Configure IPMI for Remote Management of Dedicated Servers
Configuring IPMI (Intelligent Platform Management Interface) is one of the most effective ways to get full control over dedicated servers, regardless of their operating system state. In this guide, we want to learn IPMI Setup for Dedicated Servers.
By using the server’s Baseboard Management Controller (BMC), IPMI provides access for monitoring hardware health, managing power, and performing remote recovery tasks even when the OS is down or the server is unresponsive.
A correctly configured IPMI stack is an essential part of any serious infrastructure strategy, whether you’re managing infrastructure at PerLod Hosting or any other data center, where uptime, rapid response, and predictable operations matter.
This guide will teach you how to configure IPMI for hardware monitoring and remote control of dedicated servers, from initial network and user setup through to advanced features like Serial-over-LAN, virtual media, and automated monitoring.
Table of Contents
Introduction to IPMI and Key Features
IPMI (Intelligent Platform Management Interface) is a standardized interface specification developed by Intel and supported by over 200 vendors for the management and monitoring of server hardware.
It operates independently of the operating system, CPU, and BIOS, which provides administrators with remote access even when the server is powered off or the OS has crashed.
Key Features of IPMI Include:
- Remote Power Control: Power on, off, reset, and cycle servers remotely.
- Hardware Monitoring: Monitor temperatures, voltages, fan speeds, and power supplies in real-time.
- System Event Logging: Record and track hardware events and failures.
- Serial Console Access: Access the server console through Serial-over-LAN (SOL).
- Virtual Media: Mount ISO images remotely for OS installation.
- Independent Operation: Functions regardless of OS state.
Understand BMC and IPMI Architecture
Before you start the IPMI setup for dedicated servers, it is recommended to understand the Baseboard Management Controller (BMC) and IPMI architecture.
The BMC is a specialized microcontroller embedded on the server motherboard that implements IPMI functionality.
BMC has:
- Its own processor and memory.
- Dedicated or shared network interface.
- Direct access to server hardware sensors.
- Independent power supply, typically 5V standby.
How IPMI Works:
- Administrator connects to BMC via LAN, Serial-over-LAN, or Web UI.
- BMC communicates with hardware components via the system bus.
- Commands are executed at the hardware level.
- BMC collects sensor data and logs events.
- Information is transmitted back to the administrator.
By default, IPMI operates on UDP port 623 using the RMCP (Remote Management Control Protocol) or RMCP+ protocol for encrypted communication.
Prerequisites and Requirements for IPMI Setup for Dedicated Servers
Now that you have understood how IPMI works, you must know what you will need for IPMI setup for dedicated servers.
Hardware Requirements Include:
- Server motherboard with BMC support, such as enterprise servers from Dell, HP, Supermicro, Lenovo, etc.
- Network cable connected to BMC and IPMI port, which can be a dedicated or shared LAN.
- IPMI firmware must be up to date.
If you need a dedicated server with IPMI pre-configured, PerLod offers the best Dedicated Server Plans, including enterprise hardware with full BMC/IPMI access, DDoS protection, and managed support, which is perfect for production infrastructure.
Software Requirements Include:
- Linux server such as Ubuntu, CentOS, Rocky Linux, Debian, etc., or Windows with IPMItool available.
- OpenIPMI package.
- IPMItool utility version 1.8.17 or later.
Network Requirements Include:
- An IP address for BMC, which can be static or DHCP.
- Network connectivity between the management system and BMC.
- Firewall rules allowing UDP port 623.
Step 1. Install IPMI Tool on Dedicated Linux Servers
We assume you have a dedicated Linux server.
At this point, you can start to install the IPMI tool for working with IPMI from the command line, and it must be done correctly to avoid confusing driver or device errors later.
On Ubuntu and Debian-based distros, run the commands below to update and install the IPMI tool:
sudo apt update
sudo apt install ipmitool -y
Verify installation by checking its version:
ipmitool -V
On CentOS, RHEL, Rocky Linux, and AlmaLinux, you can use the commands below to install the OpenIPMI and packages:
sudo dnf update -y
sudo dnf install OpenIPMI OpenIPMI-tools ipmitool -y
Enable and start the IPMI service with the following commands:
sudo systemctl enable ipmi
sudo systemctl start ipmi
Verify the PMI device exists with:
ls -l /dev/ipmi0
There is an alternative method on Debian distros, which you can use IPMI kernel modules.
Load IPMI kernel modules with the commands below:
sudo modprobe ipmi_devintf
sudo modprobe ipmi_si
Make modules load on boot with the following commands:
echo "ipmi_devintf" | sudo tee -a /etc/modules
echo "ipmi_si" | sudo tee -a /etc/modules
Install ipmitool with:
sudo apt install ipmitool -y
Step 2. Initial IPMI Configuration
In this step, you must perform the initial configuration for IPMI, including enabling the BMC, assigning it an IP address, subnet mask, and gateway, and then saving and rebooting so the controller becomes reachable on the network.
To access IPMI Settings via BIOS:
1. Boot the server and press the appropriate key during POST:
- Delete key for most Supermicro systems.
- F2 for Dell systems.
- F10 for HP systems.
2. Navigate to:
Advanced → IPMI Configuration → BMC Network Configuration
3. Configure initial settings, including:
- IP Address Assignment: Static or DHCP.
- IP Address: For example, 192.168.1.100
- Subnet Mask: For example, 255.255.255.0
- Default Gateway: For example, 192.168.1.1
4. Save and Exit BIOS.
Once your network is configured, you can access the BMC web interface. Open your desired browser and enter the BMC IP address:
http://192.168.1.100
# or
https://192.168.1.100
Default credentials depend on the vendors, including:
- Supermicro: Username: ADMIN, Password: ADMIN
- Dell iDRAC: Username: root, Password: Check service tag
- HP iLO: Username: Administrator, Password: Check server label
Security Note: Change default passwords immediately after first login.
Step 3. IPMI Network Configuration
Network configuration is what makes your IPMI controller reachable and manageable over the network, so it needs to be accurate and predictable from the start.
First, view the current LAN configuration for channel 1 on the BMC with the command below:
sudo ipmitool lan print 1
In your output, you must see something similar to this:
Set in Progress : Set Complete
Auth Type Support : MD5 PASSWORD
Auth Type Enable : Callback : MD5 PASSWORD
: User : MD5 PASSWORD
: Operator : MD5 PASSWORD
: Admin : MD5 PASSWORD
: OEM : MD5 PASSWORD
IP Address Source : Static Address
IP Address : 192.168.1.100
Subnet Mask : 255.255.255.0
Default Gateway IP : 192.168.1.1
MAC Address : 00:25:90:xx:xx:xx
To configure a Static IP Address, you can use:
sudo ipmitool lan set 1 ipsrc static #Set IP address source to static
sudo ipmitool lan set 1 ipaddr 192.168.1.100 #Set IP address
sudo ipmitool lan set 1 netmask 255.255.255.0 #Set subnet mask
sudo ipmitool lan set 1 defgw ipaddr 192.168.1.1 #Set default gateway
sudo ipmitool lan print 1 #Verify changes
For configuring DHCP, you can use:
sudo ipmitool lan set 1 ipsrc dhcp #Set IP address source to DHCP
sudo ipmitool lan print 1 #Verify DHCP assignment
Also, you can safely reset the BMC’s network stack when configurations become inconsistent or inaccessible:
sudo ipmitool mc reset cold #Reset BMC to factory defaults
Step 4. IPMI User Management and Authentication
Every remote action against the BMC is executed under a specific user and privilege level, so you must configure the user management in IPMI.
List all users on channel 1 with the command below:
sudo ipmitool user list 1
Example Output:
ID Name Callin Link Auth IPMI Msg Channel Priv Limit
1 false false true ADMINISTRATOR
2 ADMIN true true true ADMINISTRATOR
3 true false false NO ACCESS
If you don’t have an admin user, you can follow the steps below to create a new admin user.
Set username for user ID 2 with the command below:
sudo ipmitool user set name 2 admin
Set password for user ID 2 with the command below:
sudo ipmitool user set password 2
Enter the password when prompted.
Then, you must set channel access privileges; you can set it to 4, which means ADMINISTRATOR level:
sudo ipmitool channel setaccess 1 2 callin=on ipmi=on link=on privilege=4
Enable the user with the command below:
sudo ipmitool user enable 2
Verify user configuration by using the following command:
sudo ipmitool channel getaccess 1 2
Example output:
Maximum User IDs : 15
Enabled User IDs : 2
User ID : 2
User Name : admin
Fixed Name : No
Access Available : call-in / callback
Link Authentication : enabled
IPMI Messaging : enabled
Privilege Level : ADMINISTRATOR
To create a read-only monitoring user, you can follow these steps.
Create a user with a read-only privilege level:
sudo ipmitool user set name 3 monitor
sudo ipmitool user set password 3
Set USER privilege:
sudo ipmitool channel setaccess 1 3 callin=on ipmi=on link=on privilege=2
Enable and verify the user configuration:
sudo ipmitool user enable 3
sudo ipmitool user list 1
IPMI Privilege levels include:
- 1 = CALLBACK: Lowest privilege.
- 2 = USER: Basic monitoring, read-only access.
- 3 = OPERATOR: Can perform power operations.
- 4 = ADMINISTRATOR: Full access to all IPMI functions.
To disable a user, you can use the command below with the User ID:
sudo ipmitool user disable 3
To completely remove the user, set a blank name:
sudo ipmitool user set name 3 ""
IPMI Hardware Monitoring
At this point, you can perform IPMI hardware monitoring to list all available sensors, filter for specific types such as temperatures, voltages, and fans, and continuously monitor these readings to detect overheating, failing fans, or unstable power before they cause outages.
To view all sensors, you can use the commands below:
# Local access
sudo ipmitool sensor list
# Remote access
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password sensor list
Monitor Specific Sensors with the following commands:
# View only temperature sensors
sudo ipmitool sensor list | grep -i temp
# View only voltage sensors
sudo ipmitool sensor list | grep -i volt
# View only fan sensors
sudo ipmitool sensor list | grep -i fan
# Get specific sensor reading
sudo ipmitool sensor get "CPU Temp"
List Sensor Data Repository (SDR) with the commands below:
# List all SDR entries
sudo ipmitool sdr list
# List SDR entries with full details
sudo ipmitool sdr elist full
# Get specific sensor type
sudo ipmitool sdr type Temperature
sudo ipmitool sdr type Fan
sudo ipmitool sdr type Voltage
For continuous monitoring, you can use:
# Monitor sensors every 5 seconds
watch -n 5 'ipmitool -I lanplus -H 192.168.1.100 -U admin -P password sensor list'
# Monitor with timestamps
while true; do
echo "=== $(date) ==="
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password sensor list | grep -E "Temp|Fan"
sleep 10
done
Display Field Replaceable Unit (FRU) Information with the commands below:
# Display FRU inventory data
sudo ipmitool fru print
# Display specific FRU (0 = motherboard, 1 = other components)
sudo ipmitool fru print 0
sudo ipmitool fru print 1
Tip: For dedicated servers with GPUs, IPMI monitoring becomes even more critical for tracking PCIe device health and thermal management. Learn how to deploy and monitor GPU-accelerated AI workloads by checking this guide on Edge AI Deployments on Private Bare Metal Machines.
IPMI Power Management
Power management is one of the most essential capabilities that IPMI adds to a dedicated server, because it lets you recover systems remotely without relying on the operating system or physical access.
To check the current power status, you can use the following commands:
# Local access
sudo ipmitool chassis power status
# Remote access
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password chassis power status
Common Power Control commands include:
# Power ON the server
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password chassis power on
# Power OFF the server (hard power off)
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password chassis power off
# Soft shutdown via ACPI (graceful shutdown)
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password chassis power soft
# Power CYCLE (turn off then on)
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password chassis power cycle
# Power RESET (hard reset, equivalent to reset button)
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password chassis power reset
Get detailed chassis status with the command below:
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password chassis status
Also, you can configure the chassis power restore policy, which ensures servers behave predictably after an AC power loss:
# View power policy after AC power loss
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password chassis policy list
# Set policy to always power on after AC restored
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password chassis policy always-on
# Set policy to restore previous state
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password chassis policy previous
# Set policy to stay off
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password chassis policy always-off
System Event Log Management with IPMI
System Event Log (SEL) management turns the BMC into a recorder for your server, capturing every hardware event that might explain outages, performance drops, or intermittent faults.
List system events with the commands below:
# List all SEL entries (summary)
sudo ipmitool sel list
# List all SEL entries with extended information
sudo ipmitool sel elist
# Remote access
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password sel list
View Specific SEL Entry with the following command:
# Get detailed information for SEL entry (use hex format)
sudo ipmitool sel get 0x1
# Remote access
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password sel get 0x1
View SEL statistics and capacity with:
sudo ipmitool sel info
Clear System Event Log with the commands below:
# Clear all SEL entries (use with caution!)
sudo ipmitool sel clear
# Confirmation required - type 'yes'
# Remote access
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password sel clear
Save SEL to File with the commands below:
# Save SEL entries to a text file
sudo ipmitool sel list > sel_backup_$(date +%Y%m%d).txt
# Save with extended information
sudo ipmitool sel elist > sel_detailed_$(date +%Y%m%d).txt
Serial-over-LAN Console Access with IPMI
Serial-over-LAN (SOL) lets you open a plain text console to the server over the network, as if you were directly connected to its serial port.
With SOL configured, you can see POST messages, enter BIOS/UEFI, work with the bootloader, and debug the OS console even when SSH is unavailable, or the system has no working network drivers.
Prerequisites for SOL:
- IPMI over LAN must be enabled.
- Serial port settings configured in BIOS/UEFI.
- OS console redirection is enabled when accessing the OS console.
Activate SOL console with cipher suite 17, which is recommended for security:
ipmitool -I lanplus -C 17 -H 192.168.1.100 -U admin -P password sol activate
Example Output:
[SOL Session operational. Use ~? for help]
SOL Session Commands include:
- ~. – Terminate SOL session.
- ~? – Display help.
- ~B – Send break.
- ~ – Suspend SOL session.
Configure SOL Settings with the commands below:
# View current SOL configuration
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password sol info
# Set SOL baud rate
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password sol set volatile-bit-rate 115.2
# Enable SOL
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password sol set enabled true
Deactivate SOL session with:
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password sol deactivate
To enable console redirection in Linux OS, follow the steps below.
Edit GRUB configuration file with:
sudo nano /etc/default/grub
Add or modify the following settings:
GRUB_TERMINAL="serial console"
GRUB_SERIAL_COMMAND="serial --speed=115200 --unit=0 --word=8 --parity=no --stop=1"
GRUB_CMDLINE_LINUX="console=tty0 console=ttyS0,115200n8"
Update Grub and reboot the system to apply the changes:
sudo grub2-mkconfig -o /boot/grub2/grub.cfg # CentOS/RHEL
sudo update-grub # Ubuntu/Debian
sudo reboot
Virtual Media and Remote OS Installation with IPMI
Virtual Media is one of the most powerful IPMI features because it lets you attach an ISO, floppy image, or USB image from your local workstation to a remote server as if it were a physical drive plugged into the chassis.
This makes it possible to install or repair an operating system, run rescue environments, or boot diagnostic tools without ever touching the server or shipping physical media.
1. Access Virtual Media via Web Interface
Log in to BMC Web Interface:
https://192.168.1.100
Navigate to Remote Console:
- Click Remote Control and Console Redirection.
- Launch KVM Console (Java or HTML5).
Mount ISO Image:
- In the KVM Console, select Virtual Media and Virtual Storage.
- Select the CD-ROM & ISO tab.
- Choose ISO File as Logical Drive Type.
- Click Open Image and browse to the ISO file on the local machine.
- Click Plug In to mount the ISO.
- The ISO is now available to the server as a virtual CD-ROM.
Boot from Virtual Media:
- Restart the server.
- Press F11 or the appropriate key during POST for the boot menu.
- Select the virtual CD-ROM device.
- The server will boot from the mounted ISO.
2. Alternative method: Command-Line Virtual Media
Command-line virtual media mounting is vendor-specific and may require specific tools.
For Supermicro servers using SMCIPMITool, mount ISO via IPMI:
SMCIPMITool 192.168.1.100 admin password vmedia mount disk0 /path/to/image.iso
Security Best Practices for IPMI Setup for Dedicated Servers
Securing IPMI is just as important as configuring it, because anyone who reaches the BMC can effectively control the entire server.
Here are some best practices that you can consider for IPMI security:
1. Change Default Credentials Immediately:
# Change default password
sudo ipmitool user set password 2
# Enter strong password (use 20 characters maximum)
2. Disable Default or Anonymous Users:
# Disable user ID 1 (often anonymous)
sudo ipmitool user disable 1
# Verify no blank usernames exist
sudo ipmitool user list 1
3. Use Strong Passwords, min 12–16 characters, max 20 characters.
4. Enable Encryption with Cipher Suite 17:
# Use cipher suite 17 (RAKP-HMAC-SHA256, HMAC-SHA256-128, AES-CBC-128)
# Always specify -C 17 for remote connections
ipmitool -I lanplus -C 17 -H 192.168.1.100 -U admin -P password chassis status
5. Disable Cipher Suite 0: Check your BMC documentation for disabling cipher 0. This typically requires BMC web interface or vendor-specific commands.
6. Network Isolation: Isolate IPMI on a dedicated management VLAN.
Recommended Network Architecture:
┌─────────────────────┐
│ Management PC │
│ (Admin Laptop) │
└──────────┬──────────┘
│
┌──────┴──────┐
│ Firewall │
│ + VPN │
└──────┬──────┘
│
┌──────┴───────────┐
│ Management VLAN │
│ (VLAN 100) │
└──────┬───────────┘
│
┌──────┴──────┐
│ BMC/IPMI │
│ 192.168.100.x│
└─────────────┘
7. Firewall Configuration: Block the IPMI port 623 from the public internet and allow only from trusted management networks. For dedicated firewall appliances, create similar rules.
For example, allow IPMI only from the management subnet:
iptables -A INPUT -p udp --dport 623 -s 192.168.100.0/24 -j ACCEPT
iptables -A INPUT -p udp --dport 623 -j DROP
8. IP Access Control (BMC-Level): Configure IP whitelist in BMC web interface:
- Log in to the BMC web interface.
- Navigate to Configuration and IP Access Control.
- Enable IP Access Control.
- Add allowed IP addresses and subnets.
- Set policy to Accept for trusted IPs, Reject for all others.
9. Disable Unused Services: From the BMC web interface:
- Disable the Virtual Media port if not needed.
- Disable VNC if not used.
- Change default HTTP and HTTPS ports (optional).
- Disable SNMP if not needed.
10. Regular Firmware Updates: Check the current BMC firmware version, download the latest firmware from the vendor website, and apply updates regularly.
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password mc info
11. Use VPN for Remote Access: Never expose IPMI directly to the internet.
- Set up a VPN server on the management network.
- Connect to VPN first.
- Then access IPMI from the VPN tunnel.
12. Enable Logging and Monitoring:
- Monitor IPMI access logs regularly.
- Send SEL events to the syslog server.
Troubleshooting Common IPMI Issues
Even with a correct configuration, IPMI access can fail for reasons ranging from simple network problems to cipher and privilege mismatches.
Here are the most common IPMI issues and their solutions:
Issue 1: Cannot Connect to IPMI Over Network
Error: Unable to establish IPMI v2 / RMCP+ session
To fix this issue:
Verify network connectivity with the command below:
ping 192.168.1.100
Verify IPMI over LAN is enabled:
Access BIOS → IPMI Configuration → Enable IPMI over LAN
Check if BMC is responding:
nmap -sU -p 623 192.168.1.100
Verify credentials: Try default credentials first and reset BMC if forgotten.
Try without a password in the CLI:
ipmitool -I lanplus -H 192.168.1.100 -U admin -a chassis status
Issue 2: “No matching cipher suite” Error
Error: Unable to establish IPMI v2 / RMCP+ session
Error: no matching cipher suite
To fix this issue:
# Specify cipher suite 3 explicitly
ipmitool -I lanplus -C 3 -H 192.168.1.100 -U admin -P password chassis status
# Or try cipher suite 17 (if BMC supports it)
ipmitool -I lanplus -C 17 -H 192.168.1.100 -U admin -P password chassis status
# Some older BMCs only support cipher 0 (insecure)
ipmitool -I lanplus -C 0 -H 192.168.1.100 -U admin -P password chassis status
Issue 3: “Insufficient Privilege Level” Error
Error: Unable to perform operation - privilege level insufficient
To fix this, you can:
# Specify privilege level explicitly
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password -L ADMINISTRATOR chassis status
# Or verify user privilege level
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password channel getaccess 1 2
# Ensure privilege level is ADMINISTRATOR (4)
Issue 4: BMC Not Responding or Hung
The solution is:
# Reset BMC (cold reset)
sudo ipmitool mc reset cold
# Wait 2–3 minutes for BMC to restart, then test
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password chassis status
Issue 5: SEL Full – Cannot Log New Events
$ ipmitool sel info
...
Overflow : true
To fix this:
# Backup SEL first
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password sel list > sel_backup.txt
# Clear SEL
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password sel clear
Issue 6: Cannot Access /dev/ipmi0 (Local Access)
Could not open device at /dev/ipmi0 or /dev/ipmi/0 or /dev/ipmidev/0: No such file or directory
The solution is:
# Load IPMI kernel modules
sudo modprobe ipmi_devintf
sudo modprobe ipmi_si
# Start IPMI service
sudo systemctl start ipmi
# Verify device exists
ls -l /dev/ipmi0
Issue 7: Web Interface Not Loading
To fix this issue:
- Try HTTPS instead of HTTP.
- Clear browser cache and cookies.
- Try different browsers.
- Check if the BMC web service is running.
- Reset BMC to defaults via BIOS or hardware button.
Advanced IPMI Configuration and Automation
Advanced IPMI configuration means using the BMC for more than just basic monitoring and power control, treating it as a remote controller that can update firmware, improve reliability, and provide data to your automation tools.
1. Remote Firmware Update via IPMI: Remember that the firmware update process is vendor-specific; here is a general example:
# Check current firmware version
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password mc info
# Update BMC firmware using HPM (Hardware Platform Management) format
# Download firmware .img file from vendor website first
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password hpm upgrade firmware.img
# Activate new firmware
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password hpm activate
# Verify firmware version after reboot
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password mc info
2. Query BMC Information: Query detailed controller information and self‑tests.
# Get BMC device information
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password mc info
# Get BMC GUID
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password mc guid
# Get BMC self-test results
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password mc selftest
3. Raw IPMI Commands for advanced operations:
# Syntax: ipmitool raw <netfn> <cmd> [data...]
# Example: Get Device ID (NetFn=0x06, CMD=0x01)
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password raw 0x06 0x01
Common IPMI Raw Commands include:
- Get Device ID:
raw 0x06 0x01 - Cold Reset:
raw 0x06 0x02 - Get SEL Time:
raw 0x0a 0x48
Warning: Raw commands can damage your system if used incorrectly.
4. IPMI Watchdog Timer: Configure the watchdog timer for automatic recovery from hangs.
# Get watchdog configuration
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password mc watchdog get
# Configure watchdog (reset action after 120 seconds)
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password mc watchdog set 120
# Disable watchdog
ipmitool -I lanplus -H 192.168.1.100 -U admin -P password mc watchdog off
5. Automate IPMI Monitoring with Scripts: Integrate IPMI metrics with custom scripts, Zabbix, and Prometheus so hardware health becomes a key part of your observability and automation workflows.
For example, here is a temperature monitoring script:
#!/bin/bash
# monitor_temp.sh - Monitor CPU temperature and send alert
IPMI_HOST="192.168.1.100"
IPMI_USER="admin"
IPMI_PASS="password"
TEMP_THRESHOLD=80
EMAIL="ad***@*****le.com"
# Get CPU temperature
TEMP=$(ipmitool -I lanplus -C 17 -H $IPMI_HOST -U $IPMI_USER -P $IPMI_PASS sensor get "CPU Temp" | grep "Sensor Reading" | awk '{print $4}')
# Check if temperature exceeds threshold
if (( $(echo "$TEMP > $TEMP_THRESHOLD" | bc -l) )); then
echo "ALERT: CPU Temperature is ${TEMP}°C (Threshold: ${TEMP_THRESHOLD}°C)" | mail -s "Temperature Alert" $EMAIL
# Optionally: trigger power off or other action
# ipmitool -I lanplus -C 17 -H $IPMI_HOST -U $IPMI_USER -P $IPMI_PASS chassis power soft
fi
Schedule with cron to run every 5 minutes:
crontab -e
# Add line:
*/5 * * * * /path/to/monitor_temp.sh
Zabbix Integration include:
# Example external script for Zabbix: /usr/lib/zabbix/externalscripts/ipmi_sensor.sh
#!/bin/bash
SENSOR_NAME=$1
ipmitool -I lanplus -C 17 -H 192.168.1.100 -U monitor -P password sensor get "$SENSOR_NAME" | grep "Sensor Reading" | awk '{print $4}'
Prometheus Integration: Use exporters like ipmi_exporter to expose IPMI metrics to Prometheus and integrate into your existing observability stack.
Tip: For production environments managing multiple dedicated servers, you can integrate IPMI monitoring into automated scaling workflows. Learn how to build complete auto-scaling systems that respond to hardware
metrics by visiting this guide on Dedicated Server Auto-Scaling Scripts.
FAQs
Is IPMI secure to use over the internet?
No. The IPMI protocol has known vulnerabilities and should never be exposed directly to the public internet.
Can I reset a lost IPMI password without rebooting the server?
Yes, if you have root access to the OS. You can use ipmitool locally to reset the password without a reboot: sudo ipmitool user set password 2 new_password
Does IPMI work if the server is powered off?
Yes, as long as the server is plugged into power and the network cable is connected.
Conclusion
IPMI setup for dedicated servers is a professional server management, which gives you the power to monitor, control, and recover your infrastructure regardless of the operating system’s state.
By learning the ipmitool commands and settings in this guide, you can avoid many on-site visits, automate hardware checks, and handle issues more quickly. At the same time, IPMI can be dangerous if it is not secured, so always isolate it on a protected network, use strong authentication, and keep firmware updated to prevent attackers from abusing your access.
We hope you enjoy this guide on IPMI setup for dedicated servers.
Subscribe to our X and Facebook channels to get the latest updates and articles.