Dell OpenManage Server Administrator Version 6.
Back to Contents Page Deployment Scenarios for Server Administrator Dell OpenManage Server Administrator Version 6.
Guide in the docs directory or on support.dell.com/support/edocs/software/omswrels/index.htm. Remote Enablement Server Administrator CLI + Instrumentation Service + CIM Provider Install Remote Enablement to perform remote systems management tasks. You can install Remote Enablement on your system and install only the Server Administrator Web Server on another system (say, system X). You can then use system X to remotely monitor and manage your system.
Back to Contents Page Frequently Asked Questions Dell OpenManage Server Administrator Version 6.5 Installation Guide General Microsoft Windows Red Hat Enterprise Linux or SUSE Linux Enterprise Server General How do I install Dell OpenManage Server Administrator with only the CLI features? By choosing not to install the Server Administrator Web Server, you get CLI features only. What ports do Dell OpenManage applications use? The default port used by Server Administrator is 1311.
HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\InProgress I get a misleading warning/error message during Dell OpenManage installation. If you have insufficient disk space on your Windows system drive, you may encounter misleading warning or error messages when you run Dell OpenManage Install. Additionally, windows installer requires space to temporarily extract the installer package to the %TEMP% folder.
Ensure that Tools® Internet Options® Security® Custom Level® Scripting® Scripting of Java Applets is set to Enable. l Windows Scripting Host (WSH) has disabled the running of VBS scripts. WSH is installed during operating system installation, by default. WSH can be configured to prevent the running of scripts with a .VBS extension. e. f. g. l Right click My Computer on your desktop and click Open® Tools® Folder Options® File Types.
I have performed a non-default install of your Linux operating system using your Linux operating system media, I see missing RPM file dependencies while installing Server Administrator? Server Administrator is a 32-bit application. When installed on a system running a 64-bit version of Red Hat Enterprise Linux operating system, the Server Administrator remains a 32-bit application, while the device drivers installed by Server Administrator are 64-bit.
Integrated Dell Remote Access Controller (iDRAC) None Remote Access Controller (DRAC 4) racsvc Remote Access Controller (DRAC 5) None What do the directories under srvadmin/linux/custom/ contain? The following table lists the names of the directories in the SYSMGMT/srvadmin/linux/custom/ directory. Table 11-3.
rac5 components add-StorageManagement — Storage Management RAID configuration utility and storage alert software srvadminstorage Storage Management — Provides Systems Management Storage Services.
If you have to install other Dell OpenManage components as well, the following command has to be run once again: sh srvadmin-install.sh What happens if I installs the RPM package on an unsupported systems or on unsupported operating system? If you try to install the RPM packages on an unsupported system or an unsupported operating system, you may see unpredictable behavior during the install, uninstall, or during use of the RPM package.
Back to Contents Page Dell OpenManage on VMware ESXi Dell OpenManage Server Administrator Version 6.5 Installation Guide Dell OpenManage on VMware ESXi 4.0 and ESXi 4.1 Enabling Server Administrator Services on the Managed System Configuring the SNMP Agent on Systems Running VMware ESXi 4/ESXi 4.1 VMware ESXi is factory-installed on some Dell systems. For a list of these systems, see the latest Dell Systems Software Support Matrix at support.dell.com/support/edocs/software/omswrels/index.htm.
When you run the command, the following components are installed on your system: l Server Administrator Instrumentation Service l Remote Enablement l Server Administrator Storage Management l Remote Access Controller You must install the Server Administrator Web Server separately on a management station.
If you are using vSphere CLI on Linux, you can execute the command in step 2 from any directory. 2. Execute the following command: vicfg-advcfg.pl --server --username --password --set 1 UserVars.CIMOEMProvidersEnabled NOTE: For ESXi 4.0, use CIMOEMProvidersEnabled and for ESXi 4.1, use CIMoemProviderEnabled. The .pl extension is not required if you are using vSphere CLI on Linux. 3.
5. Enable SNMP using the following command: vicfg-snmp.pl --server --username --password -E 6. View the SNMP configuration using the following command: vicfg-snmp.pl --server --username --password -s 7. Test the SNMP configuration using the following command: vicfg-snmp.pl --server --username --password -T NOTE: The .pl extension is not required if you are using vSphere CLI on Linux or using vMA.
Back to Contents Page Installing Managed System Software on Supported Linux Operating Systems Dell OpenManage Server Administrator Version 6.
Server Administrator includes two device drivers for Linux: Systems Management Base Driver (dcdbas) and BIOS Update Driver (dell_rbu). Server Administrator uses these drivers to perform its systems management functions on supported Linux operating systems. Depending on the system, Server Administrator loads one or both of these drivers if required. The device drivers for Linux have been released as open source under the GNU General Public License v2.0. They are available in Linux kernels from kernel.
Administrator: 1. Ensure that the DKS prerequisites are met on system A. 2. Start Server Administrator on system A. Server Administrator builds a device driver for the kernel running on system A during startup. 3. 4. Type uname -r on system A to determine the name of the running kernel. Copy any dcdbas.* or dell_rbu.
l The ucd-snmp or net-snmp package that is provided with the operating system must be installed if you use SNMP to manage your server. If you want to use supporting agents for the ucd-snmp or net-snmp agent, you must install the operating system support for the SNMP standard before you install Server Administrator. For more information about installing SNMP, see the installation instructions for the operating system you are running on your system.
l Server Administrator Web Server l Server Instrumentation l Storage Management l Remote Access Controller sh srvadmin-install.sh --express or sh srvadmin-install.sh -x Server Administrator services do not start automatically. NOTE: The 32-bit srvadmin-cm RPM is not installed when OpenManage is installed on a 64-bit operating system.
srvadminstorageservices Installs the Storage Services component srvadmin-webserver Installs the Web Server component The following is an example of custom RPMs-based installation of Server Administrator, including the installation of the Remote Enablement feature and the Storage Management Service components. NOTE: On the Red Hat Enterprise Linux 5.x operating system, DVDs are auto-mounted with the -noexec mount option. This option does not allow you to run any executable from the DVD.
Using the Shell Script to Perform the Installation in Interactive Mode This installation procedure uses the srvadmin-install.sh to prompt you for the installation of specific components through the installation. 1. Log in as root to the system running the supported operating system where you want to install the managed system components. 2. Insert the Dell Systems Management Tools and Documentation DVD into the DVD drive. 3. Mount the DVD, if required. 4.
l libcmpiCppImpl0 l libwsman1 l openwsman-server l sblim-sfcb l sblim-sfcc NOTE: In case of SLES 11 SP1 and Red Hat Enterprise Linux 6, it is recommended that you install the above RPMs from the operating system media. Installing Dependent RPMs 1. Check if the dependent RPMs are already installed. If yes, remove the installed RPMs. 2. Ensure that Pegasus RPMs are uninstalled. 3. Check if the openwsmand and sfcbd binaries are already installed using make-install.
Post-Installation Configuration for Remote Enablement This section details the steps to configure the dependent RPMs if you have installed the Remote Enablement feature. The post-installation configuration script is available at /opt/dell/srvadmin/etc/ on the server file system. After installing all the dependent RPMs and the Remote Enablement feature, execute the autoconf_cim_component.sh script. Before executing the autoconf_cim_component.sh script, ensure Dell OpenManage is installed.
1. 2. Take a backup of the following files: l /etc/pam.d/openwsman l /etc/pam.d/sfcb l /etc/pam.d/system-auth Replace the content of /etc/pam.d/openwsman and /etc/pam.d/sfcb with: auth required pam_stack.so service=system-auth auth required /lib/security/pam_nologin.so account required pam_stack.so service=system-auth 3. Replace the content of /etc/pam.d/system-auth with: %PAM-1.0 This file is auto-generated. User changes will be destroyed the next time authconfig is run.
auth include common-auth auth required /lib/security/pam_nologin.so account include common-account 3. Replace the content of /etc/pam.d/common-auth with: auth required pam_env.so auth sufficient pam_unix2.so debug auth sufficient pam_winbind.so use_first_pass debug 4. Replace the content of /etc/pam.d/common-account with: account sufficient pam_unix2.so account sufficient pam_winbind.
c. After the base XenServer image is installed (5-10 minutes depending on the speed of your system), you are prompted to insert your Supplemental Pack CD. Eject the XenServer installation CD from the optical drive, insert the Dell OpenManage Supplemental Pack CD and click OK. The prompt 'OpenManage Supplemental Pack was found' is displayed. To confirm installation, select 'Use' and click OK.
Back to Contents Page Installing Managed System Software on Microsoft Windows Operating Systems Dell OpenManage Server Administrator Version 6.
l WinRM HTTPS Listener Port l Authorization for WinRM and Windows Management Instrumentation (WMI) Servers Installing WinRM Install WinRM version 1.1 if you are using the Windows Server 2003 operating system. You can download and install WinRM version 1.1 from microsoft.com/downloads/details.aspx?familyid=845289ca-16cc-4c73-8934-dd46b5ed1d33&displaylang=en On Windows Server 2008 R2 and Windows 7, WinRM version 2.0 is installed by default. WinRM version 1.
Creating a Certificate 1. Download IIS Resource Kit from microsoft.com/downloads/details.aspx?FamilyID=56fc92ee-a71a-4c73- b628-ade629c89499&displaylang. 2. Run iis60rkt.exe. 3. Click Next. 4. Select I Agree in the End-User License Agreement screen and click Next. 5. Click Next. 6. In the Select Type screen, select Custom and click Next. 7. Click Next. 8. In the Select Features screen, select SelfSSL 1.0 and click Next. 9. Click Next. 10. Click Finish.
15. Select Thumbprint. Copy the thumbprint to the clipboard. You can use this parameter while creating the HTTPS listener. 16. Click OK.
9. 10. Click OK. Close the Windows Management Infrastructure (WMI) screen. Configuring the Windows Firewall for WinRM 1. Open the Control Panel. 2. Click Windows Firewall. 3. Click the Exceptions tab. 4. Select the Windows Remote Management check box. If you do not see the check box, click the Add Program button to add Windows Remote Management. Configuring the Envelope Size for WinRM 1. Open a command prompt. 2. Type winrm g winrm/config. 3.
l Server Administrator Web Server l Server Instrumentation l Remote Access Controller l Intel SNMP Agent l Broadcom SNMP Agent. During a Typical installation, individual management station services are not installed on managed systems that do not meet the specific hardware and software requirements for that service.
After the selected features are installed, the Install Wizard Completed dialog box appears. 11. Click Finish to exit the Server Administrator installation. If you are prompted to reboot your system, reboot it to make the installed managed system software services available for use. If you are prompted to reboot your system, select a reboot option: l Yes, reboot my system now. l No, I will reboot my system later.
Upgrade 1. Insert the Dell Systems Management Tools and Documentation DVD into your system's DVD drive. The autorun menu appears. 2. Select Dell OpenManage Server Administrator and click Install. If the autorun program does not start automatically, go to the SYSMGMT\srvadmin\windows directory on the DVD, and run the setup.exe file. The Dell OpenManage Server Administrator prerequisite status screen appears and runs the prerequisite checks for the managed station.
HKLM\Software\Classes\Installer\Products\\sourcelist\lastusedsource. If the value of lastusedsource is a negative number, it means that the source is corrupt. Repair If you want to repair an installed Server Administrator component that may be damaged: 1. Navigate to the Windows Control Panel. 2. Double-click Add/Remove Programs. 3. Click Dell Server Administrator and click Change. The Welcome to the Install Wizard for Dell OpenManage Server Administrator dialog box appears. 4.
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Installer Reg_SZ: Logging Value: voicewarmup The letters in the value field can be in any order. Each letter turns on a different logging mode. Each letter's actual function is as follows for MSI version 3.
Distributing the Entire DVD as the Typical Unattended Installation Package 1. 2. Distribute the entire image of the Dell Systems Management Tools and Documentation DVD to your target systems. Configure your ISV distribution software to execute the msiexec.exe /i DVD Drive\SYSMGMT\srvadmin\windows\SystemsManagement\ SysMgmt.msi /qb command from the DVD image. The program executes to install Server Administrator on each remote system. 3. Reboot each remote system to enable Server Administrator.
Setting Result /i This command installs or configures a product. /i SysMgmt.msi – Installs the Server Administrator software. /i SysMgmt.msi /qn This command carries out a fresh installation of version 6.1. /x This command uninstalls a product. /x SysMgmt.msi – Uninstalls the Server Administrator software. /q[n|b|r|f] This command sets the user interface (UI) level. /q or /qn – no UI. This option is used for silent and unattended installation.
iDRAC Integrated Dell Remote Access Controller SA Server Administrator NOTE: Only iDRAC6 is supported on xx1x systems. You can include the REINSTALL customization parameter on the command line and assign the feature ID (or IDs) of the software feature that you would like to reinstall. An example is msiexec.exe /i SysMgmt.msi REINSTALL=BRCM /qb. This command runs the installation for Dell OpenManage Systems Management and reinstall only the Broadcom agent, in an unattended but not silent mode.
The Remove the Program dialog box appears. 5. Click Remove. The Uninstalling Dell OpenManage Server Administrator screen appears and provides the status and progress of the software features being uninstalled. When the selected features are uninstalled, the Install Wizard Completed dialog box appears. 6. Click Finish to exit the Server Administrator uninstallation. If you are prompted to reboot your system, you must reboot your system in order for the uninstallation to be successful.
3. Reboot each remote system to complete the uninstallation process. Unattended Uninstall Command Line Settings Table 5-1 shows the unattended uninstall command line settings available for unattended uninstallation. Type the optional settings on the command line after msiexec.exe /x SysMgmt.msi with a space between each setting. For example, running msiexec.exe /x SysMgmt.msi /qb runs the unattended uninstallation, and displays the unattended installation status while it is running. Running msiexec.
Back to Contents Page Introduction Dell OpenManage Server Administrator Version 6.5 Installation Guide Dell OpenManage Systems Management Software Other Documents You Might Need Obtaining Technical Assistance This guide contains information to help you install Dell OpenManage Server Administrator on managed systems. A managed system has supported instrumentation agents installed that allow the system to be discovered and polled for status through Server Administrator.
documentation on Dell OpenManage applications. The Dell Systems Management Tools and Documentation DVD also contains the following products: Dell Systems Build and Update Utility Functionality You can use the Dell Systems Build and Update Utility to: l Update your system firmware and install an operating system. l Update the firmware and BIOS in a pre-operating system environment on multiple systems. l Configure your system hardware.
For more information on DUPs and SUU, see the Dell Update Packages User's Guide and the Dell OpenManage Server Update Utility User's Guide at support.dell.com/support/edocs/software/omswrels/index.htm. For more information on the subscription service, see www.dell.com/openmanagesubscription or contact your sales representative. Dell Management Console DVD The Dell Management Console is a Web-based systems management software that enables you to discover and inventory devices on your network.
Back to Contents Page Using Microsoft Active Directory Dell OpenManage Server Administrator Version 6.5 Installation Guide Controlling Access to Your Network Extending the Active Directory Schema Controlling Access to Your Network If you use Active Directory service software, you can configure it to control access to your network. Dell has modified the Active Directory database to support remote management authentication and authorization.
In addition, you can set up Active Directory objects in a single domain or in multiple domains. Setting up objects in a single domain does not vary, whether you are setting up RAC, Server Administrator, or IT Assistant objects. When multiple domains are involved, however, there are some differences. For example, you have two DRAC 4 cards (RAC1 and RAC2) and three existing Active Directory users (user1, user2, and user3).
To set up the objects for this multiple domain scenario, perform the following tasks: 1. Ensure that the domain forest function is in Native or Windows 2003 mode. 2. Create two Association Objects, AO1 (of Universal scope) and AO2, in any domain. The figure shows the objects in Domain2. 3. Create two RAC Device Objects, RAC1 and RAC2, to represent the two remote systems. 4.
Add User3 as a Member in Association Object 2 (AO2), Priv2 as a Privilege object in AO2, and Group1 as a Product in AO2. 7. Note that neither of the Association objects needs to be of Universal scope in this case. Configuring Active Directory to Access Your Systems Before you can use Active Directory to access your systems, you must configure both the Active Directory software and the systems. 1. Extend the Active Directory schema (see "Extending the Active Directory Schema.") 2.
OMSA Dell OpenManage Server Administrator Remote_Management RAC 4, RAC 5, CMC, and iDRAC on xx0x modular systems iDRAC on xx1x systems Remote_Management_Advanced NOTE: Only iDRAC6 is supported on xx1x systems. To use the LDIF files, see the instructions in the readme that is in the LDIF files directory. To use the Dell Schema Extender to extend the Active Directory Schema, perform the steps in "Using the Dell Schema Extender." You can copy and run the Schema Extender or LDIF files from any location.
dellRAC3Privileges dellOmsaAuxClass dellItaAuxClass Table 9-5. dellProduct Class OID 1.2.840.113556.1.8000.1280.1.1.1.5 Description This is the main class from which all Dell products are derived. Class Type Structural Class SuperClasses Computer Attributes dellAssociationMembers Table 9-6. dellOmsa2AuxClass Class OID 1.2.840.113556.1.8000.1280.1.2.1.1 Description This class is used to define the privileges (Authorization Rights) for Server Administrator.
Link ID: 12070 dellAssociationMembers 1.2.840.113556.1.8000.1280.1.1.2.14 List of dellAssociationObjectMembers that belong to this Product. This attribute is the backward link to the dellProductMembers Linked attribute. Distinguished Name (LDAPTYPE_DN 1.3.6.1.4.1.1466.115.121.1.12) FALSE Link ID: 12071 Table 9-11.
4. Click Add. 5. Select the Active Directory Users and Computers snap-in and click Add. 6. Click Close and click OK. Adding Users and Privileges to Active Directory The Dell-extended Active Directory Users and Computers snap-in allows you to add DRAC, Server Administrator, and IT Assistant users and privileges by creating RAC, Association, and Privilege objects. To add an object, perform the steps in the applicable subsection.
2. Select New. 3. Select a RAC, Server Administrator, or IT Assistant object, depending on which you have installed. The New Object window appears. 4. Type in a name for the new object. 5. Select Association Object. 6. Select the scope for the Association Object. 7. Click OK. Adding Objects to an Association Object By using the Association Object Properties window, you can associate users or user groups, privilege objects, systems, RAC devices, and system or device groups.
NOTE: This command is applicable only on systems running the Windows operating system. NOTE: Restart the Server Administrator service after you have configured Active Directory. Table 9-13 shows the valid parameters for the command. Table 9-13. Active Directory Service Configuration Parameters name=value pair Description prodname= Specifies the software product to which you want to apply the Active Directory configuration changes.
Back to Contents Page Prerequisite Checker Dell OpenManage Server Administrator Version 6.5 Installation Guide Command Line Operation of the Prerequisite Checker Command Line Operation of the Prerequisite Checker You can run the prerequisite check silently by executing runprereqchecks.exe /s from the SYSMGMT\srvadmin\windows\PreReqChecker directory on the Dell Systems Management Tools and Documentation DVD. After running the prerequisite check, an HTML file (omprereq.
Back to Contents Page Dell OpenManage Linux Installer Packages Dell OpenManage Server Administrator Version 6.5 Installation Guide This appendix lists the Dell OpenManage Linux installer packages. Table A-1. Meta RPMs RPM Description Dependant packages Required for OpenManage 6.2 6.3 6.4 6.
srvadmin-ipmi - - N N N N libsmbios Provides SMBIOS library used to get standard BIOS tables None - Installation and S/W updates using ITA Y Y Y Y smbios-utilsbin Provides SMBIOS Utility to get system information Installation Y Y Y Y None Table A-3. Packages needed for local management that are used by GUI and CLI components RPM Description OM Dependant packages Required for OpenManage 6.2 6.3 6.4 6.
Man interfaces. srvadminitunnelprovider The Dell OpenManage SFCB provider that enables remote management of the server sblim-sfcb >= 1.3.7 Enabling remote sblim-sfcc >= 2.2.1 management of server openwsman-client >= 2.2.3.9 openwsman-server >= 2.2.3.9 libwsman1 >= 2.2.3.9 libcmpiCppImpl0 >= 2.0.
srvadmin-smweb GUI plugins for storage management srvadminomcommon Storage Management using Server Administrator GUI Y Y Y Y a. Obsolete - merged with srvadmin-storage Table A-7. RAC Instrumentation, SNMP Monitoring, GUI and CLI Plugins RPM Description OM Dependant packages Required for OpenManage 6.2 6.3 6.4 6.
e. Obsolete - merged into srvadmin-rac-components f. Obsolete - merged into srvadmin-racdrsc Table A-8. Enable Software inventory and updates using IT Assistant RPM Description OM Dependant packages Required for OpenManage srvadmin-omacore Software inventory & updates using ITA 6.2 6.3 6.4 6.5 srvadmincm Change Management inventory collector.
Back to Contents Page Dell OpenManage Security Dell OpenManage Server Administrator Version 6.5 Installation Guide Security Features Security Management Security Features Dell OpenManage systems management software components provide the following security features: l Authentication for users through hardware-stored user IDs and passwords, or by using the optional Microsoft Active Directory.
Write access allows you to modify or set the values on the managed system. Read access allows you to view the data reported by Server Administrator. Read access does not allow you to change or set the values on the managed system. Privilege Levels to Access Server Administrator Services Table 2-2 summarizes which user levels have privileges to access and manage Server Administrator Services. Table 2-2.
Back to Contents Page
Back to Contents Page Installing Dell OpenManage Software On Microsoft Windows Server 2008 Core and Microsoft Hyper-V Server Dell OpenManage Server Administrator Version 6.
Installing Managed System Software In CLI Mode 1. 2. Ensure that all errors or warnings that PreReqChecker detects are corrected before you install managed system components. Launch the MSI file from the command prompt using the command msiexec /i SysMgmt.msi The MSI file SysMgmt.msi is located at SYSMGMT\srvadmin\windows\SystemsManagement on the Dell Systems Management Tools and Documentation DVD. To install the localized version of the managed system software, type msiexec /I SysMgmt.
Back to Contents Page Setup and Administration Dell OpenManage Server Administrator Version 6.5 Installation Guide Before You Begin Installation Requirements Configuring a Supported Web Browser Configuring the SNMP Agent Secure Port Server and Security Setup Before You Begin l Read the Installation Requirements to ensure that your system meets or exceeds the minimum requirements.
NOTE: The RAC software is installed as part of the Typical Setup installation option, when installing managed system software, provided that the managed system meets all of the RAC installation prerequisites. See the relevant Dell Remote Access Controller User's Guide for complete software and hardware requirements. l The Server Administrator Storage Management Service requires that Dell OpenManage Server Administrator be installed on the system in order to be properly managed.
Viewing Localized Versions of the Web-Based Interface Use Regional and Language Options in the Windows Control Panel to view localized versions of the Web-based interface, on systems running Windows operating systems. Microsoft Active Directory If you use Active Directory service software, you can configure it to control access to your network. Dell has modified the Active Directory database to support remote management authentication and authorization.
Configuring the SNMP community names determines which systems are able to manage your system through SNMP. The SNMP community name used by management station applications must match the SNMP community name configured on the Dell OpenManage software system so that the management applications can retrieve systems management information from the Dell OpenManage software. 1. Open the Computer Management window. 2. Expand the Computer Management icon in the window, if necessary. 3.
The Dell OpenManage software generates SNMP traps in response to changes in the status of sensors and other monitored parameters. You must configure one or more trap destinations on the Dell OpenManage software system for SNMP traps to be sent to a management station. 1. Open the Computer Management window. 2. Expand the Computer Management icon in the window, if necessary. 3. Expand the Services and Applications icon and click Services. 4.
Changing the SNMP Community Name Configuring the SNMP community names determines which systems are able to manage your system through SNMP. The SNMP community name used by systems management applications must match an SNMP community name configured on the Server Administrator software system, so the systems management applications can retrieve management information from Server Administrator.
where IP_address is the IP address of the management station and community_name is the SNMP community name 2. To enable SNMP configuration changes, restart the SNMP agent by typing: service snmpd restart Firewall Configuration on Systems Running Supported Red Hat Enterprise Linux Operating Systems If you enable firewall security when installing Red Hat Enterprise Linux, the SNMP port on all external network interfaces is closed by default.
SNMP agent, it sends an object identifier to the SNMP agent to identify itself as a SMUX peer. Since the object identifier must be configured with the SNMP agent, Server Administrator adds the following line to the SNMP agent configuration file, /etc/snmpd.conf or /etc/snmp/snmpd.conf, during installation if it does not exist: smuxpeer .1.3.6.1.4.1.674.10892.
Enable SNMP Set operations on the system running Server Administrator in order to change Server Administrator attributes using IT Assistant. To enable remote shutdown of a system from IT Assistant, enable SNMP Set operations. NOTE: Rebooting your system for change management functionality does not require SNMP Set operations. To enable SNMP Set operations on the system running Server Administrator, edit the SNMP agent configuration file, /etc/snmpd.conf or /etc/snmp/snmpd.
Perform the following steps to set up your secure port server preferences: 1. Click Preferences on the global navigation bar. The Preferences home page appears. 2. Click General Settings, and the Web Server tab. 3. In the Server Preferences window, set options as necessary. l The Session Timeout feature can set a limit on the amount of time that a session can remain active. Select the Enable radio button to allow a time-out if there is no user interaction for a specified number of minutes.
Back to Contents Page Dell OpenManage Server Administrator Version 6.5 Installation Guide NOTE: A NOTE indicates important information that helps you make better use of your computer. CAUTION: A CAUTION indicates potential damage to hardware or loss of data if instructions are not followed. ___________________ Information in this document is subject to change without notice. © 2011 Dell Inc. All rights reserved.