Dell Server Installation Manual page 17

Hide thumbs Also See for Server:
Table of Contents

Advertisement

Execute the following command to configure sfbc and openwsman as per the default configurations: ./
autoconf_cim_component.sh
NOTE: To configure openwsman on the managed node to run on a different port, use the -p
<port> option with autoconf_cim_component.sh. This is optional and by default the openwsman
is configured to run on port 443.
Related Links:
Installing Managed System Software on Supported Linux and VMware ESX
Creating Server Certificate For WSMAN
You can either create a new certificate for WSMAN or reuse an existing certificate.
Creating A New Certificate
You can create a new server certificate for WSMAN by executing the owsmangencert.sh script located
at /etc/openwsman. This script is provided by the openwsman RPM. Follow the steps in the wizard to
create the server certificate.
Reusing An Existing Certificate
If you have a self-signed or CA-signed certificate, you can use the same certificate for the openwsman
server by updating the ssl_cert_file and ssl_key_file values, grouped under [server] tag,
in /etc/openwsman/openwsman.conf with the existing certificate values.
Configuring CRL For The openwsman Client
You need to configure the Certificate Revocation List (CRL) used by Server Administrator Web Server. To
do this:
1.
Mention a valid CRL file in /etc/openwsman/openwsman_client.conf.
2.
If left blank, the CRL check is ignored.
NOTE: CRL support is only present on SUSE Linux Enterprise Server version 11 and Red Hat
Enterprise Linux Server version 5 update 5. For other operating systems, contact the operating
system vendor to provide the required CURL library with CRL support.
Running sfcb And openwsman
Run sfcb and openwsman:
/etc/init.d/sfcb start
/etc/init.d/openwsmand start
NOTE: On Red Hat Enterprise Linux 6, replace sfcb with sblim-sfcb.
On Red Hat Enterprise Linux 6, for the sblim-sfcb and openwsman to start automatically after a reboot
you need to change the run-levels using the chkconfig utility. For example, if you want to run sblim-
sfcb in run-levels 3 and 5, use the following command:
#chkconfig sblim-sfcb on --level 35
NOTE: For more information on chkconfig and its usage, see the operating system
documentation.
The managed system is configured and is ready to be used by the Server Administrator Web Server.
17

Advertisement

Table of Contents
loading

This manual is also suitable for:

Server administrator 7.4

Table of Contents