Omsa Download and Installation for Mac Os X Updated

Omsa Download and Installation for Mac Os X

How to install Dell OMSA (OpenManage Server Ambassador) ten.x on Ubuntu twenty.04


The best fashion to monitor a physical Dell server is to use the open source monitoring plugin check_openmanage. This monitoring plugin connects to the servers OpenManage installation - either remote or by using local OpenManage commands. In this article nosotros describe how to install the currently latest Dell OpenManage Server Administrator (short OMSA) x.ten on an Ubuntu 20.04 system.

Note: If you are upgrading from a previous OMSA version, you should first manually uninstall all srvadmin packages.

APT Repository

Dell offers dedicated OMSA repositories for Ubuntu and Debian systems, using the APT packet manager. The communication with the repository happens via https, therefore make sure to install the post-obit packages offset:

root@ubuntu:~# apt-get install ca-certificates apt-send-https

Then add the Dell repository:

root@ubuntu:~# echo "deb https://linux.dell.com/repo/community/openmanage/1001/focal focal main" | sudo tee -a /etc/apt/sources.list.d/omsa.list
deb https://linux.dell.com/repo/customs/openmanage/1001/focal focal master

The tricky office here is to find the right version for OMSA. 1001 stands for OMSA v ten.01.

To add the Dell public GPG central:

root@ubuntu:~# sudo apt-fundamental adv --keyserver pool.sks-keyservers.net --keyserver-options --recv-keys 1285491434D8786F
Executing: /tmp/apt-key-gpghome.EsOH3I9tXr/gpg.1.sh --keyserver puddle.sks-keyservers.net --keyserver-options http-proxy=http://gateway.zscaler.net:9480 --recv-keys 1285491434D8786F
gpg: fundamental 1285491434D8786F: public key "Dell Inc., PGRE 2012 (PG Release Applied science Build Group 2012) <PG_Release_Engineering@Dell.com>" imported
gpg: Full number processed: 1
gpg:               imported: 1

If your server has no direct Cyberspace access and needs to utilise an approachable http proxy, use the following command where yous define your http proxy:

root@ubuntu:~# sudo apt-key adv --keyserver pool.sks-keyservers.internet --keyserver-options http-proxy=http://proxy.example.com:3128 --recv-keys 1285491434D8786F

Note: Lately the SKS keyservers seem to have reliability issues. Use a dissimilar cardinal server in this case. See recent blog article Unable to create LXC container due to ERROR: Unable to fetch GPG primal from keyserver which relates to this consequence.

Now update apt:

root@ubuntu:~# apt-get update
Striking:ane http://security.ubuntu.com/ubuntu focal-security InRelease
Ign:ii https://linux.dell.com/repo/customs/openmanage/1001/focal focal InRelease
Err:three https://linux.dell.com/repo/community/openmanage/1001/focal focal Release
  Document verification failed: The certificate is Not trusted. The certificate issuer is unknown.  Could not handshake: Fault in the certificate verification.

Err:4 http://ch.archive.ubuntu.com/ubuntu focal InRelease
Get:5 http://ch.archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB]
Striking:6 http://ch.annal.ubuntu.com/ubuntu focal-backports InRelease
Get:7 http://ch.annal.ubuntu.com/ubuntu focal-updates/primary amd64 Packages [1,026 kB]
Go:eight http://ch.archive.ubuntu.com/ubuntu focal-updates/principal i386 Packages [490 kB]
Get:9 http://ch.annal.ubuntu.com/ubuntu focal-updates/main amd64 c-north-f Metadata [xiii.5 kB]
Become:10 http://ch.archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [576 kB]
Get:11 http://ch.archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [781 kB]
Reading package lists... Washed
E: The repository 'https://linux.dell.com/repo/community/openmanage/1001/focal focal Release' does not have a Release file.
N: Updating from such a repository can't be done securely, and is therefore disabled past default.
N: See apt-secure(8) manpage for repository cosmos and user configuration details.

If you get the same mistake from the output above (Certificate verification failed: The certificate is Not trusted. The certificate issuer is unknown), this means that the server certificate of Dell'due south repository server could not exist verified using the locally installed (Root) CA certificates. Yous can tell apt to skip document verification:

root@ubuntu:~# echo 'Acquire::https::linux.dell.com::Verify-Peer "false";' | sudo tee -a /etc/apt/apt.conf.d/99dell-cert
Acquire::https::linux.dell.com::Verify-Peer "false";

And apt-get update should at present work:

root@ubuntu:~# apt-get update
Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease
Get:2 https://linux.dell.com/repo/community/openmanage/1001/focal focal InRelease [2,509 B]
Get:3 https://linux.dell.com/repo/community/openmanage/1001/focal focal/main amd64 Packages [7,571 B]
Get:four https://linux.dell.com/repo/community/openmanage/1001/focal focal/principal i386 Packages [421 B]
Hit:5 http://ch.annal.ubuntu.com/ubuntu focal InRelease
Hit:vi http://ch.archive.ubuntu.com/ubuntu focal-updates InRelease
Hit:vii http://ch.archive.ubuntu.com/ubuntu focal-backports InRelease
Fetched 10.5 kB in 10s (1,009 B/s)
Reading parcel lists... Done

Again, if the server has no direct Internet access yous may take to configure APT to use an outgoing http proxy starting time.

Install OMSA

Dell OMSA is carve up into several packages. The easiest and complete way to install OMSA is to install the srvadmin-all package. This package contains all other packages, including the Tomcat web server for the web user interface.

root@ubuntu:~# apt-cache show srvadmin-all
Package: srvadmin-all
Source: srvadmin-meta
Version: ten.0.i
Architecture: amd64
Maintainer: Dell Inc. <support@dell.com>
Installed-Size: two
Depends: srvadmin-base (>= 10.0.ane), srvadmin-storageservices (>= 10.0.ane), srvadmin-webserver (>= 10.0.i), srvadmin-standardagent (>= ten.0.1), srvadmin-server-snmp (>= x.0.i), srvadmin-server-cli (>= x.0.1), srvadmin-oslog (>= 10.0.1), srvadmin-idracadm8 (>= 10.0.1)
Homepage: http://support.dell.com
Priority: optional
Section: partner/utils
Filename: puddle/chief/s/srvadmin-meta/srvadmin-all_10.0.1_amd64.deb
Size: 912
SHA256: 84c473d04cbb95df24c490b861705c9a04e3eaade013cd6e2fb9e05fd1b53b16
SHA1: 54cdc348bfa8614e1aadb92c4ebd50f3cab41575
MD5sum: 4bdeb01208b84ffcd6e9b71a224d9c87
Description: Meta package for installing all Server Administrator features
 Meta-package that contains dependency information to automatically pull
 in all base and optional Server Administrator Features.
Clarification-md5: 7d7cc7ea41588bb1b03f2a5da6d51a9a

root@ubuntu:~# apt-become install srvadmin-all

Once the packages were installed, reboot the server.

Processes and listener

After the server booted, the following "srvadmin" processes can be seen:

root@ubuntu:~# ps auxf | grep srvadmin
root        2338  0.0  0.0 177136  8528 ?        Ssl  xiv:02   0:00 /opt/dell/srvadmin/sbin/dsm_sa_eventmgrd
root        2366  0.0  0.0  13140  2060 ?        Ss   xiv:02   0:00 /opt/dell/srvadmin/sbin/dsm_om_connsvcd -run
root        2367  0.1  0.i 5477452 156672 ?      Sl   14:02   0:31  \_ /opt/dell/srvadmin/sbin/dsm_om_connsvcd -run
root        2604  0.0  0.0 1067828 41360 ?       Ssl  xiv:02   0:xiii /opt/dell/srvadmin/sbin/dsm_sa_datamgrd
root        2906  0.0  0.0 666036 23676 ?        Ss   14:03   0:00  \_ /opt/dell/srvadmin/sbin/dsm_sa_datamgrd
root        2885  0.0  0.0 375232  9832 ?        Ssl  14:03   0:03 /opt/dell/srvadmin/sbin/dsm_sa_snmpd

The processes are launched by the following Systemd service units:

ck@ubuntu:~$ systemctl list-units|grep dsm
  dsm_om_connsvc.service       loaded active running   DSM SA Connection Service
  dsm_sa_datamgrd.service      loaded agile running   Systems Management Information Engine
  dsm_sa_eventmgrd.service     loaded active running   Systems Management Event Management
  dsm_sa_snmpd.service         loaded active running   Systems Management SNMP

The spider web user interface listens on port 1311, which is opened by the dsm_om_connsvc procedure:

root@ubuntu:~# netstat -lntup | grep 1311
tcp6       0      0 :::1311                 :::*                    Listen      2367/dsm_om_connsvc

OMSA web user interface

The spider web user interface can now be accessed past using the server'south address (IP or DNS) and appening the listener port :1311 (https://serverip:1311). This shows a login screen in the browser:

Dell OMSA 10.x login prompt

On Linux systems, the "root" user and its countersign from the Os is used for login.

Once logged in, OMSA can exist used and also shows all relevant server information - including hardware condition.

Dell OMSA 10.x hardware component health

Even the storage configuration tin can be checked. Here the virtual disk of a PERC H745 storage controller can exist seen (and tasks executed):

Dell OMSA 10.x PERC H745 storage raid controller

Monitoring the server using check_openmanage

Now that all OMSA packages were installed on the server, the check_openmanage plugin can be executed locally. This uses the OMSA control line in the background. With the -d parameter, debug output shows a lot of information - helpful to collect some kind of device inventory without having to login into the web UI.

nagios@ubuntu:~$ /usr/lib/nagios/plugins/check_openmanage
OK - System: 'PowerEdge R7525', SN: 'XXXXXXX', 128 GB ram (4 dimms), i logical drives, iii physical drives

root@ubuntu:~# /usr/lib/nagios/plugins/check_openmanage -d
   System:      PowerEdge R7525          OMSA version:    10.0.1
   ServiceTag:  XXXXXXX                  Plugin version:  3.7.12
   BIOS/date:   ane.7.3 10/05/2020         Checking way:   local
-----------------------------------------------------------------------------
   Storage Components
=============================================================================
  STATE  |    ID    |  Bulletin TEXT
---------+----------+--------------------------------------------------------
      OK |        0 | Controller 0 [PERC H745 Front] is Ready
      OK |  0:0:ane:0 | Physical Disk 0:1:0 [SATA-SSD 960GB] on ctrl 0 is Online
      OK |  0:0:ane:i | Concrete Disk 0:ane:1 [SATA-SSD 960GB] on ctrl 0 is Online
      OK |  0:0:1:2 | Concrete Disk 0:1:2 [SATA-SSD 960GB] on ctrl 0 is Fix (Global HS)
      OK |      0:0 | Logical Bulldoze '/dev/sda' [RAID-one, 893.75 GB] is Set up
      OK |      0:0 | Enshroud Battery 0 in controller 0 is Ready
      OK |      0:0 | Logical Connector  [SAS Port RAID Style] on controller 0 is Ready
      OK |    0:0:one | Enclosure 0:0:ane [Backplane] on controller 0 is Ready
-----------------------------------------------------------------------------
   Chassis Components
=============================================================================
  STATE  |  ID  |  MESSAGE TEXT
---------+------+------------------------------------------------------------
      OK |    0 | Memory module 0 [A1, 32768 MB] is Ok
      OK |    1 | Memory module 1 [A2, 32768 MB] is Ok
      OK |    2 | Retention module 2 [B1, 32768 MB] is Ok
      OK |    iii | Retentivity module 3 [B2, 32768 MB] is Ok
      OK |    0 | Chassis fan 0 [Arrangement Board Fan1A] reading: 3120 RPM
      OK |    1 | Chassis fan 1 [System Lath Fan2A] reading: 3240 RPM
      OK |    2 | Chassis fan ii [Organization Board Fan3A] reading: 3120 RPM
      OK |    three | Chassis fan three [Organization Board Fan4A] reading: 3120 RPM
      OK |    4 | Chassis fan iv [System Board Fan5A] reading: 3120 RPM
      OK |    5 | Chassis fan 5 [System Board Fan6A] reading: 3120 RPM
      OK |    0 | Power Supply 0 [AC]: Presence Detected
      OK |    1 | Power Supply 1 [AC]: Presence Detected
      OK |    0 | Temperature Probe 0 [CPU1 Temp] reads 32 C (min=[N/A]/3, max=[N/A]/100)
      OK |    ane | Temperature Probe 1 [CPU2 Temp] reads 30 C (min=[N/A]/three, max=[N/A]/100)
      OK |    ii | Temperature Probe 2 [System Board Inlet Temp] reads 23 C (min=3/-vii, max=38/42)
      OK |    3 | Temperature Probe three [Organisation Lath Exhaust Temp] reads 29 C (min=8/3, max=75/80)
      OK |    0 | Processor 0 [AMD EPYC 7262 8-Core] is Present
      OK |    ane | Processor i [AMD EPYC 7262 viii-Core] is Present
      OK |    0 | Voltage sensor 0 [PS1 Voltage 1] reads 230 V
      OK |    i | Voltage sensor 1 [PS2 Voltage 2] reads 230 V
      OK |    2 | Voltage sensor ii [System Board Pfault Fail Safety] is Good
      OK |    three | Voltage sensor iii [System Board DIMM VSHORT] is Good
      OK |    4 | Voltage sensor iv [Arrangement Board PS1 PG Neglect] is Good
      OK |    v | Voltage sensor 5 [Organisation Lath PS2 PG FAIL] is Good
      OK |    6 | Voltage sensor vi [CPU1 MEMABCD VDD PG] is Proficient
      OK |    seven | Voltage sensor vii [CPU1 MEMABCD VPP PG] is Proficient
      OK |    eight | Voltage sensor 8 [CPU1 MEMABCD VTT PG] is Practiced
      OK |    ix | Voltage sensor 9 [CPU1 MEMEFGH VDD PG] is Good
      OK |   10 | Voltage sensor 10 [CPU1 MEMEFGH VPP PG] is Skillful
      OK |   11 | Voltage sensor 11 [CPU1 MEMEFGH VTT PG] is Practiced
      OK |   12 | Voltage sensor 12 [CPU1 VCORE PG] is Good
      OK |   13 | Voltage sensor 13 [CPU1 SOC RUN] is Good
      OK |   14 | Voltage sensor fourteen [CPU1 SOC S5 PG] is Good
      OK |   15 | Voltage sensor fifteen [CPU2 MEMABCD VDD PG] is Good
      OK |   16 | Voltage sensor sixteen [CPU2 MEMABCD VPP PG] is Good
      OK |   17 | Voltage sensor 17 [CPU2 MEMABCD VTT PG] is Good
      OK |   xviii | Voltage sensor 18 [CPU2 MEMEFGH VDD PG] is Adept
      OK |   19 | Voltage sensor nineteen [CPU2 MEMEFGH VPP PG] is Good
      OK |   xx | Voltage sensor twenty [CPU2 MEMEFGH VTT PG] is Good
      OK |   21 | Voltage sensor 21 [CPU2 VCORE PG] is Good
      OK |   22 | Voltage sensor 22 [CPU2 SOC RUN] is Good
      OK |   23 | Voltage sensor 23 [CPU2 SOC S5 PG] is Good
      OK |   24 | Voltage sensor 24 [Organization Board BP0 PG] is Good
      OK |   25 | Voltage sensor 25 [Organisation Board BP1 PG] is Good
      OK |   26 | Voltage sensor 26 [Arrangement Board BP2 PG] is Proficient
      OK |   27 | Voltage sensor 27 [System Board BP3 PG] is Practiced
      OK |   28 | Voltage sensor 28 [Organization Board BP4 PG] is Good
      OK |   29 | Voltage sensor 29 [Arrangement Board V18 P1 PG] is Expert
      OK |   xxx | Voltage sensor 30 [Organization Board V18 P2 PG] is Good
      OK |   31 | Voltage sensor 31 [System Board iii.3V A PG] is Good
      OK |   32 | Voltage sensor 32 [System Board 3.3V B PG] is Good
      OK |   33 | Voltage sensor 33 [System Board 5V SW PG] is Skillful
      OK |   34 | Voltage sensor 34 [System Lath BMC SW PG] is Good
      OK |   35 | Voltage sensor 35 [Organisation Lath OCP1 PG] is Good
      OK |   36 | Voltage sensor 36 [System Lath OCP1 HP SW PG] is Adept
      OK |   37 | Voltage sensor 37 [System Board BATT PG] is Good
      OK |    0 | Battery probe 0 [System Board CMOS Bombardment] is Practiced
      OK |    2 | Amperage probe 2 [Organization Board Pwr Consumption] reads 104 West
      OK |    0 | Chassis intrusion 0 detection: Ok (Chassis is airtight)
      OK |    0 | SD Bill of fare 0 [Unknown location, Unknown size] is Unknown country
      OK |    one | SD Bill of fare 1 [Unknown location, Unknown size] is Unknown state
-----------------------------------------------------------------------------
   Other messages
=============================================================================
  STATE  |  Message TEXT
---------+-------------------------------------------------------------------
      OK | ESM log wellness is Ok (less than 80% full)
      OK | Chassis Service Tag is sane



Omsa Download and Installation for Mac Os X

Posted by: beermanwithath.blogspot.com

Post a Comment

0 Comments