Top
Systemwalker Software Configuration Manager Express User's Guide
FUJITSU Software

5.2.2 Tasks Required before Installing on the Admin Server

5.2.2.1 Stopping ServerView Resource Orchestrator (If Linking to ServerView Resource Orchestrator)

If ServerView Resource Orchestrator is running, then stop it:

[Windows]

<ServerView Resource Orchestrator installation directory>\SVROR\Manager\bin\rcxmgrctl stop

[Linux]

/opt/FJSVrcvmr/bin/rcxmgrctl stop

5.2.2.2 Changing Terminal Services to Install Mode [Windows]

If a Terminal Server has been installed, then change the Terminal Services to Install mode:

CHANGE USER /INSTALL

5.2.2.3 Tuning System Parameters [Linux]

The system parameters must be tuned.

Settings dependent on the parameter type

Set the parameters as below, depending on the "Type" above.

Refer to the Linux manuals and other documents for details.

Tuning values for system parameters

Refer to the following tables for information on the system parameters that require tuning and their values:

Tuning procedure

Use the following procedure to perform tuning tasks:

  1. Use the following command to check the current settings for the system parameters:

    # /sbin/sysctl -a

    Example

    # /sbin/sysctl -a
    . . .
      (omitted)
    . . .
    kernel.sem = 250 32000 32 128
    . . .
    kernel.msgmnb = 65536
    kernel.msgmni = 16 
    kernel.msgmax = 8192
    kernel.shmmni = 4096
    kernel.shmall = 2097152
    kernel.shmmax = 33554432
    . . .
      (omitted)
    . . .
  2. Refer to "Tuning values for system parameters", and compare the current settings to the values in the tables above. Calculate an appropriate value for each parameter, taking into account the parameter type ("Maximum" or "Addition").

  3. Edit the following definition file as shown in the following example: Add any items that are missing.

    • Red Hat Enterprise Linux 6

      /etc/sysctl.conf
    • Red Hat Enterprise Linux 7

      /etc/sysctl.d/99-sysctl.conf

    Example

    kernel.sem = 512 47933 50 2399
    kernel.msgmnb = 114432
    kernel.msgmni = 1082
    kernel.msgmax = 16384
    kernel.shmmax = 2684354560
    kernel.shmall = 16777216
    kernel.shmmni = 4209
  4. Use the following command to check that the changes have been applied to the /etc/sysctl.conf file:

    • Red Hat Enterprise Linux 6

      # /bin/cat /etc/sysctl.conf
    • Red Hat Enterprise Linux 7

      # /bin/cat /etc/sysctl.d/99-sysctl.conf
  5. To enable the settings in Step 4 above, perform either of the following methods:

    • Apply the settings by rebooting the system.

      # /sbin/shutdown -r now
    • Apply the settings by executing the "/sbin/sysctl -p" command.

      • Red Hat Enterprise Linux 6

        # /sbin/sysctl -p /etc/sysctl.conf (*1)
      • Red Hat Enterprise Linux 7

        # /sbin/sysctl -p /etc/sysctl.d/99-sysctl.conf (*1)

      *1: There is no need to reboot the system if this command is used.

  6. The output of the following command can be used to check that the changes made to the system parameter settings have been applied:

    # /sbin/sysctl -a

    Example

    # /sbin/sysctl -a 
    ...
      (omitted)
    kernel.sem = 512 47933 50 2399
    ...
    kernel.msgmnb = 114432
    kernel.msgmni = 1082
    kernel.msgmax = 16384
    kernel.shmmax = 2684354560
    kernel.shmall = 16777216
    kernel.shmmni = 4209
    ...
      (omitted)
    ...

5.2.2.4 syslog Settings [Linux]

This product outputs logs to syslog. In order to output logs to syslog, check the following settings and adjust the settings if necessary.

Settings for rsyslog.conf

It is recommended that the default settings for the operating system be used.

Systemwalker Software Configuration Manager outputs logs using local0 (facility). The following settings are required. If the following settings are missing even though rsyslog.conf has already been edited, add the following settings to rsyslog.conf.

Refer to the rsyslog.conf manuals for information on how to edit the rsyslog.conf file.

Enabling remote reception for syslog

Remote reception must be enabled in order to output logs to the syslog on the admin server from Systemwalker Software Configuration Manager.

Configure settings so that syslog automatically starts in remote reception mode when the operating system starts.

Edit the following files:

Restarting rsyslogd

If the settings have been changed in "Settings for rsyslog.conf" or "Enabling remote reception for syslog", restart rsyslogd for the changes to take effect.

Refer to the rsyslogd manuals for information on rsyslogd.

5.2.2.5 Temporarily disabling SELinux [Linux]

Only when using Red Hat Enterprise Linux 7, temporarily disable SELinux.

Use the following command to confirm the current SELinux configuration.

getenforce

When the configuration is "Enforcing" (enabled), use the following command to disable SELinux.

setenforce 0