dell / iDRAC-Redfish-Scripting

Python and PowerShell scripting for Dell EMC PowerEdge iDRAC REST API with DMTF Redfish
GNU General Public License v2.0
598 stars 276 forks source link

non interactive mode for certificate import #218

Closed freedge closed 2 years ago

freedge commented 2 years ago

Instead of asking the user, provide an extra parameter to choose to reboot the iDrac or not after importing a certificate.

since iDrac 6.00.00.00 release, it's now possible to import certificates with --cert-type CustomCertificate and a pkcs12 certificate encoded as base64. I could use the script just as is but since it requires an interactive user confirmation, I modified it a bit to add a parameter to provide this confirmation. Feel free to reject this pr if you don't like it or are not accepting contribution, this is more a request for enhancement. Cheers and thanks for the great work!

texroemer commented 2 years ago

Hi @freedge

Thank you for the suggestion, i went ahead and updated the script to only have argument --reboot-idrac as optional to pass in and no interactive prompt. If you don't pass in this argument, script will return a log message stating if using iDRAC version older than 6.00, reboot the iDRAC. I also updated script examples to reflect these changes.

Thanks Tex