Tripp Lite 93-2879 Owner's Manual - Introduction

Manual is about: Console Server Management Switch & Console Server with PowerAlert

Summary of 93-2879

  • Page 1

    1 owner’s manual warranty registration: register online toda y f or a chance to win a free tripp lite product—www .Tr ipplite .Com/w arr anty console server management switch models: b096-016 / b096-048 & console server with poweralert model: b092-016 tripp lite world headquarters 1111 w. 35th stree...

  • Page 2: Index

    2 index 1. Introduction 9 2. Installation 14 2.1 models 14 2.1.1 kit components: b096-048 and b096-016 console server management switch 14 2.1.2 kit components: b092-016 console server with poweralert 15 2.2 power connection 15 2.2.1 power: console server management switch 15 2.2.2 power: console se...

  • Page 3

    3 4.1.3 sdt mode 39 4.1.4 device (rpc, ups, emd) mode 39 4.1.5 terminal server mode 39 4.1.6 serial bridging mode 40 4.1.7 syslog 41 4.2 add/edit users 41 4.3 authentication 44 4.4 network hosts 44 4.5 trusted networks 46 4.6 serial port cascading 47 4.6.1 automatically generate and upload ssh keys ...

  • Page 4

    4 6.2.9 choosing an alternate ssh client (e.G. Putty) 70 6.3 sdt connector to management console 75 6.4 sdt connector - telnet or ssh connect to serially attached devices 76 6.5 using sdt connector for out-of-band connection to the gateway 77 6.6 importing (and exporting) preferences 79 6.7 sdt conn...

  • Page 5

    5 8.1.4 user power management 105 8.2 uninterruptible power supply control (ups) 106 8.2.1 managed ups connections 106 8.2.2 configure ups powering the console server 109 8.2.3 configuring powered computers to monitor a managed ups 110 8.2.4 ups alerts 111 8.2.5 ups status 111 8.2.6 overview of netw...

  • Page 6

    6 10.4.2 basic nagios plug-ins 138 10.4.3 additional plug-ins 138 11. System management 140 11.1 system administration and reset 140 11.2 upgrade firmware 141 11.3 configure date and time 142 12. Status reports 143 12.1 port access and active users 143 12.2 statistics 143 12.3 support reports 144 12...

  • Page 7

    7 alert configuration 163 14.7 sdt host configuration 163 sdt host tcp ports 163 14.8 configuration backup and restore 165 14.9 general linux command usage 166 15. Advanced configuration 168 15.1 advanced portmanager 169 15.2 external scripts and alerts 171 15.3 raw access to serial ports 173 15.4 i...

  • Page 8

    8 16.1.4 connect- ssh 206 16.1.5 connect- ipmi 207 16.1.6 connect- remote desktop (rdp) 208 16.1.7 connect- citrix ica 209 16.1.8 connect- poweralert 209 16.2 advanced control panel 210 16.2.1 system: terminal 210 16.2.2 system: shutdown / reboot 211 16.2.3 system: logout 211 16.2.4 custom 211 16.2....

  • Page 9: Introduction

    9 1. Introduction this manual this user manual is provided to help you get the most from your b096-016 / b096-048 console server management switch or b092-016 console server with poweralert product. These products are referred to generically in this manual as console servers. Once configured, you wi...

  • Page 10

    10 please take care to follow the safety precautions below when installing and operating the console server: do not remove the metal covers. There are no operator-serviceable components inside. Opening or removing the cover may expose you to dangerous voltage which may cause fire or electric shock. ...

  • Page 11

    11 10. Nagios integration setting nagios central management with sdt extensions and configuring the console server as a distributed nagios server 11. System management covers access to and configuration of services to be run on the console server 12. Status reports view the status and logs of serial...

  • Page 12

    12 location, to configure the console server, set up users, configure the ports and connected hosts, and set up logging and alerts. An authorized user can use the management console to access and control configured devices, review port logs, use the in-built java terminal to access serially attached...

  • Page 13

    13 text presented like this highlights important issues and it is essential you read and take heed of these warnings text presented with an arrow head indent indicates an action you should take as part of the procedure. Bold text indicates text that you type, or the name of a screen object (e.G. A m...

  • Page 14: 2.   Installation

    14 2. Installation introduction this chapter describes the physical installation of the console server hardware and connection to controlled devices 2.1 models there are a number of console server models, each with a different number of network, usb and serial ports and power supplies: serial ports ...

  • Page 15

    15 if you are installing your console server management switch in a rack you will need to attach the rack mounting brackets supplied with the unit, and install the unit in the rack. Take care to head the safety precautions connect your console server management switch to the network, to the serial p...

  • Page 16

    16 2.2.2 power: console server with poweralert the standard b092-016 console server has a built-in universal auto-switching ac power supply. This power supply accepts ac input voltage between 100 and 240 vac with a frequency of 50 or 60 hz and the power consumption is less than 40w. The ac power soc...

  • Page 17

    17 the console server also has a db9 local (console/modem) port. This db-9 connector is on the rear panel of the b092-016 console server, and on the front panel of the b096-048/016 console server management switch. 2.5 usb port connection the b096-048/016 console server management switch has one usb...

  • Page 18: 3.   Initial

    18 3. Initial system configuration introduction this chapter provides step-by-step instructions for the initial configuration of your console server and connecting it to your management or operational network. This involves the administrator: activating the management console changing the administra...

  • Page 19

    19 o ip address: 192.168.0.100 o subnet mask: 255.255.255.0 if you wish to retain your existing ip settings for this network connection, click advanced and add the above as a secondary ip connection. If it is not convenient to change your computer network address, you can use the arp-ping command to...

  • Page 20

    20 you will be prompted to log in. Enter the default administration username and administration password: username: root password: default the above screen, which lists four initial installation configuration steps, will be displayed: 1. Change the default administration password on the system/admin...

  • Page 21

    21 3.1.3 initialb092-016connection for the initial configuration of the b092-016 console server, you will need to connect a console (keyboard, mouse and display) or a kvm switch directly to its mouse, keyboard and vga ports. When you initially power on the b092-016, you will be prompted on your dire...

  • Page 22

    22 select system: administration enter a new system password then re-enter it in confirm system password. This is the new password for root, the main administrative user account, so it is important that you choose a complex password, and keep it safe you may now wish to enter a system name and syste...

  • Page 23

    23 if you select dhcp,the console server will look for configuration details from a dhcp server on your management lan. This selection automatically disables any static address. The console server mac address can be found on a label on the base plate note in its factory default state (with no config...

  • Page 24

    24 you will then need to configure the ipv6 parameters on each interface page 3.4 system services the administrator has a selection of access protocols that can be used to access the console server. The factory default enables https and ssh access to the console server and disables http and telnet. ...

  • Page 25

    25 select system: services. Then select /deselect the service to be enabled /disabled. The following access protocol options are available: https ensures secure browser access to all the management console menus. It also allows appropriately configured users secure browser access to selected managem...

  • Page 26

    26 there are also a number of related service options that can be configured at this stage: snmp enables netsnmp in the console server which will keep a remote log of all posted information. Snmp is disabled by default. To modify the default snmp settings, the administrator must make the edits at th...

  • Page 27

    27 click apply. As you apply your services selections, the screen will be updated with a confirmation message: message changes to configuration succeeded. 3.5 communications software you need to configure the access protocols that the communications software on the administrator and user computer wi...

  • Page 28

    28 to use putty for an ssh terminal session from a windows client, enter the console server’s ip address as the ‘host name (or ip address)’ to access the console server command line, select ‘ssh’ as the protocol and use the default ip port 22 click ‘open’ and the console server login prompt will app...

  • Page 29

    29 a message may appear about the host key fingerprint. You will need to select ‘yes’ or ‘always’ to continue. The next step is password authentication. You will be prompted for your username and password from the remote system. You will then be logged on to the console server 3.6 management network...

  • Page 30

    30 note t he second ethernet port on the b096-048/016 can be configured as either a management lan gateway port or it can be configured as an oob/failover port - but not both. So be sure that you did not allocate management lan as the failover interface when you configured the principal network conn...

  • Page 31

    31 to configure the dhcp server for the management lan: enter the gateway address that is to be issued to the dhcp clients. If this field is left blank, the ip address of the b096-048/016 will be used enter the primary dns and secondary dns address to issue the dhcp clients. Again if this field is l...

  • Page 32

    32 once dhcp has initially allocated hosts addresses, it is recommended to copy these into the pre- assigned list so the same ip address will be reallocated in the event of a reboot. 3.6.3 configure management switch for failover or broadband oob the management switch in the b096-048/016 console ser...

  • Page 33

    33 4. Serial port and network host introduction the console server enables access and control of serially-attached devices and network-attached devices (hosts). The administrator must configure access privileges for each of these devices, and specify the services that can be used to control the devi...

  • Page 34

    34 when you have configured the common settings and the mode for each port, set up any remote syslog (chapter 4.1.7), then click apply if the console server has been configured with distributed nagios monitoring enabled then you will also be presented with nagios settings options to enable nominated...

  • Page 35

    35 4.1.2 console server mode select console server mode to enable remote management access to the serial console that is attached to the serial port: logging level this specifies the level of information to be logged and monitored (refer to chapter 7 - alerts and logging).

  • Page 36

    36 telnet check to enable telnet access to the serial port. When enabled, a telnet client on a user or administrator’s computer can connect to a serial device attached to this serial port on the console server. The default port address is ip address _ port (2000 + serial port #) i.E. 2001 – 2048 tel...

  • Page 37

    37 putty can be downloaded at http://www.Tucows.Com/preview/195286.Html ssh it is recommended that the user or administrator uses ssh as the protocol for connecting to serial consoles attached to the console server when communicating over the internet or any other public network. This will provide a...

  • Page 38

    38 this syntax enables users to set up ssh tunnels to all serial ports with only a single ip port 22 having to be opened in their firewall/gateway. Tcp raw tcp allows connections directly to a tcp socket. Communications programs such as putty also support raw tcp, however, this protocol would usuall...

  • Page 39

    39 4.1.3 sdt mode this setting allows port forwarding of lan protocols such as rdp, vnc, htpp, https, ssh and telnet through to computers which are connected locally to the console server by their serial com port. However such port forwarding requires a ppp link to be set up over this serial port. R...

  • Page 40

    40 the getty will then configure the port and wait for a connection to be made. An active connection on a serial device is usually indicated by the data carrier detect (dcd) pin on the serial device being raised. When a connection is detected, the getty program issues a login: prompt, and then invok...

  • Page 41

    41 you may secure the communications over the local ethernet by enabling ssh however you will need to generate and upload keys (refer to chapter 14 – advanced configuration) 4.1.7 syslog in addition to built-in logging and monitoring (which can be applied to serial-attached and network- attached man...

  • Page 42

    42 users can be authorized to access specified console server serial ports and specified network-attached hosts. These users can also be given full administrator status (with full configuration and management and access privileges). To simplify user setup, they can be configured as members of groups...

  • Page 43

    43 select serial & network: users & groups to display the configured groups and users click add group to add a new group add a group name and description for each new group, then nominate accessible hosts and accessible ports to specify the serial ports and hosts you wish any users in this new group...

  • Page 44

    44 add a username and a confirmed password for each new user. You may also include information related to the user (e.G. Contact details) in the description field nominate accessible hosts and accessible ports to specify which serial ports and which lan connected hosts you wish the user to have acce...

  • Page 45

    45 selecting serial & network: network hosts presents all the network connected hosts that have been enabled for access, and the related access tcp ports/services click add host to enable access to a new host (or select edit to update the settings for existing host) enter the ip address or dns name ...

  • Page 46

    46 4.5 trusted networks the trusted networks facility gives you the option to nominate specific ip addresses that users (administrators and users) must be located at in order to have access to console server serial ports: select serial & network: trusted networks to add a new trusted network, select...

  • Page 47

    47 network ip address 204.15.5.0 subnet mask 255.255.255.255 if however you want to allow all the users operating from within a specific range of ip addresses (say any of the thirty addresses from 204.15.5.129 to 204.15.5.158) to be permitted connection to the nominated port: host /subnet address 20...

  • Page 48

    48 now select whether to generate the keys using rsa and/or dsa (if unsure, select only rsa). Generating each set of keys will require approximately two minutes and the new keys will destroy any old keys of that type that may previously been uploaded. Also while the new generation is under way on th...

  • Page 49

    49 next, you must register the public key as an authorized key on the slave. In the simple case with only one master with multiple slaves, you need only upload the one rsa or dsa public key for each slave. Note the use of key pairs can be confusing because in many cases one file (public key) fulfill...

  • Page 50

    50 4.6.3 configure the slaves and their serial ports you can now begin setting up the slaves and configuring slave serial ports from the master console server: select serial & network: cascaded ports on the master’s management console to add clustering support select add slave note you will be preve...

  • Page 51

    51 4.6.4 managing the slaves the master is in control of the slave serial ports. So, for example, if you change a user’s access privileges or edit any serial port setting on the master, the updated configuration files will be sent out to each slave in parallel. Each slave will then automatically mak...

  • Page 52

    52 5. Failover and out-of-band access introduction the console server has a number of failover and out-of-band access capabilities to ensure availability in the event there are difficulties in accessing the console server through the principal network path. This chapter covers: out-of-band (oob) acc...

  • Page 53

    53 select the system: dial menu option and the port to be configured (serial db9 port or internal modem port) note the console server’s console/modem serial port is set by default to 115200 baud, no parity, 8 data bits and 1 stop bit, with software (xon-xoff) flow control enabled. You can modify the...

  • Page 54

    54 established. Again, you can select any address for the local ip address but both must be in the same network range as the remote ip address the default route option enables thedialed ppp connection to become the default route for the console server the custom modem initialization option allows a ...

  • Page 55

    55 select connect to the internet and click next on the getting ready screen select set up my connection manually and click next on the internet connection screen select connect using a dial-up modem and click next enter a connection name (any name you choose) and the dial-up phone number that will ...

  • Page 56

    56 5.1.5 set up linux clients for dial-in the online tutorial http://www.Yolinux.Com/tutorials/linuxtutorialppp.Html presents a selection of methods for establishing a dial up ppp connection: - command line ppp and manual configuration (which works with any linux distribution) - using the linuxconf ...

  • Page 57

    57 when configuring the principal network connection on the system: ip network interface menu, select management lan (eth1) as the failover interface to be used when a fault has been detected with main network interface (eth0) specify the probe addresses of two sites (the primary and secondary) that...

  • Page 58

    58 then configure management lan interface (eth1) with the same ip setting that you used for the main network interface (eth0) to ensure transparent redundancy in this mode, network 2 (eth1) is available as the transparent back-up port to network 1 (eth0) for accessing the management network. Networ...

  • Page 59

    59.

  • Page 60

    60 6. Secure tunneling and sdt connector introduction each console server has an embedded ssh server and uses ssh tunneling. This enables one console server to securely manage all the systems and network devices in the data center, using text-based console tools (such as ssh, telnet, sol) or graphic...

  • Page 61

    61 using sdt connector to telnet or ssh connect to devices that are serially attached to the console server (section 6.4) the chapter then covers more advanced sdt connector and sdt tunneling topics: using sdt connector for out of band access (section 6.5) automatic importing and exporting of config...

  • Page 62

    62 sdt connector can connect to the console server using an alternate oob access. It can also be configured to access the console server itself and to access devices connected to serial ports on the console server. 6.2.1 sdt connector client installation the sdt connector set up program (sdtconnecto...

  • Page 63

    63 to operate sdt connector, add the new gateways to the client software by entering the access details for each console server (refer to section 6.2.2). Then let the client auto-configure with all host and serial port connections from each console server (refer section 6.2.3). Now point-and-click t...

  • Page 64

    64 optionally, you can enter a descriptive name to display instead of the ip or dns address, and any notes or a description of this gateway (such as its firmware version, site location or anything special about its network configuration). Click ok and an icon for the new gateway will now appear in t...

  • Page 65

    65 configure access to network-connected hosts that the user is authorized to access and set up (for each of these hosts) the services (e.G. Https, ipmi2.0) and the related ip ports being redirected configure access to the console server itself (this is shown as a local services host) configure acce...

  • Page 66

    66 note the sdt connector client can be configured with an unlimited number of gateways. Each gateway can be configured to port forward to an unlimited number of locally networked hosts. Similarly there is no limit on the number of sdt connector clients who can be configured to access the one gatewa...

  • Page 67

    67 6.2.6 manually adding new services to the new hosts to extend the range of services that can be used when accessing hosts with sdt connector: select edit: preferences and click the services tab. Click add enter a service name and click add under the general tab, enter the tcp port that this servi...

  • Page 68

    68 the second redirection is for the vnc service that the user may choose to launch later from the rac web console. It automatically loads in a java client served through the web browser, so it does not need a local client associated with it. On the add service screen, you can click add as many time...

  • Page 69

    69 6.2.7 adding a client program to be started for the new service clients are local applications that may be launched when a related service is clicked. To add to the pool of client programs: select edit: preferences and click the client tab. Click add enter a name for the client. Enter the path to...

  • Page 70

    70 also some clients are launched in a command line or terminal window. The telnet client is an example of this: click ok 6.2.8 dial-in configuration if the client computer is dialing into local/console port on the console server, you will need to set up a dial-in ppp link: configure the console ser...

  • Page 71

    71 sdt connector client software that is supplied with the gateway. However there is also a wide selection of commercial and free ssh client programs that are supported: - putty is a complete (though not very user-friendly:) freeware implementation of ssh for win32 and unix platforms - sshterm is a ...

  • Page 72

    72 specified when setting up the sdt hosts on the console server was accounts.Myco.Intranet.Com, then specify the destination as accounts.Myco.Intranet.Com:3389 if your destination computer is serially connected to the console server, set the destination as :3389. For example, if the label you speci...

  • Page 73

    73 select local and click the add button click open to ssh connect the client computer to the console server. You will now be prompted for the username/password for the console server user you sdt enabled note you can also secure the sdt communications from local and enterprise vpn-connected client ...

  • Page 74

    74 note how secure is vnc? Vnc access generally allows access to your whole computer, so security is very important. Vnc uses a random challenge-response system to provide the basic authentication that allows you to connect to a vnc server. This is reasonably secure and the password is not sent over...

  • Page 75

    75 6.3 sdt connector to management console sdt connector can also be configured for browser access to the gateway’s management console – and for telnet or ssh access to the gateway command line. For these connections to the gateway itself, you must configure sdt connector to access the gateway (itse...

  • Page 76

    76 6.4 sdt connector - telnet or ssh connect to serially attached devices sdt connector can also be used to access text consoles on devices that are attached to the console server’s serial ports. For these connections, you must configure the sdt connector client software with a service that will acc...

  • Page 77

    77 click add then scroll to the bottom and click apply administrators by default have gateway and serial port access privileges; however for users to access the gateway and the serial port, you will need to give those users the required access privileges. Select users & groups from serial & network....

  • Page 78

    78 cmd /c start "starting out of band connection" /wait /min rasdial network_connection login password the network_connection in the above is the name of the network connection as displayed in control panel -> network connections. Login is the dial-in username, and password is the dial-in password f...

  • Page 79

    79 6.6 importing (and exporting) preferences to enable the distribution of pre-configured client config files, sdt connector has an export/import facility: to save a configuration .Xml file (for backup or for importing into other sdt connector clients), select file -> export preferences and select t...

  • Page 80

    80 ssh client that sdt connector launches (e.G. Putty, openssh) and the host's ssh server for public key authentication. Essentially, what you are using is ssh over ssh, and the two ssh connections are entirely separate. 6.8 setting up sdt for remote desktop access microsoft’s remote desktop protoco...

  • Page 81

    81 to set the user(s) who can remotely access the system with rdp, click add on the remote desktop users dialog box note if you need to set up new users for remote desktop access, open user accounts in the control panel and proceed through the steps to nominate the new user’s name, password and acco...

  • Page 82

    82 in computer, enter the appropriate ip address and port number: where there is a direct local or enterprise vpn connection, enter the ip address of the console server, and the port number of the sdt secure tunnel for the console server’s serial port (the one that is attached to the windows compute...

  • Page 83

    83 note the remote desktop connection software is pre-installed on windows xp. However, for earlier windows computers, you will need to download the rdp client: go to the microsoft download center site http://www.Microsoft.Com/downloads/details.Aspx?Familyid=80111f21-d48d-426e-96c2- 08aa2bd23a49&dis...

  • Page 84

    84 note the rdesktop client is supplied with red hat 9.0: rpm -ivh rdesktop-1.2.0-1.I386.Rpm for red hat 8.0 or other distributions of linux; download source, untar, configure, make, make then install. Rdesktop currently runs on most unix based platforms with the x window system and can be downloade...

  • Page 85

    85 6.9 sdt shh tunnel for vnc alternately, with sdt and virtual network computing (vnc), users and administrators can securely access and control windows 98/nt/2000/xp/2003, linux, macintosh, solaris and unix computers. There’s a range of popular vnc software available (ultravnc, realvnc, tightvnc) ...

  • Page 86

    86 to set up a persistent vnc server on red hat enterprise linux 4: o set a password using vncpasswd o edit /etc/sysconfig/vncservers o enable the service with chkconfig vncserver on o start the service with service vncserver start o edit /home/username/.Vnc/xstartup if you want a more advanced sess...

  • Page 87

    87 a. When the viewer computer is connected to the console server through an ssh tunnel (over the public internet, or a dial-in connection, or private network connection), enter localhost (or 127.0.0.1) as the ip vnc server ip address and the source port you entered when setting ssh tunneling/port f...

  • Page 88

    88 note for general background reading on remote desktop and vnc access, we recommend the following: the microsoft remote desktop how-to http://www.Microsoft.Com/windowsxp/using/mobility/getstarted/remoteintro.Mspx the illustrated network remote desktop help page http://theillustratednetwork.Mvps.Or...

  • Page 89

    89 windows 2003 and windows xp professional allow you to create a simple dial-inservicewhich can be used for the remote desktop/vnc/http/x connection to the console server: open network connections in control panel and click the new connection wizard select set up an advanced connection and click ne...

  • Page 90

    90 specify which users will be allowed to use this connection. This should be the same users who were given remote desktop access privileges in the earlier step. Click next on the network connection screen, select tcp/ip and click properties select specify tcp/ip addresses on the incoming tcp/ip pro...

  • Page 91

    91 note the above notes describe setting up an incoming connection for windows xp. The steps are the same for windows 2003, except that the setup screens present slightly differently: put a check in the box for always allow directly connected devices such as palmtop….. Also, the option to set up an ...

  • Page 92

    92 on the sdt settings menu, select sdt mode (which will enable port forwarding and ssh tunneling) and enter a username and user password. Note when you enable sdt, this will override all other configuration protocols on that port note if you leave the username and user password fields blank, they d...

  • Page 93: 7. Alerts

    93 7. Alerts and logging introduction this chapter describes the alert generation and logging features of the console server. The alert facility monitors the serial ports, all logins, the power status and environmental monitors and probes. It sends emails, sms, nagios or snmp alerts when specified t...

  • Page 94

    94 in the smtp server field, enter the ip address of the outgoing mail server you may enter a sender email address which will appear as the “from” address in all email notifications sent from this console server. Many smtp servers check the sender’s email address with the host domain name to verify ...

  • Page 95

    95 in the smtp sms server field in the alerts & logging: smtp &sms menu, enter the ip address of the outgoing mail server you may enter a sender email address which will appear as the “from” address in all email notifications sent from this console server. Some sms gateway service providers only for...

  • Page 96

    96 note the console servers have an snmptrap daemon to send traps/notifications to remote snmp servers on defined trigger events, as detailed above. The console servers also embed the net- snmpd daemon which accept snmp requests from remote snmp management servers and provides information on network...

  • Page 97

    97 select alerts & logging: alerts which will display all the alerts currently configured. Click add alert 7.2.1 add a new alert the first step is to specify the alert service that will be used to send notification for this event, who to notify, and what port/host/device is to be monitored: at add a...

  • Page 98

    98 activate nagios notification if it is to be used for this event. In an sdt nagios centrally managed environment, you can check the nagios alert option. On the trigger condition (for matched patterns, logins, power events and signal changes), an nsca check "warning" result will be sent to the cent...

  • Page 99

    99 serial port pattern match alert – this alert will be triggered if a regular expression is found in the serial ports character stream that matches the regular expression you enter in the pattern field. This alert type will only be applied serial ports ups power status alert - this alert will be tr...

  • Page 100

    100 if you have selected applicable alarm sensor(s) that are to be monitored for this alert event, then you can also set time windows when these sensors will not be monitored (e.G. For a door-open sensor, you may not wish to activate the sensor alert monitoring during the working day) click apply 7....

  • Page 101

    101 7.4 serial port logging in console server mode, activity logs of all serial port activity can be maintained. These records are stored on an off-server, or in the console server flash memory. Specify which serial ports are to have activities recorded and to what level data is to be logged: select...

  • Page 102

    102 7.5 network tcp or udp port logging the console servers can also log any access to and communications with network attached hosts. For each host, when you set up the permitted services which are authorized to be used, you also must set up the level of logging that is to be maintained for each se...

  • Page 103

    103 power & environmental management introduction the b092-016 console server and b096-048/016 console server management switch products embed software that can be used to manage connected power distribution systems (pdu’s), ipmi devices and uninterruptible power supplies (ups’s) supplied by a numbe...

  • Page 104

    104 click add rpc enter a rpc name and description for the rpc in connected via, select the pre-configured serial port or the network host address that connects to the rpc select any specific labels you wish to apply to specific rpc outlets (e.G. The pdu may have 20 outlets connected to 20 powered d...

  • Page 105

    105 system is unresponsive. To set up ipmi power control, the administrator first enters the ip address/domain name of the bmc or service processor (e.G. A dell drac) in serial & network: network hosts. Then in serial & network: rpc connections, the administrator specifies the rpc type to be ipmi1.5...

  • Page 106

    106 the outlet status is displayed. You can initiate the desired action to be taken by selecting the appropriate icon: power on power off power cycle power status you will only be presented with icons for those operations that are supported by the target you have selected 8.2 uninterruptible power s...

  • Page 107

    107 select ups as the device type in the serial & network: serial port menu for each port which has master control over a ups and in the serial & network: network hosts menu for each network connected ups (refer to chapter 4) no such configuration is required for usb-connected ups hardware. Select t...

  • Page 108

    108 enter a ups name and description (optional) and identify if the ups will be connected via usb or over pre-configured serial port or via http/https over the preconfigured network host connection enter the ups login details. This username and password is used by slaves of this ups (i.E. Other comp...

  • Page 109

    109 check log status and specify the log rate (i.E. Minutes between samples) if you wish the status from this ups to be logged. These logs can be views from the status: ups status screen check enable nagios to enable this ups to be monitored using nagios central management click apply you can also c...

  • Page 110

    110 8.2.3 configuring powered computers to monitor a managed ups once you have added a managed ups, each server that is drawing power through the ups should be setup to monitor the ups status as a slave. This is done by installing the nut package on each server, and setting up upsmon to connect to t...

  • Page 111

    111 - password is the password of the manager ups 8.2.4 ups alerts you can now set ups alerts using alerts & logging: alerts (refer to chapter 7) 8.2.5 ups status you can monitor the current status of all your managed or monitored ups’s, whether they are on the network or connected serially or via u...

  • Page 112

    112 nut can be configured using the management console as described above, or you can configure the tools and manage the ups’s directly from the command line. This section provides an overview of nut. You can find full documentation at http://www.Networkupstools.Org/doc . Nut is built on a networked...

  • Page 113

    113 so nut supports the more complex power architectures found in data centers, computer rooms and nocs where many ups’s from many vendors power many systems with many clients and each of the larger ups’s power multiple devices and many of these devices are themselves dual powered. 8.3 environmental...

  • Page 114

    114 8.3.1 connecting the emd the environmental monitoring sensor (emd) connects to any serial port on the console server via a special emd adapter and standard cat5 cable. The emd is powered over this serial connection and communicates using a custom handshake protocol. It is not an rs232 device and...

  • Page 115

    115 click add enter a name and description for the emd and select pre-configured serial port that the emd will be connected via provide labels for each of the two alarms check log status and specify the log rate (minutes between samples) if you wish the status from this emd to be logged. These logs ...

  • Page 116

    116 select the status: environmental status menu and a table with the summary status of all connected emd hardware will be displayed click on view log or select the environmental logs menu and you will be presented with a table and graphical plot of the log history of the select emd.

  • Page 117: Authentication

    117 authentication introduction the tripp lite console server is a dedicated linux computer, and it embodies popular and proven linux software modules for secure network access (openssh) and communications (openssl) and sophisticated user authentication (pam, radius, tacacs+ and ldap). This chapter ...

  • Page 118

    118 local tacacs /radius/ldap: tries local authentication first, falling back to remote if local fails tacacs /radius/ldap local: tries remote authentication first, falling back to local if remote fails tacacs /radius/ldap down local: tries remote authentication first, falling back to local if the r...

  • Page 119

    119 administrative control over the authentication and authorization processes. Tacacs+ allows for a single access control server (the tacacs+ daemon) to provide authentication, authorization, and accounting services independently. Each service can be tied into its own database to take advantage of ...

  • Page 120

    120 login, and other authentication mechanisms. Further information on configuring remote radius servers can be found at the following sites: http://www.Microsoft.Com/technet/prodtechnol/windowsserver2003/library/depkit/d4fe8248-eecd- 49e4-88f6-9e304f97fefc.Mspx http://www.Cisco.Com/en/us/tech/tk59/...

  • Page 121

    121 ldap the lightweight directory access protocol (ldap) is based on the x.500 standard, but is significantly simpler and more readily adapted to meet custom needs. The core ldap specifications are all defined in rfcs. Ldap is a protocol used to access information stored in an ldap server. Further ...

  • Page 122

    122 9.2 pam (pluggable authentication modules) the console server supports radius, tacacs+ and ldap for two-factor authentication via pam (pluggable authentication modules). Pam is a flexible mechanism for authenticating users. Nowadays, a number of new ways of authenticating users have become popul...

  • Page 123

    123 port2 = 192.168.254.145/port05 } global = cleartext mit } radius example: paul cleartext-password := "luap" service-type = framed-user, fall-through = no, framed-filter-id=":group_name=admin" the list of groups may include any number of entries separated by a comma. If the admin group is include...

  • Page 124

    124 when you first enable and connect via https, it is normal that you may receive a certificate warning. The default ssl certificate in your console server is embedded during testing and is not signed by a recognized third party certificate authority. Rather, it is signed by our own signing authori...

  • Page 125: Nagios Integration

    125 nagios integration introduction nagios is a powerful, highly extensible open source tool for monitoring network hosts and services. The core nagios software package will typically be installed on a server or virtual server, the central nagios server. Tripp lite console servers can operate in con...

  • Page 126

    126 10.2 central management the nagios solution has three parts: the central nagios server, distributed console servers and the sdt for nagios software. Central nagios server a vanilla nagios 2.X or 3.X installation (typically on a linux server) generally running on a blade, pc, virtual machine, etc...

  • Page 127

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 127 you will also require a web server such as apache to display the nagios web ui (and this may be installed automatically as a dependency of the nagios packages). Alternatively, yo...

  • Page 128

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 128 check nsca enabled, choose an nsca encryption method and enter and confirm an nsca secret. Remember these details as you will need them later on. For nsca interval, enter 5 click...

  • Page 129

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 129 click apply now set the console server to send alerts to the nagios server select alerts from the alerts & loggingmenu and click add alert in description enter: administrator con...

  • Page 130

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 130 enter the nagios host name that the console server will be referred to in the nagios central server – this will be generated from local system name (entered in system: administra...

  • Page 131

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 131 10.3.2 enable nrpe monitoring enabling nrpe allows you to execute plug-ins (such as check_tcp and check_ping) on the remote console server to monitor serial or network attached r...

  • Page 132

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 132 10.3.3 enable nsca monitoring nsca is the mechanism that allows you to send passive check results from the remote console server to the nagios daemon running on the monitoring se...

  • Page 133

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 133 select enable nagios, specify the name of the device on the upstream server and determine the check to be run on this port. Serial status monitors the handshaking lines on the se...

  • Page 134

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 134 the nagios check nominated as the check-host-alive check is used to determine whether the network host itself is up or down typically this will be check ping – although in some c...

  • Page 135

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 135 10.4 advanced distributed monitoring configuration 10.4.1 sample nagios configuration an example configuration for nagios is listed below. It shows how to set up a remote console...

  • Page 136

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 136 service_description serial status host_name server use generic-service check_command check_serial_status } define service { service_description serial-signals-server host_name se...

  • Page 137

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 137 host_name tripplite dependent_host_name server dependent_service_description port log service_description nrpe daemon execution_failure_criteria w,u,c } ; ping define command{ co...

  • Page 138

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 138 use generic-service check_command check_conn_via_tripplite!Tcp!22 } define service { service_description host-port-tcp-22-server ; host-port--- host_name server use generic-servi...

  • Page 139

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 139 check_apt check_by_ssh check_clamd check_dig check_dns check_dummy check_fping check_ftp check_game check_hpjd check_http check_imap check_jabber check_ldap check_load check_mrtg...

  • Page 140: 11. System

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 140 11. System management introduction this chapter describes how the administrator can perform a range of general system administration and configuration tasks on the console server...

  • Page 141

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 141 this will reset the console server back to its factory default settings and clear the console server’s stored configuration information. The hard erase will clear all custom sett...

  • Page 142

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 142 specify the address and name of the downloaded firmware upgrade file, or browse the local subnet and locate the downloaded file click apply and the console server appliance will ...

  • Page 143: 12. Status

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 143 12. Status reports introduction this chapter describes the selection of status reports that are available for review: port access and active users statistics support reports sysl...

  • Page 144

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 144 12.3 support reports the support report provides useful status information that will assist the tripp lite technical support team to resolve any issues you may experience with yo...

  • Page 145

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 145 remote system logging the syslog record can be redirected to a remote syslog server: enter the remote syslog server address and port details and then click apply local system log...

  • Page 146: 13. Management

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 146 13. Management introduction the console server management console has a number of reports and tools that can be accessed by both administrators and users: access and control conf...

  • Page 147

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 147 to display host logs select manage: host logs and the host to be displayed 13.3 power management administrator and users can access and manage the connected power devices. Select...

  • Page 148

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 148 click connect to sdt connector to access the console server command line shell or the serial ports via sdt connector. This will activate the sdt connector client on the computer ...

  • Page 149

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 149 to access the console server command line, enter the gateway’s tcp address (e.G. 192.168.254.198) as hostname and the username (e.G. Root@192.168.254.198). Then enter the passwor...

  • Page 150

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 150

  • Page 151

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 151 14. Basic configuration - linux commands introduction for those who prefer to configure their console server at the linux command line level (rather than use a browser and the ma...

  • Page 152: 14.1

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 152 14.1 the linux command line power up the console server and connect the “terminal” device: o if you are connecting using the serial line, plug a serial cable between the console ...

  • Page 153

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 153 options -a –run-all run all registered configurators. This performs every configuration synchronization action pushing all changes to the live system -h –help display a brief usa...

  • Page 154

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 154 14.2 administration configuration system settings to change system settings to the following values: system name og.Mydomain.Com system password (root account) secret system smtp...

  • Page 155

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 155 # /bin/config –-set=config.Auth.Server=192.168.0.32 # /bin/config –-set=config.Auth.Password=secret # /bin/config –-set=”config.Auth.Ldap.Basenode=some base node” the following c...

  • Page 156: 14.4

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 156 time zone to change the system time zone usa to eastern standard time, you need to issue the following commands: # /bin/config –-set=config.System.Timezone=us/eastern the followi...

  • Page 157

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 157 ip address: 192.168.1.100 primary dns: 192.168.1.254 secondary dns: 10.1.0.254 you would need to issue the following commands from the command line: # /bin/config --set=config.In...

  • Page 158

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 158 # /bin/config –-set=config.Console.Flow=hardware # /bin/config –-set=config.Console.Initstring=atq0v1h0 the following command will synchronize the live system with the new config...

  • Page 159: 14.5

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 159 # /bin/config –-del=config.Services.Pingreply.Enabled the following command will synchronize the live system with the new configuration. # /bin/config –-run=services note: “/bin/...

  • Page 160

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 160 supported flow-control values are 'hardware', 'software' and 'none'. Supported protocol configuration to ensure remote access to serial port 5 is configured as follows: telnet ac...

  • Page 161

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 161 so your new user will be the existing total plus 1, so if the previous command gave you 0, then you start with user number 1. If you already have 1 user, your new user will be nu...

  • Page 162: 14.6

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 162 # /bin/config –-set=config.Portaccess.Rule2.Netmask=255.255.255.0 # /bin/config –-set=”config.Portaccess.Rule2.Description=foo bar.” # /bin/config –-set=config.Portaccess.Rule2.P...

  • Page 163: 14.7

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 163 alert configuration you can add an email alert to the system from the command line by following these instructions: determine the total number of existing alerts (if you have no ...

  • Page 164

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 164 # config -s config.Sdt.Hosts.Host3.Tcpports.Tcport3 = 3389 the above assumes the config below: # vi /etc/config/config.Xml ~ 3 accounts server 1 john tonys win2000 box 1 john 23.

  • Page 165

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 165 14.8 configuration backup and restore before backing up the configuration, you need to arrange a way to transfer the backup off-box. This could be via an nfs share, a samba (wind...

  • Page 166

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 166 as ssh uses these keys to avoid man-in-the-middle attacks, logging in may be disrupted. 14.9 general linux command usage the console server platform is a dedicated linux computer...

  • Page 167

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 167 route openntpd ping portmap pppd routed setserial smtpclient stty stunel tcpdump tftp tip traceroute more details on the above linux commands can found online at: http://en.Tldp....

  • Page 168

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 168 15. Advanced configuration introduction this chapter documents the embedded portmanager application which manages the serial ports on the console server and gives examples of its...

  • Page 169

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 169 15.1 advanced portmanager pmshell the pmshell command acts similarly to the standard tip or cu commands, but all serial port access is directed via the portmanager. Example: to c...

  • Page 170

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 170 pmchat the pmchat command acts similarly to the standard chat command, but all serial port access is directed via the portmanager. Example: to run a chat script via the portmanag...

  • Page 171: Portmanager Daemon

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 171 portmanager daemon command line options there is normally no need to stop and restart the daemon. To restart the daemon, just run the command: # portmanager supported command lin...

  • Page 172

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 172 when an alert occurs on a port, the portmanager will attempt to execute /etc/config/scripts/portxx.Alert (where xx is the port number, e.G. 08) the script is run with stdin conta...

  • Page 173

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 173 fi if [ -z "$label" ]; then echo "welcome $user, you are connected to port $port" else echo "welcome $user, you are connected to port $port ($label)" fi /config/pmshell-start.Sh>...

  • Page 174

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 174 to override the standard modem initialization string, either use the management console (refer to chapter 5) or the command line config tool (refer to dial-in configuration chapt...

  • Page 175

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 175 customizing the ip-filter: / etc/config/filter-custom if the standard system firewall configuration is not adequate for your needs, it can be bypassed safely by creating a file a...

  • Page 176

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 176 resources there are many high-quality tutorials and howtos available via the netfilter website; in particular, peruse the tutorials listed on the netfilter howto page. A list of ...

  • Page 177

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 177 the snmpd.Conf is extremely powerful and too flexible to cover completely here. The configuration file itself is commented extensively and good documentation is available at the ...

  • Page 178

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 178 to set the engine id field (snmp version 3 only) config --set config.System.Snmp.Engineid2=800000020109840301 .. Replacing 800000020109840301 with the engine id to set the userna...

  • Page 179

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 179 openssh, the de facto open source ssh application, encrypts all traffic (including passwords) to effectively eliminate these risks. Additionally, openssh provides a myriad of sec...

  • Page 180

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 180 generating public/private rsa key pair. Enter file in which to save the key (/home/user/.Ssh/id_rsa): /home/user/keys/control_room enter passphrase (empty for no passphrase): ent...

  • Page 181

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 181 assuming the user on the management console is called "fred"; the ip address of the console server is 192.168.0.1 (default); and the public key is on the linux/unix computer in ~...

  • Page 182

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 182 more documentation on openssh can be found at: http://openssh.Org/portable.Html http://www.Openbsd.Org/cgi-bin/man.Cgi?Query=ssh&sektion=1 http://www.Openbsd.Org/cgi-bin/man.Cgi?...

  • Page 183

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 183 openssh: http://www.Openssh.Org/ openssh (windows): http://sshwindows.Sourceforge.Net/download/ for example, using puttygen, make sure you have a recent version of the puttygen.E...

  • Page 184

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 184 create a new file " authorized_keys " (with notepad) and copy your public key data from the "public key for pasting into openssh authorized_keys file" section of the putty key ge...

  • Page 185

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 185 the authenticity of host 'remhost (192.168.0.1)' can't be established. Rsa key fingerprint is 8d:11:e0:7e:8a:6f:ad:f1:94:0f:93:fc:7c:e6:ef:56. Are you sure you want to continue c...

  • Page 186

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 186 as detailed in chapter 4,the server gateway is set up in console server mode with either raw or rfc2217 enabled and the client gateway is set up in serial bridging mode with the ...

  • Page 187

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 187 generated keys may be one of two types - rsa or dsa (and it is beyond the scope of this document to recommend one over the other). Rsa keys will go into the files id_rsa and id_r...

  • Page 188

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 188 your identification has been saved in /home/user/keys/control_room your public key has been saved in /home/user/keys/control_room.Pub. The key fingerprint is: 28:aa:29:38:ba:40:f...

  • Page 189

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 189 to use public key authentication with sdt connector, first you must first create an rsa or dsa key pair (using ssh-keygen, puttygen or a similar tool) and add the public part of ...

  • Page 190

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 190 http://www.Openssl.Org/docs/apps/openssl.Html http://www.Openssl.Org/docs/howto/certificates.Txt 15.8 https the management console can be served using https by running the webser...

  • Page 191

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 191 you will be prompted to enter a lot of information. Most of it doesn't matter, but the "common name" should be the domain name of your computer (e.G. Test.Tripplite.Com). When yo...

  • Page 192

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 192 443 stream tcp nowait root sslwrap -cert /etc/config/ssl_cert.Pem -key /etc/config/ssl_key.Pem -exec /bin/httpd /home/httpd" save the file and signal inetd of the configuration c...

  • Page 193

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 193 targets connected to rpc's that could not be contacted (e.G. Due to network failure) are reported as status "unknown". If possible, output will be compressed into host ranges. -n...

  • Page 194

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 194 power on foo0,foo4,foo5: powerman --on foo[0,4-5] as a reminder to the reader, some shells will interpret brackets ([ and ]) for pattern matching. Depending on your shell, it may...

  • Page 195

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 195 the first is to have scripts to support the particular rpc included in the open source powerman project ( http://sourceforge.Net/projects/powerman ). The powerman device specific...

  • Page 196

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 196 this value will be passed to the scripts in the environment variable outlet, allowing the script to address the correct outlet. There are four possible scripts: on, off, cycle an...

  • Page 198

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 198 -f password_file> specifies a file containing the remote server password. If this option is absent, or if password_file is empty, the password will default to null. -h get basic ...

  • Page 199

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 199 environments where system security is not an issue or where there is a dedicated secure 'management network' or access has been provided through an console server. Further, it is...

  • Page 200

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 200 ipmitool chassis help chassis commands: status, power, identify, policy, restart_cause, poh, bootdev ipmitool chassis power help chassis power commands: status, on, off, cycle, r...

  • Page 201

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 201 - select status: support report - scroll down to processes - look for: /bin/ssh -mn -o controlpath=/var/run/cascade/%h slavename - these are the slaves that are connected - note:...

  • Page 202

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 202 16. Thin client (b092-016) introduction the b092-016 has a selection of management clients (firefox browser, ssh, telnet, vnc viewer, ica, rdp) embedded as well as the tripp lite...

  • Page 203

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 203 for each new host you add, you will be asked to enter a label (enter a descriptive name) and a hostname (enter the ip address or dns name of the new network connected host) and p...

  • Page 204

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 204 16.1.1 connect- serial terminal select connect: serial on the control panel and click on the desired serial port. A window will be created with a connection to the device on the ...

  • Page 205

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 205 the b092-016 provides a powerful mozilla firefox browser with a licensed sun java jre java and all java based trademarks and logos are trademarks or registered trademarks of sun ...

  • Page 206

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 206 if the hostname was left blank when the vnc server connection was configured, then the vnc viewer will start with a request for the vnc server. Selecting options at this stage en...

  • Page 207

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 207 the b092-016 ssh connection uses openssh ( http://www.Openssh.Com/ ) and the terminal connection is presented using rxvt (our xvt). You can find more details on configuration opt...

  • Page 208

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 208 the resulting serial character connection is presented in an rxvt (our xvt) window. Also the serial-over- lan feature is only applicable to ipmi2.0 devices. Select logs: ipmi on ...

  • Page 209

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 209 you can use add/delete/edit to customize the rdesktop client (e.G. To include login username passwords). The command line protocol is: rdesktop -u windows-user-id -p windows-pass...

  • Page 210

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 210 16.1.8 connect- poweralert select connect: poweralert on the control panel. The poweralert software will be launched. 16.2 advanced control panel 16.2.1 system: terminal selectin...

  • Page 211

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 211 16.2.2 system: shutdown / reboot clicking system: shutdown on the control panel will shut down the b092-016 system. You will need to cycle the power to reactivate the b092-016 wi...

  • Page 212

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 212 16.3 remote control you can access the b092-016 locally via a directly connected keyboard, monitor and mouse (or kvm switch). If the b092-016 is connected to a kvmoip infrastruct...

  • Page 213

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 213 appendix a hardware specification feature value dimensions b096-016 / b096-048: 17 x 12 x 1.75 in (43.2 x 31.3. X 4.5 cm) b092-016: 17 x 6.7 x 1.75 in (44 x 17 x 4.5 cm) weight b...

  • Page 214

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 214 appendix b serial port connectivity pinout standards exist for both db9 and db25 connectors, however, there are not pinout standards for serial connectivity using rj45 connectors...

  • Page 215

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 215 connectors included in console server the b092-016 console server with poweralert, and the b096-048/016 console server management switch ship with a “cross-over” and a “straight”...

  • Page 216

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 216 appendix c end user license agreement read before using the accompanying software you should carefully read the following terms and conditions before using the accompanying softw...

  • Page 217

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 217 export restrictions. You agree that you will not export or re-export the software, any part thereof, or any process or service that is the direct product of the software in viola...

  • Page 218

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 218 regarding the device or the software, those warranties do not originate from, and are not binding on, tripp lite. No liability for certain damages. Except as prohibited by law, t...

  • Page 219

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 219 everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed. Gnu general public license terms and conditions for copying...

  • Page 220

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 220 a) accompany it with the complete corresponding machine-readable source code, which must be distributed under the terms of sections 1 and 2 above on a medium customarily used for...

  • Page 221

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 221 distribution limitation excluding those countries, so that distribution is permitted only in or among countries not thus excluded. In such case, this license incorporates the lim...

  • Page 222

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 222 3. Source code. Software may contain source code that, unless expressly licensed for other purposes, is provided solely for reference purposes pursuant to the terms of your licen...

  • Page 223

    _____________________________________________________________________ b096-016 b096-048 and b092-016 user manual page 223 appendix d service and warranty limited warranty seller warrants this product, if used in accordance with all applicable instructions, to be free from original defects in materia...

  • Page 224

    Tripp lite world headquarters 1111 w. 35th street, chicago, il 60609 usa (773) 869-1234 (usa) • 773.869.1212 (international) www.Tripplite.Com 23 200903108 93-2879_en.