Install Guide
Table Of Contents
- Dell EMC OpenManage Installation Guide — Linux Version 10.1.0.0
- Contents
- Introduction
- Preinstallation Setup
- Installing Managed System Software On Supported Linux operating systems and VMware ESXi
- Software License Agreement
- RPM for individual components
- OpenIPMI Device Driver
- Installing Managed System Software
- Uninstalling Managed System Software
- Installing Systems Management Software On VMware ESXi
- Using the vSphere CLI
- Using the VMware vSphere Management Assistant vMA
- Using the VMware Update Manager (VUM)
- Installing OpenManage Server Administrator using vSphere Lifecycle Manager in vSphere Client
- Using The Power CLI
- Accessing Server Administrator on VMware ESXi
- Uninstalling the existing Systems Management VIB
- Configuring The SNMP Agent On Systems Running VMware ESXi
- Troubleshooting
- Upgrading Systems Management Software On VMware ESXi
- Frequently Asked Questions
- Linux Installer Packages
Reusing An Existing Certificate
If you have a self-signed or CA-signed certificate, you can use the same certificate for the openwsman server by
updating the ssl_cert_file and ssl_key_file values, which are grouped under [server] tag, in /etc/openwsman/
openwsman.conf with the existing certificate values.
Configuring CRL for the openwsman client
To configure the Certificate Revocation List (CRL) used by Server Administrator Web Server, do the following:
1. Mention a valid CRL file in /etc/openwsman/openwsman_client.conf.
2. If left blank, the CRL check is ignored.
NOTE: CRL support is only present on the supported SUSE Linux Enterprise Server and Red Hat Enterprise Linux
Server. For other operating systems, contact the operating system vendor to provide the required CURL library with
CRL support.
Running sfcb and openwsman
Run sfcb and openwsman:
● /etc/init.d/sfcb start
● /etc/init.d/openwsmand start
NOTE: On Red Hat Enterprise Linux 6, replace sfcb with sblim-sfcb.
On Red Hat Enterprise Linux 6, for the sblim-sfcb and openwsman to start automatically after a reboot you need to change
the run-levels using the chkconfig utility. For example, if you want to run sblim-sfcb in run-levels 3 and 5, use the
following command:
#chkconfig sblim-sfcb on --level 35
NOTE: For more information about chkconfig and its usage, see the operating system documentation.
The managed system is configured and is ready to be used by the Server Administrator Web Server.
Winbind configuration for openwsman and sfcb for
Red Hat Enterprise Linux operating systems
Perform the following to configure openwsman and sfcb:
1. Back up these files:
● /etc/pam.d/openwsman
● /etc/pam.d/sfcb
● /etc/pam.d/system-auth
2. Replace the content of /etc/pam.d/openwsman and /etc/pam.d/sfcb with the following:
auth required pam_stack.so service=system-auth
auth required /lib/security/pam_nologin.so
account required pam_stack.so service=system-auth
3. Replace the content of /etc/pam.d/system-auth with the following:
%PAM-1.0
This file is auto-generated.
User changes will be destroyed the next time authconfig is run.
auth required /lib/security/$ISA/pam_env.so
auth sufficient /lib/security/$ISA/pam_unix.so likeauth nullok
auth sufficient /lib/security/$ISA/pam_krb5.so use_first_pass
Preinstallation Setup
13