Dell OpenManage Network Manager Release Notes 5.2 - Page 6

Service Tag and Asset Tag by OpenManage Network Manager. This includes - add switch

Page 6 highlights

6 Known Issues for PowerConnect, F10 and wireless devices. • For IAP configured as Virtual controllers and with multiple IP addresses, the Device may appear more that once in the resource manager with the additional IP addresses as configured on the device. (18895) • When a device does not have the enable mode enabled, a benign error may appear on login. You can safely ignore this error. (18492) • Deploying a firmware image on an Access Point is not supported, regardless of any error message that may encourage you to try again. (18637) • You must click the drop down combo box for adding a port to a VLAN or adding an interface to port-channel twice to open the box. (19847) • For PowerConnect devices running firmware older than 4.1.x.x, you must save either a non-default enable access method or an enable password in the startup configuration before upgrading to the newer versions from OMNM to access privileged exec (enable) mode via telnet or SSH after the upgrade. The 4.x.x.x firmware emulates industry standard behavior for privileged exec (enable) mode authentication over SSH and telnet. In 4.1.x.x, the enable authentication method requires a password and the default list for telnet and SSH (enableNetList) only contains only the enable method with no password. If the configuration being upgraded does not have an alternative enable authentication method defined (like TACACS), setting an enable password allows one to access privileged exec mode after the firmware upgrade. (19512) • For models 8164 and 8164F, if the FortyGig ports are configured as stack port, then the relevant ports cannot be retrieved from the entity MIB table which OMNM relies on for discovering the port information. Because of this switch limitation, the FortyGig ports configured in stacked mode will not appear in OMNM in Device Port Details. (19756) • You cannot deploy 3.3.x firmware to a PC6248 device that is running 3.x firmware. Workaround: Manually deploy the firmware. (19236) • When you add firmware to the Image Repository for 35xx and 55xx devices, you must add both the boot image and firmware image together to deploy to these devices. (19366, 19377) • In the Image Repository portlet, clicking on Download > Firmware for Dell PowerConnect may download out of date firmware for Dell PowerConnect classic devices. Workaround: OpenManage Network Manager has pre-seeded firmware for devices and you can download firmware for each device from the Dell support site. (16561) • Some Dell devices and firmware revisions may not support the collection of Service Tag and Asset Tag by OpenManage Network Manager. This includes recent firmware revisions of Force10, PowerConnect B-Series, and PowerConnect W-series along with older revisions of PowerConnect firmware. (16098) • For Force10 S50V devices OpenManage Network Manager may show total memory to be less than memory used. (18301) • JUNOS event definitions are not supported in this release. (18869) • When ACLs are configured on Force10 S4810 devices, when copying a restored configuration to the running configuration, an error may appear during restoration. (18905)

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9

6
Known Issues for PowerConnect, F10 and wireless devices.
• For IAP configured as Virtual controllers and with multiple IP addresses, the
Device may appear more that once in the resource manager with the addi-
tional IP addresses as configured on the device. (18895)
• When a device does not have the enable mode enabled, a benign error may
appear on login. You can safely ignore this error. (18492)
• Deploying a firmware image on an Access Point is not supported, regardless
of any error message that may encourage you to try again. (18637)
• You must click the drop down combo box for adding a port to a VLAN or add-
ing an interface to port-channel twice to open the box. (19847)
• For PowerConnect devices running firmware older than 4.1.x.x, you must
save either a non-default enable access method or an enable password in the
startup configuration before upgrading to the newer versions from OMNM to
access privileged exec (enable) mode via telnet or SSH after the upgrade. The
4.x.x.x firmware emulates industry standard behavior for privileged exec
(enable) mode authentication over SSH and telnet. In 4.1.x.x, the enable
authentication method requires a password and the default list for telnet and
SSH (enableNetList) only contains only the enable method with no password.
If the configuration being upgraded does not have an alternative enable
authentication method defined (like TACACS), setting an enable password
allows one to access privileged exec mode after the firmware upgrade. (19512)
• For models 8164 and 8164F, if the FortyGig ports are configured as stack port,
then the relevant ports cannot be retrieved from the entity MIB table which
OMNM relies on for discovering the port information. Because of this switch
limitation, the FortyGig ports configured in stacked mode will not appear in
OMNM in Device Port Details. (19756)
• You cannot deploy 3.3.x firmware to a PC6248 device that is running 3.x
firmware.
Workaround:
Manually deploy the firmware. (19236)
• When you add firmware to the Image Repository for 35xx and 55xx devices,
you must add both the boot image and firmware image together to deploy to
these devices. (19366, 19377)
• In the Image Repository portlet, clicking on Download > Firmware for Dell
PowerConnect may download out of date firmware for Dell PowerConnect
classic devices.
Workaround:
OpenManage Network Manager has pre-seeded
firmware for devices and you can download firmware for each device from
the Dell support site. (16561)
• Some Dell devices and firmware revisions may not support the collection of
Service Tag and Asset Tag by OpenManage Network Manager. This includes
recent firmware revisions of Force10, PowerConnect B-Series, and PowerCon-
nect W-series along with older revisions of PowerConnect firmware. (16098)
• For Force10 S50V devices OpenManage Network Manager may show total
memory to be less than memory used. (18301)
• JUNOS event definitions are not supported in this release. (18869)
• When ACLs are configured on Force10 S4810 devices, when copying a
restored configuration to the running configuration, an error may appear
during restoration. (18905)