IPMI via VPN connection

This service implies access getting to your server's IPMI port through a secure VPN tunnel organized by our side.

To enable the service, we have to know your IPMI device's MAC address, and you need to have a server interface connected to our IPMI, which requests an address via DHCP. After service activation in the server control panel, the “IPMI” section becomes accessible, you can see all interfaces connected to your IPMI service and their corresponding IP and MAC addresses and also allow or deny access to the service via vpn connection and set your own secure password.

OpenVPN setting

You should download the configuration file:colocall-ua.ovpn for Ukrainian DCcolocall-eu.ovpn for European DC

To setup VPN connection in Windows or Linux, you should run the following command for the Ukrainian DC in the command line:

openvpn colocall-ua.ovpn

or for European DC:

openvpn colocall-eu.ovpn

You should add the path to openvpn executable file and ovpn configuration file.

The following parameters will be requested:

  • login - corresponds to the login of your service
  • password - generated in the control panel when activating VPN access

In Windows colocall-ua.ovpn or colocall-eu.ovpn configuration file can also be imported into the graphical interface.

In Linux configuration file can be imported into the Network Manager with the following command for Ukrainian DC:

nmcli connection import type openvpn file colocall-ua.ovpn

or for European DC:

nmcli connection import type openvpn file colocall-eu.ovpn

After that, in the settings of new VPN connection that appears, you should register login (required) and password (optional).

PPTP setting

  • login - corresponds to the login of your service
  • password - generated in the control panel when activating VPN access
  • vpn-server - ipmi.colocall.net for the ukrainian DC or ipmi.colocall.eu for the european DC

While raising PPTP, the default route is configured in the tunnel, it gives you IPMI access , but you will lose Internet connection. Therefore, we recommend to use OpenVPN, or change the default behavior of the operating system and to add only the route for the IPMI network to this connection.

Supermicro IPMI software

For correct work with remote servers management on the platform Supermicro it is recommended to download and install the IPMIView utility from the manufacturer website.

If the new version does not work, then you can use the old version, which can be downloaded from the link https://drive.google.com/file/d/1I1-Ve_csnDvTYUAskpqfE1AU0c3s3Dhy/view

If the IPMI 2.21.0 version does not work, then you need to change the JRE to JRE8. To do this, change the name of the JRE directory to an arbitrary one in the IPMIView directory, for example jre_old and change the name of the JRE8 directory to JRE.

Setting up VPN access in the personal account

Go to your personal account on the website and click on the IPMI button.

Click on the VPN access button.

In the VPN access field, select 'enable', enter the new password twice, and click the 'save' button.