Tripp Lite B092-016 Owner's Manual

Browse online or download Owner's Manual for KVM switches Tripp Lite B092-016. Tripp Lite B092-016 KVM switch User Manual

  • Download
  • Add to my manuals
  • Print
  • Page
    / 242
  • Table of contents
  • BOOKMARKS
  • Rated. / 5. Based on customer reviews
Page view 0
1
Owner’s Manual
Warranty
Registration:
register online today for a
chance to win a FREE Tripp Lite
product—www.tripplite.com/warranty
Console Server Management Switch
Models: B096-016 / B096-048
Console Server with PowerAlert
Model: B092-016
Console Server
Models: B095-004-1E / B095-003-1E-M
Tripp Lite World Headquarters
1111 W. 35th Street, Chicago, IL 60609 USA
www.tripplite.com/support
Copyright © 2010 Tripp Lite. All rights reserved. All trademarks are the property of their respective owners.
Page view 0
1 2 3 4 5 6 ... 241 242

Summary of Contents

Page 1 - Owner’s Manual

1Owner’s ManualWarranty Registration: register online today for a chance to win a FREE Tripp Lite product—www.tripplite.com/warrantyConsole Server M

Page 2

10Please take care to follow the safety precautions below when installing andoperating theConsole Server:Do not remove the metal covers. There are no

Page 3

100C.For earlier version Windows computers,follow the steps in Section B,above.To get to theMakeNew Connectionbutton:For Windows 2000,clickStartand s

Page 4

101Next,add a New SDT Host. In the Host address you need to put portxx where xx = the portto which youare connecting. Example,for port 3 you would hav

Page 5

1027.ALERTS AND LOGGINGIntroductionThis chapter describes the alert generationand loggingfeatures of theConsole Server.The alert facilitymonitors the

Page 6

103IntheSMTPServerfield,enterthe IP address of the outgoing mailServer.You mayenteraSenderemail address which will appear as the“from”address in all

Page 7

104In theSMTP SMS Serverfield in theAlerts & Logging: SMTP &SMSmenu,enter the IP addressof the outgoing mailServer.You may enter aSenderemai

Page 8

105NoteTheConsole Servers have ansnmptrapdaemon to send traps/notifications to remote SNMPservers on defined trigger events,as detailed above.TheConso

Page 9 - RODUCTION

106SelectAlerts & Logging: Alertswhich will display all the alerts currently configured.ClickAddAlert.7.2.1Adda New AlertThe first step is to spe

Page 10 - Organization

107ActivateNagiosnotification if it is tobeused for this event.In anSDT Nagios centrally managedenvironment,you can check theNagios alert option. On

Page 11 - Management Console

108Serial PortPattern Match Alert–This alert will be triggered if a regular expression is found inthe serial ports character stream that matches the

Page 12 - Text presented lik

109If you have selectedApplicable Alarm Sensor(s)that are to be monitored for this alert event,then youcan also set time windows when these sensors wi

Page 13 - Publishing H

1110. Nagios IntegrationSettingNagios central managementwith SDT extensionsandconfiguring theConsole Serveras a distributed Nagios server.11. System M

Page 14 - INSTALLATION

1107.4Serial Port LoggingInConsole Servermode, activity logsof all serial port activitycan be maintained. These records arestoredon an off-server, or

Page 15

1117.5Network TCP or UDPPortLoggingTheConsole Serverscan also log anyaccess to and communications with network attached Hosts.For each Host, when you

Page 16

1128.POWER& ENVIRONMENTAL MANAGEMENTIntroductionTheB095-004/003 andB092-016Console ServerandB096-048/016Console ServerManagement Switchproducts em

Page 17

113ClickAddRPC.Enter aRPCNameandDescriptionfor the RPC.InConnected Via,selectthepre-configured serial port orthe network host address thatconnects

Page 18

114system is unresponsive. To set up IPMI power control, the Administrator first enters the IPaddress/domain name of the BMC or service processor (e.g

Page 19 - YSTEM CONFIGURATION

115Theoutletstatusis displayed.You caninitiate the desiredActionto be taken by selecting theappropriateicon:Power ONPower OFFPower CyclePower StatusY

Page 20

116SelectUPSas the Device Type in theSerial & Network: Serial Portmenu for each port whichhas Master control over a UPSand in theSerial & Net

Page 21

117Enter aUPS NameandDescription(optional)andidentifyif the UPS will beConnected ViaUSBor over pre-configured serial port or via HTTP/HTTPS over the

Page 22 - Password

118CheckLog Statusandspecify theLog Rate(i.e.minutes between samples) if you wish the statusfrom this UPS to be logged. These logs can be views from

Page 23

1198.2.3ConfiguringPowered Computersto Monitor a Managed UPSOnce you have added a Managed UPS, each server that is drawing power through the UPS shoul

Page 24

12Console, either locally or from a remote location, to configuretheConsole Server, set upUsers,configuretheportsand connected hosts, and set up loggi

Page 25

120-passwordis the Password of the ManagerUPS8.2.4UPS AlertsYou can now set UPS alerts usingAlerts & Logging: Alerts(refertoChapter 7).8.2.5UPS St

Page 26

121NUT can be configured using the Management Console as described above, or you can configure thetools and manage the UPS’s directly from the command

Page 27

122So NUT supports the more complex power architectures found in data centers, computer rooms andNOCs where many UPS’s from many vendors power many sy

Page 28 - Communications Software

1238.3.1Connecting the EMDThe Environmental Monitoring Sensor(EMD)connects toanyserial port on theConsole Serverviaa specialEMDAdapterandstandardCAT5

Page 29

124ClickAdd.Enter aNameandDescriptionfor the EMD andselectpre-configured serial port thattheEMDwill beConnected Via.ProvideLabelsforeach of the two

Page 30

125Select theStatus:EnvironmentalStatusmenu and a table with the summary status of allconnected EMDhardware will be displayed.Click onView Logor sel

Page 31

1269.AUTHENTICATIONIntroductionTheTripp LiteConsole Serveris a dedicated Linux computer,andit embodiespopular and proven Linuxsoftwaremodules forsecur

Page 32

127LocalTACACS/RADIUS/LDAP:Trieslocal authenticationfirst, falling back to remote if local failsTACACS /RADIUS/LDAPLocal:Triesremote authenticationfir

Page 33

128administrative control over the authentication and authorization processes. TACACS+ allows for asingle access control server (the TACACS+ daemon) t

Page 34 - SERIAL PORT AND NETWORK HOST

129login, and other authentication mechanisms.Further information on configuring remote RADIUSservers can be found at the following sites:http://www.m

Page 35

13Text presented like this highlights important issues and it isessential you readand take heed of these warnings.Text presented with an arrowhead in

Page 36

130LDAPThe Lightweight Directory Access Protocol (LDAP) is based on the X.500 standard, butissignificantly simpler and more readily adapted to meet cu

Page 37

1319.2PAM (Pluggable Authentication Modules)TheConsole Serversupports RADIUS, TACACS+ andLDAP fortwo-factor authenticationviaPAM(Pluggable Authenticat

Page 38

132port2= 192.168.254.145/port05}global = cleartext mit}RADIUSExample:paul Cleartext-Password := "luap"Service-Type = Framed-User,Fall-Throu

Page 39

133When you first enable and connectviaHTTPS,it is normal that youmay receive a certificate warning.ThedefaultSSL certificatein yourConsole Serverisem

Page 40

13410.NAGIOS INTEGRATIONIntroductionNagiosis a powerful, highly extensible open source tool for monitoring network hosts and services. Thecore Nagios

Page 41

13510.2Central ManagementThe Nagios solutionhas three parts: the Central Nagios server, DistributedConsole Servers and the SDTfor Nagios software.Cent

Page 42 - Edit Users

136You will also require a web server such as Apache to display the Nagios web UI(andthis may be installedautomatically as a dependency of the Nagios

Page 43

137CheckNSCA Enabled, choose anNSCA Encryption Methodand enter and confirm anNSCASecret.Remember these details as you will need them later on.ForNSCA

Page 44

138ClickApply.Now set theConsole Servertosend alerts to the Nagios server:SelectAlertsfrom theAlerts & Loggingmenuand clickAdd Alert.InDescript

Page 45

139Enter theNagios Host Namethat theConsole Serverwill be referred to in the Nagios centralserver–this will begenerated from local System Name (enter

Page 46

142.INSTALLATIONIntroductionThis chapter describesthe physicalinstallationof theConsole Serverhardwareand connection tocontrolled devices.2.1ModelsThe

Page 47 - Trusted Networks

14010.3.2 Enable NRPE MonitoringEnabling NRPE allows you to executeplug-ins (such ascheck_tcpandcheck_ping) on the remoteConsoleServerto monitor seria

Page 48 - Serial Port Cascading

14110.3.3 Enable NSCA MonitoringNSCA is the mechanism that allows you to send passive check results from the remoteConsole Servertothe Nagios daemon r

Page 49

142SelectEnable Nagios,specify the name of the device on the upstream server and determine thecheckto be run on this port.Serial Statusmonitors the h

Page 50

143TheNagios Checknominated as thecheck-host-alivecheck is used to determine whether thenetwork host itself is up or down.Typically this willbeCheck

Page 51

14410.4Advanced Distributed Monitoring Configuration10.4.1Sample Nagios ConfigurationAn example configuration for Nagios is listed below.It shows how

Page 52 - Serial Port Redirection

145service_descriptionSerial Statushost_nameserverusegeneric-servicecheck_commandcheck_serial_status}define service {service_descriptionserial-signals

Page 53

146host_nametripplitedependent_host_nameserverdependent_service_descriptionPort Logservice_descriptionNRPE Daemonexecution_failure_criteriaw,u,c}; Pin

Page 54

147usegeneric-servicecheck_commandcheck_conn_via_tripplite!tcp!22}define service {service_descriptionhost-port-tcp-22-server; host-port-<protocol&g

Page 55

148check_aptcheck_by_sshcheck_clamdcheck_digcheck_dnscheck_dummycheck_fpingcheck_ftpcheck_gamecheck_hpjdcheck_httpcheck_imapcheck_jabbercheck_ldapchec

Page 56

14911.SYSTEM MANAGEMENTIntroductionThis chapter describes howthe Administrator canperforma range ofgeneral systemadministration andconfigurationtaskso

Page 57

15Unpack yourConsole ServerManagement Switchkit and verify you have all the parts shownabove, and that they all appear in good working order.If you

Page 58

150performing this procedure.Do not use a graphite pencil. Depress the button gentlytwice(withina 5 secondperiod) while the unit is powered ON.This wi

Page 59

151Specify the address and name of the downloaded Firmware Upgrade File, orBrowsethe localsubnet and locate the downloaded file.ClickApplyand theCon

Page 60

152TheConsole Servercan synchronize its system time with a remote time server using the Network TimeProtocol (NTP). Configuringwiththe NTP time server

Page 61

153To restore a remote backup:ClickBrowsein the Remote Configuration Backup menuand select theBackup Fileyou wish torestore.ClickRestoreand clickOK.

Page 62

154To backupto theUSBenter a briefDescriptionof the backupin the LocalConfiguration Backupsmenuand selectSave BackupThe Local Configuration Backup m

Page 63

155Select theSystem: Administrationmenu option.CheckFIPS Modeto enable FIPS mode on boot,and checkRebootto safely reboot the consoleserver.ClickApp

Page 64

15612.STATUS REPORTSIntroductionThis chapter describesthe selection of statusreports that are available for review:Port Access and Active UsersStati

Page 65

15712.3Support ReportsTheSupport Reportprovides useful status information that will assist theTripp Litetechnical supportteamtoresolve any issuesyou m

Page 66 - Out Failover

158Remote System LoggingThe syslog record can be redirected to a remoteSyslog Server:Enter the remote Syslog Server address and port details andthenc

Page 67

15912.5.1Configuring the DashboardOnlyuserswho are membersof theadmingroup(andtherootuser) can configure and access thedashboard.To configure a custom

Page 68 - SDT CONNECTOR

16ConnectorsDB9F-RJ45S straight andcross-overExternalpowersupplyQuick Start Guide and CD-ROMUnpack yourConsole Serverkit and verify you have all the

Page 69

160The Dashboard displays sixwidgets.These widgets include each of the Status screens (alerts, devices,ports,UPS, RPCand environmental status) and a c

Page 70

161Create a file called "widget-<name>.sh" in the folder/etc/config/scripts/where <name> can beanything. You can have as many cu

Page 71

16213.MANAGEMENTIntroductionTheConsole ServerManagementConsolehas a number of reports and tools that can be accessed byboth Administrators and Users:

Page 72

163To display Host logs selectManage: Host Logsand the Host to be displayed.13.3Power ManagementAdministrator and Users can access and manage the con

Page 73

164ClickConnect toSDT Connectorto access theConsole Servercommand line shell or the serialports viaSDT Connector.This willactivate theSDT Connectorcl

Page 74

165To access theConsole Servercommand line,enter the gateway’s TCP address (e.g.192.168.254.198) ashostnameand the Username([email protected])

Page 76

16714.BASIC CONFIGURATION-LINUX COMMANDSIntroductionFor those who preferto configure theirConsole Serverat theLinux commandlinelevel(ratherthanuse a b

Page 77

16814.1The Linux Command LinePower up theConsole Serverand connect the “terminal” device:oIf you are connecting using the serial line, plug a serial

Page 78

169Options-a–run-allRun all registered configurators. Thisperformseveryconfigurationsynchronization action pushingall changes to the live system.-h–he

Page 79

17TheAC power socketislocated at the rear of theB092-016. This power inlet uses a conventional ACpower cord.ANorth American power cord is provided by

Page 80

17014.2Administration Configuration14.2.1System SettingsTo change system settings to the following values:System Nameog.mydomain.comSystem Password (r

Page 81

171# /bin/config–-set=config.auth.server=192.168.0.32# /bin/config–-set=config.auth.password=Secret# /bin/config–-set=”config.auth.ldap.basenode=some

Page 82

172Time ZoneTo change the system time zone USAtoEastern Standard Time,you need to issue the followingcommands:# /bin/config–-set=config.system.timezon

Page 83

173IP Address:192.168.1.100Primary DNS:192.168.1.254Secondary DNS:10.1.0.254You would need to issue the following commands from the command line:# /bi

Page 84

174# /bin/config–-set=config.console.flow=Hardware# /bin/config–-set=config.console.initstring=ATQ0V1H0The following command will synchronize the live

Page 85

175# /bin/config–-del=config.services.pingreply.enabledThe following command will synchronize the live system with thenew configuration:# /bin/config–

Page 86

17614.5.2Supported Protocol ConfigurationTo ensure remote access to serial port 5 isconfigured as follows:TelnetAccess LANDisabledSSH Access LANEnable

Page 87

177If you want a user named “user1” with a password of “secret” who will have access to serialport 5 from the network,you need to issue the these comm

Page 88

178# /bin/config–-set=config.portaccess.total=2Please note that this rule becomes live straight away.14.6Event Logging Configuration14.6.1Remote Seria

Page 89

179# /bin/config–-get=config.alerts.totalThis command should display output similar to:config.alerts.total 1Note that if you see:config.alerts.totalTh

Page 90

182.5USB Port ConnectionTheB096-048/016Console ServerManagementSwitchhas one USB port on the front panel. ExternalUSB devices can be plugged into this

Page 91

180</host1><total>3</total><host2><address>accounts.intranet.myco.com</address><description>Accounts server&

Page 92

181/tmpis not a good location for the backup except as a temporary location before transferring itoff-box.The/tmpdirectory will not survive a reboot.T

Page 93 - Tunnel for VNC

182TheConsole Serverplatform is a dedicated Linux computer, optimized to provideaccess to serialconsoles of critical server systemsand control network

Page 94

183smtpclientsttystuneltcpdumptftptiptracerouteMore details on theaboveLinux commands can found online at:http://en.tldp.org/HOWTO/HOWTO-INDEX/howtos.

Page 95

18415.ADVANCED CONFIGURATIONIntroductionThis chapterdocumentsthe embeddedportmanagerapplicationwhich manages theserialports ontheConsole Serverand giv

Page 96

18515.1 Advanced PortmanagerpmshellThepmshellcommand acts similarlyto thestandardtiporcucommands, but all serial portaccess is directedviathe portmana

Page 97

186pmchatThepmchatcommand acts similarlyto thestandardchatcommand, but all serial port access isdirectedviathe portmanager.Example:To run a chat scrip

Page 98

187Portmanager DaemonCommand line options:There is normally no need to stop and restart the daemon.To restart the daemon, just run thecommand:# portma

Page 99

188When an alert occurs on a port, the portmanager will attempt to execute/etc/config/scripts/portXX.alert(where XX is the port number, e.g. 08).The s

Page 100

189fiif [-z "$LABEL" ]; thenecho "Welcome $USER,you are connected to Port $PORT"elseecho "Welcome $USER, you are connected to

Page 101

193.INITIAL SYSTEM CONFIGURATIONIntroductionThis chapter provides step-by-step instructions forthe initial configuration of yourConsole Serverandconne

Page 102 - ALERTS AND LO

190To override the standard modem initialization string,either use the Management Console(refertoChapter5) or the command line config tool (refertoDia

Page 103

191Customizing the IP-Filter:/etc/config/filter-customIf the standard system firewall configuration is not adequate for your needs,it can be bypasseds

Page 104

192ResourcesThere are many high-quality tutorials andHOWTOs availableviathenetfilterwebsite;inparticular,peruse the tutorials listed on thenetfilterHO

Page 105

193Thesnmpd.confis extremely powerful and too flexible tocovercompletely here. Theconfiguration file itself is commented extensively and good document

Page 106

194To set the Engine ID field (SNMP version 3 only):config--set config.system.snmp.engineid2=800000020109840301.. replacing800000020109840301with the

Page 107

195OpenSSH, the de facto open source SSH application, encrypts all traffic (including passwords) toeffectively eliminate these risks. Additionally, Op

Page 108

196Enter file in which to save the key (/home/user/.ssh/id_rsa):/home/user/keys/control_roomEnterpassphrase(empty for no passphrase):Enter samepassphr

Page 109 - Remote Log Storage

197Assuming the user on the Management Console is called "fred"; the IP address of theConsoleServeris 192.168.0.1 (default); and the public

Page 110 - Serial Port Logging

198-----BEGIN RSAPRIVATE KEY-----MIIEogIBAAKCAQEAyIPGsNf5+a0LnPUMcnujXXPGiQGyD3b79KZg3UZ4MjZI525sCyopv4TJTvTK6e8QIYtGYTByUdIid_rsaid_rsa.pubssh-rsaAAA

Page 111 - Network TCP or UDP

199OpenSSH:http://www.openssh.org/OpenSSH (Windows):http://sshwindows.sourceforge.net/download/For example,using PuTTYgen, make sure you have a recent

Page 112 - Introduction

2INDEX1.INTRODUCTION92.INSTALLATION142.1Models142.1.1Kit Components: B096-048 and B096-016 Console Server Management Switch142.1.2Kit Components: B092

Page 113

20oIP address:192.168.0.100oSubnet mask:255.255.255.0If you wish to retain your existing IP settings for this network connection, clickAdvancedandAdd

Page 114

200Create a new file "authorized_keys" (with notepad) and copy your publickey data fromthe "Public key for pasting into OpenSSHauthori

Page 115

201The authenticity of host 'remhost (192.168.0.1)' can't be established.RSA key fingerprint is 8d:11:e0:7e:8a:6f:ad:f1:94:0f:93:fc:7c:

Page 116

202As detailed inChapter 4,theServergateway is setup inConsole Servermode with either RAWor RFC2217 enabled and theClientgateway is set up in Serial B

Page 117

203Generated keys may be one of two types-RSA or DSA (and it is beyondthe scope of thisdocumentto recommend one over the other).RSA keys will go into

Page 118

204Your identification has been saved in/home/user/keys/control_roomYour public key has been saved in/home/user/keys/control_room.pub.The key fingerpr

Page 119

205To use public key authentication withSDT Connector, first you mustfirst create an RSA orDSA key pair (usingssh-keygen, PuTTYgenor a similar tool)

Page 120

206http://www.openssl.org/docs/apps/openssl.htmlhttp://www.openssl.org/docs/HOWTO/certificates.txt15.8 HTTPSThe Management Console can be served using

Page 121

207You will be promptedto enter a lot of information. Most of it doesn't matter, but the "CommonName" should be the domain name of your

Page 122 - Environmental Monitoring

208443 stream tcp nowait root sslwrap-cert /etc/config/ssl_cert.pem-key /etc/config/ssl_key.pem-exec /bin/httpd /home/httpd"Save the file and sig

Page 123

209Targets connected to RPC's that could not be contacted (e.g. due to networkfailure) are reported as status "unknown". If possible, o

Page 124

21You will be prompted to log in. Enter the defaultadministrationusernameand administrationpassword:Username:rootPassword:defaultThe abovescreen, whi

Page 125

210Power on foo0,foo4,foo5:powerman--on foo[0,4-5]As a reminder to the reader, some shells will interpret brackets ([ and ]) for pattern matching.Depe

Page 126 - Configuration

211The first is tohavescripts to supportthe particular RPCincluded inthe open sourcePowerManproject(http://sourceforge.net/projects/powerman).ThePower

Page 127

212This value will be passed tothe scripts in the environment variableoutlet,allowing the script toaddress the correct outlet.There are four possible

Page 128

213[-U<username>][-A<authtype>][-L<privlvl>][-a|-E|-P|-f<password>][-o<oemtype>]<command>ipmitool[-c|-h|-v|-V]-Ila

Page 129

214-f<password_file>Specifies a file containing the remote server password. If this option is absent, or ifpassword_file is empty, the password

Page 130

215environments where system security is not an issue or where there is a dedicated secure'management network'or access has been provided th

Page 131

216ipmitoolchassis helpChassis Commands: status, power, identify, policy, restart_cause, poh, bootdevipmitoolchassis power helpchassis power Commands:

Page 132

217-SelectStatus: Support Report-Scroll down toProcesses-Look for:/bin/ssh-MN-o ControlPath=/var/run/cascade/%hSlavename-These are theSlaves that are

Page 133 - Advanced

21816.THIN CLIENT(B092-016)IntroductionTheB092-016has a selection of managementclients(Firefox browser, SSH,Telnet, VNC viewer, ICA,RDP)embeddedas wel

Page 134 - NAGIOS INTEGRATION

219For each new Host you add, you will be asked to enter aLabel(enter a descriptive name) and aHostname(enter theIP AddressorDNS Nameof the new netwo

Page 135

223.1.3InitialB092-016ConnectionFortheinitial configuration of theB092-016Console Server,youwill need to connect aconsole(keyboard, mouse and display)

Page 136

22016.1.1Connect-Serial TerminalSelectConnect: Serialon the control panel and click on the desired serial port. A window will becreated with a connec

Page 137

221The B092-016provides a powerful Mozilla Firefox browser with a licensed Sun Java JRE.Java and all Java based trademarks andlogos are trademarks or

Page 138

222If theHostNamewas left blank when the VNC server connection was configured,then the VNCViewer will start with a request for the VNC server.Select

Page 139

223TheB092-016SSH connection uses OpenSSH (http://www.openssh.com/) and the terminal connection ispresented using rxvt (ouR XVT).You can find more det

Page 140

224Theresultingserial character connection is presented in anrxvt (ouR XVT) window.Also the Serial-Over-LAN feature is only applicable to IPMI2.0 devi

Page 141

225You can use Add/Delete/Edit to customize therdesktopclient (e.g. to include login usernamepasswords). The command line protocol is:rdesktop-uwindow

Page 142

22616.1.8Connect-PowerAlertSelectConnect:PowerAlerton the control panel.The PowerAlert software will be launched.16.2Advanced Control Panel16.2.1Syst

Page 143

22716.2.2System: Shutdown / RebootClickingSystem: Shutdownon the control panel will shut down theB092-016system. You will need tocycle the power to re

Page 144

22816.3Remote ControlYou can access theB092-016locallyviaadirectly connected keyboard, monitor andmouse (or KVMswitch). If theB092-016is connectedtoaK

Page 145

229AppendixAHardware SpecificationFEATUREVALUEDimensionsB096-016 / B096-048: 17 x 12 x 1.75 in (43.2 x 31.3. x 4.5 cm)B092-016:17 x 6.7 x 1.75 in (44

Page 146

23SelectSystem: Administration.Enter a newSystem Passwordthen re-enter it inConfirm System Password.This is thenewpasswordforroot, the main administ

Page 147

230AppendixBSerial PortConnectivityPinout standards exist for both DB9 and DB25connectors,however,there are notpinout standards forserial connectivity

Page 148

231ConnectorsIncluded inConsole ServerTheB092-016Console Serverwith PowerAlert, and theB096-048/016Console ServerManagementSwitchshipwitha “cross-over

Page 149 - SYSTEM MANAGEMENT

232AppendixCEnd UserLicense AgreementREAD BEFORE USING THE ACCOMPANYING SOFTWAREYOU SHOULD CAREFULLY READ THE FOLLOWING TERMS AND CONDITIONS BEFORE US

Page 150 - Upgrade Firmware

233EXPORT RESTRICTIONS.You agree that you will not export or re-export the Software, any part thereof,or any process or service that is the direct pro

Page 151

234REGARDING THE DEVICE OR THE SOFTWARE, THOSE WARRANTIES DO NOT ORIGINATE FROM,AND ARE NOT BINDING ON,TRIPPLITE.NO LIABILITY FOR CERTAIN DAMAGES.EXCE

Page 152

235Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed.GNU GENERAL PUBLIC LICENSETER

Page 153

236a) Accompany it with the complete corresponding machine-readablesource code, which must be distributed underthe terms of Sections 1 and 2 above on

Page 154

237distribution limitation excludingthose countries, so that distribution is permitted only in or amongcountries not thusexcluded.In such case, this L

Page 155

2383. Source Code. Software may contain source code that, unless expressly licensed for other purposes, is providedsolely for reference purposes pursu

Page 156 - STATUS REPORTS

239AppendixDService and WarrantyServiceYour Tripp Lite product is covered by the warranty described in this manual. A variety of ExtendedWarranty and

Page 157

24If you selectDHCP,theConsole Serverwill look for configuration details from a DHCP serveronyourmanagementLAN.This selection automatically disables

Page 158 - Dashboard

240(Some states do not allow limitations on how long an implied warranty lasts, and some states do notallow the exclusionor limitation of incidental o

Page 159 - Configuring the Dashboard

241Send old equipment for recycling on a one-for-one, like-for-like basis (this varies depending onthe country)Send the new equipment back for recyc

Page 160

Tripp Lite World Headquarters1111 W. 35th Street, Chicago, IL 60609 USAwww.tripplite.com/support2201001079 93-2879-EN

Page 161

25You will thenneed toconfigure the IPv6 parameters on each interface page.3.4SystemServicesThe Administratorhasaselectionof access protocolsthatcanb

Page 162 - MANAGEMENT

26SelectSystem: Services.Thenselect /deselectthe service to be enabled /disabled.The followingaccess protocoloptions are available:HTTPSEnsuressecure

Page 163

27There are also a number of related service options that can be configured at this stage:SNMPEnablesnetsnmpin theConsole Serverwhich will keep a rem

Page 164

28ClickApply. Asyou apply your services selections, the screen will be updated with aconfirmation message:MessageChanges to configuration succeeded.3

Page 165

29To use PuTTY for an SSH terminal session from aWindows client,entertheConsole Server’s IPaddress as the‘Host Name (or IP address)’To access theCon

Page 166

34.1.1Common Settings354.1.2Console Server Mode364.1.3SDT Mode404.1.4Device (RPC, UPS, EMD) Mode404.1.5Terminal Server Mode404.1.6Serial Bridging Mode

Page 167 - LINUX COMMANDS

30Amessagemay appearabout the host key fingerprint.Youwill need to select ‘Yes’ or ‘Always’ to continueThe next step is password authentication.You

Page 168 - Description

31NoteThesecond Ethernet portontheB096-048/016can be configured as either aManagement LANgateway portorit can be configured asan OoB/Failover port-but

Page 169

32To configure the DHCP serverfor the Management LAN:Enter theGatewayaddress that istobeissuedtothe DHCP clients. If this field is left blank, theIP

Page 170 - Administration Configuration

33OnceDHCP has initially allocated hosts addresses,it is recommended to copy these into the pre-assigned list so the same IP address will be reallocat

Page 171

344.SERIAL PORT AND NETWORK HOSTIntroductionTheConsole Serverenables access and control of serially-attacheddevicesand network-attacheddevices(hosts).

Page 172 - Network Configuration

35NoteIf you wish to set the same protocol options formultiple serial ports at once,clickEdit MultiplePortsand select which ports you wish to configur

Page 173

364.1.2Console ServerModeSelectConsole ServerModeto enable remote management access to the serial console that is attachedtotheserial port:Logging Lev

Page 174

37TelnetCheck to enableTelnetaccesstotheserial port. Whenenabled,aTelnetclient onaUserorAdministrator’scomputercanconnectto aserial deviceattachedtoth

Page 175 - Serial Port Configuration

38PuTTYcan be downloaded athttp://www.tucows.com/preview/195286.htmlSSHIt isrecommendedthattheUseror AdministratorusesSSH as the protocolforconnecting

Page 176

39This syntax enablesusersto set up SSH tunnels to all serial ports with only a single IP port 22having to beopened in their firewall/gateway.TCPRAW T

Page 177

46.2SDT Connector Configuration696.2.1SDT Connector Client Installation706.2.2Configuring a New Gateway in the SDT Connector Client716.2.3Auto-Configu

Page 178 - Event Logging Configuration

404.1.3SDTModeThis setting allows port forwarding ofLAN protocolssuch as RDP, VNC, HTPP, HTTPS, SSH andTelnetthrough to computers which are connectedl

Page 179 - SDT Host Configuration

41Thegettywill thenconfigure the port and wait for a connection to be made. An active connection on aserial device is usually indicated by the Data Ca

Page 180

42You may secure the communications over the local Ethernet by enabling SSHhowever you willneed to generate and upload keys (refertoChapter 14–Advanc

Page 181 - Command U

43Userscan be authorized to access specifiedConsole Serverserialports and specified network-attachedhosts.These users can also be given full Administr

Page 182

44SelectSerial & Network: Users & Groupsto display the configured Groups and Users.ClickAdd Groupto add a new Group.Add aGroupname andDescr

Page 183

45Add aUsernameandaconfirmedPasswordfor each newUser. You may also includeinformation related to the user (e.g.contact details) in theDescriptionfiel

Page 184 - ADVANCED CONFIGURATION

46SelectingSerial & Network: Network Hostspresentsallthe network connectedHosts thathavebeen enabled for access,and therelated access TCPports/se

Page 185

474.5Trusted NetworksTheTrusted Networksfacility gives youtheoption to nominate specific IP addresses that users(Administrators and Users)must be loca

Page 186

48Network IP Address204.15.5.0Subnet Mask255.255.255.255If however you want to allow all the users operating from within a specific range of IPaddres

Page 187 - Portmanager Daemon

49Nowselect whether to generatethekeys using RSAand/or DSA(ifunsure, select only RSA).Generatingeach set of keys will require approximately two minute

Page 188

57.3Remote Log Storage1097.4Serial Port Logging1107.5Network TCP or UDP Port Logging1118.POWER & ENVIRONMENTAL MANAGEMENT1128.1Remote Power Contro

Page 189

50Next, you must register the Public Key as an AuthorizedKey ontheSlave.In the simple case with onlyone Master with multipleSlaves, you need only uplo

Page 190

514.6.3Configure theSlaves and their Serial PortsYou cannowbeginsetting up theSlaves and configuringSlaveserial portsfrom the MasterConsoleServer:Sel

Page 191

524.6.4Managing theSlavesThe Master is in controlof theSlaveserial ports.So,for example,ifyouchange aUser’saccessprivilegesor edit any serial port set

Page 192

53VirtualPortis fully compatible with 32-bit and 64-bit versions of Windows NT 4.x, Windows XP, Windows2000,Windows 2003, Windows 2008, Windows Vista

Page 193

54Enter theConsoleServer'sIP address (or network name).Enter theServer TCP Portnumber that matches the port you have configured for the seriald

Page 194

55-Connect at system startup—When enabledVirtualPortwill try to connect to theConsole Serverwhen theVirtualPortservice starts (as opposed to waiting f

Page 195

56-CheckReceive DSR/DCD/CTS changesif the flow control signal status from the physical serialport onConsole Serveris to be reflected back to the Windo

Page 196

574.8Managed Devices(B095-004/003 only)Managed Devices presents a consolidated view of all the connections to a device that can be accessedand monitor

Page 197

58To adda newnetwork connected Managed Device:TheAdministratoradds a new network connected Managed Device usingAdd Hoston theSerial&Network: Netw

Page 198

59Alsoallthe outlet names on thePDUwill by default be “Outlet 1” “Outlet 2”. When you connect aparticular Managed Device (that draws power from the ou

Page 199

610.3Configuring Nagios Distributed Monitoring13810.3.1Enable Nagios on the Console Server13810.3.2Enable NRPE Monitoring14010.3.3Enable NSCA Monitori

Page 200

605.FAILOVER ANDOUT-OF-BAND ACCESSIntroductionTheConsole Serverhas a number of failover and out-of-bandaccesscapabilities to ensureavailabilityinthe e

Page 201

615.1.1ConfigureDial-In PPPTo enable dial-in PPP access on theConsole Servermodem port/internal modem:Select theSystem: Dialmenu optionand the port t

Page 202

62In theLocal Addressfield,enter the IP address for the Dial-In PPP Server. This is the IP addressthat will be used by the remote client to accessCon

Page 203

63SelectConnectto the Internetand clickNext.On theGettingReadyscreen selectSet Up My ConnectionManuallyandclickNext.On theInternet Connectionscreen

Page 204

645.1.5Set UpLinux Clientsfor Dial-InThe online tutorialhttp://www.yolinux.com/TUTORIALS/LinuxTutorialPPP.htmlpresentsa selection ofmethods for establ

Page 205

65When configuring the principal network connectionon theSystem:IP Network Interfacemenu,selectManagement LAN(eth1)as theFailover Interfaceto be used

Page 206

66Then configureManagement LAN Interface(eth1) with the same IP setting that you used for themainNetwork Interface(eth0) to ensure transparent redund

Page 208

686.SECURE TUNNELINGANDSDT CONNECTORIntroductionEachConsole Serverhas anembeddedSSHserver and uses SSH tunneling.This enablesoneConsoleServertosecurel

Page 209

69UsingSDT ConnectortoTelnetor SSHconnect to devices that are serially attached to theConsole Server(Section 6.4)The chapter then covers more advance

Page 210

714.2.1System Settings17014.2.2Authentication Configuration17014.3Date and Time Configuration17114.4Network Configuration17214.4.1IP Configuration1721

Page 211

70SDT Connectorcan connect to theConsole Serverusing an alternate OoB access.Itcan also beconfigured to access theConsole Serveritself and to access d

Page 212 - IPMItool

71To operateSDT Connector,addthenew gateways to the client software by entering the access detailsfor eachConsole Server(refertoSection 6.2.2).Thenlet

Page 213

72Optionally,you canenter aDescriptive Nameto display instead of the IP or DNS address, andanyNotesor aDescriptionof this gateway (such as its firmwa

Page 214

73Configure access to network-connected Hoststhat the user is authorized to accessand set up (for each of these Hosts) the services (e.g. HTTPS, IPMI

Page 215

74NoteTheSDT Connectorclient can be configured withanunlimited number of Gateways. EachGateway can be configured to port forward to an unlimited numbe

Page 216

756.2.6Manually Adding New Services to theNew HostsTo extend the range of services that can beused when accessing hosts withSDT Connector:SelectEdit:

Page 217

76The second redirection is for the VNC service that the user may choose tolaunch later from the RAC webconsole. Itautomatically loads in a Java clien

Page 218 - THIN CLIENT

776.2.7Adding aClient Program to be Started for theNew ServiceClients are local applications that may be launchedwhen a related service is clicked. To

Page 219

78Also some clients are launched in a command line or terminal window.TheTelnetclient is anexample of this:ClickOK.6.2.8Dial-In ConfigurationIf the c

Page 220

79SDT Connectorclient software that is suppliedwith the gateway. However there is also a wide selectionof commercial and free SSH client programs that

Page 221

815.6.8SDT Connector Public Key Authentication20415.7Secure Sockets Layer (SSL) Support20515.8HTTPS20615.9Power Strip Control20815.9.1PowerMan20815.9.

Page 222

80specified when setting uptheSDT Hostson theConsole Serverwasaccounts.myco.intranet.com, then specify the Destination asaccounts.myco.intranet.com:33

Page 223

81SelectLocaland click theAddbutton.ClickOpento SSH connect the Clientcomputerto theConsole Server.You will now be promptedfor the Username/Password

Page 224

82NoteHow secure is VNC?VNC access generally allows access to your whole computer, so security isvery important. VNC uses a random challenge-response

Page 225

836.3SDT ConnectortoManagement ConsoleSDT Connectorcan also be configured for browser accesstothe gateway’s Management Console–andforTelnetor SSH acce

Page 226 - Advanced Control Panel

846.4SDT Connector-Telnetor SSH ConnecttoSerially AttachedDevicesSDT Connectorcanalso be used to access text consoles on devices that are attached to

Page 227

85ClickAddthen scroll to the bottom and clickApply.Administrators by default have gateway and serialport access privileges; however for Users toacce

Page 228 - Remote C

86cmd /c start "Starting Out of Band Connection" /wait /min rasdial network_connection loginpasswordThenetwork_connectionin the aboveis the

Page 229 - Hardware Specification

876.6Importing (and exporting) PreferencesTo enable the distribution of pre-configured client config files,SDT Connectorhas anExport/Importfacility:T

Page 230

88SSH client thatSDT Connectorlaunches (e.g. Putty, OpenSSH) and the host's SSH serverfor public keyauthentication.Essentially,what you are using

Page 231 - Console Server

89To set the user(s) who can remotely access the system with RDP,clickAddon theRemoteDesktop Usersdialog box.NoteIf you need to set up new users for

Page 232 - License Agreement

91.INTRODUCTIONThis ManualThis UserManualis provided to help you get the most fromyourB096-016 /B096-048Console ServerManagement Switch,B092-016Consol

Page 233

90InComputer, enter the appropriate IP Address and Port Number:Where there is a direct local or enterprise VPN connection, enter the IP Address of t

Page 234 - SDT Connector

91NoteThe Remote Desktop Connection software is pre-installedonWindows XP.However,for earlierWindowscomputers,you will need to download the RDP client

Page 235

92NoteTherdesktopclient is supplied with Red Hat 9.0:rpm-ivhrdesktop-1.2.0-1.i386.rpmFor Red Hat 8.0 or other distributions of Linux; download source

Page 236

936.9SDT SHHTunnel for VNCAlternately, with SDT and Virtual Network Computing (VNC), Users and Administrators can securelyaccess and control Windows 9

Page 237

94To set up a persistent VNC server on Red Hat Enterprise Linux 4:oSet a password usingvncpasswdoEdit/etc/sysconfig/vncserversoEnable the service wit

Page 238

95A.When the Viewercomputeris connected to theConsole ServerthroughanSSH tunnel (over thepublic Internet, or a dial-in connection, or private network

Page 239 - Service and Warranty

96NoteFor general background reading on Remote Desktop and VNC access,we recommend thefollowing:The Microsoft Remote Desktop How-Tohttp://www.microso

Page 240

97B.For Windows XP and 2003 computers,follow the steps below toset up an advanced networkconnection between the Windows computer, through its COM port

Page 241

98Specify which Users will be allowed to use this connection. This should be the same Users whoweregiven Remote Desktop access privileges in the earl

Page 242 - 201001079 93-2879-EN

99Alternately you can set the advanced connection and access on the Windows computer to usetheConsole Serverdefaults:Specify 10.233.111.254 as theFro

Comments to this Manuals

No comments