMI commands. NOTE: From iDRAC v2.30.30.30 or later, IPMI also supports IPv6 address protocol for Linux-based operating systems.
  • Page 120: Enabling Or Disabling Remote Racadm

    Enabling IPMI on managed system On a managed system, use the Dell Open Manage Server Administrator to enable or disable IPMI. For more information, see the Dell Open Manage Server Administrator’s User Guide at dell.com/support/manuals. NOTE: From iDRAC v2.30.30.30 or later, IPMI supports IPv6 address protocol for Linux-based operating systems.
  • Page 121: Enabling Login To The Virtual Console After Boot

    The following example provides a sample /etc/grub.conf file that shows the changes described in this procedure. # grub.conf generated by anaconda # Note that you do not have to rerun grub after making changes to this file # NOTICE: You do not have a /boot partition. This means that all # kernel and initrd paths are relative to /, e.g.
  • Page 122: Supported Ssh Cryptography Schemes

    ud::once:/sbin/update ud::once:/sbin/update #Trap CTRL-ALT-DELETE ca::ctrlaltdel:/sbin/shutdown -t3 -r now #When our UPS tells us power has failed, assume we have a few #minutes of power left. Schedule a shutdown for 2 minutes from now. #This does, of course, assume you have power installed and your #UPS is connected and working correctly.
  • Page 123: Using Public Key Authentication For Ssh

    Compression None NOTE: If you enable OpenSSH 7.0 or later, DSA public key support is disabled. To ensure better security for iDRAC, Dell recommends not enabling DSA public key support. Using public key authentication for SSH iDRAC supports the Public Key Authentication (PKA) over SSH. This is a licensed feature. When the PKA over SSH is set up and used correctly, you must enter the user name while logging into iDRAC.
  • Page 124 • ssh-keygen CLI for clients running Linux. CAUTION: This privilege is normally reserved for users who are members of the Administrator user group on iDRAC. However, users in the ‘Custom’ user group can be assigned this privilege. A user with this privilege can modify any user’s configuration.
  • Page 125 The Upload SSH Key(s) page is displayed. Upload the SSH keys in one of the following ways: • Upload the key file. • Copy the contents of the key file into the text box For more information, see iDRAC Online Help. Click Apply.
  • Page 126 Deleting SSH keys using RACADM To delete the SSH key(s), run the following commands: • Specific key — racadm sshpkauth -i <2 to 16> -d -k <1 to 4> • All keys — racadm sshpkauth -i <2 to 16> -d -k all...
  • Page 127: Configuring User Accounts And Privileges

    ' - ! " # $ % & ( ) * , . / : ; ? @ [ \ ] ^ _ ` { | } ~ + < = > NOTE: You may be able to create user names and passwords that include other characters. However, to ensure compatibility with all interfaces, Dell recommends using only the characters listed here.
  • Page 128: Configuring Local Users

    NOTE: To improve security, it is recommended to use complex passwords that have 8 or more characters and include lower-case alphabets, upper-case alphabets, numbers, and special characters. It is also recommended to regularly change the passwords, if possible. Table 18. Recommended characters while accessing network shares Characters Length User name: 1-16...
  • Page 129: Configuring Active Directory Users

    <user_name> Set the password. racadm set idrac.users.<index>.password <password> Set the user privileges. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Enable the user. racadm set.idrac.users.<index>.enable 1 To verify, use the following command: racadm get idrac.users.<index>...
  • Page 130: Prerequisites For Using Active Directory Authentication For Idrac

    NOTE: Using Active Directory to recognize iDRAC users is supported on the Microsoft Windows 2000, Windows Server 2003, and Windows Server 2008 operating systems. You can configure user authentication through Active Directory to log in to the iDRAC. You can also provide role-based authority, which enables an administrator to configure specific privileges for each user.
  • Page 131 • Deployed an Active Directory infrastructure. See the Microsoft website for more information. • Integrated PKI into the Active Directory infrastructure. iDRAC uses the standard Public Key Infrastructure (PKI) mechanism to authenticate securely into the Active Directory. See the Microsoft website for more information. •...
  • Page 132: Supported Active Directory Authentication Mechanisms

    14. Upload the certificate you saved in step 13 to iDRAC. Importing iDRAC firmware SSL certificate iDRAC SSL certificate is the identical certificate used for iDRAC Web server. All iDRAC controllers are shipped with a default self- signed certificate. If the Active Directory Server is set to authenticate the client during an SSL session initialization phase, you need to upload iDRAC Server certificate to the Active Directory Domain controller.
  • Page 133 Figure 1. Configuration of iDRAC with active directory standard schema In Active Directory, a standard group object is used as a role group. A user who has iDRAC access is a member of the role group. To give this user access to a specific iDRAC, the role group name and its domain name need to be configured on the specific iDRAC. The role and the privilege level are defined on each iDRAC and not in the Active Directory.
  • Page 134: Configuring Standard Schema Active Directory

    Configuring Standard schema Active Directory To configure iDRAC for an Active Directory login access: On an Active Directory server (domain controller), open the Active Directory Users and Computers Snap-in. Create a group or select an existing group. Add the Active Directory user as a member of the Active Directory group to access iDRAC.
  • Page 135: Extended Schema Active Directory Overview

    Best practices for extended schema The extended schema uses Dell association objects to join iDRAC and permission. This allows you to use iDRAC based on the overall permissions granted. The default Access Control List (ACL) of Dell Association objects allows Self and Domain Administrators to manage the permissions and scope of iDRAC objects.
  • Page 136 Overview of iDRAC schema extensions Dell has extended the schema to include an Association, Device, and Privilege property. The Association property is used to link together the users or groups with a specific set of privileges to one or more iDRAC devices. This model provides an administrator maximum flexibility over the different combinations of users, iDRAC privileges, and iDRAC devices on the network without much complexity.
  • Page 137 The Dell extension to the ADUC MMC Snap-in only allows associating the Privilege Object and iDRAC Objects from the same domain with the Association Object. The Dell extension does not allow a group or an iDRAC object from other domains to be added as a product member of the Association Object.
  • Page 138: Configuring Extended Schema Active Directory

    LDIF script file If you use the LDIF script file, the Dell organizational unit is not added to the schema. The LDIF files and Dell Schema Extender are on your Dell Systems Management Tools and Documentation DVD in the following respective directories: •...
  • Page 139 1.2.840.113556.1.8000.1280.1.1.1.5 Table 23. DelliDRACdevice class 1.2.840.113556.1.8000.1280.1.7.1.1 Description Represents the Dell iDRAC device. iDRAC must be configured as delliDRACDevice in Active Directory. This configuration enables iDRAC to send Lightweight Directory Access Protocol (LDAP) queries to Active Directory. Class Type Structural Class...
  • Page 140 Table 26. dellPrivileges class 1.2.840.113556.1.8000.1280.1.1.1.4 Description Used as a container Class for the Dell Privileges (Authorization Rights). Class Type Structural Class SuperClasses User Attributes dellRAC4Privileges Table 27. dellProduct class 1.2.840.113556.1.8000.1280.1.1.1.5 Description The main class from which all Dell products are derived.
  • Page 141 Attribute Name/Description Assigned OID/Syntax Object Identifier Single Valued dellIsLoginUser 1.2.840.113556.1.8000.1280.1.1.2.3 TRUE TRUE if the user has Login rights on Boolean (LDAPTYPE_BOOLEAN the device. 1.3.6.1.4.1.1466.115.121.1.7) dellIsCardConfigAdmin 1.2.840.113556.1.8000.1280.1.1.2.4 TRUE TRUE if the user has Card Boolean (LDAPTYPE_BOOLEAN Configuration rights on the device. 1.3.6.1.4.1.1466.115.121.1.7) dellIsUserConfigAdmin 1.2.840.113556.1.8000.1280.1.1.2.5...
  • Page 142 For more information about the Active Directory Users and Computers Snap-in, see Microsoft documentation. Adding iDRAC users and privileges to Active Directory Using the Dell-extended Active Directory Users and Computers Snap-in, you can add iDRAC users and privileges by creating device, association, and privilege objects. To add each object, perform the following: •...
  • Page 143 NOTE: iDRAC association object is derived from the group and its scope is set to Domain Local. In the Console Root (MMC) window, right-click a container. Select New → Dell Remote Management Object Advanced. This New Object window is displayed.
  • Page 144 <fully qualified domain name or IP address of the domain controller> • Enter the Fully Qualified Domain Name (FQDN) of the domain controller, not the FQDN of the domain. For example, enter servername.dell.com instead of dell.com.
  • Page 145: Testing Active Directory Settings

    IP address, certificate validation fails because iDRAC is not able to communicate with the Active Directory server. Testing Active Directory settings using RACADM To test the Active Directory settings, use the testfeature command. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals.
  • Page 146: Configuring Generic Ldap Users

    Configuring generic LDAP users iDRAC provides a generic solution to support Lightweight Directory Access Protocol (LDAP)-based authentication. This feature does not require any schema extension on your directory services. To make iDRAC LDAP implementation generic, the commonality between different directory services is utilized to group users and then map the user-group relationship.
  • Page 147: Configuring Generic Ldap Directory Service Using Racadm

    Configuring generic LDAP directory service using RACADM To configure the LDAP directory service, use the objects in the iDRAC.LDAP and iDRAC.LDAPRole groups. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Testing LDAP directory service settings You can test the LDAP directory service settings to verify whether your configuration is correct, or to diagnose the problem with a failed LDAP log in.
  • Page 148: Configuring Idrac For Single Sign-On Or Smart Card Login

    Configuring iDRAC for Single Sign-On or smart card login This section provides information to configure iDRAC for Smart Card login (for local users and Active Directory users), and Single Sign-On (SSO) login (for Active Directory users.) SSO and smart card login are licensed features. iDRAC supports Kerberos based Active Directory authentication to support Smart Card and SSO logins.
  • Page 149: Generating Kerberos Keytab File

    Select Register iDRAC on DNS. Provide a valid DNS Domain Name. Verify that network DNS configuration matches with the Active Directory DNS information. For more information about the options, see the iDRAC Online Help. Generating Kerberos keytab file To support the SSO and smart card login authentication, iDRAC supports the configuration to enable itself as a kerberized service on a Windows Kerberos network.
  • Page 150: Configuring Idrac Sso Login For Active Directory Users

    Configuring iDRAC SSO login for Active Directory users Before configuring iDRAC for Active Directory SSO login, make sure that you have completed all the prerequisites. You can configure iDRAC for Active Directory SSO when you setup an user account based on Active Directory. Related links Prerequisites for Active Directory Single Sign-On or smart card login Configuring Active Directory with Standard schema using iDRAC web interface...
  • Page 151: Uploading Trusted Ca Certificate For Smart Card

    Uploading trusted CA certificate for smart card using RACADM To upload trusted CA certificate for smart card login, use the usercertupload object. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Configuring iDRAC smart card login for Active Directory users Before configuring iDRAC Smart Card login for Active Directory users, make sure that you have completed the required prerequisites.
  • Page 152: Enabling Or Disabling Smart Card Login

    To enable smart card login, use the set command with objects in the iDRAC.SmartCard group. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Enabling or disabling smart card login using iDRAC settings utility To enable or disable the Smart Card logon feature: In the iDRAC Settings utility, go to Smart Card.
  • Page 153: Configuring Idrac To Send Alerts

    Configuring iDRAC to send alerts You can set alerts and actions for certain events that occur on the managed system. An event occurs when the status of a system component is greater than the pre-defined condition. If an event matches an event filter and you have configured this filter to generate an alert (e-mail, SNMP trap, IPMI alert, remote system logs, Redfish event, or WS events), then an alert is sent to one or more configured destinations.
  • Page 154: Enabling Or Disabling Alerts Using Racadm

    The Alert Results section displays the results based on the selected category and severity. Filtering alerts using RACADM To filter the alerts, use the eventfilters command. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals.
  • Page 155: Setting Event Alerts

    Optionally, you can send a test event. In the Message ID to Test Event field, enter the message ID to test if the alert is generated and click Test. For the list of message IDs, see the Event Messages Guide available at dell.com/support/manuals.
  • Page 156: Setting Alert Recurrence Events Using Racadm

    Setting alert recurrence events using RACADM To set the alert recurrence event using RACADM, use the eventfilters command. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Setting event actions You can set event actions such as perform a reboot, power cycle, power off, or perform no action on the system.
  • Page 157: Configuring Ip Alert Destinations

    You can configure the IPv6 or IPv4 addresses to receive the IPMI alerts or SNMP traps. For information about the iDRAC MIBs required to monitor the servers using SNMP, see the SNMP Reference Guide available at dell.com/support/manuals. Configuring IP alert destinations using web interface To configure alert destination settings using Web interface: Go to Overview →...
  • Page 158: Configuring Email Alert Settings

    To test the trap, if required: racadm testtrap -i <index> For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Configuring IP alert destinations using iDRAC settings utility You can configure alert destinations (IPv4, IPv6, or FQDN) using the iDRAC Settings utility. To do this: In the iDRAC Settings utility, go to Alerts.
  • Page 159 Email destination index to be tested. Allowed values are 1 through 4. index For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Configuring SMTP email server address settings You must configure the SMTP server address for email alerts to be sent to specified destinations.
  • Page 160: Configuring Ws Eventing

    Configuring WS Eventing The WS Eventing protocol is used for a client service (subscriber) to register interest (subscription) with a server (event source) for receiving messages containing the server events (notifications or event messages). Clients interested in receiving the WS Eventing messages can subscribe with iDRAC and receive Lifecycle Controller job related events.
  • Page 161: Alerts Message Ids

    To monitor chassis events using iDRAC RACADM: racadm get system.chassiscontrol.chassismanagementmonitoring For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Alerts message IDs The following table provides the list of message IDs that are displayed for the alerts.
  • Page 162 Message ID Description Log event Memory NIC OS Driver NIC Config OS Deployment OS Event PCI Device Physical Disk Part Exchange BIOS POST Power Supply PSUA PSU Absent Power Usage RAC Event Redundancy FW Download IDSDM Media RFLA IDSDM Absent FlexAddress SD RRDU IDSDM Redundancy...
  • Page 163 Message ID Description Software Change System Info Temperature Test Alert UEFI UEFI Event User Tracking Virtual Disk vFlash SD card vFlash Event VFLA vFlash Absent Voltage Virtual Media Virtual Console Work Note...
  • Page 164: Managing Logs

    Managing logs iDRAC provides Lifecycle log that contains events related to system, storage devices, network devices, firmware updates, configuration changes, license messages, and so on. However, the system events are also available as a separate log called System Event Log (SEL). The lifecycle log is accessible through iDRAC Web interface, RACADM, and WS-MAN interface. When the size of the lifecycle log reaches 800 KB, the logs are compressed and archived.
  • Page 165: Viewing System Event Log Using Idrac Settings Utility

    For more information, see iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Viewing System Event Log using iDRAC settings utility You can view the total number of records in the System Event Log (SEL) using the iDRAC Settings Utility and clear the logs. To do this: In the iDRAC Settings Utility, go to System Event Log.
  • Page 166: Viewing Lifecycle Log Using Web Interface

    Viewing Lifecycle log using RACADM To view Lifecycle logs, use the lclog command. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Exporting Lifecycle Controller logs You can export the entire Lifecycle Controller log (active and archived entries) in a single zipped XML file to a network share or to the local system.
  • Page 167: Adding Work Notes

    For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/support/manuals. Adding work notes Each user who logs in to iDRAC can add work notes and this is stored in the lifecycle log as an event. You must have iDRAC logs privilege to add work notes.
  • Page 168: Monitoring And Managing Power

    Monitoring. The Power Monitoring page is displayed. For more information, see the iDRAC Online Help. Monitoring power using RACADM To view the power-monitoring information, use the get command with the objects in the System.Power group. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals.
  • Page 169: Setting Warning Threshold For Power Consumption

    Web interface or RACADM. You can also perform these operations using Lifecycle Controller Remote Services or WS-Management. For more information, see the Lifecycle Controller Remote Services Quick Start Guide available at dell.com/idracmanuals and the Dell Power State Management profile document available at delltechcenter.com.
  • Page 170: Executing Power Control Operations Using Racadm

    Executing power control operations using RACADM To perform power actions, use the serveraction command. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Power capping You can view the power threshold limits that covers the range of AC and DC power consumption that a system under heavy workload presents to the datacenter.
  • Page 171: Configuring Power Supply Options

    System.Power.Cap.Btuhr • System.Power.Cap.Percent For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Configuring power cap policy using iDRAC settings utility To view and configure power policies: In iDRAC Settings utility, go to Power Configuration.
  • Page 172: Configuring Power Supply Options Using Web Interface

    System.Power.Hotspare.PrimaryPSU • System.Power.PFC.Enable For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Configuring power supply options using iDRAC settings utility To configure the power supply options: In iDRAC Settings utility, go to Power Configuration.
  • Page 173: Inventorying, Monitoring, And Configuring Network Devices

    Inventorying, monitoring, and configuring network devices You can inventory, monitor, and configure the following network devices: • Network Interface Cards (NICs) • Converged Network Adapters (CNAs) • LAN On Motherboards (LOMs) • Network Daughter Cards (NDCs) • Mezzanine cards (only for blade servers) Before you disable NPAR or an individual partition on CNA devices, ensure that you clear all I/O identity attributes (Example: IP address, virtual addresses, initiator, and storage targets) and partition-level attributes (Example: Bandwidth allocation).
  • Page 174: Monitoring Network Devices Using Racadm

    To view information about network devices, use the hwinventory and nicstatistics commands. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Additional properties may be displayed when using RACADM or WS-MAN in addition to the properties displayed in the iDRAC web interface.
  • Page 175: Supported Cards For I/O Identity Optimization

    • View and configure the virtual addresses for network and fibre channel devices (for example, NIC, CNA, FC HBA). • Configure the initiator (for iSCSI and FCoE) and storage target settings (for iSCSI, FCoE, and FC). • Specify persistence or clearance of the configured values over a system AC power loss, cold, and warm system resets. The values configured for virtual addresses, initiator and storage targets may change based on the way the main power is handled during system reset and whether the NIC, CNA, or FC HBA device has auxiliary power.
  • Page 176: Supported Nic Firmware Versions For I/O Identity Optimization

    OCe14102-UX-D PCIe 10Gb Supported NIC firmware versions for I/O Identity Optimization In 13th generation Dell PowerEdge servers, the required NIC firmware is available by default. The following table provides the NIC firmware versions for the I/O identity optimization feature. Virtual/Flex Address and Persistence Policy behavior when iDRAC is set to Flex Address mode...
  • Page 177: System Behavior For Flexaddress And I/O Identity

    Flex Address Mode set in iDRAC IO Identity Feature XML Configuration Persistence Policy Clear Persistence Feature State in State in iDRAC Policy — Virtual Address Flex Address Flex Address Mode Disabled VAM not configured Set to Flex Address Set to Flex Address enabled Flex Address Flex Address Mode...
  • Page 178: Enabling Or Disabling I/O Identity Optimization

    FlexAddress IO Identity Feature Availability of VA Programming Reboot Cycle VA Feature State in State in iDRAC Remote Agent VA Source Persistence for the Reboot Behavior Cycle Server with VAM Enabled Disabled FlexAddress from Per FlexAddress Persistence Policy spec Feature Enabled Enabled Yes —...
  • Page 179: Configuring Persistence Policy Settings

    To disable I/O Identity Optimization, use the command: racadm set idrac.ioidopt.IOIDOptEnable Disabled To view the I/O Identity Optimization setting, use the command: racadm get iDRAC.IOIDOpt Configuring persistence policy settings Using IO identity, you can configure policies specifying the system reset and power cycle behaviors that determine the persistence or clearance of the virtual address, initiator, and storage target settings.
  • Page 180 • For storage targets, use iDRAC.IOIDOpt.StorageTargetPersistencePolicy object For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/esmmanuals. iSCSI initiator and storage target default values The following tables provide the list of default values for iSCSI initiator and storage targets when the persistence policies are cleared.
  • Page 181 iSCSI Initiator Default Values in IPv4 mode Default Values in IPv6 mode IscsiInitiatorPrimDns 0.0.0.0 IscsiInitiatorIpv4PrimDns 0.0.0.0 0.0.0.0 IscsiInitiatorIpv6PrimDns IscsiInitiatorSecDns 0.0.0.0 IscsiInitiatorIpv4SecDns 0.0.0.0 0.0.0.0 IscsiInitiatorIpv6SecDns IscsiInitiatorName Value Cleared Value Cleared IscsiInitiatorChapId Value Cleared Value Cleared IscsiInitiatorChapPwd Value Cleared Value Cleared IPVer Ipv4 Table 33.
  • Page 182: Managing Storage Devices

    Managing storage devices Beginning with iDRAC 2.00.00.00 release, iDRAC expands its agent-free management to include direct configuration of the new PERC9 controllers. It enables you to remotely configure the storage components attached to your system at run-time. These components include RAID and non-RAID controllers and the channels, ports, enclosures, and disks attached to them. The complete storage subsystem discovery, topology, health monitoring, and configuration are accomplished in the Comprehensive Embedded Management (CEM) framework by interfacing with the internal and external PERC controllers through the MCTP protocol over I2C interface.
  • Page 183: Understanding Raid Concepts

    PERC Capability CEM configuration Capable Controller CEM configuration Non-capable (PERC 9.1 or later) Controller (PERC 9.0 and lower) Real-time If there is no existing pending or Configuration is applied. An error message scheduled jobs for the controller, then is displayed. Job creation is not successful configuration is applied.
  • Page 184: Organizing Data Storage For Availability And Performance

    system, the operating system implements the RAID levels. For this reason, using software RAID by itself can slow the system performance. You can, however, use software RAID along with hardware RAID volumes to provide better performance and variety in the configuration of RAID volumes. For example, you can mirror a pair of hardware RAID 5 volumes across two RAID controllers to provide RAID controller redundancy.
  • Page 185: Choosing Raid Levels

    • Mean Time Between Failure (MTBF) — Using additional disks to maintain data redundancy also increases the chance of disk failure at any given moment. Although this option cannot be avoided in situations where redundant data is a requirement, it does have implications on the workload of the system support staff within your organization.
  • Page 186 • Better read and write performance. RAID level 1 (mirroring) RAID 1 is the simplest form of maintaining redundant data. In RAID 1, data is mirrored or duplicated on one or more physical disks. If a physical disk fails, data can be rebuilt using the data from the other side of the mirror. RAID 1 characteristics: •...
  • Page 187 RAID 5 characteristics: • Groups n disks as one large virtual disk with a capacity of (n-1) disks. • Redundant information (parity) is alternately stored on all disks. • When a disk fails, the virtual disk still works, but it is operating in a degraded state. The data is reconstructed from the surviving disks.
  • Page 188 RAID 6 characteristics: • Groups n disks as one large virtual disk with a capacity of (n-2) disks. • Redundant information (parity) is alternately stored on all disks. • The virtual disk remains functional with up to two disk failures. The data is reconstructed from the surviving disks. •...
  • Page 189 RAID level 60 (striping over RAID 6 sets) RAID 60 is striping over more than one span of physical disks that are configured as a RAID 6. For example, a RAID 6 disk group that is implemented with four physical disks and then continues on with a disk group of four more physical disks would be a RAID 60. RAID 60 characteristics: •...
  • Page 190: Comparing Raid Level Performance

    RAID 10 characteristics: • Groups n disks as one large virtual disk with a capacity of (n/2) disks, where n is an even integer. • Mirror images of the data are striped across sets of physical disks. This level provides redundancy through mirroring. •...
  • Page 191: Supported Controllers

    PERC FD33xS • PERC FD33xD NOTE: For more information on configuring and changing the controller mode on the PERC FD33xS and PERC FD33xD controllers, see the Dell Chassis Management Controller Version 1.2 for PowerEdge FX2/FX2s User's Guide available at dell.com/support/manuals.
  • Page 192: Supported Non-Raid Controllers

    Supported non-RAID controllers The iDRAC interface supports 12 Gbps SAS HBA external controller, HBA330 internal controller, and supports SATA drives only for HBA330 internal controller. Supported enclosures iDRAC supports MD1200, MD1220, MD1400, and MD1420 enclosures. NOTE: Redundant Array of Inexpensive Disks (RBODS) that are connected to HBA controllers are not supported. Summary of supported features for storage devices The following table provides the features supported by the storage devices through iDRAC.
  • Page 193 Feature Name PERC 9 Controllers PERC 8 Controllers PCIe H830 H730 H730 H330 FD33x FD33x H810 H710P H710 H310 Delete virtual disks Real- Real- Real- Real- Real- Real- Staged Staged Staged Staged time time time time time time applicabl Set Patrol Read Real- Real- Real-...
  • Page 194: Inventorying And Monitoring Storage Devices

    Feature Name PERC 9 Controllers PERC 8 Controllers PCIe H830 H730 H730 H330 FD33x FD33x H810 H710P H710 H310 Reset controller Real- Real- Real- Real- Real- Real- Staged Staged Staged Staged configuration time time time time time time applicabl Create or change Real- Real- Real-...
  • Page 195: Monitoring Storage Devices Using Racadm

    Monitoring storage devices using RACADM To view the storage device information, use the storage command. For more information, see the iDRAC RACADM Command Line Reference Guide available at dell.com/idracmanuals. Monitoring backplane using iDRAC settings utility In the iDRAC Settings utility, go to System Summary. The iDRAC Settings.System Summary page is displayed. The Backplane Inventory section displays the backplane information.
  • Page 196 Choosing operation mode using web interface Assigning or unassigning global hot spare using RACADM Use the storage command and specify the type as global hot spare. For more information, see the iDRAC RACADM Command Line Reference Guide available at dell.com/idracmanuals.
  • Page 197: Converting A Physical Disk To Raid Or Non-Raid Mode

    To convert to RAID mode, use the racadm storage converttoraid command. • To convert to Non-RAID mode, use the racadm storage converttononraid command. For more information about the commands, see the iDRAC RACADM Command Line Reference Guide available at dell.com/ esmmanuals. Managing virtual disks You can perform the following operations for the virtual disks: •...
  • Page 198: Creating Virtual Disks

    • Blink and unblink virtual disks NOTE: You can manage and monitor 192 virtual disks if auto-configuration is enabled through PERC controller BIOS, Human Interface Infrastructure (HII), and Dell OpenManage Server Administrator (OMSA). Related links Creating virtual disks Editing virtual disk cache policies...
  • Page 199: Editing Virtual Disk Cache Policies

    Creating virtual disks using RACADM Use the racadm storage createvd command. For more information, see the iDRAC RACADM Command Line Reference Guide available at dell.com/idracmanuals. Editing virtual disk cache policies You can change the read, write, or disk cache policy of a virtual disk.
  • Page 200: Deleting Virtual Disks

    The write policies specify if the controller sends a write-request completion signal when the data is in the cache or after it has been written to the disk. • Write Through — The controller sends a write-request completion signal only after the data is written to the disk. Write- through caching provides better data security than write-back caching, since the system assumes that the data is available only after it has been safely written to the disk.
  • Page 201: Initializing Virtual Disks

    Initializing virtual disks Initializing virtual disks erases the all the data on the disk but does not change the virtual disk configuration. You must initialize a virtual disk that is configured before it is used. NOTE: Do not initialize virtual disks when attempting to recreate an existing configuration. You can perform a fast initialization, a full Initialization, or cancel the initialization operation.
  • Page 202: Assigning Or Unassigning Dedicated Hot Spares

    You must have Login and Server Control privilege to manage the encryption keys. Assigning or unassigning dedicated hot spares A dedicated hot spare is an unused backup disk that is assigned to a virtual disk. When a physical disk in the virtual disk fails, the hot spare is activated to replace the failed physical disk without interrupting the system or requiring your intervention.
  • Page 203: Managing Virtual Disks Using Racadm

    – Enabled – Disabled • Initialize: Fast — Updates the metadata on the physical disks so that all the disk space is available for future write operations. The initialize option can be completed quickly because existing information on the physical disks is not erased, although future write operations overwrites any information that remains on the physical disks.
  • Page 204: Configuring Controller Properties

    • Create, change, or delete security keys Related links Configuring controller properties Importing or auto importing foreign configuration Clearing foreign configuration Resetting controller configuration Supported controllers Summary of supported features for storage devices Converting a physical disk to RAID or non-RAID mode Configuring controller properties You can configure the following properties for the controller: •...
  • Page 205 Load balance The Load Balance property provides the ability to automatically use both controller ports or connectors connected to the same enclosure to route I/O requests. This property is available only on SAS controllers. Bgi rate On PERC controllers, background initialization of a redundant virtual disk begins automatically within 0 to 5 minutes after the virtual disk is created.
  • Page 206: Importing Or Auto Importing Foreign Configuration

    The Current Value column displays the existing values for each property. You can modify this value by selecting the option from the Action drop-down menu for each property. For information about the fields, see the iDRAC Online Help. From the Apply Operation Mode drop-down menu, select when you want to apply the settings. Click Apply.
  • Page 207 physical disk was set as a dedicated hot spare on the previous controller, but the virtual disk to which the hot spare was assigned is no longer present in the foreign configuration, then the physical disk is imported as a global hot spare. If any foreign configurations locked using Local Key manager (LKM) are Detected, then import foreign configuration operation is not possible in iDRAC in this release.
  • Page 208: Clearing Foreign Configuration

    To import foreign configuration: racadm storage importconfig:<Controller FQDD> For more information, see the iDRAC RACADM Command Line Reference Guide available at dell.com/idracmanuals. Clearing foreign configuration After moving a physical disk from one controller to another, you may find that the physical disk contains all or some portion of a virtual disk (foreign configuration).
  • Page 209: Switching The Controller Mode

    To reset the controller configuration: racadm storage resetconfig:<Controller FQDD> For more information, see the iDRAC RACADM Command Line Reference Guide available at dell.com/idracmanuals. Switching the controller mode On PERC 9.1 and later controllers, you can change the personality of the controller by switching the mode from RAID to HBA. The controller operates similar to a HBA controller where the drivers are passed through the operating system.
  • Page 210: 12 Gbps Sas Hba Adapter Operations

    $ racadm set Storage.Controller.1.RequestedControllerMode HBA [Key=<Controller_FQDD>] For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. 12 Gbps SAS HBA adapter operations The non-RAID controllers are the HBAs that do not have few RAID capabilities. They do not support virtual disks.
  • Page 211: Monitoring Predictive Failure Analysis On Drives

    Monitoring predictive failure analysis on drives Storage management supports Self Monitoring Analysis and Reporting Technology (SMART) on physical disks that are SMART- enabled. SMART performs predictive failure analysis on each disk and sends alerts if a disk failure is predicted. The controllers check physical disks for failure predictions and, if found, pass this information to iDRAC.
  • Page 212: Inventorying And Monitoring Pcie Ssds

    PCIe SSD cards on Dell’s 13th generation of PowerEdge rack and tower servers and Dell PowerEdge R920 servers. The HHHL SSD card can be directly plugged in to the PCI slot in the servers that do not have PCIe SSD supported backplanes. You can also use these cards on servers with supported backplanes.
  • Page 213: Preparing To Remove Pcie Ssd

    NOTE: For all the mentioned commands, PERC devices are also displayed. For more information, see the iDRAC RACADM Command Line Reference Guide available at dell.com/idracmanuals. Preparing to remove PCIe SSD PCIe SSDs support orderly hot swap allowing you to add or remove a device without halting or rebooting the system in which the devices are installed.
  • Page 214: Erasing Pcie Ssd Device Data

    To query the job ID returned: racadm jobqueue view -i <job ID> For more information, see the iDRAC RACADM Command Line Reference Guide available at dell.com/idracmanuals. Erasing PCIe SSD device data Secure Erase permanently erases all data present on the disk. Performing a Cryptographic Erase on an PCIe SSD overwrites all blocks and results in permanent loss of all data on the PCIe SSD.
  • Page 215: Managing Enclosures Or Backplanes

    <PCIe SSD FQDD> -s TIME_NOW -e <start_time> To query the job ID returned: racadm jobqueue view -i <job ID> For more information, see the iDRAC RACADM Command Line Reference Guide available at dell.com/idracmanuals. Managing enclosures or backplanes You can perform the following for enclosures or backplanes: •...
  • Page 216 failover or High Availability (HA) functionality. The expander splits the internal drive array between the two storage controllers. In this mode, virtual disk creation only displays the drives connected to a particular controller. There are no licensing requirements for this feature. This feature is supported only on a few systems. Backplane supports the following modes: •...
  • Page 217 • Split Mode • Split Mode 4:20 • Split Mode 8:16 • Split Mode 16:8 • Split Mode 20:4 • Information Not Available From the Apply Operation Mode drop-down menu, select Apply Now to apply the actions immediately, and then click Apply. A job ID is created.
  • Page 218: Viewing Universal Slots

    Setting SGPIO mode The storage controller can connect to the backplane in I2C mode (default setting for Dell backplanes) or Serial General Purpose Input/Output (SGPIO) mode. This connection is required for blinking LEDs on the drives. Dell PERC controllers and backplane support both these modes.
  • Page 219: Choosing Operation Mode To Apply Settings

    To configure the SGPIO mode, use the set command with the objects in the SGPIOMode group. If it is set to disabled, it is I2C mode. If enabled, it is set to SGPIO mode. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Choosing operation mode to apply settings While creating and managing virtual disks, setting up physical disks, controllers, and enclosures or resetting controllers, before you apply the various settings, you must select the operation mode.
  • Page 220: Choosing Operation Mode Using Racadm

    Choosing operation mode using RACADM To select the operation mode, use the jobqueue command. For more information, see the iDRAC RACADM Command Line Reference Guide available at dell.com/idracmanuals. Viewing and applying pending operations You can view and commit all pending operations for the storage controller. All the settings are either applied at once, during the next reboot, or at a scheduled time based on the selected options.
  • Page 221: Viewing And Applying Pending Operations Using Racadm

    Viewing and applying pending operations using RACADM To apply pending operations, use the jobqueue command. For more information, see the iDRAC RACADM Command Line Reference Guide available at dell.com/idracmanuals. Storage devices — apply operation scenarios Case 1: selected an apply operation (apply now, at next reboot, or at scheduled time) and there are no existing pending...
  • Page 222: Blinking Or Unblinking Component Leds

    – Click Create Job For Successful Operations to create the job for the existing pending operations. If the job is created successfully, a message indicating that the job ID is created for the selected device is displayed. Click Job Queue to view the progress of the job in the Job Queue page.
  • Page 223: Blinking Or Unblinking Component Leds Using Web Interface

    To blink or unblink component LEDs, use the following commands: racadm storage blink:<PD FQDD, VD FQDD, or PCIe SSD FQDD> racadm storage unblink:<PD FQDD, VD FQDD, or PCIe SSD FQDD> For more information, see the iDRAC RACADM Command Line Reference Guide available at dell.com/idracmanuals.
  • Page 224: Configuring And Using Virtual Console

    Configuring and using virtual console You can use the virtual console to manage a remote system using the keyboard, video, and mouse on your management station to control the corresponding devices on a managed server. This is a licensed feature for rack and tower servers. It is available by default in blade servers.
  • Page 225: Configuring Virtual Console

    Configuring virtual console using RACADM To configure the Virtual Console, use the set command with the objects in the iDRAC.VirtualConsole group. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Previewing virtual console Before launching the Virtual Console, you can preview the state of the Virtual Console on the System → Properties → System Summary page.
  • Page 226: Launching Virtual Console Using Web Interface

    While launching the Virtual Console using Java plug-in, occasionally you may see a Java compilation error. To resolve this, go to Java control panel → General → Network Settings and select Direct Connection. If the Virtual Console is configured to use ActiveX plug-in, it may not launch the first time. This is because of the slow network connection and the temporary credentials (that Virtual Console uses to connect) timeout is two minutes.
  • Page 227: Disabling Warning Messages While Launching Virtual Console Or Virtual Media Using Java Or Activex Plug-In

    Disabling warning messages while launching virtual console or virtual media using Java or ActiveX plug-in You can disable the warning messages while launching the Virtual Console or Virtual Media using Java plug-in. Initially, when you launch Virtual Console or Virtual Media using Java plug-in, the prompt to verify the publisher is displayed. Click Yes.
  • Page 228 • From iDRAC Virtual Console page, click Launch Virtual Console. • From iDRAC login page, type https//<iDRAC IP>/console. This method is called as Direct Launch. In the HTML5 virtual console, the following menu options are available: • Chat • Keyboard •...
  • Page 229: Synchronizing Mouse Pointers

    • Safari 7.0 For more details on supported browsers and versions, see the iDRAC Release Notes available at dell.com/idracmanuals. Synchronizing mouse pointers When you connect to a managed system through the Virtual Console, the mouse acceleration speed on the managed system may not synchronize with the mouse pointer on the management station and displays two mouse pointers in the Viewer window.
  • Page 230: Passing All Keystrokes Through Virtual Console For Java Or Activex Plug-In

    desktop. For correct mouse synchronization in the iDRAC Virtual Console, this feature must be disabled. To disable Predictable Pointer Acceleration, in the mouse section of the /etc/X11/xorg.conf file, add: Option "AccelerationScheme" "lightweight". If synchronization problems continue, do the following additional change in the <user_home>/.gconf/desktop/gnome/ peripherals/mouse/%gconf.xml file: Change the values for motion_threshold and motion_acceleration to -1.
  • Page 231 – Browser Forward Key – Browser Refresh key – Browser Stop Key – Browser Search Key – Browser Favorites key – Browser Start and Home key – Volume mute key – Volume down key – Volume up key – Next track key –...
  • Page 232 Using opensource IPMI tool Make sure that BIOS/iDRAC settings supports console redirection using SOL. At the command prompt, run the SOL activate command: Ipmitool –I lanplus –H <ipaddr> -U <username> -P <passwd> sol activate The SOL session is activated. After the server boots to the operating system, the localhost.localdomain login prompt appears. Log in using the operating system user name and password.
  • Page 233: Managing Virtual Media

    Managing virtual media Virtual media allows the managed server to access media devices on the management station or ISO CD/DVD images on a network share as if they were devices on the managed server. Using the Virtual Media feature, you can: •...
  • Page 234: Configuring Virtual Media

    Configuring virtual media using RACADM To configure the virtual media, use the set command with the objects in the iDRAC.VirtualMedia group. For more information, see the RACADM Command Line Reference Guide for iDRAC available at dell.com/idracmanuals. Configuring virtual media using iDRAC settings utility You can attach, detach, or auto-attach virtual media using the iDRAC Settings utility.
  • Page 235: Accessing Virtual Media

    Table 37. Attached media state and system response Attached Media State System Response Detach Cannot map an image to the system. Attach Media is mapped even when Client View is closed. Auto-attach Media is mapped when Client View is opened and unmapped when Client View is closed. Server settings for viewing virtual devices in virtual media You must configure the following settings in the management station to allow visibility of empty drives.
  • Page 236: Launching Virtual Media Without Using Virtual Console

    Launching virtual media without using virtual console Before you launch Virtual Media when the Virtual Console is disabled, make sure that • Virtual Media is in Attach state. • System is configured to unhide empty drives. To do this, in Windows Explorer, navigate to Folder Options, clear the Hide empty drives in the Computer folder option, and click OK.
  • Page 237: Viewing Virtual Device Details

    Therefore, it is recommended not to move or delete the .img file while the image is being used. However, the .img file can be removed after the relevant entry is first deselected and then removed using Remove Image to remove the entry. Viewing virtual device details To view the virtual device details, in the Virtual Console Viewer, click Tools →...
  • Page 238: Unmapping Virtual Drive

    If the image is created in the default path (Desktop), when you select Map Removable Disk, the created image is available for selection in the drop-down menu. If image is created in a different location, when you select Map Removable Disk, the created image is not available for selection in the drop-down menu.
  • Page 239: Enabling Boot Once For Virtual Media

    To enable the managed system to boot: Boot the managed system. Press <F2> to enter the System Setup page. Go to System BIOS Settings → Boot Settings → BIOS Boot Settings → Boot Sequence. In the pop-up window, the virtual optical drives and virtual floppy drives are listed with the standard boot devices. Make sure that the virtual drive is enabled and listed as the first device with bootable media.
  • Page 240: Installing And Using Vmcli Utility

    The VMCLI utility is included in the Dell Systems Management Tools and Documentation DVD. To install the VMCLI utility: Insert the Dell Systems Management Tools and Documentation DVD into the management station’s DVD drive. Follow the on-screen instructions to install DRAC tools.
  • Page 241: Vmcli Commands To Access Virtual Media

    The parameter enables VMCLI to connect to the specified server, access iDRAC, and map to the specified virtual media. NOTE: VMCLI syntax is case-sensitive. To ensure security, it is recommended to use the following VMCLI parameters: • vmcli -i — Enables an interactive method of starting VMCLI. It ensures that the user name and password are not visible when processes are examined by other users.
  • Page 242 NOTE: The VMCLI utility does not read from standard input (stdin). Hence, stdin redirection is not required. • Background execution — By default, the VMCLI utility runs in the foreground. Use the operating system's command shell features for the utility to run in the background. For example, under a Linux operating system, the ampersand character (&) following the command causes the program to be spawned as a new background process.
  • Page 243: Managing Vflash Sd Card

    Before configuring vFlash, make sure that the vFlash SD card is installed on the system. For information on how to install and remove the card from your system, see the system's Hardware Owner’s Manual at dell.com/support/manuals. NOTE: You must have Access Virtual Media privilege to enable or disable vFlash functionality, and initialize the card.
  • Page 244: Enabling Or Disabling Vflash Functionality

    For more information about these objects, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Viewing vFlash SD card properties using iDRAC settings utility To view the vFlash SD card properties, in the iDRAC Settings Utility, go to Media and USB Port Settings. The Media and USB Port Settings page displays the properties.
  • Page 245: Getting The Last Status Using Racadm

    1 All existing partitions are deleted and the card is reformatted. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Initializing vFlash SD card using iDRAC settings utility To initialize the vFlash SD card using iDRAC Settings utility: In the iDRAC Settings utility, go to Media and USB Port Settings.
  • Page 246: Creating An Empty Partition

    • Modifying a partition • Attaching or detaching partitions • Deleting existing partitions • Downloading partition contents • Booting to a partition NOTE: If you click any option on the vFlash pages when an application such as WS-MAN, iDRAC Settings utility, or RACADM is using vFlash, or if you navigate to some other page in the GUI, iDRAC may display the message: vFlash is currently in use by another process.
  • Page 247: Formatting A Partition

    Before creating a partition from an image file, make sure that: • You have Access Virtual Media privilege. • The card is initialized. • The card is not write-protected. • An initialize operation is not being performed on the card. •...
  • Page 248: Viewing Available Partitions

    • The card is not write-protected. • An initialize operation is not being performed on the card. To format vFlash partition: In iDRAC Web interface, go to Overview → Server → vFlash → Format. The Format Partition page is displayed. Enter the required information and click Apply.
  • Page 249: Attaching Or Detaching Partitions

    The Manage Partitions page is displayed. In the Read-Only column: • Select the checkbox for the partition(s) and click Apply to change to read-only. • Clear the checkbox for the partition(s) and click Apply to change to read-write. The partitions are changed to read-only or read-write, based on the selections. NOTE: If the partition is of type CD, the state is read-only.
  • Page 250: Deleting Existing Partitions

    Attaching or detaching partitions using RACADM To attach or detach partitions: Log in to the system using telnet, SSH, or Serial console. Use the following commands: • To attach a partition: racadm set iDRAC.vflashpartition.<index>.AttachState 1 • To detach a partition: racadm set iDRAC.vflashpartition.<index>.AttachState 0 Operating system behavior for attached partitions For Windows and Linux operating systems:...
  • Page 251: Booting To A Partition

    To set a vFlash partition as the first boot device, use the iDRAC.ServerBoot object. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. NOTE: When you run this command, the vFlash partition label is automatically set to boot once (iDRAC.ServerBoot.BootOnce is set to 1.) Boot once boots the device to the partition only once and does not keep...
  • Page 252: Using Smclp

    Using SMCLP The Server Management Command Line Protocol (SMCLP) specification enables CLI-based systems management. It defines a protocol for management commands transmitted over standard character oriented streams. This protocol accesses a Common Information Model Object Manager (CIMOM) using a human-oriented command set. The SMCLP is a sub-component of the Distributed Management Task Force (DMTF) SMASH initiative to streamline systems management across multiple platforms.
  • Page 253: Idrac Smclp Syntax

    M (for blade servers), R (for rack servers), and T (for tower servers) and x is a number. This indicates the generation of Dell PowerEdge servers. NOTE: Scripts using -$ can use these for yx1x systems, but starting with yx2x systems one script with admin-> can be used for blade, rack, and tower servers.
  • Page 254 Target Definitions Managed system power utilization capabilities admin1/system1/capabilities1/pwrcap1 Managed system target capabilities admin1/system1/capabilities1/elecap1 admin1/system1/logs1 Record Log collections target System Event Log (SEL) record entry admin1/system1/logs1/log1 An individual SEL record instance on the managed system admin1/system1/logs1/log1/record* Managed system SMASH collection settings admin1/system1/settings1 admin1/system1/capacities1 Managed system capacities SMASH collection...
  • Page 255: Navigating The Map Address Space

    Target Definitions IPMI identity (LAN) account admin1/sysetm1/sp1/account1-16/identity2 IPMI identity (Serial) account admin1/sysetm1/sp1/account1-16/identity3 admin1/sysetm1/sp1/account1-16/identity4 CLP identity account Local user account management service admin1/system1/sp1/acctsvc1 IPMI account management service admin1/system1/sp1/acctsvc2 CLP account management service admin1/system1/sp1/acctsvc3 admin1/system1/sp1/rolesvc1 Local Role Base Authorization (RBA) service Local role admin1/system1/sp1/rolesvc1/Role1-16 Local role privilege admin1/system1/sp1/rolesvc1/Role1-16/...
  • Page 256: Using Show Verb

    Using show verb To learn more about a target use the show verb. This verb displays the target’s properties, sub-targets, associations, and a list of the SM-CLP verbs that are allowed at that location. Using the -display option The show –display option allows you to limit the output of the command to one or more of properties, targets, associations, and verbs.
  • Page 257: Sel Management

    system1 has been stopped successfully • To switch on the server: start /system1 The following message is displayed: system1 has been started successfully • To reboot the server: reset /system1 The following message is displayed: system1 has been reset successfully SEL management The following examples show how to use the SMCLP to perform SEL-related operations on the managed system.
  • Page 258 ElementName = IPMI SEL Commands: show help exit version • To view the SEL record: show/system1/logs1/log1 The following output is displayed: /system1/logs1/log1/record4 Properties: LogCreationClassName= CIM_RecordLog CreationClassName= CIM_LogRecord LogName= IPMI SEL RecordID= 1 MessageTimeStamp= 20050620100512.000000-000 Description= FAN 7 RPM: fan sensor, detected a failure ElementName= IPMI SEL Record Commands: show...
  • Page 259: Map Target Navigation

    Map target navigation The following examples show how to use the cd verb to navigate the MAP. In all examples, the initial default target is assumed to be /. Type the following commands at the SMCLP command prompt: • To navigate to the system target and reboot: cd system1 reset The current default target is /.
  • Page 260: Using Idrac Service Module

    Installing iDRAC Service Module You can download and install the iDRAC Service Module from dell.com/support. You must have administrator privilege on the server’s operating system to install the iDRAC Service Module. For information on installation, see the iDRAC Service Module Installation Guide available at dell.com/support/manuals.
  • Page 261: Redfish Profile Support For Network Attributes

    NOTE: The features such as Windows Management Instrumentation Providers, Prepare to Remove NVMe PCIe SDD through iDRAC, Automating SupportAssist Collection OS collection are supported only on Dell PowerEdge servers with minimum firmware version 2.00.00.00 or later. Redfish profile support for network attributes iDRAC Service Module v2.3 or later provides additional network attributes to iDRAC, which can be obtained through the REST...
  • Page 262: Windows Management Instrumentation Providers

    The classes can be accessed using any of the standard WMI client interfaces. For more information, see the profile documents. The following examples use the DCIM_account class to illustrate the capability that WMI information feature provides in iDRAC Service Module. For the details of the supported classes and profiles, see the WSMAN profiles documentation available at Dell TechCenter.
  • Page 263: Remote Idrac Hard Reset

    OS. By default, the remote iDRAC hard reset feature is enabled. You can perform a remote iDRAC hard reset using iDRAC Web interface, RACADM, and WS-MAN. NOTE: This feature is not supported on Dell PowerEdge R930 server and is supported only on Dell’s 13th generation of PowerEdge servers and later.
  • Page 264: In-Band Support For Idrac Snmp Alerts

    On all iSM supported ESXi operating systems, the iSM v2.3 supports a Common Management Programming Interface (CMPI) method provider to perform the iDRAC reset remotely by using the WinRM remote commands. winrm i iDRACHardReset http://schemas.dell.com/wbem/wscim/1/cim-schema/2/root/cimv2/dcim/ DCIM_iSMService?__cimnamespace=root/cimv2/dcim+InstanceID= iSMExportedFunctions -u:<root-username> -p:<passwd> -r:https://<Host-IP>:443/wsman - a:basic -encoding:utf-8 -skipCNCheck -skipCACheck -skipRevocationcheck NOTE: VMware ESXi operating system does not prompt for confirmation before resetting the iDRAC.
  • Page 265: Idrac Access Via Host Os (Experimental Feature)

    VMware ESXi operating system On all iSM supported ESXi operating systems, the iSM v2.3 supports a Common Management Programming Interface (CMPI) method provider to enable this feature remotely by using the WinRM remote commands. winrm i EnableInBandSNMPTraps http://schemas.dell.com/wbem/wscim/1/cim-schema/2/root/ cimv2/dcim/DCIM_iSMService? __cimnamespace=root/cimv2/dcim+InstanceID=iSMExportedFunctions -u:<user-name> - p:<passwd>...
  • Page 266 rule in the host operating system, which allows incoming connections. The firewall rule is enabled automatically when this feature is enabled. Beginning with iSM 2.4.0, you can retrieve the current status and listening-port configuration by using the following Powershell cmdlet: Enable-iDRACAccessHostRoute –status get The output of this command indicates whether this feature is enabled or disabled.
  • Page 267: Coexistence Of Openmanage Server Administrator And Idrac Service Module

    Using iDRAC Service Module from RACADM To use the iDRAC Service Module from RACADM, use the objects in the ServiceModule group. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Using iDRAC Service Module on Windows Nano OS For installation instructions, see the iDRAC Service Module Installation Guide.
  • Page 268 By default, the logs are available at Event viewer → Applications and Services Logs → System.
  • Page 269: Using Usb Port For Server Management

    • All Dell Windows 8 and Windows RT tablets, including the XPS 10 and The Venue Pro 8. For devices with USB-mini port, such as the XPS 10 and the Venue Pro 8, use the On-The-Go (OTG) dongle and a Type-A/A cable.
  • Page 270: Configuring Idrac Using Server Configuration Profile On Usb Device

    Configuring iDRAC using server configuration profile on USB device With the new iDRAC Direct feature, you can configure iDRAC at-the-server. First configure the USB Management port settings in iDRAC, insert the USB device that has the server configuration profile, and then import the server configuration profile from the USB device to iDRAC.
  • Page 271 • To set up over current alert configuration: racadm eventfilters For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/esmmanuals. Configuring USB management port using iDRAC settings utility To configure the USB port: In the iDRAC Settings Utility, go to Media and USB Port Settings.
  • Page 272: Importing Server Configuration Profile From Usb Device

    • Enabled while server has default credential settings only • Enabled For information about the fields, see the iDRAC Settings Utility Online Help. Click Back, click Finish and then click Yes to apply the settings. Importing server configuration profile from USB device Make sure to create a directory in root of the USB device called System_Configuration_XML which contains both the config.xml and control.xml files: •...
  • Page 273 If there is a configuration that needs to be staged and the Shut Down Type is specified as No Reboot is specified in the control file, then you must reboot the server for the settings to be configured. Else, server is rebooted and the configuration is applied.
  • Page 274: Using Idrac Quick Sync

    NOTE: This feature is currently supported on mobile devices with Android operating system. In the current release, this feature is available only with Dell PowerEdge R730, R730xd, and R630 rack servers. For these servers, you can optionally purchase a bezel. Therefore, it is a hardware up-sell and the feature capabilities are not dependent on iDRAC software licensing.
  • Page 275: Configuring Idrac Quick Sync Settings Using Web Interface

    Click Back, click Finish, and then click Yes. The settings are applied. Using mobile device to view iDRAC information To view iDRAC information from the mobile device, see the OpenManage Mobile User’s Guide available at dell.com/support/ manuals for the steps.
  • Page 276: Deploying Operating Systems

    Deploying operating systems You can use any of the following utilities to deploy operating systems to managed systems: • Remote File Share • Virtual Media Console Related links Deploying operating system using remote file share Deploying operating system using virtual media Deploying operating system using remote file share Before you deploy the operating system using Remote File Share (RFS), make sure that: •...
  • Page 277: Configuring Remote File Share Using Web Interface

    • If the Virtual Media client is not active, and you attempt to establish an RFS connection, the connection is established and the remote image is available to the host operating system. • If the Virtual Media client is active, and you attempt to establish an RFS connection, the following error message is displayed: Virtual Media is detached or redirected for the selected virtual drive.
  • Page 278: Configuring Remote File Share Using Racadm

    For RHEL, the CD device (.iso virtual device) is /dev/scd0 and floppy device (.img virtual device) is /dev/sdc. For SLES, the CD device is /dev/sr0 and the floppy device is /dev/sdc. To make sure that the correct device is used (for either SLES or RHEL), when you connect the virtual device, on the Linux OS you must immediately run the command: tail /var/log/messages | grep SCSI This displays the text that identifies the device (example, SCSI device sdc).
  • Page 279: Installing Operating System From Multiple Disks

    Related links Configuring virtual media Setting first boot device Configuring iDRAC Installing operating system from multiple disks Unmap the existing CD/DVD. Insert the next CD/DVD into the remote optical drive. Remap the CD/DVD drive. Deploying embedded operating system on SD card To install an embedded hypervisor on an SD card: Insert the two SD cards in the Internal Dual SD Module (IDSDM) slots on the system.
  • Page 280: Troubleshooting Managed System Using Idrac

    Troubleshooting managed system using iDRAC You can diagnose and troubleshoot a remote managed system using: • Diagnostic console • Post code • Boot and crash capture videos • Last system crash screen • System event logs • Lifecycle logs • Front panel status •...
  • Page 281: Scheduling Remote Automated Diagnostics Using Racadm

    To export the last run remote diagnostics results, use the following command: racadm diagnostics export -f <file name> -l <NFS / CIFS share> -u <username> -p <password> For more information about the options, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/ idracmanuals. Viewing post codes Post codes are progress indicators from the system BIOS, indicating various stages of the boot sequence from power-on-reset, and allows you to diagnose any faults related to system boot-up.
  • Page 282: Viewing Boot And Crash Capture Videos

    Viewing boot and crash capture videos You can view the video recordings of: • Last three boot cycles — A boot cycle video logs the sequence of events for a boot cycle. The boot cycle videos are arranged in the order of latest to oldest. •...
  • Page 283: Viewing Front Panel Status

    Error is grayed-out. You can hide or unhide the errors only for rack and tower servers. To view system ID LED status using RACADM, use the getled command. For more information, see the iDRAC RACADM Command Line Interface Reference Guide available at dell.com/idracmanuals. Related links...
  • Page 284: Hardware Trouble Indicators

    CAUTION: You should only perform troubleshooting and simple repairs as authorized in your product documentation, or as directed by online or telephone service and support team. Damage due to servicing that is not authorized by Dell is not covered by your warranty. Read and follow the safety instructions that came with the product.
  • Page 285: Generating Supportassist Collection

    Tech Support with necessary data to facilitate troubleshooting of the problem without having to install software or download tools from Dell and without having access to the Internet from the server operating system or iDRAC. You can send the data from an alternate system and be certain that the data collected from your server is not viewable by non-authorized individuals during the transmission to Tech Support.
  • Page 286: Generating Supportassist Collection Automatically

    In Dell’s 13th generation of PowerEdge servers, the OS collector DUP is installed in factory. However, if you determine that OS Collector is not present in iDRAC, then you can download the DUP file from the Dell support site and then upload the file to iDRAC using the Firmware Update process.
  • Page 287 Linux Operating System Command to Check the IPMI Service Command to Start the IPMI Service Status Oracle VM Oracle Linux 6.4 Red Hat Enterprise Linux 7 $ systemctl status $ systemctl start ipmi.service ipmi.service NOTE: – CentOS is supported only for iDRAC Service Module 2.0 or later. –...
  • Page 288: Checking Server Status Screen For Error Messages

    Generating SupportAssist Collection manually using RACADM To generate the SupportAssist Collection by using RACADM, use the techsupreport subcommand. For more information, see the iDRAC RACADM Command Line Reference Guide available at dell.com/esmmanuals. Checking server status screen for error messages When a flashing amber LED is blinking, and a particular server has an error, the main Server Status Screen on the LCD highlights the affected server in orange.
  • Page 289: Resetting Idrac To Factory Default Settings

    For more information, see the iDRAC RACADM Command Line Reference Guide available at dell.com/esmmanuals. NOTE: The Dell tech center link appears on the iDRAC GUI on Dell branded systems. If you erase system data by using WS-Man command and want the link to appear again, reboot the host manually and wait for CSIOR to run.
  • Page 290: Frequently Asked Questions

    Frequently asked questions This section lists the frequently asked questions for the following: • System Event Log • Network security • Active Directory • Single Sign On • Smart card login • Virtual console • Virtual media • vFlash SD card •...
  • Page 291: Active Directory

    When accessing the iDRAC Web-based interface, a security warning is displayed stating that the SSL certificate host name does not match the iDRAC host name. iDRAC includes a default iDRAC server certificate to ensure network security while accessing through the Web-based interface and remote RACADM.
  • Page 292 • The domain controller addresses configured in iDRAC does not match the Subject or Subject Alternative Name of the directory server certificate. If you are using an IP address, read the next question. If you are using FQDN, make sure you are using the FQDN of the domain controller and not the domain.
  • Page 293: Single Sign-On

    The Active Directory Single Sign–On or Smart Card log in normally takes less than 10 seconds, but it may take up to four minutes to log in if you have specified the preferred DNS server and the alternate DNS server, and the preferred DNS server has failed. DNS time-outs are expected when a DNS server is down.
  • Page 294: Smart Card Login

    In the right-pane, right-click and select New → DWORD (32-bit) Value. Name the new key as SuppressExtendedProtection. Right-click SuppressExtendedProtection and click Modify. In the Value data field, type 1 and click OK. Close the Registry Editor window. You can now log in to iDRAC using SSO. If you have enabled SSO for iDRAC and you are using Internet Explorer to log in to iDRAC, SSO fails and you are prompted to enter your user name and password.
  • Page 295 Does turning off the local console turn off the video on the remote console session? No, turning the local video on or off is independent of the remote console session. What privileges are required for an iDRAC user to turn on or turn off the local server video? Any user with iDRAC configuration privileges can turn on or turn off the local console.
  • Page 296 Why doesn’t the mouse synchronize in DOS when using Virtual Console? The Dell BIOS is emulating the mouse driver as a PS/2 mouse. By design, the PS/2 mouse uses relative position for the mouse pointer, which causes the lag in syncing. iDRAC has a USB mouse driver that allows absolute position and closer tracking of the mouse pointer.
  • Page 297: Virtual Media

    Why does a Windows operating system installation through Virtual Media take an extended amount of time? If you are installing the Windows operating system using the Dell Systems Management Tools and Documentation DVD and the network connection is slow, the installation procedure may require an extended amount of time to access iDRAC web interface due...
  • Page 298 1. In step 3, read the result of the grep command and locate the device name that is given to the Dell Virtual CD. Make sure that the Virtual CD Drive is attached and connected.
  • Page 299: Vflash Sd Card

    where: /dev/sdx is the device name found in step 4 and /mnt/floppy is the mount point. Why are the virtual drives attached to the server removed after performing a remote firmware update using the iDRAC web interface? Firmware updates cause the iDRAC to reset, drop the remote connection, and unmount the virtual drives. The drives reappear when iDRAC reset is complete.
  • Page 300: Storage Devices

    As part of discovery, IT Assistant attempts to verify the get and set community names of the device. In IT Assistant, you have the get community name = public and the set community name = private. By default, the SNMP agent community name for iDRAC agent is public.
  • Page 301 iDRAC Service Module uses the OS to iDRAC pass-through over USB NIC feature to establish the communication with iDRAC. Sometimes, the communication is not established though the USB NIC interface is configured with the correct IP endpoints. This may happen when the host operating system routing table has multiple entries for the same destination mask and the USB NIC destination is not listed as the first one in routing order.
  • Page 302: Racadm

    Operating System Location NOTE: The location of the Lifecycle log can be configured using the iDRAC Service Module installer. You can configure the location while installing iDRAC Service Module or modifying the installer. Red Hat Enterprise Linux, SUSE Linux, CentOS, and Citrix /var/log/messages XenServer VMware ESXi...
  • Page 303: Miscellaneous

    • Using the Virtual Console: Reboot the server to view the iDRAC IP address during POST. Select the "Dell CMC" console in the OSCAR to log in to CMC through a local serial connection. CMC RACADM commands can be sent from this connection.
  • Page 304: How To Find Idrac Ip Address For Rack And Tower Server

    How to find iDRAC IP address for rack and tower server? • From iDRAC web Interface: Go to Overview → Server → Properties → Summary. The System Summary page displays the iDRAC IP address. • From Local RACADM: Use the command racadm getsysinfo. •...
  • Page 305 • Memory is not installed or is inaccessible. • CPU is not installed or is inaccessible • Video riser card is missing or not connected properly. Also, see error messages in iDRAC log using iDRAC web interface or from the server LCD.
  • Page 306: Use Case Scenarios

    Troubleshooting an inaccessible managed system After receiving alerts from OpenManage Essentials, Dell Management Console, or a local trap collector, five servers in a data center are not accessible with issues such as hanging operating system or server. Need to identify the cause to troubleshoot and bring up the server using iDRAC.
  • Page 307: Obtaining System Information And Assess System Health

    Dell Update Package (DUP) • CMC Web interface • Lifecycle Controller–Remote Services • Lifecycle Controller • Dell Remote Access Configuration Tool (DRACT) Performing graceful shutdown To perform graceful shutdown, in iDRAC Web interface, go to one of the following locations:...
  • Page 308: Creating New Administrator User Account

    • Overview → Server → Power/Thermal → Power Configuration → Power Control. The Power Control page is displayed. Select Graceful Shutdown and click Apply. • Overview → Server → Power/Thermal → Power Monitoring. From the Power Control drop-down menu, select Graceful Shutdown and click Apply.
  • Page 309: Installing New Electronic License

    Installing new electronic license License operations for more information. Applying I/O Identity configuration settings for multiple network cards in single host system reboot If you have multiple network cards in a server that is part of a Storage Area Network (SAN) environment and you want to apply different virtual addresses, initiator and target configuration settings to those cards, use the I/O Identity Optimization feature to reduce the time in configuring the settings.

This manual is also suitable for:

Idrac 7

Table of Contents