Reference Guide

-t <PK_Key_Text> — Key text for the SSH Public key.
-f <filename> — File containing the key text to upload.
NOTE: The -f option is not supported on Telnet or SSH or serial RACADM.
-v — View the key text for the index provided.
-d — Delete the key for the index provided.
Example
Upload an invalid key to iDRAC User 2 in the rst key space using a string.
$ racadm sshpkauth -i 2 -k 1 -t "This is invalid key
Text"
ERROR: Key text appears to be corrupt
Upload a valid key to iDRAC User 2 in the rst key space using a le.
$ racadm sshpkauth -i 2 -k 1 -f pkkey.key
Key file successfully uploaded.
Get all keys for User 2 on iDRAC.
$ racadm sshpkauth -v -i 2 -k all
********************* User ID 2 ******************
Key ID 1:
ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAzzy+k2npnKqVEXGXIzo0sbR6JgA5YNbWs3ekoxXV
fe3yJVpVc/5zrrr7XrwKbJAJTqSw8Dg3iR4n3vUaP+lPHmUv5Mn55Ea6LHUslAXFqXmOdlThd
wilU2VLw/iRH1ZymUFnut8ggbPQgqV2L8bsUaMqb5PooIIvV6hy4isCNJU=
1024-bit RSA, converted from OpenSSH by xx_xx@xx.xx
Key ID 2:
Key ID 3:
Key ID 4:
sslcertdownload
Description
Downloads an SSL certicate from CMC to the client’s le system.
To run this subcommand, you must have the Server Control privilege.
NOTE: This subcommand is only supported on the remote interface(s).
Synopsis
racadm sslcertdownload -f <filename> -t <type>
Input
-fSpecies the target lename on local le system to download the certicate.
-t <type>Species the type of certicate to download, either the CA certicate for Directory
Service or the server certicate.
1=server certicate
2=Active Directory
Output Returns 0 when successful and non-zero number when unsuccessful.
Example
Download server certicate:
racadm -r 192.168.0 -u root -p xxx sslcertdownload -t 1 -f cert.txt
Download Active Directory certicate:
racadm -r 192.168.0 -u root -p xxx sslcertdownload -t 2 -f ad_cert.txt
77