ipmi-chassis

Langue: en

Version: 2009-02-26 (CentOS - 06/07/09)

Section: 8 (Commandes administrateur)

NAME

ipmi-chassis - manual page for ipmi-chassis. IPMI Chassis 0.5.1

DESCRIPTION

IPMI Chassis - Control an IPMI Chassis.

OPTIONS

-D, --driver-type=IPMIDRIVER
Specify the driver type to use instead of doing an auto selection. The currently available outofband drivers are LAN and LAN_2_0, which perform IPMI 1.5 and IPMI 2.0 respectively. The currently available inband drivers are KCS, SSIF, and OPENIPMI.
--no-probing
Do not probe IPMI devices for default settings.
--driver-address=DRIVER-ADDRESS
Specify the in-band driver address to be used instead of the probed value.
--driver-device=DEVICE
Specify the in-band driver device path to be used instead of the probed path.
--register-spacing=REGISTER-SPACING
Specify the in-band driver register spacing instead of the probed value.
-h, --hostname=IPMIHOST1,IPMIHOST2,...
Specify the remote host(s) to communicate with. Multiple hostnames may be separated by comma or may be specified in a range format; see HOSTRANGED SUPPORT below.
-u, --username=USERNAME
Specify the username to use when authenticating with the remote host. If not specified, a null (i.e. anonymous) username is assumed. The user must have atleast ADMIN privileges in order for this tool to operate fully.
-p, --password=PASSWORD
Specify the password to use when authenticationg with the remote host. If not specified, a null password is assumed. Maximum password length is 16 for IPMI 1.5 and 20 for IPMI 2.0.
-P, --password-prompt
Prompt for password to avoid possibility of listing it in process lists.
-k, --k-g=K_G
Specify the K_g BMC key to use when authenticating with the remote host for IPMI 2.0. If not specified, a null key is assumed. To input the key in hexadecimal form, prefix the string with '0x'. E.g., the key 'abc' can be entered with the either the string 'abc' or the string '0x616263'
-K, --k-g-prompt
Prompt for k-g to avoid possibility of listing it in process lists.
--retry-timeout=MILLISECONDS
Specify the packet retransmission timeout in milliseconds. Defaults to 20000 milliseconds (20 seconds) if not specified.
--retry-timeout=MILLISECONDS
Specify the session timeout in milliseconds. Defaults to 1000 milliseconds (1 second) if not specified.
-a, --authentication-type=AUTHENTICATION-TYPE
Specify the IPMI 1.5 authentication type to use. The currently available authentication types are NONE, STRAIGHT_PASSWORD_KEY, MD2, and MD5. Defaults to MD5 if not specified.
-I, --cipher-suite-id=CIPHER-SUITE-ID
Specify the IPMI 2.0 cipher suite ID to use. The Cipher Suite ID identifies a set of authentication, integrity, and confidentiality algorithms to use for IPMI 2.0 communication. The authentication algorithm identifies the algorithm to use for session setup, the integrity algorithm identifies the algorithm to use for session packet signatures, and the confidentiality algorithm identifies the algorithm to use for payload encryption. Defaults to cipher suite ID 3 if not specified. The following cipher suite ids are currently supported:

0 - Authentication Algorithm = None; Integrity Algorithm = None; Confidentiality Algorithm = None

1 - Authentication Algorithm = HMAC-SHA1; Integrity Algorithm = None; Confidentiality Algorithm = None

2 - Authentication Algorithm = HMAC-SHA1; Integrity Algorithm = HMAC-SHA1-96; Confidentiality Algorithm = None

3 - Authentication Algorithm = HMAC-SHA1; Integrity Algorithm = HMAC-SHA1-96; Confidentiality Algorithm = AES-CBC-128 ." .sp ." 4 - Authentication Algorithm = HMAC-SHA1; Integrity Algorithm = HMAC-SHA1-96; Confidentiality Algorithm = xRC4-128 ." .sp ." 5 - Authentication Algorithm = HMAC-SHA1; Integrity Algorithm = HMAC-SHA1-96; Confidentiality Algorithm = xRC4-40

6 - Authentication Algorithm = HMAC-MD5; Integrity Algorithm = None; Confidentiality Algorithm = None

7 - Authentication Algorithm = HMAC-MD5; Integrity Algorithm = HMAC-MD5-128; Confidentiality Algorithm = None

8 - Authentication Algorithm = HMAC-MD5; Integrity Algorithm = HMAC-MD5-128; Confidentiality Algorithm = AES-CBC-128 ." .sp ." 9 - Authentication Algorithm = HMAC-MD5; Integrity Algorithm = HMAC-MD5-128; Confidentiality Algorithm = xRC4-128 ." .sp ." 10 - Authentication Algorithm = HMAC-MD5; Integrity Algorithm = HMAC-MD5-128; Confidentiality Algorithm = xRC4-40

11 - Authentication Algorithm = HMAC-MD5; Integrity Algorithm = MD5-128; Confidentiality Algorithm = None

12 - Authentication Algorithm = HMAC-MD5; Integrity Algorithm = MD5-128; Confidentiality Algorithm = AES-CBC-128 ." .sp ." 13 - Authentication Algorithm = HMAC-MD5; Integrity Algorithm = MD5-128; Confidentiality Algorithm = xRC4-128 ." .sp ." 14 - Authentication Algorithm = HMAC-MD5; Integrity Algorithm = MD5-128; Confidentiality Algorithm = xRC4-40

-l, --privilege-level=PRIVILEGE-LEVEL
Specify the privilege level to be used. The currently available privilege levels are USER, OPERATOR, and ADMIN. Defaults to ADMIN if not specified.
-W, --workaround-flags=WORKAROUNDS
Specify workarounds to vendor compliance issues. Multiple workarounds can be specified separated by commas. See WORKAROUNDS below for a list of available workarounds.
--debug
Turn on debugging.
-?, --help
Output a help list and exit.
--usage
Output a usage message and exit.
-V, --version
Output the program version and exit.
-c, --get-capabilities
Get chassis capabilities. This command returns information on which main chassis management functions are available.
-s, --get-status
Get chassis status. This command returns high level status information on the chassis.
-O, --chassis-control=CONTROL
Control the chassis. This command provides power-up, power-down, and reset control. Supported values: POWER-DOWN, POWER-UP, POWER-CYCLE, HARD-RESET, DIAGNOSTIC-INTERRUPT, SOFT-SHUTDOWN.
-i, --chassis-identify=IDENTIFY
Set chassis identification. This command controls physical system identification, typically a LED. Supported values: TURN-OFF to turn off identification, <interval> to turn on identification for "interval" seconds, FORCE to turn on indefinitely.
-R, --get-system-restart-cause
Get system restart cause.
-H, --get-power-on-hours-counter
Get power on hours counter.
-S, --set-power-cycle-interval=SECONDS
Set power cycle interval in seconds. This interval determines the time the system power will be powered down during a power cycle operation initiated by a chassis control command.
-G, --get-boot-flags
Get system boot-flags. This command returns the current boot flag settings.
-L, --set-boot-flags
Set system boot flags. Used in conjunction with many other options listed below.
--boot-type[=BOOT_TYPE]
Set BIOS boot type to BOOT_TYPE. Supported values: PC-COMPATIBLE, EFI. Used with the --set-boot-flags option.
--lock-out-reset-button[=LOCK_OUT_RESET_BUTTON]
Modify lock out reset button support. Supported values: YES/NO. Used with the --set-boot-flags option.
--blank-screen[=BLANK_SCREEN]
Modify blank screen support. Supported values: YES/NO. Used with the --set-boot-flags option.
--boot-device[=BOOT_DEVICE]
Set device to boot from to BOOT_DEVICE. Allowed values: PXE, DISK, DISK-SAFE, DIAG, CD-DVD, FLOPPY, BIOS. Used with the --set-boot-flags option.
--lock-keyboard[=LOCK_KEYBOARD]
Modify lock keyboard support. Supported values: YES/NO. Used with the --set-boot-flags option.
--clear-cmos[=CMOS_CLEAR]
Modify clear CMOS support. Supported values: YES/NO. Used with the --set-boot-flags option.
--console-redirection[=CONSOLE_REDIRECTION]
Set console redirection type. Supported values: DEFAULT, SUPPRESS, ENABLE. Used with the --set-boot-flags option.
--user-password-bypass[=USER_PASSWORD_BYPASSfR]
Modify user password bypass support. When enabled, the managed client's BIOS boots the systema nd bypasses any user or boot password that might be set in teh system. This option allows a system administrator to, for example, force a system boot via PXE in an unattended manner. Supported values: YES/NO. Used with the --set-boot-flags option.
--force-progress-event-traps[=FORCE_PROGRESS_EVENT_TRAPS]
Modify force progress event traps support. When enabled, the BMC transmits PET traps for BIOS progress events to the session that set the flag. Supported values: YES/NO. Used with the --set-boot-flags option.
--firmware-bios-verbosity[=FIRMWARE_BIOS_VERBOSITY]
Set firmware verbosity. Directs what appears on POST display. Supported values: DEFAULT, QUIET, VERBOSE. Used with the --set-boot-flags option.
-X, --set-power-restore-policy=POLICY
Set power restore policy. This command determines how the system or chassis behaves when AC power returns after an AC power loss. Supported values: LIST-SUPPORTED-POLICIES, ALWAYS-ON, RESTORE, ALWAYS-OFF. See current power restore policy via the --get-status option.
-B, --buffer-output
Buffer hostranged output. For each node, buffer standard output until the node has completed its IPMI operation. When specifying this option, data may appear to output slower to the user since the the entire IPMI operation must complete before any data can be output. See HOSTRANGED SUPPORT below for additional information.
-C, --consolidate-output
Consolidate hostranged output. The complete standard output from every node specified will be consolidated so that nodes with identical output are not output twice. A header will list those nodes with the consolidated output. When this option is specified, no output can be seen until the IPMI operations to all nodes has completed. If the user breaks out of the program early, all currently consolidated output will be dumped. See HOSTRANGED SUPPORT below for additional information.
-F, --fanout
Specify multiple host fanout. A "sliding window" (or fanout) algorithm is used for parallel IPMI communication so that slower nodes or timed out nodes will not impede parallel communication. The maximum number of threads available at the same time is limited by the fanout. The default is 64. See HOSTRANGED SUPPORT below for additional information.
-E, --eliminate
Eliminate hosts determined as undetected by ipmidetect. This attempts to remove the common issue of hostranged execution timing out due to several nodes being removed from service in a large cluster. The ipmidetectd daemon must be running on the node executing the command. See HOSTRANGED SUPPORT below for additional information.

HOSTRANGED SUPPORT

The host input specified by the user can accept multiple hosts for parallel out of band communication and output. Multiple hosts can be input either as an explicit comma seperated lists of hosts or a range of hostnames in the general form: prefix[n-m,l-k,...], where n < m and l < k, etc. The later form should not be confused with regular expression character classes (also denoted by []). For example, foo[19] does not represent foo1 or foo9, but rather represents a degenerate range: foo19.

This range syntax is meant only as a convenience on clusters with a prefixNN naming convention and specification of ranges should not be considered necessary -- the list foo1,foo9 could be specified as such, or by the range foo[1,9].

Some examples of range usage follow:

     foo[01-05] instead of foo01,foo02,foo03,foo04,foo05
     foo[7,9-10] instead of foo7,foo9,foo10
     foo[0-3] instead of foo0,foo1,foo2,foo3
 

As a reminder to the reader, some shells will interpret brackets ([ and ]) for pattern matching. Depending on your shell, it may be necessary to enclose ranged lists within quotes.

By default, standard output from each node specified will be output with the hostname prepended to each line. Although this output is readable in many situations, it may be difficult to read in other situations. For example, output from multiple nodes may be mixed together. The -B and -C options can be used to change this default.

In-band IPMI Communication will be used when the host "localhost" is specified. This allows the user to add the localhost into the hostranged output.

GENERAL TROUBLESHOOTING

Most often, IPMI over LAN problems involve a misconfiguration of the remote machine's BMC. Double check to make sure the following are configured properly in the remote machine's BMC: IP address, MAC address, subnet mask, username, user enablement, user privilege, password, LAN privilege, LAN enablement, and allowed authentication type(s). For IPMI 2.0 connections, double check to make sure the cipher suite privilege(s) and K_g key are configured properly. The bmc-config(8) tool can be used to check and/or change these configuration settings.

The following are common issues for given error messages:

"username invalid" - The username entered (or a NULL username if none was entered) is not available on the remote machine. Please try a different username. It may also be possible the remote BMC's username configuration is incorrect.

"password invalid" - The password entered (or a NULL password if none was entered) is not correct. Please try a different password. It may also be possible the password for the user is not correctly configured on the remote BMC.

"password verification timeout" - The password entered is likely not correct. Please try a different password. It may also be possible the password for the user is not correctly configured on the remote BMC.

"k_g invalid" - The K_g key entered (or a NULL K_g key if none was entered) is not correct. Please try a different K_g key. It may also be possible the K_g key is not correctly configured on the remote BMC.

"privilege level insufficient" - An IPMI command requires a higher user privilege than the one authenticated with. Please try to authenticate with a higher privilege. This may require authenticating to a different user which has a higher maximum privilege.

"privilege level cannot be obtained for this user" - The privilege level you are attempting to authenticate with is higher than the maximum allowed for this user. Please try again with a lower privilege. It may also be possible the maximum privilege level allowed for a user is not configured properly on the remote BMC.

"authentication type unavailable for attempted privilege level" - The authentication type you wish to authenticate with is not available for this privilege level. Please try again with an alternate authentication type or alternate privilege level. It may also be possible the available authentication types you can authenticate with are not correctly configured on the remote BMC.

"cipher suite id unavailable" - The cipher suite id you wish to authenticate with is not available on the remote BMC. Please try again with an alternate cipher suite id. It may also be possible the available cipher suite ids are not correctly configured on the remote BMC.

"ipmi 2.0 unavailable" - IPMI 2.0 was not discovered on the remote machine. Please try to use IPMI 1.5 instead.

"session timeout" - The IPMI session has timed out. Please reconnect.

If IPMI over LAN continually times out, you may wish to increase the retransmission timeout. Some remote BMCs are considerably slower than others.

Please see WORKAROUNDS below to also if there are any vendor specific bugs that have been discovered and worked around.

WORKAROUNDS

With so many different vendors implementing their own IPMI solutions, different vendors may implement their IPMI protocols incorrectly. The following lists the handful of compliance issues discovered and the workarounds currently supported.

When possible, workarounds have been implemented so they will be transparent to the user. However, some will require the user to specify a workaround be used via the -W option. The workarounds listed below are listed in the order of their implementation. Therefore, workarounds implemented earlier may work for other vendors.

The hardware listed below only indicates the hardware that a problem was discovered on. Newer versions hardware may fix the problems indicated below. Similar machines from vendors may or may not exhibit the same problems.

Intel SR870BN4: BMCs would not respond to retransmissions of a Get Session Challenge Request if a previous Get Session Challenge response was lost. Resolved by sending retransmitted Get Session Challenge requests from a different source port. Automatically handled.

Tyan S2882 with m3289 BMC: After the IPMI session is brought up, packet responses return empty session IDs to the client. In order to work around this issue, the "idzero" workaround must be specified. The option will allow empty session IDs to be accepted by the client. This problem is apparently fixed in later firmware releases.

Dell PowerEdge 2850,SC1425: When Per-Message Authentication is disabled, packet responses contain non-null authentication data (when it should in fact be null). In order to work around this issue, the "unexpectedauth" workaround must be specified. The option will allow unexpected non-null authcodes to be checked as though they were expected. This compliance bug is confirmed to be fixed on newer firmware.

IBM eServer 325: The remote BMC will advertise that Per Message Authentication is disabled, but actually require it for the protocol. In order to work around this issue, the "forcepermsg" workaround must be specified. The option will force Per Message Authentication to be used no matter what is advertised by the remote BMC.

Supermicro H8QME with SIMSO daughter card: The remote BMC will advertise that Per Message Authentication is disabled, but actually require it for the protocol. Automatically handled.

Asus P5M2/P5MT-R: The motherboard does not properly report username capabilities and or K_g status, leading to invalid username or K_g errors. In order to work around this issue, the "authcap" workaround must be specified.

Intel SE7520AF2 with Intel Server Management Module (Professional Edition): There are a number of Intel IPMI 2.0 bugs which can be worked around by specifying the "intel20" workaround. The workarounds include padding of usernames, automatic acceptance of a RAKP 4 response integrity check when using the integrity algorithm MD5-128, and password truncation if the authentication algorithm is HMAC-MD5-128.

Supermicro H8QME with SIMSO daughter card: There are several Supermicro IPMI 2.0 bugs on early firmware revisions which can be worked around using the "supermicro20" workaround. These compliance bugs are confirmed to be fixed on newer firmware.

Sun Fire 4100: There are several IPMI 2.0 bugs which can be worked around by specifying the "sun20" workaround. The workarounds include handling invalid lengthed hash keys and invalid cipher suite records.

EXAMPLES

# ipmi-chassis --get-status

Get the chassis status of the local machine.

# ipmi-chassis -h ahost -u myusername -p mypassword --get-status

Get the chassis status of a remote machine using IPMI over LAN.

# ipmi-chassis -h mycluster[0-127] -u myusername -p mypassword --get-status

Get the chassis status across a cluster using IPMI over LAN.

# ipmi-chassis -h ahost -u myusername -p mypassword --chassis-control=POWER-ON

Power on a remote machine using IPMI over LAN.

SEE ALSO

bmc-config(8)

REPORTING BUGS

Report bugs to <freeipmi-devel@gnu.org>. Copyright © 2003-2005 FreeIPMI Core Team This program is free software; you may redistribute it under the terms of the GNU General Public License. This program has absolutely no warranty.