If ServerView Resource Orchestrator is running, then stop it:
[Windows]
<ServerView Resource Orchestrator installation directory>\SVROR\Manager\bin\rcxmgrctl stop |
[Linux]
/opt/FJSVrcvmr/bin/rcxmgrctl stop |
If a Terminal Server has been installed, then change the Terminal Services to Install mode:
CHANGE USER /INSTALL |
The system parameters must be tuned.
Settings dependent on the parameter type
Set the parameters as below, depending on the "Type" above.
If the Type is "Maximum":
If the value that has already been set (either the initial value or the previous setting) is equal to or greater than the value in the table above, there is no need to change the parameter value. If the current value is smaller than the value in the table, change the parameter to the value in the table.
If the Type is "Addition":
Add the value in the table to the value that has already been set (either the initial value or the previous setting). Check the upper limit for the system before setting the parameter to the result of the addition, and if the result of the addition is greater than the upper limit for the system, then set the parameter to the upper limit for the system.
Refer to the Linux manuals and other documents for details.
Tuning values for system parameters
Refer to the following tables for information on the system parameters that require tuning and their values:
Shared memory
Parameter | Description | Value | Type |
---|---|---|---|
kernel.shmmax | Maximum segment size in shared memory | 2684354560 | Maximum |
kernel.shmall | Total amount of shared memory available | 16777216 | Maximum |
kernel.shmmni | Maximum number of shared memory segments | 113 | Addition |
Semaphores
For the semaphore settings, specify each parameter value using the following format:
kernel.sem = para1 para2 para3 para4
Parameter | Description | Value | Type |
---|---|---|---|
para1 | Maximum number of semaphores per semaphore identifier | 512 | Maximum |
para2 | Number of semaphores for the entire system | 15933 | Addition |
para3 | Maximum number of operators per semaphore call | 50 | Maximum |
para4 | Number of semaphore operators for the entire system | 2271 | Addition |
Message queues
Parameter | Description | Value | Type |
---|---|---|---|
kernel.msgmax | Maximum size of messages | 16384 | Maximum |
kernel.msgmnb | Maximum value for messages that can be held in one message queue | 114432 | Maximum |
kernel.msgmni | Maximum number of message queue IDs | 1066 | Addition |
Tuning procedure
Use the following procedure to perform tuning tasks:
Use the following command to check the current settings for the system parameters:
# /sbin/sysctl -a
Example
# /sbin/sysctl -a . . . (omitted) . . . kernel.sem = 250 32000 32 128 . . . kernel.msgmnb = 65536 kernel.msgmni = 16 kernel.msgmax = 8192 kernel.shmmni = 4096 kernel.shmall = 2097152 kernel.shmmax = 33554432 . . . (omitted) . . .
Refer to "Tuning values for system parameters", and compare the current settings to the values in the tables above. Calculate an appropriate value for each parameter, taking into account the parameter type ("Maximum" or "Addition").
Edit the following definition file as shown in the following example: Add any items that are missing.
Red Hat Enterprise Linux 6
/etc/sysctl.conf
Red Hat Enterprise Linux 7
/etc/sysctl.d/99-sysctl.conf
Example
kernel.sem = 512 47933 50 2399 kernel.msgmnb = 114432 kernel.msgmni = 1082 kernel.msgmax = 16384 kernel.shmmax = 2684354560 kernel.shmall = 16777216 kernel.shmmni = 4209
Use the following command to check that the changes have been applied to the /etc/sysctl.conf file:
Red Hat Enterprise Linux 6
# /bin/cat /etc/sysctl.conf
Red Hat Enterprise Linux 7
# /bin/cat /etc/sysctl.d/99-sysctl.conf
To enable the settings in Step 4 above, perform either of the following methods:
Apply the settings by rebooting the system.
# /sbin/shutdown -r now
Apply the settings by executing the "/sbin/sysctl -p" command.
Red Hat Enterprise Linux 6
# /sbin/sysctl -p /etc/sysctl.conf (*1)
Red Hat Enterprise Linux 7
# /sbin/sysctl -p /etc/sysctl.d/99-sysctl.conf (*1)
*1: There is no need to reboot the system if this command is used.
The output of the following command can be used to check that the changes made to the system parameter settings have been applied:
# /sbin/sysctl -a
Example
# /sbin/sysctl -a ... (omitted) kernel.sem = 512 47933 50 2399 ... kernel.msgmnb = 114432 kernel.msgmni = 1082 kernel.msgmax = 16384 kernel.shmmax = 2684354560 kernel.shmall = 16777216 kernel.shmmni = 4209 ... (omitted) ...
This product outputs logs to syslog. In order to output logs to syslog, check the following settings and adjust the settings if necessary.
Settings for rsyslog.conf
It is recommended that the default settings for the operating system be used.
Systemwalker Software Configuration Manager outputs logs using local0 (facility). The following settings are required. If the following settings are missing even though rsyslog.conf has already been edited, add the following settings to rsyslog.conf.
Refer to the rsyslog.conf manuals for information on how to edit the rsyslog.conf file.
"/etc/rsyslog.conf"
<Rules>
Selector field (facility.priority) | Action field |
---|---|
local0.info | /var/log/messages |
Point
There is no need to make modifications if "*.info" has been set for the selector field (facility.priority).
Enabling remote reception for syslog
Remote reception must be enabled in order to output logs to the syslog on the admin server from Systemwalker Software Configuration Manager.
Configure settings so that syslog automatically starts in remote reception mode when the operating system starts.
Edit the following files:
"/etc/rsyslog.conf"
Enable $UDPServerRun.
$ModLoad imudp.so $UDPServerRun 514 |
Note that the port used for remote reception is "514/udp". Refer to "Appendix A Port Number List" for a list of ports used by Systemwalker Software Configuration Manager.
Restarting rsyslogd
If the settings have been changed in "Settings for rsyslog.conf" or "Enabling remote reception for syslog", restart rsyslogd for the changes to take effect.
Refer to the rsyslogd manuals for information on rsyslogd.
" rsyslogd "
> service rsyslog stop > service rsyslog start |
Only when using Red Hat Enterprise Linux 7, temporarily disable SELinux.
Use the following command to confirm the current SELinux configuration.
getenforce
When the configuration is "Enforcing" (enabled), use the following command to disable SELinux.
setenforce 0