Fujitsu SPARC Enterprise M4000 User Manual

Fujitsu server user's guide
Hide thumbs Also See for SPARC Enterprise M4000:
Table of Contents

Advertisement

Advertisement

Table of Contents
loading

Summary of Contents for Fujitsu SPARC Enterprise M4000

  • Page 3 SPARC Enterprise ® M4000/M5000/M8000/M9000 Servers XSCF User’s Guide Manual Code C120-E332-06EN Part No. 819-7889-13 April 2008, Revision A...
  • Page 4 Fujitsu Limited or Sun Microsystems, Inc., or any affiliate of either of them.
  • Page 5 Aucune partie de ce produit, de ces technologies ou de ce document ne peut être reproduite sous quelque forme que ce soit, par quelque moyen que ce soit, sans l’autorisation écrite préalable de Fujitsu Limited et de Sun Microsystems, Inc., et de leurs éventuels bailleurs de licence.
  • Page 7: Table Of Contents

    Contents Contents v Figures xiii Tables xv Preface xix Audience xx Glossary xx Structure and Contents of this Manual xx SPARC Enterprise Mx000 Servers Documentation xxii Abbreviated References to Other Documents xxv Models xxvi Text Conventions xxvi Prompt Notations xxvii Syntax of the Command Line Interface (CLI) xxvii Command syntax xxvii Conventions for Important Messages xxviii...
  • Page 8 Fujitsu Welcomes Your Comments xxix Reader's Comment Form xxx XSCF Overview 1–1 XSCF Features 1–1 XSCF Functions 1–7 Types of Connection to XSCF 1.3.1 1.3.2 1.3.3 XSCF User Interfaces 1–18 1.4.1 Setting Up XSCF 2–1 XSCF Setup Summary 2–1 2.1.1 2.1.2...
  • Page 9 Altitude Administration 2–127 2.2.16 DVD Drive/Tape Drive Unit Administration 2–128 2.2.17 COD Administration 2–131 Connecting to the XSCF and the Server 3–1 Connect Terminals to the XSCF 3.1.1 Terminal Operating Modes for Connection to XSCF 3.1.2 Port and Terminal Types Connected to the XSCF 3.1.3...
  • Page 10 Login to XSCF User Accounts 5–7 5.2.1 5.2.2 5.2.3 5.2.4 View Server Status and Control Commands 5–10 Server Configuration Information Commands 5–12 Domain Control and Maintenance Commands 5–13 viii SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008 System Power Off 4–10 Domain Power On 4–11...
  • Page 11: Contents

    View and Archive the XSCF Logs 5–15 User Management and Security Commands 5–15 Use the XSCF Other Commands 5–16 View XSCF Shell Error Messages 5–17 XSCF Mail Function 6–1 Overview of XSCF Mail Function 6–1 Setting Up the Mail Function 6–3 Contents of Parts Fault Notification 6–5 Test Mail 6–6 XSCF SNMP Agent Function 7–1...
  • Page 12 8.1.12 Collecting XSCF Logs 8–19 8.2.1 8.2.2 How to Use the XSCF Web 9–1 Overview of the XSCF Web 9–1 Start the XSCF Web 9–5 9.2.1 9.2.2 9.2.3 9.2.4 Logging In and Out of the XSCF Web 9–7 9.3.1 9.3.2 9.3.3 XSCF Web Pages 9–9 XSCF Web Error Messages 9–26...
  • Page 13 C. XSCF MIB C–1 MIB Object Identifiers C–1 Standard MIB C–3 Extended MIB C–3 Trap C–5 D. Troubleshooting D–1 Troubleshooting XSCF and FAQ D–1 Troubleshooting the Server While XSCF Is Being Used D–7 E. Software License Conditions E–1 Index Index–1 Contents...
  • Page 14 SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008...
  • Page 15: Figures

    Figures FIGURE 1-1 Outline Drawing of the XSCF Unit Front Panel (An Example of the Midrange Systems) 1–3 FIGURE 1-2 Outline Drawing of Front Panels on the XSCF Unit for Base Cabinet and the XSCF Unit for Expansion Cabinet (In High-End Systems) 1–6 FIGURE 1-3 Connections to XSCF (In the Midrange Systems) 1–12 FIGURE 1-4...
  • Page 16 FIGURE 3-7 Example of LAN Port Connections Not Made Redundant 3–17 FIGURE 3-8 Example of a Connection With One LAN Port 3–18 FIGURE 6-1 XSCF Mail Function 6–2 FIGURE 6-2 XSCF Fault Notification 6–3 FIGURE 6-3 Mail Sent for an XSCF Parts Fault That Occurred 6–5 FIGURE 7-1 Example of a Network Management Environment 7–2 FIGURE 7-2...
  • Page 17 Tables TABLE 1-1 XSCF-LAN Operation Examples 1 1–14 TABLE 1-2 XSCF-LAN Operation Examples 2 1–14 TABLE 1-3 XSCF-LAN Operation Examples 3 1–14 TABLE 1-4 XSCF Unit and Domain Time Synchronization 1–17 TABLE 1-5 XSCF Functions and Connection Ports 1–20 TABLE 1-6 User Privilege Names and Descriptions 1–21 TABLE 2-1 Network Configuration Terms 2–15...
  • Page 18 TABLE 2-15 Log Archiving Administration 2–68 TABLE 2-16 SNMP Administration Terms 2–73 TABLE 2-17 SNMP Administration 2–74 TABLE 2-18 Mail Administration 2–84 TABLE 2-19 Domain Configuration Terms 2–87 TABLE 2-20 Number of Domains and XSBs for Each System 2–90 TABLE 2-21 PSB, XSB, and LSB Numbers to be Assigned (Decimal) 2–90 TABLE 2-22 DCL Information 2–91...
  • Page 19 TABLE 9-1 XSCF Web Pages 9–2 TABLE 9-2 Supported Browsers 9–6 TABLE 9-3 System Status Display 9–11 TABLE 9-4 Domain Status Display 9–11 TABLE 9-5 Device Status Display 9–12 TABLE 9-6 System and Domain Operation 9–13 TABLE 9-7 Domain Mode Configuration 9–13 TABLE 9-8 System Board Configuration 9–14 TABLE 9-9...
  • Page 20 xviii SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008...
  • Page 21 “Syntax of the Command Line Interface (CLI)” on page xxvii ■ “Conventions for Important Messages” on page xxviii ■ “Software License” on page xxviii ■ “Limitations and Notes” on page xxviii ■ “Fujitsu Welcomes Your Comments” on page xxix ■ Preface...
  • Page 22: Glossary

    This chapter describes how to connect consoles and terminals to this system in order to use XSCF. Chapter 4 ■ This chapter describes server hardware operation. Chapter 5 ■ This chapter describes how to use the XSCF Shell. The chapter describes how to use commands and log in with an XSCF user account, and it explains command errors.
  • Page 23: Index

    Chapter 6 ■ This chapter describes the XSCF mail function. Chapter 7 ■ This chapter explains the XSCF SNMP agent function. Chapter 8 ■ This chapter explains how to update firmware and how to collect dump and log data. Chapter 9 ■...
  • Page 24: Sparc Enterprise Mx000 Servers Documentation

    SPARC Enterprise M4000/M5000 Servers Safety and Compliance Guide SPARC Enterprise M8000/M9000 Servers Safety and Compliance Guide External I/O Expansion Unit Safety and Compliance Guide SPARC Enterprise M4000 Server Unpacking Guide SPARC Enterprise M5000 Server Unpacking Guide SPARC Enterprise M8000/M9000 Servers Unpacking Guide...
  • Page 25 SPARC Enterprise M4000/M5000 Servers Product Notes SPARC Enterprise M8000/M9000 Servers Product Notes External I/O Expansion Unit Product Notes SPARC Enterprise Server UPC Connector Supplement SPARC Enterprise M4000/M5000/M8000/M9000 Servers Glossary 1. Manuals on the Web The latest versions of all the SPARC Enterprise Series manuals are available at the following websites.
  • Page 26 Note – The man page can be referenced on the XSCF Shell, and it provides the same content as the SPARC Enterprise M4000/M5000/M8000/M9000 Servers XSCF Reference Manual. 5. Documentation and Support on the Web The latest information about other documents and the support for your server are provided on the websites. a. Message Global Site http://www.fujitsu.com/sparcenterprise/msg/...
  • Page 27: Abbreviated References To Other Documents

    7. Provided In firmware program CD (For maintenance service <for FEs>) i. Firmware program file (XSCF Control Package (XCP) file) ii. XSCF extension MIB definition file 8. Information on Using the RCI function The manual does not contain an explanation of the RCI build procedure. For information on using the RCI function, refer to the SPARC Enterprise M4000/M5000/M8000/M9000 Servers RCI Build Procedure and the SPARC Enterprise M4000/M5000/M8000/M9000 Servers RCI User’s Guide available on the website.
  • Page 28: Models

    Models The model names used in this manual are as follows. Server class Midrange High-end Text Conventions This manual uses the following fonts and symbols to express specific types of information. Fonts/symbols AaBbCc123 AaBbCc123 Italic font " " xxvi SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008...
  • Page 29: Prompt Notations

    Prompt Notations The prompt notations used in this manual are as follows. Shell XSCF C shell C shell super user Bourne shell and Korn shell Bourne shell and Korn shell super user OpenBoot PROM Syntax of the Command Line Interface (CLI) The command syntax is described below.
  • Page 30: Conventions For Important Messages

    Summary by the XSCF Shell” on page Enabling and Disabling the REMCS Agent function ■ The REMCS agent uses the current server timezone. So when you change the ■ server timezone by XSCF, the following setting is required again for updating the information of the REMCS center: The “Periodical Connection Schedule“...
  • Page 31: Fujitsu Welcomes Your Comments

    Fujitsu Welcomes Your Comments We would appreciate your comments and suggestions to improve this document. You can submit your comments by using “Reader's Comment Form” on page xxx. Preface xxix...
  • Page 32: Reader's Comment Form

    Reader's Comment Form SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008...
  • Page 33 IN THE UNITED STATES BUSINESS REPLY MAIL FIRST-CLASS MAIL PERMIT NO 741 SUNNYVALE CA POSTAGE WILL BE PAID BY ADDRESSEE FUJITSU COMPUTER SYSTEMS AT TENTION ENGINEERING OPS M/S 249 1250 EAST ARQUES AVENUE P O BOX 3470 SUNNYVALE CA 94088-3470...
  • Page 34 xxxii SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008...
  • Page 35: Xscf Overview

    Another function is to report failure information to the system administrator and a remote control input/output function. Note – (1) XSCF is the firmware running on the Service Processor in the server. In the rest of this chapter, although XSCF firmware programs are called XSCF firmware, or XSCF, they all have the same meaning.
  • Page 36: External Interfaces

    Two Ethernet ports (XSCF-LAN ports) (10/100BASE-T) ■ CLI and the browser user interface (BUI) can be used with these ports for server monitoring and operations. (Note 1) USB port that an FE or a system administrator can use to download hardware ■...
  • Page 37: Figure 1-1 Outline Drawing Of The Xscf Unit Front Panel (An Example Of The Midrange Systems)

    Note – (3) The RCI is the power and system control interface that interconnects I/O units with the server, including processors and expansion file units, and performs such functions as power supply interlock and alarm notification and recognition. XSCF Unit Panel (Front) on the Midrange Systems...
  • Page 38: Serial Port

    When connecting a peripheral device (devices with an RCI connector) to the system, the RCI port is used for interlocking with a power supply and error monitoring. Note – To use the RCI function, the server or I/O devices must have a RCI port. Serial Port The serial port uses an RJ-45 connector.
  • Page 39: Check Led

    XSCF Shell, see Chapter 5 and the XSCF Reference Manual. Note – The Check LED turns on immediately after the server input power is turned READY LED The READY LED lights up in green. When the power supply is turned on, the READY LED blinks.
  • Page 40: Figure 1-2 Outline Drawing Of Front Panels On The Xscf Unit For Base Cabinet And The Xscf Unit For Expansion Cabinet (In High-End Systems)

    XSCF Unit Front Panels on the High-End Systems includes an outline drawing of the XSCF Unit front panel on the high-end FIGURE 1-2 systems. For connections between the model and an expansion cabinet, an XSCF Unit as shown at the bottom of Outline Drawing of Front Panels on the XSCF Unit for Base Cabinet and the XSCF Unit for FIGURE 1-2 Expansion Cabinet (In High-End Systems)
  • Page 41: Xscf Functions

    This section describes XSCF functions. Monitoring the Server Status and RAS Function (Fault Management) XSCF constantly monitors the server status, so the system can operate stably. If XSCF detects a system abnormality, it collects a hardware log immediately and analyzes it to locate the fault and determine the failure status by using the Fault Management Architecture (FMA).
  • Page 42 XSCF controls the user accounts for XSCF operations. The basic types of user account privileges controlled by XSCF are listed below. The server provides the XSCF Shell and XSCF Web, but their privileges depend on the user privilege (type). System administrator ■...
  • Page 43 Power on/off the server or a domain ■ The user can turn on, turn off, or reset the server by using the XSCF Shell command from a remote terminal, which is connected to XSCF over a LAN or serial connection. When the user instructs power off, the OS is automatically shut down, and then power will be turned off.
  • Page 44: Dynamic Reconfiguration Function

    It also provides domain start and stop functions, mainly for its own use. In the server, the user can configure a domain as a single physical system board (PSB) or a physical system board (PSB) logically divided (eXtended System Boards: XSBs).
  • Page 45 XSCF collects hardware fault information and saves it on the XSCF itself. The XSCF hardware failure log makes it possible to identify the location of a failure. The log also provides assistance in anticipating failures on the server and immediately reports precise information about failures to the user.
  • Page 46: Types Of Connection To Xscf

    Types of Connection to XSCF This section outlines types of connection to the XSCF. XSCF enables access to the server over a serial port or from networks connected to XSCF-LAN. FIGURE 1-3 Connections to XSCF (In the Midrange Systems) FIGURE 1-3...
  • Page 47: Examples Of Lan Connection Operations

    Serial port connection ■ XSCF-LAN Ethernet connection ■ Serial Port Connection The serial port enables workstations, PCs, and ASCII terminals to connect to the XSCF through the serial (RS-232C) port. The user can use the XSCF Shell and access the domain console. XSCF-LAN Ethernet Connection XSCF-LAN Ethernet enables workstations and PCs to connect to the XSCF through the XSCF-LAN port.
  • Page 48: Table 1-1 Xscf-Lan Operation Examples

    SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008 Operation • For system administrator operation The system administrator can control the server, control domains, and display the console using the XSCF Shell. • For field engineer operation Field engineers can configure the server and perform maintenance tasks using the XSCF Shell.
  • Page 49: Figure 1-4 Xscf-Lan Redundancy (In Midrange Systems)

    XSCF-LAN Redundancy In the midrange systems, the XSCF-LAN paths can be made redundant (duplicated). If a LAN failure occurs, it contributes significantly to reducing system availability. However, in a system equipped with a duplicate LAN, the routes (paths) in the remaining network can be used even if one subnetwork is faulty.
  • Page 50: Figure 1-5 Two Xscf-Lans And Two Xscf Units Configuration

    Two XSCF-LANs and Two XSCF Units Configuration FIGURE 1-5 c) A subnet failed d) XSCF failed XSCF failed For details on LAN configurations and connections, see specifying IP addresses, see 1-16 SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008 Failure of a path Active Standby...
  • Page 51: Ntp Configuration And Time Synchronization

    The domains in the server synchronize their times based on the XSCF Unit clock when the domains are started. The XSCF Unit clock can be adjusted to the exact time through a network connection to an external NTP server. In that way, the XSCF Unit becomes the NTP server and an NTP client.
  • Page 52: About The Cd-Rw/Dvd-Rw Drive Unit And Tape Drive Unit

    A set of browser user interface (BUI) operations you can use from a web browser connected to the XSCF over the XSCF-LAN Ethernet. 4. XSCF SNMP Agent functions: SNMP manager commands used to monitor the operation of the server's network functions. 5. XSCF mail functions: 1-18 SPARC Enterprise Mx000 Servers XSCF User’s Guide •...
  • Page 53 Sends email reports of the system status. Caution – IMPORTANT – To use the function as explained above, you must create your XSCF account. Please create your account before you start using the XSCF functionality. In addition, please create an account for your field engineer (FE) with the privilege of fieldeng during initial setup.
  • Page 54: User Accounts And User Privileges

    Each domain administrator uses an XSCF user account that enables system control of one domain. For the server, the system administrator must consider both a user account that controls the whole system and a user account that administers each domain. When a user is registered, the user is assigned a privilege that controls the XSCF operations available to that user.
  • Page 55: Table 1-6 User Privilege Names And Descriptions

    • Can refer to the information of all system boards mounted. • Can refer to the status of any part of the entire server but cannot change it. • Can operate all hardware in the system. • Can configure all XSCF settings except the useradm and auditadm privilege settings.
  • Page 56 • Can delete an XSCF access monitoring method. • Allows field engineers to perform the maintenance tasks or change the server configuration. • When the local privilege for a user is set to none, that user has no privileges, even if the privileges for that user are defined in LDAP.
  • Page 57: Setting Up Xscf

    C H A P T E R Setting Up XSCF This chapter explains how to set up XSCF. XSCF Setup Summary Each XSCF function must be configured before it can be used. Make the following settings: User Account Administration (required) ■...
  • Page 58: Setup Summary By The Xscf Shell

    COD Administration (optional) ■ Note – This document does not provide details on the remote maintenance service function. For details on making settings and using the remote maintenance service, refer to the manual describing the remote maintenance service in the Enterprise Mx000 Servers Documentation”...
  • Page 59 Locked, and press return... (Operation : Wait more than 5 seconds -> Service state -> Locked -> Return) XSCF> Note – When the server is running normally, the mode switch is set to the Locked position. Chapter 2 Setting Up XSCF...
  • Page 60 2. Set the password policy. • Display and set a password policy. (This table includes the example of setting items and command used. It is similar thereafter.) 3. Create an XSCF user account, password and privileges. Create at least one user account with the user privileges of platadm and useradm: ■...
  • Page 61 4. Set the time. • Set and display the time zone. • Set and display the XSCF time. • Reset the time subtraction between the XSCF and the domain. When the system time is updated, the XSCF reset is done and the XSCF session is ■...
  • Page 62 XSCF> showssh SSH status: enabled RSA key: ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEArmf46B4xSvunUNZPWOi4mRbqO9hsunxHitwR/ 0P6NTQbNK8BqCpCsyzK6nfjrARztO1rgXIdFfXLDEIY2hudEkuMCjyorX1HK+d8WH C7eydTCM8Edwwtwm0Q4o66peB/QwI/OL4lDCNRg+4aGyWUHZBwmiwahum+7MJDCKs fKKM= Fingerprint: 1024 14:75:fd:5c:e1:68:79:f6:db:cb:a7:36:25:53:25:9a DSA key: ssh-dss AAAAB3NzaC1kc3MAAACBAMMG1ewTyceFX7EnKuDIp1BVnuxf+UTtALVinkfXLQbUn gn84G8xp9GPnWOpNqiWXxAL8wInQrpz9wFd7n4sZk74HALM+gIhpjbpdXR76FpEvO MzCi6qYuv4yQ/0+uKCHmJEfzIOvQnDoofVElXYRKxTIyQY5+mtsf+44IoGzJbxAAA AFQCTNSxe0+5hbDziCOlgvch7FdUM3QAAAIBKGSbFr3XMYxubT7ViDHHIFgFpjEMw DREJD05g7XwlslgFX4Ff2nqItepyfnok/CeDi1bv1Xs0JGAGsbcwpBeKe7YcSepM3 xe8vGXSIdVqGbfDvqbO9P1q1n58qEKTA2Cj5L9a+6usSYfKHOSDhnvX3R8/Hk+Iiy 6EUaVSaJUHjgAAAIAZ+qQahRLAMuOq5FCuQ000xgfZzExRBIa1Q7sBhMTrg1dksKP +yPN9YjIw6QJXUD69acCWHD+nIKBTnSdO/NdwxDRKU2+9cOvNriUpbs5RoZgiCNCd 7nMMQUMFTzc78nd3w+pcjD5mBB6kELKuQurWbIDELTgYJcfm52C9TlR5WA== Fingerprint: 1024 e2:66:1a:c8:8f:37:6f:ec:6c:2a:d4:93:a7:6f:dc:5c 7. Installing the user public key. Before using the SSH user key for an XSCF-LAN connection, generate a user ■...
  • Page 63 8. Configure the network. • Display and set the DSCP • Display XSCF network settings (enable/disable, IP address, netmask) and configure an XSCF network. • Display and set XSCF host name. • Display XSCF route settings (destination IP address, gateway, netmask, interface) and configure an XSCF route.
  • Page 64 • Display and set LDAP client information. Note – Lightweight Directory Access Protocol (LDAP): Protocol used to access directories and databases in TCP/IP networks. Before using an LDAP server, download a certificate, create a public key, and perform user registration in the applicable directory in the user environment.
  • Page 65 • Display Agent settings and configure Agent. • Display and specify the notification destination server. 15. Make the settings for using the remote maintenance service. Note – This document does not provide details on the remote maintenance service functions. For details on making settings and using the remote maintenance service, refer to the manual describing the remote maintenance service listed in Enterprise Mx000 Servers Documentation”...
  • Page 66 17. Configure the domain settings. • Display domain information and specify the domain configuration. (DCL displaying and settings (Note 1), configuration policy settings (Note 2), System board settings) • Add or delete a system board. Note – (1) The Domain Component List (DCL) is definition data for the hardware resources that constitute a domain.
  • Page 67: Setup Summary Using The Xscf Web

    20. Configure the Altitude Administration settings. • Make the Altitude Administration. Note – Normally, the Altitude Administration is set up by FE. Also, the privilege of fieldeng is required. 21. Configure the DVD drive/tape drive unit settings. • Display DVD drive/tape drive unit information, including connection information, and configure the devices.
  • Page 68 1. Connect to and log in to XSCF (serial). (Same as Step 1 in Summary by the XSCF Shell” on page 2. Set the password policy. (Same as Step 2 in the XSCF Shell” on page 3. Create an XSCF user account, password and privileges. (Same as Step 3 in Section 2.1.1, “Setup Summary by the XSCF Shell”...
  • Page 69 <Web browser screen image> URL https://192.168.111.111/ (The IP address of XSCF is input by number) Alternatively: https://XSCF-host-name/ (Not the host name of a domain) (This screen image is an example and differs from the actual screen display.) Note – The web browser window for the XSCF Web is called the XSCF Web console. Log in.
  • Page 70: Specifying The Xscf Settings

    Specifying the XSCF Settings This section describes the XSCF settings in detail. XSCF settings can be made in the following ways: On the PC connected to the serial port, or you can specify the IP address of the ■ XSCF to establish a connection to the XSCF, and then use the XSCF Shell over an Ethernet or a user LAN connection.
  • Page 71: Network Configuration

    2.2.1 Network Configuration Network Configuration is used to specify items relating to network interfaces, routing, and DNS. lists terms used in Initial Configuration. TABLE 2-1 Network Configuration Terms TABLE 2-1 Term Explanation XSCF network General term for an interface required in XSCF network configuration. Such interfaces interface include the following: [First XSCF Unit]...
  • Page 72: Table 2-2 Network Configuration

    Network Configuration TABLE 2-2 Item Description Display network Displays XSCF network interfaces. Also, displays the following network status: • Number of bytes of the receive queue buffer. • Number of bytes of the send queue buffer. • Local address and port. •...
  • Page 73 • Gateway • netmask Display DNS Displays XSCF name servers. Add/delete DNS Add or delete the IP address of a name server. Up to three name servers can be registered. Names can be solved in the order specified. Apply network Apply network settings.
  • Page 74 Note – In systems with two XSCF Units (the high-end systems), the two XSCF Units are connected by system internal ports, which are the RS-232C (serial) ports and the LAN ports. Each XSCF Unit monitors the status of the other one and they exchange system information through these communication paths.
  • Page 75: Figure 2-1 Network Interface Required For Xscf Network Configuration (In The High-End Systems)

    Network Interface Required for XSCF Network Configuration (In the High- FIGURE 2-1 End Systems) Server DomainID 0 XSCFU#0 Ethernet 1-6; Addresses of XSCF-LAN Inside LAN 7,8; Addresses of Inter SCF Network(ISN) 9,10,..,10+X; Addresses of DSCP links DomainID 1 DomainID X...
  • Page 76 Number Description XSCF-LAN#0 address (XSCFU#0 side) XSCF-LAN#0 address (XSCFU#1 side) Takeover address between XSCF-LAN#0s XSCF-LAN#1 address (XSCFU#0 side) XSCF-LAN#1 address (XSCFU#1 side) Takeover address between XSCF-LAN#1s XSCF network configuration procedure and the reference The procedure to set up the XSCF network is as follows. Each step offers the detailed procedure reference.
  • Page 77 To make the IP address redundant, specify the same subnet address to the LAN port of XSCFU#0 side and to the LAN port of XSCFU#1 side which share the same LAN port number. Also, The IP address of XSCF-LAN#0 and the IP address of XSCF- LAN#1 must be specified in different subnet addresses.
  • Page 78 (See applynetwork (8), rebootxscf (8).) Note – While any of the setting commands concerning the XSCF are in execution, if the XSCF failover is generated, the setting may not be completed. Log in to the active side XSCF again to confirm whether or not the setting is applied. If the setting is not applied, perform the setting again.
  • Page 79 2. Use the showdscp (8) command to display DSCP information. <Example> Display DSCP information. XSCF> showdscp DSCP Configuration: Network: 192.168.244.0 Netmask: 255.255.255.0 Location Address ---------- --------- XSCF 192.168.244.1 Domain #00 192.168.244.2 Domain #01 192.168.244.3 Domain #02 192.168.244.4 Domain #03 192.168.244.5 3.
  • Page 80 4. Use the setdscp (8) command (see Note) to specify network interface information. < Example 1> Specify the entire DSCP network IP address 192.168.2.0 and netmask 255.255.255.0. XSCF> setdscp -i 192.168.2.0 -m 255.255.255.0 <Example 2> Specify IP address 192.168.2.1 for the XSCF. XSCF>...
  • Page 81: Specifying A Host Name For Xscf

    Note – If you set a netmask using the -m option, this netmask value shows the mask value in the XSCF network. A netmask value when you display the DSCP network on the domain is not the netmask value in the XSCF network. The netmask value for the domain DSCP address, which is displayed on the domain by using ifconfig(1M), is a value set according to the setting of the network on the domain side.
  • Page 82 Configuring XSCF Routing <Example> XSCF Unit 0 xscf#0 [192.168.1.10] +------------------------------+ XSCF-LAN#0 XSCF Unit 0 xscf#1 [10.12.108.10] +------------------------------+ XSCF-LAN#1 Destination [192.168.1.0] [default] [192.168.1.0] [default] [10.12.108.0] [default] [10.12.108.0] [default] Note – The method of determining the routing for an XSCF interface depends on the network environment at the installation site.
  • Page 83 Making XSCF DNS Settings Command operation ■ 1. Use the shownameserver (8) command to display the name server. If multiple name servers are added, they are displayed on separate lines. <Example 1> Confirm that three name servers are added. XSCF> shownameserver nameserver 10.0.0.2...
  • Page 84 Applying the XSCF Network Settings Command operation ■ 1. After performing the setnetwork (8), sethostname (8), setroute (8), and setnameserver (8) commands, apply these Network settings. 2. Perform the applynetwork (8) command on the XSCF Shell. When performing the command, the network settings are displayed and you can confirm whether the settings should be applied.
  • Page 85: User Account Administration

    5. Use the nslookup (8) command to check the host name information. <Example> Specify the host name information scf0-hostname. XSCF> nslookup scf0-hostname Server: Address: Name: Address: Display XSCF Network Connection Status Command operation ■ ● Use the shownetwork (8) command to display the network status.
  • Page 86: Table 2-4 User Account Administration

    User Account Administration TABLE 2-4 Item Description Display user Displays user account management information. showuser account management information Add/delete Adds or deletes a user account. user account Password Sets a user account password. • Specify whether to use a specific number of days or specific date for the account validity period.
  • Page 87 User Account Administration (Continued) TABLE 2-4 Item Description Password Sets a password policy as described below. policy • Minimum number of days that must elapse before the password can be changed (Mindays) • Maximum number of days that the password is valid (Maxdays) •...
  • Page 88 Adding or Deleting a User Account and Specifying a Password Command operation ■ 1. Use the showuser (8) command to display all of the user account information. (See the description of the password policy in XSCF> showuser -l User Name: UID: Status: Minimum:...
  • Page 89: Specifying A User Privilege

    3. Use the password (8) command to specify a password. <Example 1> Specify a password. XSCF> password jsmith Changing password for platadm (current) XSCF password: xxxxxx New XSCF password: xxxxxx BAD PASSWORD: is too similar to the old one New XSCF password: xxxxxx BAD PASSWORD: it is too simplistic/systematic New XSCF password: xxx BAD PASSWORD: it’s WAY too short...
  • Page 90 XSCF> showuser -p User Name: Privileges: Enabling or Disabling a User Account Command operation ■ 1. Use the showuser (8) command to display user account settings. XSCF> showuser -a 2. Use the enableuser (8) command to enable a user account. <Example>...
  • Page 91: Ldap Administration

    LDAP Administration LDAP administration is used to specify items relating to LDAP clients. The LDAP server, bind ID, password, baseDN and so on are set. In the LDAP server, the XSCF user information is managed. Note – This section does not cover LDAP configuration and administration. An administrator who is familiar with LDAP should perform the LDAP design.
  • Page 92: Table 2-5 Ldap Administration Terms

    Displays the use of an LDAP server for use of LDAP authentication and privilege lookup. Enable/ Enables or disables the use of an LDAP server disable the for authentication and privilege lookup. use of LDAP Display client Displays LDAP client setting information.
  • Page 93 LDAP Administration (Continued) TABLE 2-6 Item Description Certificate Imports the certificate chain of an LDAP server. chain Import a certificate chain as follows: • Import a secure copy (scp) from a remote file. • Establish a connection to the target LDAP server, and import the certificate chain from the server.
  • Page 94 2. Use the setlookup (8) command to enable or disable the LDAP server. <Example> Enable the use of LDAP server for both user authentication and user privilege. XSCF> setlookup –a ldap XSCF> setlookup –p ldap 3. Use the showlookup (8) command to confirm the lookup method.
  • Page 95 Bind Name: Base Distinguished Name: ou=People,dc=users,dc=apl,dc=com,o=isp LDAP Search Timeout: Bind Password: LDAP Servers: CERTS: Installing the Certificate Chain of an LDAP Server Command operation ■ 1. Use the showldap (8) command to display the LDAP setting. XSCF> showldap Bind Name:...
  • Page 96: Time Administration

    ■ 1. Use the setldap (8) command to perform the test. XSCF> setldap -t sysadmin onibamboo:389 2. Log in as the user created in the LDAP server. Confirm the registration using the user’s password. login: sysadmin Password:xxxxxxxx 3. Use the showuser (8) command to confirm whether the displayed privilege is the same as the one created in the LDAP server.
  • Page 97: Table 2-7 Setting Time And Date

    A Solaris OS domain can be set up as an NTP client with the XSCF Unit being the ■ NTP server. In this case, the XSCF Unit must be set up as an NTP server (see Configuring an NTP initial time-of-day from the XSCF NTP server, which will then be used to keep the Solaris domain and the XSCF unit in sync.
  • Page 98: Specifying A Time Zone

    Setting Time and Date (Continued) TABLE 2-7 Item Description NTP server Configures an NTP server for XSCF network. (In this case, XSCF is an NTP client.) Specify the IP address or host name of an NTP server. You can synchronize with up to three NTP servers.
  • Page 99: Setting The Xscf Time

    2. Use the settimezone (8) command to set the system time. The platadm privilege is required. <Example 1> Display the timezone list. XSCF> settimezone -c settz -a Africa/Abidjan Africa/Accra <Example 2> Set the timezone. XSCF> settimezone -c settz -s Asia/Tokyo Asia/Tokyo The set time zone takes effect at the next login.
  • Page 100 Please reconnect to the XSCF and log in again. Also, when the domains are running and if you use XSCF as an NTP server, please perform a domain reboot or apply the changed time to the domain using the ntpdate (1M) command.
  • Page 101 # [1] ntp server name server ntp2.blue.com # [2] ntp server name Note – When an NTP server is set to XSCF, the time of the domain may be changed. If necessary, set the time of the domain.
  • Page 102: Setting The Domain Time To The Xscf Time

    Changing Stratum Value for XSCF Command operation ■ 1. Use the showntp (8) command to display the stratum value for the XSCF network. XSCF> showntp -s stratum : 5 2. Use the setntp (8) command to change a stratum value. <Example>...
  • Page 103 XSCF> poweroff -a DomainIDs to power off:00,01,02,03 Continue? [y|n] :y 00 : Powering off 01 : Powering off 02 : Powering off 03 : Powering off *Note* This command only issues the instruction to power-off. The result of the instruction can be checked by the "showlogs power".
  • Page 104: Ssh/Telnet Administration

    XSCF Shell terminal or domain console with an XSCF- LAN connection. For the server, specify enable/disable for each of SSH and telnet setting, including the SSH host key and the automatic timeout period after login.
  • Page 105: Table 2-9 Ssh/Telnet Administration

    SSH Client In this system, you can use the following SSH clients. Solaris Secure Shell ■ OpenSSH ■ PuTTY ■ UTF-8 TeraTerm Pro with TTSSH2 ■ Please refer to each software manual for command usage instructions. lists setting items and the corresponding shell commands. TABLE 2-9 SSH/Telnet Administration TABLE 2-9...
  • Page 106 SSH/Telnet Administration (Continued) TABLE 2-9 Item Description Display Display the timeout period for automatic timeout logout. timeout After logging in XSCF, if the system is not used for a certain period, logout is automatically performed. Specify the timeout period (minutes). Note that no time monitoring is performed while the domain console is the current console.
  • Page 107 <Example 1> Display SSH settings XSCF> showssh SSH status: enabled RSA key: DSA key: <Example 2> Display telnet settings XSCF> showtelnet Telnet status: disabled 2. Use the setssh (8) command to make the SSH settings or use the settelnet (8) command to make the telnet settings. <Example 1>...
  • Page 108: Specifying An Ssh Host Key

    Specifying an SSH Host Key Command operation ■ 1. Use the showssh (8) command to display the host key and fingerprint. XSCF> showssh SSH status: enabled RSA key: ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAt0IG3wfpQnGr51znS9XtzwHcBBb/UU0LN08Si lUXE6j+avlxdY7AFqBf1wGxLF+Tx5pTa6HuZ8o8yUBbDZVJAAAAFQCfKPxarV+/5q zK4A43Qaigkqu/6QAAAIBMLQl22G8pwibESrh5JmOhSxpLz l3P26ksI8qPr+7BxmjLR0k= Fingerprint: 1024 e4:35:6a:45:b4:f7:e8:ce:b0:b9:82:80:2e:73:33:c4 DSA key: ssh-dss AAAAB3NzaC1kc3MAAACBAJSy4GxD7Tk4fxFvyW1D0NUDqZQPY3PuY2IG7QC4BQ1ke wDnblB8/JEqI+8pnfbWzmOWU37KHL19OEYNAv6v+WZT6RE lU5Pyb8F16uq96L8QDMswFlICMZgrn+ilJNStr6r8KDJfwOQMmK0eeDFj2mL40NOv aLQ83+rRwW6Ny/yF1Rgv6PUpUqRLw4VeRb+uOfmPRpe6/kb4z++lO...
  • Page 109 After the XSCF reset, the XSCF session is disconnected. Please log in again to the ■ XSCF. Specifying the Timeout Period of SSH/Telnet Command operation ■ 1. Use the showlogout (8) command to display the timeout period. XSCF> showautologout 30min 2.
  • Page 110: Https Administration

    XSCF> setssh -c addpubkey -u efgh Please input a public key: ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAzFh95SohrDgpnN7zFCJCVNy+jaZ PTjNDxcid/QGbihYDCBttI4151Y0Sv85FJwDpSNHNKoVLMYLjtBmUMPbGgGVB61qs kSv/FeV44hefNCZMiXGItIIpKP0nBK4XJpCFoFbPXNUHDw1rTD9icD5U/wRFGSRRx FI+Ub5oLRxN8+A8= efgh@example.com <Press the Ctrl-D key> XSCF> 4. Use the showssh (8) command to confirm the user public key and its number. <Example> The user key is set by number 1. XSCF>...
  • Page 111: Table 2-10 Https Administration Term

    2. Make the Certificate Signing Request (CSR) by the XSCF. 3. Request the issue of the certificate for the CSR to the CA. 4. Import a web server certificate signed by CA to the XSCF. 5. Enable https. Step 1 Step 5 above, specify each option using the sethttps(8) command.
  • Page 112: Table 2-11 Https Administration

    1. Construct the self CA for the XSCF. 2. Create a web server private key for the XSCF. 3. Make a web server certificate self-signed by the XSCF. 4. Enable https. When one option of the sethttps(8) command for the self-authentication is...
  • Page 113 XSCF Unit for a system with a redundant XSCF configuration. Note – When the expiration date of the web server certificate has passed, or you change the web server certificate, configure the https settings again. Enabling or Disabling Https Command operation ■...
  • Page 114 The XSCF will be reset. Continue? [y|n] :y After the XSCF reset, the XSCF session is disconnected. Please log in again to the ■ XSCF. Importing a Web Server Certificate by Using the External CA or CA in Intranet Command operation ■...
  • Page 115 -----END CERTIFICATE REQUEST----- 4. Send the copied CSR to the CA and request the web server certificate. 5. Perform the sethttps (8) command with option for import. Then copy and paste the signed web server certificate in the window. Please press Enter and press the Ctrl-D key.
  • Page 116 Creating a Web Server Certificate by Constructing the Self CA Command operation ■ 1. Use the sethttps (8) command to create a self-signed web server certificate by specifying the DN. <Example> Specify the DN (JP, Kanagawa, Kawasaki, Example, Development, scf-host, abc@example.com) XSCF>...
  • Page 117: Audit Administration

    (see TABLE 2-12 Collecting Audit Data The server controls the audit module of XSCF firmware to provide an audit trail. When related event information is obtained, the XSCF firmware collects audit information as follows: 1. Audit event data is logged in the form of audit records (see 2.
  • Page 118 Audit Administration Terms (Continued) TABLE 2-12 Term Description Audit trail Set of audit files. The user refers to an audit trail to analyze the information contained in it. Audit policy Audit settings. The audit policy mainly defines whether auditing is enabled or disabled and the management method when audit trail becomes full.
  • Page 119 Audit Administration (Continued) TABLE 2-13 Item Description Display audit Displays an audit trail. trail To display an audit trail, select one of the items listed below. Data is displayed in units of audit records. • Records after the specified time •...
  • Page 120 Note – (3) If an audit trail becomes full while suspend is specified, XSCF Shell or XSCF Web operation will be locked; you will not be able to complete the operation. Writing any further entries to the audit trail stops until you either clear out some audit trail space, or the until the audit policy is changed to count.
  • Page 121 Enabling or Disabling Audit, Transferring a Log File, and Deleting Audit Data Command operation ■ 1. Use the showaudit (8) command to display audit settings. <Example> Display all information on the current audit status in the system. XSCF> showaudit all Auditing: enabled Audit space used:...
  • Page 122: Specifying The Audit Policy

    Specifying the Audit Policy Command operation ■ 1. Use the showaudit (8) command to display the audit policy. XSCF> showaudit all Auditing: Audit space used: Audit space free: Records dropped: Policy on full trail: suspend User global policy: Mail: Thresholds: User policy: Events: AEV_AUDIT_START...
  • Page 123 XSCF> showaudit all Auditing: Audit space used: Audit space free: Records dropped: Policy on full trail: count User global policy: Mail: Thresholds: User policy: Events: AEV_AUDIT_START AEV_AUDIT_STOP AEV_LOGIN_BUI AEV_LOGIN_CONSOLE AEV_LOGIN_SSH AEV_LOGIN_TELNET Displaying the Audit Logs Command operation ■ ● Use the viewaudit (8) command to display the audit trail. XSCF>...
  • Page 124: Log Archiving Administration

    2.2.8 Log Archiving Administration This section explains how to set the log archiving function, which saves the logs retained on an XSCF Unit. The archive host, the archive directory, enable/disable for the log archiving and so on are set. lists terms used in log archiving administration. TABLE 2-14 Log Archiving Administration Terms TABLE 2-14...
  • Page 125 Password Sets a password used for ssh login to the archive host. Host public Sets a public key used in server authentication for the archive host. The public key is specified in any of the following ways: • Not specified •...
  • Page 126 Specifying a Host Name, Directory Name, Login User Name and Password for the Target of Log Archiving, and Enabling or Disabling the Log Archiving Command operation ■ Use the showarchiving (8) command to display log archiving settings. <Example> No values have been set for the settings XSCF>...
  • Page 127 Archive host ------------- example.com Archive directory -------- /var/logs/this-xscf/xx User name for ssh login -- foo Archive host public key -- Server authentication disabled Archive host fingerprint - Server authentication disabled *** Connection to Archive Host *** Latest communication ----- 2005/09/22 22:12:34 2.
  • Page 128 Archive host ------------- example.com Archive directory -------- /var/logs/this-xscf/xx User name for ssh login -- foo Archive host public key -- Server authentication disabled Archive host fingerprint - Server authentication disabled *** Connection to Archive Host *** Latest communication ----- 2005/09/22 22:12:34...
  • Page 129: Snmp Administration

    Displaying Log Archiving Error Information Command operation ■ ● Use the showarchiving (8) command to display details of log archiving errors. <Example 1> XSCF> showarchiving -e 2004/06/17 01:12:12 - Failed to connect to the archive host. - Output from ssh: "ssh: foo.bar: host not responding" 2004/06/19 22:15:46 - Failed to create a file on the archive host.
  • Page 130 SNMP Administration Terms (Continued) TABLE 2-16 Term Description VACM Abbreviation for View-based Access Control Model. This view-based access control model is defined by SNMPv3. Group Users belonging to a VACM model. The group is defined in the access privilege of every user in the group.
  • Page 131 SNMP Administration (Continued) TABLE 2-17 Item Description SNMPv1/ Enables/disables SNMPv1 and SNMPv2c SNMPv2c communication. communication SNMPv3 trap Makes the following SNMPv3 trap settings: • User name (Note 1) • Authentication password (Note 1) • Encryption password (Note 1) • Engine ID of local agent or request of an acknowledgement from the receiving host.
  • Page 132 SNMP Administration (Continued) TABLE 2-17 Item Description Sets USM management information for the management following for the SNMP agent: information • Specifying a user authentication algorithm • Sets authentication/encryption passwords for users • Changing authentication/encryption - passwords for users • Copying a user •...
  • Page 133 <Example> Display of the status when no management information has been set XSCF> showsnmp Agent Status: Agent port: System Location: System Contact: System Description: Unknown 2. Use the setsnmp (8) command to make the SNMP settings. <Example> Specifying the installation location of the system, system description, and mail address of the administrator XSCF>...
  • Page 134: Setting Snmpv3 Trap

    Setting SNMPv3 Trap Command operation ■ Use the showsnmp (8) command to display SNMP settings. <Example> SNMPv1 and SNMPv2c XSCF> showsnmp Agent Status: Agent Port: System Location: System Contact: System Description: DataBaseServer Trap Hosts: Hostname -------- host1 host2 SNMP V1/V2c: Status: Enabled Community String: public 2.
  • Page 135 3. Confirm the SNMPv3 trap settings. XSCF> showsnmp Agent Status: Enabled Agent Port: System Location: MainTower21F System Contact: musha@jp.fujitsu.com System Description: DataBaseServer Trap Hosts: Hostname Port Type -------- ---- ---- host3 host1 host2 1162 SNMP V1/V2c: Status: Enabled Community String: public...
  • Page 136 Enabling/Disabling the SNMPv1 and SNMPv2c Communication Command operation ■ Use the showsnmp (8) command to display SNMP settings. XSCF> showsnmp 2. Use the setsnmp (8) command to enable the SNMPv2c agent. <Example 1> Enable SNMPv1 and SNMPv2c XSCF> setsnmp enablev1v2c public <Example 2>...
  • Page 137 Disabling Traps to the Target Host of SNMPv1/SNMPv2c Command operation ■ Use the showsnmp (8) command to display SNMP settings. XSCF> showsnmp 2. Use the setsnmp (8) command to disable the trap destination host of the SNMPv1 or SNMPv2c target. <Example>...
  • Page 138 2. Use the setsnmpusm (8) command to set USM management information. <Example 1> password, and encryption password for a new user. XSCF> setsnmpusm create -a SHA yyyyy Authentication Password: xxxxxxxx Encryption Password: xxxxxxxx <Example 2> (If no password is entered, entry of a password is requested.) XSCF>...
  • Page 139 Use the showsnmpvacm (8) command to display VACM management information. XSCF> showsnmpvacm Groups: Groupname Username --------------- ------------------- xxxxx user1, user2 Views View Subtree --------------- ------------------- all_view Access View Group --------------- ------------------- all_view xxxxx 2. Use the setsnmpvacm (8) command to set VACM management information. <Example 1>...
  • Page 140: Mail Administration

    IP address of the authentication server, user ID, and password. Port number Sets the port number of the SMTP server. setsmtp Reply address Sets the mail address to be specified in the From: header of a mail message.
  • Page 141: Smtp Server

    Port: 25 Authentication Mechanism: none Reply address: 2. Use the setsmtp (8) command to set SMTP server setting information. <Example 1> Specifying a host name, port number, reply address and SMTP authentication XSCF> setsmtp -s mailserver=192.1.4.5 -s port=25 -s replyaddress= yyyy@example.com -s auth=smtp-auth -s usr=usr001 -s password=...
  • Page 142 Enabling or Disabling the Mail Report Function and Specifying the Recipient Address Used for Notification Command operation ■ 1. Set the SMTP server as described in and Reply Address of the SMTP command to display mail report setting information. XSCF> showemailreport E-Mail Reporting: disabled 2.
  • Page 143: Domain Configuration

    (undivided status) or divided into four subunits. Note - On midrange servers, a PSB is a CMU. In a SPARC Enterprise M4000 server, a PSB makes up the entire motherboard. In a SPARC Enterprise M5000 server, there are two PSBs on the single motherboard (one PSB contains CPUs 0 to 3 and the other PSB contains CPUs 4 to 7).
  • Page 144 Saving the same data in the separate memory units improves data security. DIMM (Memory) Memory modules on a system board. For details on DIMMs, see the Service Manual for your server. Configuration If an error is detected in a domain in an initial hardware diagnosis, the range of logical policy (Note) resources to be removed can be specified.
  • Page 145 I/O, for details of the DR operation and notation, see the Dynamic Reconfiguration User’s Guide. Note – For details of components such as CMU, I/O unit, and Motherboard unit, see the Service Manual for your server. lists the number of domains and XSBs for each system. TABLE 2-20...
  • Page 146: Table 2-20 Number Of Domains And Xsbs For Each System

    Number of Domains and XSBs for Each System TABLE 2-20 System High-end system with The system containing expansion cabinet up to 64 CPU chips. (SPARC Enterprise M9000) High-end systems The system containing up to 32 CPU chips. (SPARC Enterprise M9000) The system containing up to 16 CPU chips.
  • Page 147: Table 2-22 Dcl Information

    Note – The PSB number is same as the CMU / I/O unit slot number. Note – If a PSB has one XSB number, the Uni-XSB configuration is assumed; and if it has four XSB numbers, the Quad-XSB configuration is assumed. lists DCL information.
  • Page 148: Table 2-23 Xsb Status Information

    Note – FRU; Field-Replaceable Unit. Note – One domain can use up to 16 LSBs. The user can define the different XSB in each LSB by using XSCF. Also, multiple domains can assign LSBs to the same XSB. If multiple domains assign them to the same XSB, however, the domains not using that XSB are in a state (Unconfigured) that does not allow them to use the XSB until the domain using it (Assigned or Configured) releases it.
  • Page 149 XSCF manages the FIGURE 2-2 hardware configuration of each domain in the server. The CPU and the memory (DIMM) are installed in a CMU/MBU. The domain uses CPU, DIMM, and I/O device logically divided as one system board.
  • Page 150: Figure 2-2 Domain Component Hardware

    Domain Component Hardware FIGURE 2-2 System Domain is an XSCF-domain correlation diagram. XSCF enables domain FIGURE 2-3 configuration control and DR function control by using DSCP interface and SCF interface for XSCF-domain modules (control program) communication. 2-94 SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008 DomainID X XSCF DomainID X (LSB/XSB)
  • Page 151 XSCF-Domain Correlation Diagram FIGURE 2-3 XSCF modules SCF Interface DSCP Interface XSCF-Domain Command XSCF-Domain network Domain modules show XSB hardware configuration diagrams in the systems FIGURE 2-4 FIGURE 2-5 with a single XSCF Unit. The number of hardware resources depends on whether the PSB type is a Uni-XSB or Quad-XSB.
  • Page 152: Figure 2-4 Xsb Configuration Diagram (Uni-Xsb) (In The Midrange Systems)

    XSB Configuration Diagram (Uni-XSB) (In the Midrange Systems) FIGURE 2-4 XSB#00-0 XSB#01-0 2-96 SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008 Memory Memory Memory Memory Memory Memory Memory Memory I/O device I/O device I/O device I/O device...
  • Page 153 XSB Configuration Diagram (Quad-XSB) (In the Midrange Systems) FIGURE 2-5 XSB#00-0 XSB#00-1 XSB#00-2 XSB#00-3 XSB#01-0 XSB#01-1 XSB#01-2 XSB#01-3 show XSB hardware configuration diagrams in the high- FIGURE 2-6 FIGURE 2-7 end systems. The number of hardware resources depends on whether the PSB type is a Uni-XSB or Quad-XSB.
  • Page 154 XSB Configuration Diagram (Uni-XSB) (In the High-End Systems) FIGURE 2-6 When PSB#n is Uni-XSB type CMU#n shows Quad-XSB hardware configuration diagrams in high-end systems. FIGURE 2-7 2-98 SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008 IOU#n Memory I/O device Memory I/O device Memory...
  • Page 155: Figure 2-7 Xsb Configuration Diagram (Quad-Xsb) (In The High-End Systems)

    XSB Configuration Diagram (Quad-XSB) (In the High-End Systems) FIGURE 2-7 When PSB#n is Quad-XSB type CMU#n Domain Configuration Procedure and Reference Sources The steps from making domain configuration settings to activating a domain are shown below. Each step contains a reference to where you can find additional information.
  • Page 156: Table 2-24 Domain Configuration

    Note – For the procedure for installing, removing, or replacing a system board in the server, see the Service Manual for your server. Also, for details on using the DR function, see the Dynamic Reconfiguration User’s Guide. Note – For an overview of configuring domains, including an extensive example, refer to the Administration Guide.
  • Page 157 Domain Configuration (Continued) TABLE 2-24 Item Description Delete from Deletes an XSB from a domain. domain Specify the following: • Number of the deleted XSB • unassign Specify one of the following states after deletion when the domain is running (the DR operation): •...
  • Page 158 Displaying the XSB Status By referring to the XSB status of a domain, the user obtains information about an XSB, such as whether its has been assigned and whether it has been recognized by the OS. Such information also includes the current process and state of the XSB and whether it was added or deleted successfully.
  • Page 159 <Example> Display DCL information on domain ID 2. XSCF> showdcl -v -d 2 Status Powered Off 00-0 2. Use the setdcl (8) command to specify DCL information. <Example 1> In domain ID 2, specify XSB#01-0 for an LSB#07, system for the configuration policy, false for Omit-memory option, false for Omit-I/O option, and false for floating board.
  • Page 160 XSCF> showdcl -va Assigning or Configuring a System Board to a Domain Command operation ■ 1. After the DCL information, use the showfru (8), showdcl (8) commands to display XSB status information. 2-104 SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008 System No-Mem Powered Off...
  • Page 161 XSCF> showfru –a sb Device Location XSCF> XSCF> showdcl -va 2. Use the showboards (8) command to display XSB status information. <Example> Display detailed information about XSBs. XSCF> showboards –va R DID(LSB) Assignment ---- - -------- ----------- ---- ---- ---- ------- -------- ---- 00-0 Available 01-0...
  • Page 162 3. Use the addboard (8) command to add an XSB and use the showboards (8) command to confirm the XSB status. <Example> Assign XSB#00-0, XSB#01-0, XSB#01-1, XSB#01-2, XSB#01-3 to domain ID XSCF> addboard -c assign -d 2 00-0 01-0 01-1 01-2 01-3 XSB#00-0 will be assigned to DomainID 2.
  • Page 163 XSCF> showboards –va R DID(LSB) Assignment ---- - -------- ----------- ---- ---- ---- ------- -------- ---- 00-0 02(00) Assigned 01-0 02(07) Assigned 01-1 02(08) Assigned 01-2 02(09) Assigned 01-3 02(10) Assigned 7. Use the showdomainstatus (8) command to confirm the domain status. (See TABLE 2-22 XSCF>...
  • Page 164 Deleting a System Board From a Domain Command operation ■ 1. Use the showdevices (8) command to display the usage of XSB resources. <Example> Display usage of XSB resources of domain ID 2. XSCF> showdevices -d 2 CPU: ---- DID XSB state speed 01-0 0...
  • Page 165 2. Use the showboards (8) command to display XSB status information. XSCF> showboards –va R DID(LSB) Assignment ---- - -------- ----------- ---- ---- ---- ------- -------- ---- 00-0 02(00) Assigned 01-0 02(07) Assigned 01-1 02(08) Assigned 01-2 02(09) Assigned 01-3 02(10) Assigned 3.
  • Page 166 Note – When you delete the system board, please confirm the domain status, the system board status, the device usage status on the system board, and also the processes usage that are bound to the CPU or are accessing I/O devices. Then confirm whether you should be able to delete the system board.
  • Page 167 3. Use the showdcl (8) command to confirm the DCL information. XSCF> showdcl –a ------------------------------------------ 4. Use the showboards (8) command to display XSB status information. XSCF> showboards –va R DID(LSB) Assignment ---- - -------- ----------- ---- ---- ---- ------- -------- ---- 00-0 02(00) Assigned...
  • Page 168 6. Use the showboards (8) command to discplay the XSB status again. XSCF> showboards –va R DID(LSB) Assignment ---- - -------- ----------- ---- ---- ---- ------- -------- ---- 00-0 02(00) Assigned 01-0 01(00) Assigned 01-1 Available 01-2 02(09) Assigned 01-3 02(10) Assigned 7.
  • Page 169: System Board Configuration

    2.2.12 System Board Configuration System board configuration settings are used to specify XSB division information for a physical system board (PSB) and configure the memory mirror mode. Note – Before dividing a PSB into XSBs or changing the memory mirror mode, make sure that the PSB is not assigned to any domain (system board pool state;...
  • Page 170 For information about how to handle and operate these devices, see the Service Manual for your server and any manual written for FEs. Dividing a PSB Into XSBs Command operation ■...
  • Page 171: Setting The Memory Mirror Mode For A Psb

    Setting the Memory Mirror Mode for a PSB Command operation ■ 1. Use the showfru (8) command to display PSB memory mirror mode information. XSCF> showfru –a sb Device Location XSB Mode Quad 2. Use the setupfru (8) command to enable memory mirror mode on a PSB. <Example>...
  • Page 172: Domain Mode Configuration

    4. Use the testsb (8) command to check the PSB, then check the results by using the showboards (8) command. XSCF> testsb 0 Initial diagnosis is about to start. Continue? [y|n] : y Initial diagnosis is executing. Initial diagnosis has completed. Test Fault ---- ------- --------...
  • Page 173: Table 2-27 Domain Mode Configuration Terms

    lists terms used in domain mode configuration. TABLE 2-27 Domain Mode Configuration Terms TABLE 2-27 Term Description Initial hardware Sets a POST diagnostic level. diagnostic level The following levels can be set: • Maximum • Standard • None Host watchdog Based on communication between XSCF and a domain, the host watchdog function checks whether the domain is alive (heart beat or alive check).
  • Page 174: Table 2-28 Domain Mode Configuration

    lists setting items and the corresponding shell commands. TABLE 2-28 Domain Mode Configuration TABLE 2-28 Item Description Display Displays domain mode setting information on the domain mode specified domain or all domains. setting information Initial Sets the initial hardware diagnostic level for the diagnostic specified domain or all domains.
  • Page 175: Figure 2-8 Cpus On Cpu/Memory Board Unit (Cmu) And Domain Configuration

    (beginning with XCP 1070) and Solaris software. For specific information about these minimum software and firmware requirements, see the latest version of the Product Notes (no earlier than the XCP 1070 edition) for your server. shows an example of a mixed configuration of SPARC64 VI and SPARC64 FIGURE 2-8 VII processors.
  • Page 176 SPARC64 VII Enhanced Mode – All boards in the domain must contain only ■ SPARC64 VII processors. In this mode, the server utilizes the new features of these processors. Domain 0 in To check the CPU operational mode, execute the prtdiag (1M) command on the Solaris OS.
  • Page 177 Note – Change the cpumode from auto to compatible for any domain that has or is expected to have a mix of processor types. If you leave the domain in auto mode and all the SPARC64 VI processors later fail, the OS will see only the SPARC64 VII processors –...
  • Page 178 <Example> Specify the maximum initial hardware diagnostic level for domain ID 0. XSCF> setdomainmode -d 0 -m diag=max Diagnostic Level :min Secure Mode :off Autoboot CPU Mode :auto The specified modes will be changed. Continue? [y|n]:y configured. Diagnostic Level :max Secure Mode :off (host watchdog: unavailable Autoboot...
  • Page 179 2. Use the setdomainmode (8) command to specify host watchdog and break signal suppression. <Example> Enable Host watchdog and Break signal suppression for domain ID 0. XSCF> setdomainmode -d 0 -m secure=on Diagnostic Level :max Secure Mode :off Autoboot CPU Mode :auto The specified modes will be changed.
  • Page 180 Enabling or Disabling the Automatic Boot Function Command operation ■ 1. Use the showdomainmode (8) command to specify automatic boot. XSCF> showdomainmode -d 0 Host-ID Diagnostic Level Secure Mode Autoboot CPU Mode 2. Use the setdomainmode (8) command to disable automatic boot. <Example>...
  • Page 181 Specifying the CPU Operational Mode Command operation ■ 1. Power off the domain. 2. Use the showdomainmode (8) command to specify the CPU operational mode. XSCF> showdomainmode -d 0 Host-ID Diagnostic Level Secure Mode Autoboot CPU Mode 3. Use the setdomainmode (8) command to set the CPU operational mode. <Example>...
  • Page 182: Locale Administration

    2.2.14 Locale Administration Locale administration is used to set the XSCF Shell default locale. lists setting items and the corresponding shell commands. TABLE 2-29 Locale Administration TABLE 2-29 Item Description Display locale Displays the locale of XSCF Shell. Locale Specify the following a default locale: •...
  • Page 183: Altitude Administration

    Altitude Administration This section explains the altitude settings. The server changes the system monitoring due to the altitude of the server. Therefore, the operator must set the altitude during the initial system setting. This setting is done by FEs. lists setting items and the corresponding shell commands.
  • Page 184: Dvd Drive/Tape Drive Unit Administration

    Note – A DVD drive unit and tape drive unit needs to be specified only for high- end systems. In a SPARC Enterprise M4000 server, the XSB#0 on a MBU_A has the DVD drive unit. In a SPARC Enterprise M5000 server, the XSB#0 on a MBU_B has the DVD drive unit.
  • Page 185: Table 2-32 Dvd Drive/Tape Drive Unit Configuration

    lists the settings and the corresponding shell commands. TABLE 2-32 DVD Drive/Tape Drive Unit Configuration TABLE 2-32 Item Description Display DVD Displays the DVD drive/tape drive unit setting drive/tape information for an IOUA port. drive unit setting information Sets the target IOUA port for connecting or drive/tape disconnecting DVD drive and tape drive units.
  • Page 186 Changing the DVD Drive/Tape Drive Unit Settings Command operation ■ 1. Use the cfgdevice (8) command to display DVD drive/tape drive unit settings. <Example> Display DVD drive/tape drive unit setting information. XSCF> cfgdevice -l Current connection for DVD/DAT: Main chassis: Expansion chassis: port 8-0 Expander status Port No.
  • Page 187: Cod Administration

    2.2.17 COD Administration COD administration is used to set COD license information for storage in the COD license database. Note – For details on COD license information terms, methods for making settings, and license acquisition, see the Administration Guide or related COD documentation. lists the settings and the corresponding shell commands.
  • Page 188 COD Administration (Continued) TABLE 2-33 Item Description Add/delete Adds a license key to or deletes a license key license from the COD license database for XSCF (Note 1) firmware. Display COD Displays the following COD management management information. information • State of license reservation for domains •...
  • Page 189 2. Use the showcodusage (8) command to display the use status of COD licenses. <Example> Display the use status of each resource (processor) XSCF> showcodusage -p resource Resource In Use Installed -------- ------ --------- PROC <Example 2> Display the use status for each domain XSCF>...
  • Page 190 <Example 1> Display COD board information. XSCF> showboards -va R DID(LSB) Assignment ---- - -------- ----------- ---- ---- ---- ------- 00-0 00(00) Assigned 00-1 00(01) Assigned <Example 2> Display COD license reservation information. XSCF> showcod Chassis HostID: 80e3e446 PROC RTUs installed: 10 PROC Headroom Quantity: 0 PROC RTUs reserved for domain 0: 4 PROC RTUs reserved for domain 1: 0...
  • Page 191: Connecting To The Xscf And The Server

    Connect Terminals to the XSCF XSCF monitors and controls the server. You can use a terminal to interface with XSCF by connecting to the LAN or serial port of the XSCF Unit. This section describes the modes for connecting terminals and the methods of establishing a connection to XSCF from a remote console.
  • Page 192: Terminal Operating Modes For Connection To Xscf

    SSH/telnet/ https connection Terminal Mail notification Server Domain Domain XSCF User Note – In the systems with two XSCF Units (high-end systems), the number of actual XSCF-LAN and serial ports is twice that of the system with one XSCF Unit.
  • Page 193 Note – The function used to switch from the XSCF Shell to the domain console by a command is called the XSCF console redirection function. Note – In the server, each system board is serially and directly connected to the XSCF Unit (multipath configuration). When the user performs the console (8) command, XSCF automatically selects a path to the valid domain.
  • Page 194: Table 3-1 Types Of Terminals Connected With Xscf

    Types of Terminals Connected With XSCF TABLE 3-1 Port Terminal Type XSCF-LAN port • XSCF Shell terminal (2 ports per XSCF • You can use the XSCF Shell with SSH or telnet connection. Unit) • Either of the two XSCF-LAN ports can be used concurrently by [10/100 Mbps] more than one user.
  • Page 195: About The Xscf-Lan/The Dscp Link Port Number And The Function And The Firewall

    External network -> XSCF XSCF -> External network External network -> XSCF XSCF -> external network XSCF -> external network XSCF -> external network XSCF -> external network External network -> XSCF Chapter 3 Connecting to the XSCF and the Server...
  • Page 196: Connecting To Xscf Via The Serial Port

    Protocol Function 162/UDP SNMP Trap function 636/TCP Authentication with an LDAP server 443/TCP XSCF Web (https) lists the port numbers used for the DSCP Link and the functions. When TABLE 3-3 you want to strengthen security of domain side, the following each port must be permitted to pass packets as necessary.
  • Page 197: Figure 3-2 Example Of Terminal Software Settings

    Establish a connection via the serial port to use the XSCF Shell terminal. b. Enter an ID and password to start the XSCF Shell. c. Confirm that the XSCF Shell prompt (XSCF>) is displayed. Chapter 3 Connecting to the XSCF and the Server...
  • Page 198: Connecting To Xscf Using Ssh Via The Lan Port

    The procedure described below assumes that SSH is enabled in the SSH/telnet settings of XSCF, as described in the server and a LAN and the connection between a PC and workstation, see the Installation Guide for your server. The following is the procedure for connecting to XSCF using SSH via the XSCF-LAN port.
  • Page 199: Connecting To Xscf Using Telnet Via The Lan Port

    The procedure described below assumes that telnet is enabled in the SSH/telnet settings of XSCF, as described in the server and a LAN and the connection between a PC and workstation, see the Service Manual for your server. The following is the procedure for connecting to a terminal using telnet via the XSCF-LAN port.
  • Page 200: Switching Between The Xscf Shell And The Domain Console

    c. Confirm that the XSCF Shell prompt (XSCF>) is displayed. d. The XSCF Shell can now be used. Connecting the domain console (OS console) ■ a. If the domain is powered off, use the poweron (8) command for the domain on the XSCF Shell terminal and turn it on to start the OS.
  • Page 201: Types Of Xscf Connections

    ■ XSCF Web ■ SNMP agent function ■ Mail notification function ■ Time synchronization with an external NTP server ■ Authentication function using an LDAP server ■ Log archiving function ■ . The XSCF connection to the LAN FIGURE 3-1...
  • Page 202 shows the intranet connection. FIGURE 3-4 Intranet Connection (In a High-End System) FIGURE 3-4 Mail Notification Basic cabinet User User When you use the XSCF Shell, you can have high security by using SSH not telnet. The XSCF Web uses the Secure Socket Layer (SSL) to provide authentication security. 3-12 SPARC Enterprise Mx000 Servers XSCF User’s Guide •...
  • Page 203: Figure 3-5 Connection Of External Internet Using Vpn Communication (In High-End System)

    DomainID x XSCFU DomainID y User For security reasons, using Virtual Private Network (VPN) as the external network is strongly recommended. Internet Router XSCF-LAN port Serial port Chapter 3 Connecting to the XSCF and the Server SSH/telnet/ https connection Terminal 3-13...
  • Page 204: Xscf-Lan And Serial Connection Purposes

    XSCF Connection via a Serial Port Establish an XSCF connection via a serial port. Connect the serial port as shown in . An XSCF connection via the serial port has the following functions and FIGURE 3-1 advantages: XSCF Shell ■ Advantageous when connection to the LAN is not desirable for reasons of ■...
  • Page 205 If an error occurs in the active XSCF Unit in the systems with two XSCF Units, XSCF generates a failover, then the LAN of the other XSCF Unit can be used. Chapter 3 Connecting to the XSCF and the Server 3-15...
  • Page 206: Figure 3-6 Example Of Lan Port Connections Made Redundant

    Example of LAN Port Connections Made Redundant FIGURE 3-6 Basic cabinet DomainID m XSCFU DomainID n User DomainID x XSCFU DomainID y User Port from XSCFU#0 Port from XSCFU#1 Using Two LAN Ports Selectively for Management and Maintenance shows an example of a configuration where the two XSCF-LANs of one FIGURE 3-7 XSCF Unit are used selectively for the system administrators and the FE.
  • Page 207: Figure 3-7 Example Of Lan Port Connections Not Made Redundant

    Fire Wall Remote Services Maintenance port System administration port Serial Direct attach port Serial for initial setup maintenance (System with redundant XSCFU only) Chapter 3 Connecting to the XSCF and the Server 3-17...
  • Page 208: Figure 3-8 Example Of A Connection With One Lan Port

    Example of a Connection With One LAN Port FIGURE 3-8 Basic cabinet DomainID m XSCFU DomainID n User DomainID x XSCFU DomainID y User Port from XSCFU#0 Port from XSCFU#1 3-18 SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008 Fire Wall Remote Services Maintenance port...
  • Page 209: Operation Of The Server

    This section describes methods for checking the configuration and status of the server hardware during system configuration or operation. To display the configuration and status of a server, use the XSCF Shell. Commands Used to Display Information Execute the following commands individually, as appropriate. For details of these...
  • Page 210 XSCF> showhardconf SPARC Enterprise xxxx; + Serial:PP20605005; Operator_Panel_Switch:Locked; + Power_Supply_System:Single; SCF-ID:XSCF#0; + System_Power:On; System_Phase:Cabinet Power On; Domain#0 Domain_Status:Powered Off; MBU_B Status:Normal; Ver:0101h; Serial:7867000282 2. Use the showdate (8) command to display the system time. XSCF> showdate Thu Jul 6 14:48:01 UTC 2006 3.
  • Page 211 MBU_B 1.0V Power Supply Group:1.000V 1.8V Power Supply Group:1.910V CPUM#0-CHIP#0 1.0V Power Supply Group:1.050V (This screenshot is provided as an example.) Note – The humidity information is only displayed in high-end systems. Chapter 4 Operation of the Server...
  • Page 212: Display Server Configuration/Status Information

    4.1.2 Display Server Configuration/Status Information Command operation ■ ● Use the showhardconf (8) command to check the status of a device. XSCF> showhardconf SPARC Enterprise xxxx; + Serial:PP20605005; Operator_Panel_Switch:Locked; + Power_Supply_System:Single; SCF-ID:XSCF#0; + System_Power:On; System_Phase:Cabinet Power On; Domain#0 Domain_Status:Powered Off;...
  • Page 213 Note – The configuration information might change based on model configuration in the high-end systems and midrange systems. Note – The External I/O Expansion Unit may be referred to as IOBOX in example program output and the text in this manual. Chapter 4 Operation of the Server...
  • Page 214: Display Domain Information

    Display Domain Information This section describes methods for checking the configuration and status of a domain. Note – For details on domain management, configuration and each command, see Chapter 2, the XSCF Reference Manual, or the Administration Guide. Commands Used to Display Domain Information Execute the following commands individually, as appropriate.
  • Page 215 4. Use the version (8) command to check the OpenBoot PROM version of a domain. XSCF> version -c cmu DomainID 0: 01.01.0001 DomainID 1: 01.01.0001 DomainID 3: 01.01.0001 Conn Conf Test Fault Passed Normal Passed Normal Passed Normal Unknown Normal Chapter 4 Operation of the Server...
  • Page 216: Adding Or Removing Domains

    The system can adopt a domain configuration by combining multiple system boards in a server. Each domain can operate independently. To configure domains for a server, use the XSCF Shell commands. Commands Used to Setup or Display Information Execute the following commands individually, as appropriate. For details of these...
  • Page 217: System Power On

    ■ 4.4.1 System Power On Command operation ■ 1. Use the showdomainstatus (8) command to check the power status of the system. XSCF> showdomainstatus -a Domain Status Running Powered Off Powered Off Powered Off Chapter 4 Operation of the Server...
  • Page 218: System Power Off

    2. Use the poweron (8) command to turn on power to all domains. XSCF> poweron -a DomainIDs to power on:00,01,02,03 Continue? [y|n] :y 00 :Not powering on: The power supply has already been turned on. 01 :Powering on 02 :Powering on 03 :Powering on *Note* This command only issues the instruction to power-on.
  • Page 219: Domain Power On

    4.4.3 Domain Power On Command operation ■ 1. Use the showdomainstatus (8) command to check the power status of all domains. XSCF> showdomainstatus -a Domain Status Powered Off Running Powered Off Powered Off Chapter 4 Operation of the Server 4-11...
  • Page 220: Domain Power Off

    2. Use the poweron (8) command to turn on power to the specified domain. <Example 1> XSCF> poweron -d 0 DomainIDs to power on:00 Continue? [y|n] :y 00 :Powering on *Note* This command only issues the instruction to power-on. The result of the instruction can be checked by the "showlogs power".
  • Page 221 When the domain OS is running in single user mode, the power cannot be turned ■ off using the poweroff (8) command. Execute the shutdown (1M) command on the domain. Note that when the domain OS is running, domain power-off (shutdown -i5, or equivalent) is required. Chapter 4 Operation of the Server 4-13...
  • Page 222: Sending A Domain Panic Request

    Also, even if a system abnormality (like a fan or temperature abnormality) is detected while the OS is being booted, or the system is running in single user mode, there may be cases where the power cannot be turned off. (An OS shutdown is not executed.) In such cases, immediately perform the procedure above.
  • Page 223: Domain Reset

    This command only issues the instruction to reset. The result of the instruction can be checked by the "showlogs power". Domain Status Running Running Running Running Issue a domain ID 0 reset instruction. Issue an XIR reset instruction. Chapter 4 Operation of the Server 4-15...
  • Page 224: Sending A Break Signal To A Domain

    3. Use the showdomainstatus (8) command to check the power status of the domain specified to be reset. XSCF> showdomainstatus -a Note – When the mode switch on the operator panel is set to "Service" or auto boot is disabled by the setdomainmode (8) command, automatic boot of the operating system after the reset instruction is suppressed.
  • Page 225: Air-Conditioning Wait Time Administration

    <Example> XSCF> setpowerupdelay -c wait -s 15 3. Confirm whether the setting time is valid when turning on the server power supply the next time, by checking the time from when you perform the power on till when the PSU is actually turned on.
  • Page 226: Warm-Up Time Administration

    Note – The FAN in a midrange system is driven at low speed as the server starts the power-on process.
  • Page 227: Shutdown Wait Time Administration

    1. Use the showdualpowerfeed (8) command to display the current setting status of the dual power feed. XSCF> showdualpowerfeed Dual power feed is disabled. The shutdown wait time is set to 600 sec. Chapter 4 Operation of the Server 4-19...
  • Page 228 2. Use the setdualpowerfeed (8) command to enable or disable the dual power feed of this system. <Example 1> XSCF> setdualpowerfeed -s enable disable -> enable NOTE: Dual power feed will be enabled the next time the platform is powered on. <Example 2>...
  • Page 229: Identifying The Location Of The System

    The status of a faulty or degraded component, or a part of such component, can be displayed by using the following methods: Command operation ■ ● Use the showstatus (8) command to display the unit status. An asterisk (*) is attached to a unit in abnormal status. Chapter 4 Operation of the Server 4-21...
  • Page 230 <Example 1> degraded due to failure. XSCF> showstatus MBU_B Status:Normal; MEMB#1 Status:Deconfigured; <Example 2> The CPU is degraded due to the effect of the crossbar unit (XBU) being degraded. XSCF> showstatus MBU_B Status:Normal; CPUM#1-CHIP#1 Status:Deconfigured; XBU_B#0 Status:Degraded; <Example 3> XSCF> showstatus No failures found in System Initialization.
  • Page 231: Clearing The Fault/Degradation Information

    For a component replacement, please contact a field engineer. Changing the Time The time of the server is based on the XSCF time. Time can be displayed or set to local time or UTC. For details on displaying or setting the system time, see...
  • Page 232: Displaying State Of An External I/O Expansion Unit And Administration

    Note – For the hardware configuration of an External I/O Expansion Unit, see the External I/O Expansion Unit Installation and Service Manual or the Service Manual for your server. For details and examples of use of commands, see the XSCF Reference Manual and the ioxadm (8) man page.
  • Page 233 A downlink card that is mounted in a PCI slot in an I/O unit of the path server and connected to an External I/O Expansion Unit. An External I/O Expansion Unit is connected to one or two downlink cards. A...
  • Page 234: Table 4-2 External I/O Expansion Unit Administration

    External I/O Expansion Unit TABLE 4-2 Item Description Display list Displays a list of External I/O Expansion Units and downlink cards. The following is displayed: • Set External I/O Expansion Unit numbers and downlink card paths • Exernal I/O Expansion Units, I/O boards, link cards (Note 1), downlink cards, PSU types, firmware versions, serial numbers, part numbers, and states...
  • Page 235 T_AMBIENT IOX@A3B5/PS0 V_ISHARE IOX@A3B5/PS0 I_DC IOX@A3B5/PS0 S_FAN_SET Link 1 IOU#3-PCI#1 IOU#1-PCI#1 IOU#2-PCI#1 FW Ver Serial Num Part Num CP0001 5016937-01 PS0001 3001701-02 Value Units 28.000 1.000 0.632 0.040 2.316 0.289 4500.000 300.000 Chapter 4 Operation of the Server State 4-27...
  • Page 236 Displaying and Setting the Locator LED State of Each Specified Component in an External I/O Expansion Unit Command operation ■ ● Use the ioxadm (8) command to display or set the locator LED state of the specified component. <Example 1> Expansion Unit and components.
  • Page 237: Overview Of The Xscf Shell

    Overview of the XSCF Command Shell Performing certain XSCF commands on the XSCF Shell terminal can display the server status so that control and configuration information related to system operation can be viewed. The XSCF commands are effectively used by users who have created user accounts for the XSCF Shell terminal but cannot use the XSCF Web.
  • Page 238: Table 5-1 Xscf Commands

    Displays XSCF-LAN route settings. showroute Specifies the XSCF-LAN host name and domain name. sethostname Displays the XSCF-LAN host name and domain name. showhostname Sets a name server (DNS) with XSCF. setnameserver Displays the XSCF name server(s). shownameserver Applies the network settings. applynetwork Configures DSCP.
  • Page 239 Configures mail notification. setemailreport Displays the mail notification settings. showemailreport Enables or disables the use of an LDAP server for authentication and user privilege setlookup lookup. Displays information about whether an LDAP server is used for authentication and showlookup user privilege lookup.
  • Page 240 XSCF Commands (Continued) TABLE 5-1 Command Description Configures the log archiving function of XSCF. setarchiving Displays the settings of the log archiving function of XSCF. showarchiving Configures the auditing of XSCF. setaudit Displays the settings of the audit of XSCF. showaudit Displays the audit records (Audit trail) of XSCF.
  • Page 241 Displays the hardware initial diagnostic level. showdomainmode Displays information of enabled or disabled status on break signal sending, Host watchdog , and automatic boot. Sends a break signal to the server. sendbreak Displays the exit status of the most recently executed command. showresult Sets locale.
  • Page 242 XSCF Commands (Continued) TABLE 5-1 Command Description Displays the warm-up time and the air-conditioning wait time settings. showpowerupdelay Sets the UPS shutdown delay time at power failure. setshutdowndelay Displays the UPS shutdown delay time at power failure. showshutdowndelay Sets the dual power feed. setdualpowerfeed Displays the dual power feed.
  • Page 243: Login To Xscf User Accounts

    Login to XSCF User Accounts This section describes how to log in to XSCF. The user can log in to XSCF from an XSCF-LAN port using either SSH or telnet, or from the serial port. 5.2.1 Before Logging In Note the following before attempting to log in: For details on how to create, add, and delete user accounts, see ■...
  • Page 244: Operation For Connecting Via The Xscf-Lan (Ssh)

    login: jsmith Password: xxxxxxxx XSCF> 5.2.3 Operation for Connecting Via the XSCF-LAN (SSH) This section describes how to log in to XSCF through an XSCF-LAN (SSH) connection. Before logging in using SSH, check that the fingerprint is pre-stored. If you did not save the fingerprint, please connect to the serial port and use showssh (8) to make a memo of the fingerprint of the host public key.
  • Page 245: Operation For Connecting Via The Xscf-Lan (Telnet)

    When the SSH connection is done using a user key, install the user public key in XSCF in advance. See key. The following example shows a login using a user public key: [client]# ssh nana@192.168.1.12 Enter passphrase for key ‘/home/nana/.ssh/id_rsa’: xxxxxxx Warning: No xauth data;...
  • Page 246: View Server Status And Control Commands

    Commands This section describes the typical XSCF Shell commands that can be used to display the server status, operate the server, and control the server. For details on the commands, see the man page or the XSCF Reference Manual. showenvironment ■...
  • Page 247 / fmdump / fmstat The server has an architecture that performs fault management (FMA) for CPUs, memory, and the I/O system during OS running. The system administrator can use the fmadm (8) command to display configuration and status information about individual FMA modules that detect faults, perform fault diagnoses, and resolve faults.
  • Page 248: Server Configuration Information Commands

    Server Configuration Information Commands This section describes the typical XSCF Shell commands used to display configuration information on components in the server, such as the number of CPUs and memory capacity, the XSCF network configuration, the time, and degradation information.
  • Page 249: Domain Control And Maintenance Commands

    showstatus The system administrator can use the showstatus (8) command to list degraded components. Domain Control and Maintenance Commands This section describes the typical XSCF Shell commands that manage resource assignment to domains and resource removal from domains, install devices, remove devices, replace devices, and enable or disable functions.
  • Page 250 The addfru (8) command is used to select a device, such as a system board, fan unit, PSU, IO-BOX, or XSCF Unit, to add it to the server, and the deletefru (8) and replacefru (8) commands are used to select and remove or replace, respectively, such a device mounted in the server.
  • Page 251: View And Archive The Xscf Logs

    The showlogs (8) command displays error logs, power logs, event logs, console logs, panic logs, IPL logs, and temperature/humidity logs. The system administrator can use the command to check the operating status of the server and the cause of any error in the system.
  • Page 252: Use The Xscf Other Commands

    / setlookup / showldap / setldap The showlookup (8) and setlookup (8) commands display and specify information on whether an LDAP server should be used for looking up the authentication and the user privilege. The showldap (8) and setldap (8) commands display and specify LDAP client settings, which are used when retrieving data from an LDAP server.
  • Page 253: View Xscf Shell Error Messages

    exit The exit (8) command ends the XSCF Shell. version The version (8) command displays the comprehensive firmware version (XCP version, see Note) of the XSCF firmware and POST/OpenBoot PROM firmware. The system administrator can display version information when upgrading firmware. Note –...
  • Page 254 5-18 SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008...
  • Page 255: Xscf Mail Function

    POP authentication facility and SMTP authentication at email sendings are ■ possible To prevent illegal Mail Sending, POP Authentication (POP before SMTP) or SMTP Authentication (SMTP-AUTH) can be done before mail sending is accepted with a SMTP server.
  • Page 256: Figure 6-1 Xscf Mail Function

    XSCF Shell. Sending an email message through the SMTP server ■ The host name or IP address of the SMTP server must be set. Sending an email with POP authentication or SMTP authentication ■ It is necessary to specify whether to do the authentication. And the POP authentication or the SMTP authentication must be selected.
  • Page 257: Setting Up The Mail Function

    Parts Fault Notification XSCF monitors components (such as CPU modules, FAN units, CMU) in the server. XSCF can notify the system administrator by email of any fault that occurs in these devices. shows mail being sent for parts fault notification to the system FIGURE 6-2 administrator.
  • Page 258 Once the test is completed normally, the mail report function is enabled. Use the showemailreport (8) command to check whether the test is completed. For details on making settings for the SMTP server and name server, see Chapter SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008...
  • Page 259: Contents Of Parts Fault Notification

    MSG-ID: FMD-8000-4M, TYPE: Defect, VER: 1.0, SERVERITY: Minor EVENT-TIME: 04-07-2006 10:34:07 PST PLATFORM: i386, CSN: - DOMAIN-ID: -, SERVER-ID: opleval1 EVENT-ID: b57a9e55-f024-4ce7-9c39-ec7edd2548e4 DESC: The Solaris Fault Manager received an event from a component to which no automated diagnosis software is currently subscribed. Refer to http://<Message Site>/FMD-8000-4M for more information.
  • Page 260: Test Mail

    ■ CSN: Chassis serial number ■ DOMAIN-ID: Domain ID ■ SERVER-ID: ID of this system ■ EVENT-ID: Number used to uniquely identify the problem in an arbitrary system ■ DIAGCODE: FEs and authorized service personnel use this code for ■...
  • Page 261: Xscf Snmp Agent Function

    C H A P T E R XSCF SNMP Agent Function This chapter explains the XSCF SNMP agent function. Overview of the XSCF SNMP Agent XSCF supports the simple network management protocol (SNMP) agent function. shows an example of a network management environment using SNMP. FIGURE 7-1...
  • Page 262: Figure 7-1 Example Of A Network Management Environment

    Example of a Network Management Environment FIGURE 7-1 SNMP SNMP is a protocol for managing networks. The SNMP manager consolidates management of the operating conditions of terminals and network problems. The SNMP agent responds with management information from the Management Information Base (MIB) to requests from the manager.
  • Page 263: Mib Definition File

    MIB Definition File The SNMP agent responds with management information from the Management Information Base (MIB) information to requests from the manager. Standard MIB XSCF supports MIB-II (supports SNMPv2c and SNMPv3) and MIB-I (supports SNMPv1), which are Internet standards, to manage mainly the following information: Basic XCF-LAN information (such as, administrator name) ■...
  • Page 264 The following shows data as an example of MIB management information. scfMachineType SYNTAX ACCESS STATUS DESCRIPTION ::= { scfInfo 1 } scfNumberOfCpu SYNTAX ACCESS STATUS DESCRIPTION ::= { scfInfo 2 } scfSysSerial SYNTAX ACCESS STATUS DESCRIPTION ::= { scfInfo 3 } Note –...
  • Page 265: About Trap

    About TRAP When an event occurs, the SNMP agent function notifies the SNMP manager of the event. This function is called a TRAP (see following events: 1. XSCF failover 2. Additions, removals, and replacements of a component such as a system board 3.
  • Page 266 TRAP agent:10.123.223.18 community:- generic:6 enterprise:enterprises.42.2.195.1.7 specific:1 timestamp:754201501 varbind:(enterprises.42.2.195.1.1.1.2.36.51.101.49.52.53.52.53.50.45.54.53.52. 57.45.52.97.55.101.45.57.97.99.52.45.49.100.55.52.98.101.49.57.53.98.56.52 [2 36 0] 3e145452-6549-4a7e-9ac4- 1d74be195b84)(enterprises.42.2.195.1.1.1.3.36.51.101.49.52.53.52.53.50.45.54.5 3.52.57.45.52.97.55.101.45.57.97.99.52.45.49.100.55.52.98.101.49.57.53.98.56.5 2 [2 11 0] FMD-8000- 11)(enterprises.42.2.195.1.1.1.4.36.51.101.49.52.53.52.53.50.45.54.53.52.57.45 .52.97.55.101.45.57.97.99.52.45.49.100.55.52.98.101.49.57.53.98.56.52 [2 54 0] http://xxxx.com/sparcenterprise/msg/FMD-8000-11) In the example above, the following items are displayed: agent-address: The IP address of the XSCF which sent trap. (TRAP agent) ■...
  • Page 267: Figure 7-2 Trap Issuance

    is a conceptual diagram of issuance of a TRAP. FIGURE 7-2 TRAP Issuance FIGURE 7-2 XSCF SNMP agent function started Unauthorized access to XSCF SNMP agent Parts fault Faulty part replaced System XSCF System XSCF System XSCF System XSCF System XSCF Event reports.
  • Page 268: Setting Up The Xscf Snmp Agent Function

    Setting Up the XSCF SNMP Agent Function This section explains how to set up the XSCF SNMP agent function. The workflow is as described below. Perform each setup step with the setsnmp (8) command of the XSCF Shell. For details on setup, see Starting Transmission Step 1: ■...
  • Page 269 In SNMPv3, more secure transmission can be achieved through authentication and encryption settings on both the agent and manager sides. The server uses SNMPv3 as the default SNMP agent. Suspending or Disabling Transmission...
  • Page 270 Performing User Management (USM Management) and Management of the Access Control Views of the MIB Definition File (V ACM Management) Step 1: ■ Set, change, and delete user management information by performing the following operations individually: Specifying a user authentication algorithm ■...
  • Page 271: Upgrade Of Xscf Firmware And Maintenance

    Note)) is obtained from a web site (or from external media such as a CD-ROM disk) and downloaded to an arbitrary folder on a personal computer or workstation connected to the server. The firmware update sequence is: 1) XCP import in the system, and 2) update.
  • Page 272 Conceptual Diagram of the Firmware Update FIGURE 8-1 Web site 1. XCP import SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008 CD-ROM, DVD-ROM, or flash drive Server Flush memory of the XSCF XCP data XSCF firmware Flash memories of CMUs...
  • Page 273: Firmware Update Conditions And Environment

    2. Update (includes application of the XSCF firmware) Note – The OpenBoot PROM firmware is applied by a domain reboot. User Interfaces The following function is used for the firmware update: Firmware update using XSCF Web in a browser ■ XCP Import: Imports firmware to this system.
  • Page 274: Method Of Delivering Firmware

    Firmware Update Environment The following environment is required for the firmware to update properly: The update is performed from a browser connected to the XSCF-LAN. ■ The update is performed after the domain console is switched to the XSCF Shell ■...
  • Page 275: Three Steps Of The Firmware Update

    8.1.5 Three Steps of the Firmware Update The firmware update for the server has three steps (XCP import, update, application) as explained below. 1. XCP import Storing the obtained XCP data in this system is called "XCP import." The system...
  • Page 276: Features Of Xscf Firmware Update

    2. Update Writing the XSCF and OpenBoot PROM firmware programs that were imported in step 1 to flash memory in this system is called "update." Performing the download writes the XSCF firmware to the flash memory of the XSCF Unit, resets the XSCF, applies the XSCF firmware, and completes the firmware update.
  • Page 277: Firmware Update Types And Timing

    8.1.7 Firmware Update Types and Timing The firmware update includes two types: operator's update and automatic update (automatic matching of versions). update times. Firmware Update Types and Timing TABLE 8-1 Type Description Operator's update Imports XCP and updates the XSCF firmware and (XCP update) OpenBoot PROM firmware on the XSBs belonging to all...
  • Page 278: Firmware Update For Redundant Xscf Units

    Note – (1) Corresponds to an MBU in a midrange system. (The same is true for the description below.) Also, when MBU is replaced, please do the replacement after turning off the input power. Note – (2) The replacement of the XSCF Unit and the version matching is performed by FEs.
  • Page 279: Firmware Update Procedure

    Note – Depending on the XCP version and system configuration, firmware update procedures and requirements might be slightly different. For information about specific firmware update procedures and requirements, refer to the Product Note about your server. Chapter 8 Upgrade of XSCF Firmware and Maintenance...
  • Page 280: Table 8-2 Firmware Update Tasks

    Firmware Update Tasks TABLE 8-2 Firmware Update Task Item Updating XCP From the Network Updating XCP From External Media (When the XCP file is copied onto external media such as a CD-ROM.) Confirm That the OpenBoot PROM Firmware is Updated When a CMU Has Been Added or Replaced Confirming That the XSCF...
  • Page 281 ■ 1. Download the XCP files from a public site to an arbitrary folder on a personal computer or workstation connected to the server. In the public site, there will be the XCP file (the firmware program (tar.gz)), the MIB definition file, and a document concerning the XCP. There are two types of firmware program files (tar.gz) as described below:...
  • Page 282 (tar.gz) file and import XCP to the system. (The update is not performed at this point.) <Example> Login a remote ftp server specifying the user name and host name that requires authentication password, then, import the new 1040 version firmware program (tar.gz).
  • Page 283 XSCF> version -c xcp -v XSCF#0 (Active) XCP0 (Current) OpenBoot PROM XSCF XCP1 (Reserve) OpenBoot PROM XSCF OpenBoot PROM b. Use the flashupdate (8) command to confirm whether to be able to update the new firmware version. XSCF> flashupdate -c check -m xcp -s 1020 c.
  • Page 284 Note – The display might be different according to XCP version and system configuration. At this time, the XSCF will reset and the XSCF session will disconnect, so please connect the XSCF again. Only the application of the XSCF firmware is completed.
  • Page 285 4. Import XCP. Display the XCP import window. b. Following instructions in the window, specify the firmware program (tar.gz) file and import XCP to the system. (The update is not performed at this point.) 5. If complete message is displayed, the XCP importing has ended. Perform the firmware update.
  • Page 286 Updating XCP From External Media 1. Insert the external media with the XCP file into the drive. Insert the external media into a drive connected to the network that XSCF has access to. If necessary, copy the XCP file to an arbitrary folder. 2.
  • Page 287 Units)". Command operation ■ 1. Turn on power to the server after completing XSCF Unit replacement task. 2. If the replacement unit and the replaced unit have different versions, a message is displayed. 3. Confirm the firmware version by using the version (8) command. If you find...
  • Page 288: If An Error Occurs During Xscf Firmware Update

    Has Been Replaced (in a System With a Single XSCF Unit or Both Replacement in a System With Redundant XSCF Units) 1. Turn on power to the server after completing the XSCF Unit replacement task. 2. If the replacement unit and the replaced unit have different versions, a message is displayed.
  • Page 289: Collecting Xscf Logs

    Q: In cases with redundant XSCF Units, why are the XSCF Units on the active and standby sides switched while the update is in progress? XSCF on the active side has control for updating firmware on the XSCF Unit on the standby side. When the firmware update of the standby side is completed, the standby side that has new firmware is switched to the active side.
  • Page 290: Table 8-3 Logs Containing Fault Information

    Type Description Fault Log for error events, management notifications and faults log (FM log) occurred in server. The display form of the log is interchangeable on the Solaris XSCF error Log for error events, notifications and faults occurred in server.
  • Page 291: Table 8-4 Other Logs

    The humidity history is displayed only in the high-end server. Note – The table is read in the same way as For examples of logs, see Standard Size...
  • Page 292: Method Of Collecting The Log Information

    8.2.2 Method of Collecting the Log Information The field engineers and authorized service personnel collect the log information. Also, the system administrator might collect the log information. To download the log information, execute the snapshot (8) command with some options in the XSCF Shell. When the command is executed, all XSCF log information is saved at the specified location.
  • Page 293 4. Set the encryption password used for encrypting the output log file. 5. Execute the data transfer. When the data transfer is complete, please contact authorized service personnel. Note – The snapshot menu may be displayed as “Data Collector”. Command operation ■...
  • Page 294 Note – For detail of snapshot (8) command, including how to enable encryption, see the man page or the XSCF Reference Manual. Caution – IMPORTANT - When the XSCF Unit is the redundant configuration, log in to the standby side and collect the log in the same way. The form of the collected log file is as follows.
  • Page 295: How To Use The Xscf Web

    This chapter describes how to use the XSCF Web. Overview of the XSCF Web The XSCF Web uses https and the SSL/TLS protocols for connection to the server connected to a network and for web-based support of server status display, server operation control, and configuration information display.
  • Page 296 - Menu; The menu of various settings, operations, and state displays that are displayed in the tree. - Physical; Physical components of the server are displayed in the tree - Logical; Logical components of each domain are displayed in the tree Main page A generic name of the detailed page located at the right of the screen.
  • Page 297: Figure 9-1 Example Of The Login

    shows an e xample of the Login page. FIGURE 9-1 Example of the Login Page FIGURE 9-1 XSCF Web Console XSCF Web Console Chapter 9 How to Use the XSCF Web...
  • Page 298: Figure 9-2 Example Of The Tree Frame

    shows an example of the Tree frame. FIGURE 9-2 Example of the Tree Frame FIGURE 9-2 SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008...
  • Page 299: Start The Xscf Web

    shows an example of the Tree frame and main page. FIGURE 9-3 Example of the Tree Frame and Main Page FIGURE 9-3 Note – Screen layouts and displays are provided as image examples, and they may be changed to improve functionality. The screen displays shown may also depend on the model and other conditions.
  • Page 300: Prerequisites

    Set the IP address of a client terminal. ■ Enable https at the https setting to use the XSCF Web. ■ Register the web server certificate at the https setting. ■ Specify mail notification (recommended for failure notification). ■ For details on the settings, see 9.2.2...
  • Page 301: Specifying The Url

    9.2.4 Specifying the URL When specifying the URL, specify the IP address configured with XSCF or the XSCF host name as the root directory. Example: URL https://192.168.111.111/ (Note: The IP address of XSCF is input by number) Alternatively, https://XSCF-host-name/ (Note: Not the host name of a domain) Note –...
  • Page 302: Logging Out From Xscf

    The authentication timeout setting can be changed. The authentication timeout is 10 minutes by default. The monitoring interval ranges from 1 to 255 minutes. You can set the monitoring interval ranges at the [Menu]-[Settings]-[Autologout] page. 9.3.3 Logging Out From XSCF To exit the XSCF Web, log out by selecting "logout"...
  • Page 303: Xscf Web Pages

    XSCF Web Pages This section describes the configuration of pages available with the XSCF Web console. Menu and page configuration are described below. • Menu tree + XSCF + Status - System Status - Domain Status - Device Status + Operation + Domain Operation - Domain Power - Domain Mode Configuration...
  • Page 304 - Monitor Message Log - Audit Log - Snapshot (or Data Collector) • Physical tree + Physical components in the server • Logical tree + Logical components that belong to each domain Note – Menu items may be changed to improve functionality. The menu displays shown below may also depend on the model and other conditions.
  • Page 305: Table 9-3 System Status Display

    Displaying System Status lists the functions for displaying the status of the entire system. Select TABLE 9-3 [Status]-[System Status] in the Menu tree. System Status Display TABLE 9-3 Function Mode switch display System time display Failure component display Displaying temperature and humidity information lists the functions for displaying the status of a domain.
  • Page 306: Table 9-5 Device Status Display

    Device Status Display TABLE 9-5 Function CPU status display Memory information display I/O device information display 9-12 SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008 Remarks Displays the CPU status corresponding to a specified XSB number or Domain ID. This function is equivalent to the showdevices (8) command.
  • Page 307: Table 9-6 System And Domain Operation

    System and Domain Operation lists the function used for the system as a whole and individual domains. TABLE 9-6 Select [Operation]-[Domain Operation]-[Domain Power] in the Menu tree. System and Domain Operation TABLE 9-6 Function System power on/off Domain power-on/off Reset Send break lists the functions used for specifying each domain mode.
  • Page 308: Table 9-8 System Board Configuration

    lists the functions used for System board configuration. Select [Operation]- TABLE 9-8 [Domain Configuration]-[System Board Configuration] in the Menu tree. System Board Configuration TABLE 9-8 Function System board configuration information display System board detail display XSB division / memory mirroring configuration Diagnosis system board 9-14 SPARC Enterprise Mx000 Servers XSCF User’s Guide •...
  • Page 309: Table 9-9 Domain Configuration

    lists the functions for the domain configuration. Select [Operation]- TABLE 9-9 [Domain Configuration]-[Domain Configuration] in the Menu tree. Domain Configuration TABLE 9-9 Function Domain configuration information display (DCL) Configure the DCL information XSB addition, deletion, and movement Remarks Displays the DCL information for a system board in the specified domain.
  • Page 310: Table 9-10 Network Configuration

    TABLE 9-10 Function XSCF network information and status display XSCF network configuration and display Route display and configuration DNS server display and configuration Apply network settings 9-16 SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008 Remarks Displays the XSCF network information and status.
  • Page 311: Table 9-11 Time Settings

    TABLE 9-11 Menu tree. Time Settings TABLE 9-11 Function System time display and setting NTP server display and configuration lists the functions for setting the SSH/telnet. Select [Settings]- TABLE 9-12 [SSH/Telnet] in the Menu tree. SSH/telnet Settings TABLE 9-12 Function...
  • Page 312: Table 9-13 Ldap Configuration

    User accounts information display and change 9-18 SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008 Remarks Displays and configures the LDAP server when XSCF is as an LDAP client. This function is equivalent to the showldap (8) and setldap (8) commands.
  • Page 313: Table 9-15 Audit Configuration

    Audit event/class display and setting lists the functions for configuring XSCF mail. This page provides the TABLE 9-16 SMTP server settings. Select [Settings]-[SMTP] in the Menu tree. Remarks Displays information of your own account without the useradm privilege and changes the password.
  • Page 314: Table 9-16 Mail Configuration (Smtp)

    9-20 SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008 Remarks Displays SMTP server setting information. Sets the host name and the port number of the SMTP server. These functions are equivalent to the showamtp (8) and setsmtp (8) commands.
  • Page 315: Table 9-18 Snmp Configuration

    SNMPv1v2c and SNMPv3 settings. Select [Settings]-[SNMP] in the Menu tree. SNMP Configuration TABLE 9-18 Function Agent display and configuration Notification destination server display and setting lists the functions for configuring security access for SNMPv3. Select TABLE 9-19 [Settings]-[SNMP Security] in the Menu tree. SNMP Configuration (Security Access)
  • Page 316: Table 9-20 Log Archiving Configuration

    XSCF log information, enabling and disabling log archiving, and the log capacity limits. These functions are equivalent to the showlogarchiving (8) and setlogarchiving (8) commands. Sets a public key used in server authentication for the archive host. This functions is equivalent to the setlogarchiving (8) command.
  • Page 317: Table 9-21 Cod Configuration

    Timeout period display and configuration Remarks Displays the current use status of COD resources in a resource, and displays and sets the headroom quantity in the server. These functions are equivalent to the showcodusage (8), showcod (8), and setcod (8) commands.
  • Page 318: Table 9-23 Firmware Updating

    Displays the XSCF firmware and the OpenBoot PROM firmware versions. This function is equivalent to the version (8) command. Import the XCP file into the server. This function is equivalent to the getflashimage (8) command. Update the firmwares of XCP.
  • Page 319: Table 9-24 Log Collection

    This function is equivalent to the panic option of the showlogs (8) command. Display temperature and humidity history log in the server environment. Also, you can search the logs. This function is equivalent to the env option of the showlogs (8) command.
  • Page 320: Xscf Web Error Messages

    Component Information To refer to the information and status of physical components in the server, select the target component in the Physical tree. When you select a component, the component information and the state are displayed in the main page. This information is equivalent to the showhardconf (8) command.
  • Page 321: Warning And Information Messages

    When this message is output to the domain console, the user can identify the portion corresponding to the notified fault in the server. The FMA message is retained as log information (in a fault log or error log). The Solaris fmdump (1M) command or the fmdump (8), or showlogs (8) command of the XSCF Shell can be used to display the message contents for more detailed investigation.
  • Page 322 Monitoring message ■ The XSCF firmware outputs this message to notify the server fault or status. The monitoring message is output by using the showmonitorlog (8) command, and retained as log information (in a monitoring message log or XSCF error log) in the XSCF.
  • Page 323: Messages In Each Function

    Messages in Each Function This section explains each OS and XSCF function by which the user can recognize status notification or fault information in the server, including messages. Recognizing Status Notification or Fault Information by a Message on the OS Console (Domain Console) 1.
  • Page 324 2. Fault information in the FMA message is stored in the log. Therefore, the log file can be referenced on the domain console. Perform an OS command such as the syslog reference command or fmdump (1M) command on the domain console.
  • Page 325 Recognizing Status Notification or Fault Information in an SNMP Trap Message 1. The user recognizes status notification or fault information in the trap information issued by the SNMP manager from the XSCF. The contents of the report are the same as those of email. 2.
  • Page 326 SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008...
  • Page 327: Xscf Log Information

    • Console log • Panic log • IPL log XSCF Error Log To reference the log related to a status notification or a fault information that occurred in the server, use these two commands: showlogs (8) error option ■ fmdump (8) ■...
  • Page 328 The showlogs (8) error option displays fault information in a format specific to the platform. Conversely, the fmdump command displays fault information in a format compatible with the Solaris OS. This latter command is provided for users who are familiar with the Solaris OS. When the log is referenced by these two commands, there is a difference in display format but little difference in the information.
  • Page 329 Replacement component (FRU) that is probably faulty. A comma (,) separates two ■ suspect components displayed. For additional suspect components, an "*" (asterisk) is displayed after the comma (,). Each component is displayed hierarchically in a component mounting path format. Whether more suspect components are to be displayed depends on the position where the fault was detected.
  • Page 330 2. Use the message ID for accessing the specified URL to acquire detailed information corresponding to this problem. For the specified URL, see the web site information about the messages described in For the message ID, the following information can be confirmed at the web site. Message type (Type) ■...
  • Page 331: B.2 Power Log

    For details of the fmdump (8) command, see the XSCF Reference Manual or the main page. Power Log When a power operation or resetting is performed in the server or domain, the XSCF firmware collects a power log. This section explains how to reference the power log. TABLE 8-3 Using the showlogs (8) Command to Reference Power Logs ●...
  • Page 332 The domain power supply was turned on. The domain power supply was turned off. The power supply of the server common section was turned on. The power supply of the server common section was turned off. The XIR was reset.
  • Page 333: Event Log

    OS in the server or domain, the XSCF firmware collects an XSCF event log. The field engineer and authorized service personnel use the XSCF event logs to analyze a fault that occurs, investigate the server operation status, or reference the history of maintenance operation.
  • Page 334: Using The Showlogs Command To Display Other Logs

    Monitoring Log Using the showlogs (8) Command to Reference Monitoring Logs An event that occurred in the server is displayed as a monitoring message in real time for the user who logged in the XSCF. The XSCF firmware collects this message in a monitoring message log.
  • Page 335: Console Log

    Power supply status (ON or OFF) of the server (Power). ■ B.4.3 Console Log Using the showlogs (8) Command to Reference Console Logs The XSCF firmware collects the domain console messages output through the XSCF in a console log. A console log is collected as one entry for each line feed code. In some cases, console logs may be called console message logs.
  • Page 336: Ipl Log

    B.4.5 IPL Log Using the showlogs (8) Command to Reference IPL Logs After the domain power supply is turned on, console messages are output to the domain console until the running status is set. These console messages are collected by the XSCF firmware in an IPL log. In some cases, IPL logs may be called IPL message logs.
  • Page 337 <Example> Display all audit records. XSCF> viewaudit file,1,2006-04-26 21:37:25.626 +00:00,20060426213725.0000000000.SCF-4-0 header,20,1,audit - start,0.0.0.0,2006-04-26 21:37:25.660 +00:00 header,43,1,authenticate,0.0.0.0,2006-04-26 22:01:28.902 +00:00 authentication,failure,,unknown user,telnet 27652 0.0.197.33 header,37,1,login - telnet,0.0.0.0,2006-04-26 22:02:26.459 +00:00 subject,1,opl,normal,telnet 50466 10.18.108.4 header,78,1,command - setprivileges,0.0.0.0,2006-04-26 22:02:43.246 +00:00 subject,1,opl,normal,telnet 50466 10.18.108.4 command,setprivileges,opl,useradm platform access,granted return,0 In the example above, By default records are displayed in text format, one token per line, with a comma as the field separator.
  • Page 338 Text Token ■ Label, text string Note – Some fields might not be output according to the environment. The following lists the principal audit events and Tokens: Login telnet ■ header subject text return Login SSH ■ As for Login telnet. Login BUI ■...
  • Page 339: Xscf Mib

    A P P E N D I X XSCF MIB This appendix explains the XSCF Management Information Base (MIB), which is supported by the XSCF SNMP agent function. MIB Object Identifiers below explains the MIB object identifiers supported by the XSCF. TABLE C-1 MIB Object Identifiers TABLE C-1...
  • Page 340: Table C-1 Mib Object Identifiers

    SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008 { mib-2 7 } { mib-2 11 } { private 1 } { enterprises 211 } { fujitsu 1 } { product 15 } { solaris 3 } { sparcEnterprise 1 } { oplSpMIB 1 }...
  • Page 341: Standard Mib

    Internet Engineering Task Force (IETF), which is a body that prescribes technical standards related to the Internet. Extended MIB The information from the XSCF extension MIB provided by the XSCF includes: Server information, hardware/firmware version, and server configuration ■ information Environment information (temperature, humidity, voltage, and fan speed) ■...
  • Page 342 (IOBOX) that is attached to the system and the components which make it up. The components include I/O boats, Link Cards, and Power Supplies/Fans. For details about these components, see the Service Manual for your server. 12. scfComponentInfo group This group provides FRU and Status information for every component in the System.
  • Page 343: Trap

    Obtaining the Latest Extension MIB For details on obtaining the XSCF extension MIB definition file and the Fault Management MIB definition file, see “Preface” on page xix. Trap Traps are classified as either a standard Trap or an extension Trap. Standard Trap is provided for each device defined in SNMP as standard.
  • Page 344 SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008...
  • Page 345: Troubleshooting

    A P P E N D I X Troubleshooting This chapter describes problems that can occur during use of the XSCF console or during the operation of the system and provides solutions for them. Troubleshooting XSCF and FAQ This section describes problems that may occur during the use of XSCF and provides solutions for the problems.
  • Page 346 0, etc.). For information about the settings, see "Connecting to XSCF via the serial port" in Could Not Connect Using Telnet to XSCF via the XSCF-LAN Check the LAN cable connection between the XSCF terminal and the server. ■ Check the connection between the terminal software and the telnet port.
  • Page 347 So, please change the value of either setting. For more information, see the manual for SSH Client. Could Not Power On or Off the Server In operation with a user privilege other than the platadm or fieldeng privilege, ■...
  • Page 348 A Mail Report Was Not Received From XSCF XSCF does not necessarily report all events. It sends a mail message for each part ■ fault or authentication failure event. Check for the relevant event in the error log, or use the reference for event logs in in an event log to be reported.
  • Page 349 Web Pages of the XSCF Web Function are not Displayed Correctly Some versions of web browsers do not display the windows correctly. See ■ "Supported browsers" in Chapter version. Alert Message is Displayed in XSCF Web Please confirm the content of the security alert message and stop the use of XSCF ■...
  • Page 350 A. The processing flow before system startup is as follows: 1. The operator turns on input power. 2. XSCF starts. 3. The operator turns on the power to the server. 4. XSCF initializes the hardware. 5. The POST starts and performs an initial diagnosis of hardware.
  • Page 351: Troubleshooting The Server While Xscf Is Being Used

    This procedure may be helpful not only in solving the problem but also could eliminate the need to make an inquiry. 1. If the server does not respond, set the Mode switch on the operator panel to Service mode. 2. Check the system status by using either of the following methods: When you cannot use the XSCF Shell through SSH/telnet ■...
  • Page 352 See action. c. Otherwise, check the XSCF event logs and server status by using the XSCF Shell through the serial port. Use the following commands to check the events that occurred at the time...
  • Page 353: Software License Conditions

    A P P E N D I X Software License Conditions Some of the software functions explained in this manual are licensed under public licenses (GNU Public License (GPL), GNU Lesser Public License (LGPL), and others). This appendix lists these public licenses and conditions.
  • Page 354 GNU GENERAL PUBLIC LICENSE Version 2, June 1991 Copyright (C) 1989, 1991 Free Software Foundation, Inc. 59 Temple Place, Suite 330, Boston, MA 02111-1307 Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed. Preamble The licenses for most software are designed to take away your freedom to share and change it.
  • Page 355 6. Each time you redistribute the Program (or any work based on the Program), the recipient automatically receives a license from the original licensor to copy, distribute or modify the Program subject to these terms and conditions. You may not impose any further restrictions on the recipients' exercise of the rights granted herein.
  • Page 356 When we speak of free software, we are referring to freedom of use, not price. Our General Public Licenses are designed to make sure that you have the freedom to distribute copies of free software (and charge for this service if you wish); that you receive source code or can get it if you want it;...
  • Page 357 3. You may opt to apply the terms of the ordinary GNU General Public License instead of this License to a given copy of the Library. this, you must alter all the notices that refer to this License, so that they refer to the ordinary GNU General Public License, version 2, instead of to this License.
  • Page 358 of software distributed through that system in reliance on consistent application of that system; it is up to the author/donor to decide if he or she is willing to distribute software through any other system and a licensee cannot impose that choice. This section is intended to make thoroughly clear what is believed to be a consequence of the rest of this License.
  • Page 359 notice, this list of conditions and the following disclaimer. * 2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. * 3. All advertising materials mentioning features or use of this software must display the following acknowledgement: This product includes software developed by the University of California, Berkeley and its contributors.
  • Page 360 Copyright (c) 1998, 1999, 2000 Thai Open Source Software Center Ltd and Clark Cooper Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:...
  • Page 361 * 1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer. * 2. Redistributions in binary form must reproduce the above copyright * notice, this list of conditions and the following disclaimer in the * documentation and/or other materials provided with the distribution.
  • Page 362 Miscellaneous. This License represents concerning the subject matter hereof. If any provision of this License is held to be unenforceable, such provision shall be reformed only to the extent necessary to make it enforceable. 13) Definition of "You" in This License. "You" throughout this License, whether in upper or lower case, means an individual or a legal entity exercising rights under, and complying with all of the terms of, this License.
  • Page 363 License. APACHE HTTP SERVER SUBCOMPONENTS: The Apache HTTP Server includes a number of subcomponents with separate copyright notices and license terms. Your use of the source code for the these subcomponents is subject to the terms and conditions of the following licenses.
  • Page 364 * Copyright (c) 1991 Bell Communications Research, Inc. (Bellcore) * Permission to use, copy, modify, and distribute this material for any purpose * and without fee is hereby granted, provided notice * and this permission notice appear in all copies, and that the name of * Bellcore not be used in advertising or publicity pertaining to this material * without the specific, prior written permission of an authorized...
  • Page 365 2. Redistributions in binary form must reproduce all prior and current copyright notices, this list of conditions, and the following disclaimer documentation and/or other materials distribution. 3. The name of any author may not be used to endorse or promote products derived from this...
  • Page 366 Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution. Neither the name of the Sun Microsystems, Inc. nor the names of its contributors may be used to endorse or promote products derived from this software without specific prior written permission.
  • Page 367 [However, none of that term is relevant at this point in time. of these restrictively licenced software components which he talks about have been removed from OpenSSH, i.e., - RSA is no longer included, found in the OpenSSL library - IDEA is no longer included, its use is deprecated - DES is now external, in the OpenSSL library - GMP is no longer used, and instead we call BN code from OpenSSL - Zlib is now external, in a library...
  • Page 368 * 2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the * documentation and/or other materials provided with the distribution. * 3. All advertising materials mentioning features or use of this software must display the following acknowledgment: "This product includes software developed by the OpenSSL Project for in the OpenSSL Toolkit.
  • Page 369 ---- * Copyright (c) 1990 The Regents of the University of California. * All rights reserved. * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: * 1. Redistributions of source code must retain the above copyright notice, this * list of conditions and the following disclaimer.
  • Page 370 * INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF * SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR * PROFITS; OR BUSINESS INTERRUPTION) * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER * IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE * USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF...
  • Page 371 2-87, 2-99 domain mode, 2-116 network, 2-15 system board, 2-113 Configuring an NTP server, 2-44 Configuring XSCF routing, 2-26 Connecting to XSCF through the serial port, 3-6 Connecting to XSCF using ssh, 3-8 Connecting to XSCF using telnet, 3-9...
  • Page 372 CPU operational modes, 2-120 cpumode, 2-120 cpumode,auto, 2-120 cpumode,compatible, 2-120 Creating a web server certificate by constructing the self CA, 2-60 DCL information, 2-91 displaying or specifying, 2-102 Deleting a system board from a domain, 2-108 Displaying or specifying DCL information, 2-102...
  • Page 373 5-10, 5-12 control, 5-10 information commands, 5-10, 5-12 status, 5-10 troubleshooting, D-7 Server and domain power operations, 4-8 setdomainmode(8), 2-120 Setting altitude, 2-127 Setting locale, 2-126 Setting SNMPv3 trap, 2-78 Setting the Domain Time to the XSCF Time, 2-46...
  • Page 374 Administration user account, 2-29 User management commands, 5-15 User privilege specifying, 2-33 USM management information, 2-81 VACM management information, 2-82 Web server certificate creating, 2-60 importing, 2-58 XSB status displaying, 2-102 XSB status information, 2-92 XSCF active XSCF, 1-2, 2-15, 3-15, 4-23...

Table of Contents