Sun Microsystems Sun SPARC Enterprise M3000 User Manual

Sun Microsystems Sun SPARC Enterprise M3000 User Manual

Xscf
Hide thumbs Also See for Sun SPARC Enterprise M3000:
Table of Contents

Advertisement

Sun SPARC Enterprise™
M3000/M4000/M5000/M8000/M9000
Servers XSCF User's Guide
Sun Microsystems, Inc.
www.sun.com
Part No. 819-6202-16
August 2009, Revision A
Submit comments about this document at: http://www.sun.com/hwdocs/feedback

Advertisement

Table of Contents
loading
Need help?

Need help?

Do you have a question about the Sun SPARC Enterprise M3000 and is the answer not in the manual?

Questions and answers

Summary of Contents for Sun Microsystems Sun SPARC Enterprise M3000

  • Page 1 Sun SPARC Enterprise™ M3000/M4000/M5000/M8000/M9000 Servers XSCF User’s Guide Sun Microsystems, Inc. www.sun.com Part No. 819-6202-16 August 2009, Revision A Submit comments about this document at: http://www.sun.com/hwdocs/feedback...
  • Page 2 Fujitsu Limited or Sun Microsystems, Inc., or any affiliate of either of them.
  • Page 3 Aucune partie de ce produit, de ces technologies ou de ce document ne peut être reproduite sous quelque forme que ce soit, par quelque moyen que ce soit, sans l’autorisation écrite préalable de Fujitsu Limited et de Sun Microsystems, Inc., et de leurs éventuels bailleurs de licence.
  • Page 5: Table Of Contents

    Contents Preface xvii XSCF Overview 1–1 XSCF Features 1–1 XSCF Functions 1–9 1.2.1 Major Differences Among the Server Models 1–14 Types of Connection to XSCF 1–15 1.3.1 Examples of LAN Connection Operations 1–16 1.3.2 NTP Configuration and Time Synchronization 1–20 1.3.3 The CD-RW/DVD-RW Drive Unit and Tape Drive Unit 1–20 XSCF User Interfaces 1–21...
  • Page 6 2.2.3 LDAP Administration 2–39 2.2.4 Time Administration 2–43 2.2.5 SSH/Telnet Administration 2–53 2.2.6 Https Administration 2–59 2.2.7 Audit Administration 2–67 2.2.8 Log Archiving Administration 2–74 2.2.9 SNMP Administration 2–79 2.2.10 Mail Administration 2–91 2.2.11 Domain Configuration 2–94 2.2.12 System Board Configuration 2–122 2.2.13 Domain Mode Configuration 2–125 2.2.14 Locale Administration 2–136 2.2.15 Altitude Administration 2–137...
  • Page 7 3.2.2 XSCF-LAN and Serial Connection Purposes 3–16 Operation of the Server 4–1 Display Server Hardware Environment 4–1 4.1.1 Displaying System Information 4–1 4.1.2 Display Server Configuration/Status Information 4–6 Display Domain Information 4–8 4.2.1 Domain Information 4–9 Adding or Removing Domains 4–10 Server and Domain Power Operations 4–11 4.4.1 System Power On 4–12...
  • Page 8 Overview of the XSCF Shell 5–1 Overview of the XSCF Command Shell 5–1 Login to XSCF Shell 5–7 5.2.1 Before Logging In 5–8 5.2.2 Operation From a Terminal Connected to the Serial Port 5–8 5.2.3 Operation for Connecting Via the XSCF-LAN (SSH) 5–9 5.2.4 Operation For Connecting Via the XSCF-LAN (Telnet) 5–11 View Server Status and Control Commands 5–11...
  • Page 9 8.1.2 Firmware Update Conditions and Environment 8–3 8.1.3 Method of Delivering Firmware 8–4 8.1.4 Method of Checking the Firmware Version 8–4 8.1.5 Three Steps of the Firmware Update 8–5 8.1.6 Features of XSCF Firmware Update 8–6 8.1.7 Firmware Update Types and Timing 8–7 8.1.8 Firmware Update for Redundant XSCF Units 8–8 8.1.9...
  • Page 10 A. Warning and Information Messages A–1 Message Types A–1 Messages in Each Function A–3 B. XSCF Log Information B–1 XSCF Error Log B–1 Power Log B–5 Event Log B–7 Using the showlogs Command to Display Other Logs B–8 B.4.1 Monitor Message Log B–8 B.4.2 Temperature and Humidity History Log B–8 B.4.3...
  • Page 11 Figures FIGURE 1-1 Outline Drawing of the Rear Panel (In the Entry-level Server) 1–4 FIGURE 1-2 Outline Drawing of the XSCF Unit Front Panel (In the Midrange Servers) 1–7 FIGURE 1-3 Outline Drawing of the XSCF Unit Front Panel (In High-End Servers) 1–8 FIGURE 1-4 Connections to XSCF (In the Midrange Servers) 1–15 FIGURE 1-5...
  • Page 12 FIGURE 3-6 Example of LAN Port Connections Made Redundant 3–17 FIGURE 3-7 Example of LAN Port Connections Not Made Redundant 3–18 FIGURE 3-8 Example of a Connection With One LAN Port 3–19 FIGURE 6-1 XSCF Mail Function 6–2 FIGURE 6-2 XSCF Fault Notification 6–3 FIGURE 6-3 Mail Sent for an XSCF Parts Fault That Occurred 6–5...
  • Page 13 Tables TABLE 1-1 Major Differences Between the Models 1–14 TABLE 1-2 XSCF-LAN Operation Examples 1 1–17 TABLE 1-3 XSCF-LAN Operation Examples 2 1–17 TABLE 1-4 XSCF-LAN Operation Examples 3 1–17 TABLE 1-5 XSCF Unit and Domain Time Synchronization 1–20 TABLE 1-6 XSCF Functions and Connection Ports 1–22 TABLE 1-7 User Privilege Names and Descriptions 1–24...
  • Page 14 TABLE 2-14 Log Archiving Administration Terms 2–74 TABLE 2-15 Log Archiving Administration 2–74 TABLE 2-16 SNMP Administration Terms 2–79 TABLE 2-17 SNMP Administration 2–80 TABLE 2-18 Mail Administration 2–91 TABLE 2-19 Domain Configuration Terms 2–95 TABLE 2-20 Number of Domains and XSBs for Each System 2–97 TABLE 2-21 PSB, XSB, and LSB Numbers to be Assigned (Decimal) 2–98 TABLE 2-22...
  • Page 15 TABLE 4-5 External I/O Expansion Unit Administration 4–29 TABLE 5-1 XSCF Commands 5–2 TABLE 5-2 Error Messages of XSCF Shell Commands 5–19 TABLE 8-1 Firmware Update Types and Timing 8–7 TABLE 8-2 Firmware Update Tasks 8–10 TABLE 8-3 Logs Containing Fault Information 8–22 TABLE 8-4 Other Logs 8–23 TABLE 9-1...
  • Page 16 TABLE 9-24 Firmware Updating 9–26 TABLE 9-25 Log Collection 9–27 TABLE 9-26 Error Messages of XSCF Web 9–28 TABLE C-1 MIB Object Identifiers C–1 SPARC Enterprise Mx000 Servers XSCF User’s Guide • August 2009...
  • Page 17 Preface This manual describes the system monitor and control facility, known as eXtended System Control Facility (XSCF), which is used to control, monitor, operate, and service SPARC Enterprise series servers and domains. XSCF may also be referred to as the System Control Facility (SCF). Unless otherwise stated in this manual, the SPARC Enterprise system is described as “the server”...
  • Page 18 ■ Glossary For the terms used in the “SPARC Enterprise Mx000 Servers Documentation” on page xx, refer to the Sun SPARC Enterprise M3000/M4000/M5000/M8000/M9000 Servers Glossary. Structure and Contents of this Manual This manual is organized as follows: Chapter 1 ■...
  • Page 19: Preface

    Chapter 6 ■ Describes the XSCF mail function. Chapter 7 ■ Explains the XSCF SNMP agent function. Chapter 8 ■ Explains how to update firmware and how to collect dump and log data. Chapter 9 ■ Describes how to use the XSCF Web. Appendix A ■...
  • Page 20 SPARC Enterprise M3000 Server Site Planning Guide SPARC Enterprise M4000/M5000 Servers Site Planning Guide SPARC Enterprise M8000/M9000 Servers Site Planning Guide Sun SPARC Enterprise M3000 Server Getting Started Guide Sun SPARC Enterprise M4000/M5000 Servers Getting Started Guide Sun SPARC Enterprise M8000/M9000 Servers Getting Started Guide...
  • Page 21 User’s Guide Sun SPARC Enterprise M4000/M5000/M8000/M9000 Servers Capaicty on Demand (COD) User’s Guide Sun SPARC Enterprise M3000 Server Product Notes Sun SPARC Enterprise M4000/M5000 Servers Product Notes Sun SPARC Enterprise M8000/M9000 Servers Product Notes Sun External I/O Expansion Unit Product Notes Sun SPARC Enterprise M3000/M4000/M5000/M8000/M9000 Servers Glossary 1.
  • Page 22 The following table lists the abbreviations used in this manual. Abbreviated Title Full Title Overview Guide Sun SPARC Enterprise M3000 Server Overview Guide Sun SPARC Enterprise M4000/M5000 Servers Overview Guide Sun SPARC Enterprise M8000/M9000 Servers Overview Guide Service Sun SPARC Enterprise M3000 Server Service Manual...
  • Page 23 Models The model names used in this manual are as follows. Server class Model name Entry-level SPARC Enterprise M3000 Midrange SPARC Enterprise M4000 SPARC Enterprise M5000 High-end SPARC Enterprise M8000 SPARC Enterprise M9000 Documentation, Support, and Training Sun Function Documentation http://docs.sun.com/ Support http://www.sun.com/support/...
  • Page 24: Text Conventions

    Text Conventions This manual uses the following fonts and symbols to express specific types of information. Fonts/symbols Meaning Examples What you type, when contrasted AaBbCc123 XSCF> adduser jsmith with on-screen computer output. This font represents the example of command impute in the frame. The names of commands, files, and XSCF>...
  • Page 25: Command Syntax

    Syntax of the Command-Line Interface (CLI) The command syntax is described below. Command syntax The command syntax is as follows: A variable that requires input of a value must be enclosed in <>. ■ An optional element must be enclosed in []. ■...
  • Page 26: Software License

    Software License Some software functions explained in this manual are licensed under public licenses (GNU Public License (GPL), GNU Lesser Public License (LGPL), and others). See Appendix E for information about these licenses. Third-Party Web Sites Sun is not responsible for the availability of third-party web sites mentioned in this document.
  • Page 27: Xscf Overview

    C H A P T E R XSCF Overview This chapter provides an overview of the system monitoring and control facility (eXtended System Control Facility, or XSCF). XSCF Features The XSCF firmware is a system monitoring and control facility consisting of a dedicated processor (Note 1) that is independent from the system processor.
  • Page 28: External Interfaces

    the XSCF Unit is fixed to the Motherboard Unit (MBU). For details of the server differences, see Section 1.2.1, “Major Differences Among the Server Models” on page 1-14. Note – (1) Processors on server boards are called CPUs. Note – (2) Only the system model with a special interface can power on and off the peripheral devices.
  • Page 29 Remote Cabinet Interface (RCI) port to perform power supply interlock by ■ connecting a system and an I/O device with an RCI device The RCI is the power and system control interface that interconnects I/O units with the server, including processors and expansion file units, and performs such functions as power supply interlock and alarm notification and recognition.
  • Page 30: Figure 1-1 Outline Drawing Of The Rear Panel (In The Entry-Level Server)

    Outline Drawing of the Rear Panel (In the Entry-level Server) FIGURE 1-1 Number Description Number Description RCI port ACT LED USB port LAN 1 port (XSCF-LAN#1 port) READY LED LAN 0 port (XSCF-LAN#0 port) CHECK LED UPC 1 port Serial port UPC 0 port Link Speed LED RCI Port...
  • Page 31: Usb Port

    USB Port The USB port (type A) is used to connect a USB device. The port is compatible with USB 1.1. The port can be used by a system administrator or an FE to save and restore the hardware information. For the USB handling, see Section 2.3, “Save and Restore XSCF Configuration Information”...
  • Page 32 between the PC/workstation and LAN, the XSCF-LAN ports are used with the XSCF Shell and XSCF Web by system administrators or FEs to configure the system settings, display the system status, and perform component replacement tasks. For details on using the LAN ports, see Section 1.3, “Types of Connection to XSCF”...
  • Page 33: Figure 1-2 Outline Drawing Of The Xscf Unit Front Panel (In The Midrange Servers)

    Outline Drawing of the XSCF Unit Front Panel (In the Midrange Servers) FIGURE 1-2 XSCF Unit (Front) Number Description Number Description RCI port ACT LED Serial port UPC#1 port USB port UPC#0 port ETHERNET#1 port CHECK LED (XSCF-LAN#1 port) ETHERNET#0 port READY LED (XSCF-LAN#0 port) Link Speed LED...
  • Page 34: Figure 1-3 Outline Drawing Of The Xscf Unit Front Panel (In High-End Servers)

    Outline Drawing of the XSCF Unit Front Panel (In High-End Servers) FIGURE 1-3 XSCF Unit (Front) XSCF Unit ( Front ; in Expansion cabinet Number Description Number Description Link Speed LED RCI port ACT LED ACTIVE LED ETHERNET#0 port READY LED (XSCF-LAN#0 port) ETHERNET#1 port CHECK LED...
  • Page 35: Active Led

    ACTIVE LED The ACTIVE LED lights up in green. If the XSCF Unit is in a redundant configuration, the ACTIVE LED indicates the active XSCF Unit. Connector That Connects the XSCF Unit for the Base Cabinet With the XSCF Unit for the Expansion Cabinet The connector for connecting between XSCF Units is used to connect the Base cabinet to an Expansion cabinet on the M9000 server.
  • Page 36 Initial System Configuration Function XSCF configures the initial hardware settings of the XSCF Unit and initializes hardware as required to start the Solaris Operating System (Solaris OS). XSCF also controls the initial system configuration information. XSCF User Account Control XSCF controls the user accounts for XSCF operations. The basic types of user account privileges controlled by XSCF are listed below.
  • Page 37 Automatically shut down and cancel a power on operation when an error is ■ detected If a system abnormality occurs, the Solaris OS is automatically shut down, and the subsequent power on will not be started. This can minimize damage to the system.
  • Page 38: Dynamic Reconfiguration Function

    Internal Cabinet Configuration, Recognition, and Domain Configuration Control Functions To use XSCF, you can display the system configuration status, and create and change domain configuration definitions. It also provides domain start and stop functions, mainly for its own use. In the server, the user can configure a domain as a single Physical System Board (PSB) that has CPU, memory, and I/O device, or a PSB logically divided, which are the eXtended System Boards: (XSBs).
  • Page 39 Capacity on Demand Function Capacity on Demand is an option to purchase spare processing resources (CPUs) for your server. The spare resources are provided in the form of one or more CPUs on COD boards that are installed on your server. When you need the spare processing resources (CPUs) for the server, XSCF assists the operation to add or delete the resources.
  • Page 40: Major Differences Among The Server Models

    Firmware Update Function The web browser and commands can be used to download new firmware (XSCF firmware and OpenBoot™ PROM firmware) without stopping the domain and to update firmware without stopping other domains. For details on updating firmware, Chapter 1.2.1 Major Differences Among the Server Models shows the major differences related to XSCF, among the models of the TABLE 1-1...
  • Page 41: Types Of Connection To Xscf

    Types of Connection to XSCF This section outlines types of connection to the XSCF. XSCF enables access to the server over a serial port or from networks connected to XSCF-LAN. outlines the connections to the XSCF. FIGURE 1-4 Connections to XSCF (In the Midrange Servers) FIGURE 1-4 SSH/telnet/ SSH/telnet/...
  • Page 42: Serial Port Connection

    The following connections in the XSCF Unit connection configuration shown in are described below: FIGURE 1-4 Serial port connection ■ XSCF-LAN Ethernet connection ■ Serial Port Connection The serial port enables workstations, PCs, and ASCII terminals to connect to the XSCF through the serial (RS-232C) port.
  • Page 43 XSCF-LAN Operation Examples 1 TABLE 1-2 LAN Name Operation XSCF-LAN#0 port • For system administrator operation The system administrator can control the server, control domains, and display the console using the XSCF Shell. XSCF-LAN#1 port • For field engineer operation. Field engineers can configure the server and perform maintenance tasks using the XSCF Shell.
  • Page 44: Figure 1-5 Xscf-Lan Redundancy (In Entry-Level And Midrange Servers)

    XSCF-LAN Redundancy In the M3000/M4000/M5000/M8000/M9000 servers, the XSCF-LAN paths can be made redundant (duplicated). If a LAN failure occurs, it contributes significantly to reducing system availability. However, in a system equipped with a duplicate LAN, the routes (paths) in the remaining network can be used even if one subnetwork is faulty.
  • Page 45: Figure 1-6 Two Xscf-Lans And Two Xscf Units Configuration (In High-End Servers)

    Two XSCF-LANs and Two XSCF Units Configuration (In High-End Servers) FIGURE 1-6 c) A subnet failed Failure of a path Active Standby XSCF XSCF System d) XSCF failed Active Standby XSCF XSCF System XSCF failed Failover For details on LAN configurations and connections, see Chapter 3.
  • Page 46: Ntp Configuration And Time Synchronization

    1.3.2 NTP Configuration and Time Synchronization The system uses the XSCF Unit clock for the system standard time. The domains in the server synchronize their times based on the XSCF Unit clock when the domains are started. The XSCF Unit clock can be adjusted to the exact time through a network connection to an external NTP server.
  • Page 47: Xscf User Interfaces

    In the M8000/M9000 servers, a basic cabinet and an expansion cabinet contain one DVD drive/tape drive unit respectively, and they are assigned to a single operating domain of each cabinet. The DVD drive/tape drive unit can be used by assigning it to a specific card port on the I/O unit.
  • Page 48: Table 1-6 Xscf Functions And Connection Ports

    Caution – IMPORTANT – To use the function as explained previously, you must create your XSCF account. Create your account before you start using the XSCF functionality. In addition, create an account for your field engineer (FE) with the privilege of fieldeng during initial setup. To use these XSCF interfaces, users need to log in to XSCF with an XSCF user account, and then enter a password.
  • Page 49: User Accounts And User Privileges

    XSCF Functions and Connection Ports (Continued) TABLE 1-6 XSCF-LAN Functions Contents Serial port Ethernet XSCF Web Provides the same functions as the functions of the XSCF Shells, but provides graphical displays for easier operation. Mail report Mail notification in the event of a failure enables prompt action to be taken.
  • Page 50: Table 1-7 User Privilege Names And Descriptions

    User Privilege Names and Descriptions TABLE 1-7 User privilege Outline Description of Defined Contents domainop@n Reference of the status of any • Can refer to the status of any hardware mounted part of one entire domain_n in a domain_n. • Can refer to the status of any part of a domain_n. •...
  • Page 51 User Privilege Names and Descriptions (Continued) TABLE 1-7 User privilege Outline Description of Defined Contents auditadm Audit control (Note) • Can monitor and control XSCF access. • Can delete an XSCF access monitoring method. fieldeng Field engineer operations • Allows field engineers to perform the maintenance tasks or change the server configuration.
  • Page 52 1-26 SPARC Enterprise Mx000 Servers XSCF User’s Guide • August 2009...
  • Page 53: Setting Up Xscf

    C H A P T E R Setting Up XSCF This chapter explains how to set up XSCF. XSCF Setup Summary Each XSCF function must be configured before it can be used. Make the following settings: User Account Administration (required) ■...
  • Page 54 COD Administration (optional) (see the following Note 4) ■ Note – (1) This document does not provide details on the remote maintenance service function. For details on making settings and using the remote maintenance service, refer to the manual describing the remote maintenance service in the “SPARC Enterprise Mx000 Servers Documentation”...
  • Page 55: Setup Summary By The Xscf Shell

    2.1.1 Setup Summary by the XSCF Shell This section describes the step summary of setup using the XSCF Shell. This procedure contains examples of command usage and setting items. For details on settings, see the corresponding parts of Section 2.2, “Specifying the XSCF Settings” on page 2-14.
  • Page 56 login: default Change the panel mode switch to Service and press return... (Operation : Locked state -> Service -> Return) Leave it in that position for at least 5 seconds. Change the panel mode switch to Locked, and press return... (Operation : Wait more than 5 seconds ->...
  • Page 57 4. Set the time. • Set and display the time zone. showtimezone(8), settimezone(8), • Set and display the XSCF time. showdate(8), setdate(8) • Reset and display the time subtraction showdateoffset(8) between the XSCF and the domain. resetdateoffset(8) (See Section 2.2.4, “Time Administration” on page 2-43) When the system time is updated, the XSCF reset is done and the XSCF session is...
  • Page 58 XSCF> showssh SSH status: enabled SSH DSCP: accept RSA key: ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEArmf46B4xSvunUNZPWOi4mRbqO9hsunxHitwR/ 0P6NTQbNK8BqCpCsyzK6nfjrARztO1rgXIdFfXLDEIY2hudEkuMCjyorX1HK+d8WH C7eydTCM8Edwwtwm0Q4o66peB/QwI/OL4lDCNRg+4aGyWUHZBwmiwahum+7MJDCKs fKKM= Fingerprint: 1024 14:75:fd:5c:e1:68:79:f6:db:cb:a7:36:25:53:25:9a DSA key: ssh-dss AAAAB3NzaC1kc3MAAACBAMMG1ewTyceFX7EnKuDIp1BVnuxf+UTtALVinkfXLQbUn gn84G8xp9GPnWOpNqiWXxAL8wInQrpz9wFd7n4sZk74HALM+gIhpjbpdXR76FpEvO MzCi6qYuv4yQ/0+uKCHmJEfzIOvQnDoofVElXYRKxTIyQY5+mtsf+44IoGzJbxAAA AFQCTNSxe0+5hbDziCOlgvch7FdUM3QAAAIBKGSbFr3XMYxubT7ViDHHIFgFpjEMw DREJD05g7XwlslgFX4Ff2nqItepyfnok/CeDi1bv1Xs0JGAGsbcwpBeKe7YcSepM3 xe8vGXSIdVqGbfDvqbO9P1q1n58qEKTA2Cj5L9a+6usSYfKHOSDhnvX3R8/Hk+Iiy 6EUaVSaJUHjgAAAIAZ+qQahRLAMuOq5FCuQ000xgfZzExRBIa1Q7sBhMTrg1dksKP +yPN9YjIw6QJXUD69acCWHD+nIKBTnSdO/NdwxDRKU2+9cOvNriUpbs5RoZgiCNCd 7nMMQUMFTzc78nd3w+pcjD5mBB6kELKuQurWbIDELTgYJcfm52C9TlR5WA== Fingerprint: 1024 e2:66:1a:c8:8f:37:6f:ec:6c:2a:d4:93:a7:6f:dc:5c 7. Installing the user public key. Before using the SSH user key for an XSCF-LAN connection, generate a user ■...
  • Page 59 8. Configure the network. • Display and set the DSCP showdscp(8), setdscp(8), • Display XSCF network settings (enable/disable, IP shownetwork(8), address, netmask) and configure/remove an XSCF setnetwork(8) network. • Display and set XSCF host name. showhostname(8), sethostname(8) • Display XSCF route settings (destination IP address, showroute(8), setroute(8) gateway, netmask, interface) and configure an XSCF route.
  • Page 60 Enter passphrase for key ’/home/nana/.ssh/id_rsa’ :xxxxxxxx Warning: No xauth data; using fake authentication data for X11 forwarding. Last login: Fri Sep 1 10:19:37 2006 from client 9. Configure the mail settings. • Display mail notification settings, and showsmtp(8), setsmtp(8), configure and test mail notification. showemailreport(8), setemailreport(8) (See...
  • Page 61 12. Configure the log archiving settings. • Display log archiving settings and showarchiving(8), setarchiving(8) configure log archiving. (See Section 2.2.8, “Log Archiving Administration” on page 2-74) 13. Configure the audit settings. • Display audit settings and configure showaudit(8), setaudit(8) auditing. (See Section 2.2.7, “Audit Administration”...
  • Page 62 17. Configure the domain settings. • Display domain information and specify showboards(8), showdcl(8), setdcl(8) the domain configuration. (DCL displaying and settings, configuration policy settings, System board settings) • Add, delete, or move a system board. addboard(8), deleteboard(8), moveboard(8) (See Section 2.2.11, “Domain Configuration” on page 2-94) In the M3000 server, you cannot perform operations such as setting the domain...
  • Page 63: Setup Summary Using The Xscf Web

    19. Configure the Locale settings. • Display and set the Locale. showlocale(8), setlocale(8) (See Section 2.2.14, “Locale Administration” on page 2-136) 20. Configure the Altitude Administration settings. • Display altitude settings and configure showaltitude(8), setaltitude(8) altitude. (See Section 2.2.15, “Altitude Administration”...
  • Page 64 Before attempting to establish a connection to the XSCF and log in from the web browser window of the XSCF Web, perform Step 1 Step 8 Section 2.1.1, “Setup Summary by the XSCF Shell” on page 2-3, and enable https in Section 2.2.6, “Https Administration”...
  • Page 65 Specify the host name or the IP address of the XSCF during the network ■ configuration, in a web browser running on a PC with an XSCF-LAN port used to establish a connection to the XSCF. <Web browser screen image> URL https://192.168.111.111/ (The IP address of XSCF is input by number) Alternatively: https://XSCF-host-name/ (Not the host name of a domain)
  • Page 66: Specifying The Xscf Settings

    Specifying the XSCF Settings This section describes the XSCF settings in detail. XSCF settings can be made in the following ways: On the PC connected to the serial port, or you can specify the IP address of the ■ XSCF to establish a connection to the XSCF, and then use the XSCF Shell over an Ethernet or a user LAN connection.
  • Page 67: Network Configuration

    2.2.1 Network Configuration Network Configuration is used to specify items relating to network interfaces like XSCF-LANs and Domain-SP Communication Protocol(DSCP), also, routing, and DNS. lists terms used in Initial Configuration. TABLE 2-1 Network Configuration Terms TABLE 2-1 Term Explanation XSCF network General term for an interface required in XSCF network configuration.
  • Page 68: Table 2-2 Network Configuration

    lists setting items and the corresponding shell commands. TABLE 2-2 To complete the network settings, the XSCF reset is required. Reset the XSCF by using the rebootxscf(8) command. After the XSCF is reset, the XSCF session is disconnected. Please log in again to the XSCF. Network Configuration TABLE 2-2 Item...
  • Page 69 Network Configuration (Continued) TABLE 2-2 Item Description Shell Command Remarks Host Sets a host name and a domain name for the No default setting has sethostname name/domain XSCF Unit. been specified. name FQDN cannot be specified for the host name. A host name can be specified up to 64 characters.
  • Page 70 Network Configuration (Continued) TABLE 2-2 Item Description Shell Command Remarks Display DNS Displays XSCF name servers. shownameserve Add/delete DNS Add or delete the IP address of a name server. setnameserver No default setting has been specified. Up to three name servers can be registered. If the DNS connection is Names can be solved in the order specified.
  • Page 71: Figure 2-1 Network Interface Required For Xscf Network Configuration (In The High-End Servers)

    Network Interface Required for XSCF Network Configuration (In the FIGURE 2-1 High-End Servers) Server DomainID 1 DomainID 0 DomainID X 10+X XSCFU#1 XSCFU#0 Ethernet 1-6; Addresses of XSCF-LAN Inside LAN 7,8; Addresses of Inter SCF Network(ISN) 9,10,..,10+X; Addresses of DSCP links Chapter 2 Setting Up XSCF 2-19...
  • Page 72 Number Description Number Description XSCF-LAN#0 address ISN address. (XSCFU#0 side) (XSCFU#0 side) XSCF-LAN#0 address ISN address. (XSCFU#1 side) (XSCFU#1 side) Takeover IP address DSCP link address between XSCF-LAN#0s (XSCF side) XSCF-LAN#1 address 10 or DSCP link addresses (XSCFU#0 side) later (Domains side) XSCF-LAN#1 address (XSCFU#1 side)
  • Page 73 To make the IP address redundant, specify the same subnet address to the LAN port of XSCFU#0 side and to the LAN port of XSCFU#1 side which share the same LAN port number. Also, The IP address of XSCF-LAN#0 and the IP address of XSCF-LAN#1 must be specified in different subnet addresses.
  • Page 74 In the M8000/M9000 servers, subsequently to the XSCFU#0 side, specify the host name and the routing of the XSCFU#1 side. (See showhostname(8), sethostname(8), showroute(8), setroute(8), shownameserver(8), and setnameserver(8).) 6. Apply network settings. (See applynetwork(8), rebootxscf(8).) Note – An XSCF reset or failover might prevent any of the setting commands operation from completing.
  • Page 75 <Example 1> Display information on all network interfaces of XSCF. XSCF> shownetwork -a <Example 2> Display information on network interfaces of LAN#1 in the XSCF Unit #0 (XSCFU#0). XSCF> shownetwork xscf#0-lan#1 xscf#0-lan#1 Link encap:Ethernet HWaddr 00:0A:48:09:C9:0E inet addr:192.168.10.11 Bcast: 192.168.10.255 Mask:255.255.255.0 UP BROADCAST RUNNING MULTICAST MTU:1500...
  • Page 76 <Example> Display DSCP information. XSCF> showdscp DSCP Configuration: Network: 192.168.244.0 Netmask: 255.255.255.0 Location Address ---------- --------- XSCF 192.168.244.1 Domain #00 192.168.244.2 Domain #01 192.168.244.3 Domain #02 192.168.244.4 Domain #03 192.168.244.5 3. Use the setnetwork(8) command to specify network interface information. <Example 1>...
  • Page 77 < Example 1> Specify the entire DSCP network IP address 192.168.2.0 and netmask 255.255.255.0. XSCF> setdscp -i 192.168.2.0 -m 255.255.255.0 <Example 2> Specify IP address 192.168.2.1 for the XSCF. XSCF> setdscp -s -i 192.168.2.1 <Example 3> Specify the IP address of 192.168.2.2 to domain ID 1. XSCF>...
  • Page 78: Specifying A Host Name For Xscf

    Note – All DSCP addresses must be in the same network subnet. Specifying a Host Name for XSCF Command operation ■ 1. Use the showhostname(8) command to display host names. XSCF> showhostname -a xscf#0: scf-hostname0.company.com xscf#1: scf-hostname1.company.com 2. Use the sethostname(8) command to specify a host name. <Example 1>...
  • Page 79 Configuring XSCF Routing In a redundant XSCF unit configuration, the following are examples of data when routing is done in each subnet. <Example> XSCF Unit 0 XSCF Unit 1 xscf#0-lan#0 [192.168.1.10] xscf#1-lan#0 [192.168.1.20] +------------------------------+ XSCF-LAN#0 XSCF-LAN#0 XSCF Unit 0 XSCF Unit 1 xscf#0-lan#1 [10.12.108.10] xscf#1-lan#1 [10.12.108.20] +------------------------------+ XSCF-LAN#1...
  • Page 80 2. Use the setroute(8) command to specify the routing environment for a network interface. <Example 1> Add routing with Destination 192.168.1.0 and Netmask 255.255.255.0 to XSCF-LAN#0 in the XSCFU#0. XSCF> setroute -c add -n 192.168.1.0 -m 255.255.255.0 xscf#0-lan#0 <Example 2> Add routing with the default network for Destination and Gateway 10.12.108.1 to XSCF-LAN#1 in the XSCFU#0.
  • Page 81 Applying the XSCF Network Settings Command operation ■ 1. After performing the setnetwork(8), sethostname(8), setroute(8), and setnameserver(8) commands, apply these Network settings. 2. Perform the applynetwork(8) command on the XSCF Shell. When performing the command, the network settings are displayed and you can confirm whether the settings should be applied.
  • Page 82 5. Use the nslookup(8) command to check the host name information. <Example> Specify the host name information scf0-hostname. XSCF> nslookup scf0-hostname Server: server.example.com Address: 192.168.1.3 Name: scf0-hostname.company.com Address: 192.168.10.10 Confirm XSCF Network Connection Status Command operation ■ 1. Use the shownetwork(8) command to display the network status. XSCF>...
  • Page 83: User Account Administration

    3. Use the traceroute(8) command to confirm the network path to network devices. <Example> Display the network path to the host server.example.com. XSCF> traceroute server.example.com traceroute to server.example.com (XX.XX.XX.XX), 30 hops max, 40 byte packets XX.XX.XX.1 (XX.XX.XX.1) 1.792 ms 1.673 ms 1.549 ms XX.XX.XX.2 (XX.XX.XX.2) 2.235 ms...
  • Page 84: Table 2-4 User Account Administration

    User Account Administration TABLE 2-4 Item Description Shell Command Remarks Display user Displays user account management The item displayed is showuser account information. Never, which means management unlimited. information Add/delete Adds or deletes a user account. The maximum length of adduser user account a user account is 31...
  • Page 85 User Account Administration (Continued) TABLE 2-4 Item Description Shell Command Remarks Password policy Sets a password policy as described below. • Once an account is setpassword-pol locked after password • Minimum number of days that must expiration, its user elapse before the password can be must contact the changed (Mindays) system administrator...
  • Page 86 User Account Administration (Continued) TABLE 2-4 Item Description Shell Command Remarks Enable/disable Enables or disables the lockout function. setloginlockout • The lockout is disabled lockout function by default. To disable the lockout, specify 0 minutes for lockout period. To enable lockout, •...
  • Page 87 1. Use the showuser(8) command to display all of the user account information. (See the description of the password policy in TABLE 2-4 XSCF> showuser -l User Name: user001 UID: Status: Enabled Minimum: Maximum: 99999 Warning: Inactive: Last Change: Jul 11, 2006 Password Expires: Never Password Inactive: Never...
  • Page 88: Specifying A User Privilege

    3. Use the password(8) command to specify a password. <Example 1> Specify a password. XSCF> password jsmith Changing password for platadm (current) XSCF password: xxxxxx New XSCF password: xxxxxx BAD PASSWORD: is too similar to the old one New XSCF password: xxxxxx BAD PASSWORD: it is too simplistic/systematic New XSCF password: xxx BAD PASSWORD: it’s WAY too short...
  • Page 89 XSCF> showuser -p User Name: jsmith Privileges: useradm auditadm Enabling or Disabling a User Account Command operation ■ 1. Use the showuser(8) command to display user account settings. XSCF> showuser -a 2. Use the enableuser(8) command to enable a user account. <Example>...
  • Page 90 2. Use the setpasswordpolicy(8) command to specify a password policy. <Example> Specify 3 for the retry count, an eight-character password containing at least two digits, 60 days for the expiration period, and 15 days for the advance notice of expiration. XSCF>...
  • Page 91: Ldap Administration

    2.2.3 LDAP Administration LDAP administration is used to specify items relating to LDAP clients. The LDAP server, bind ID, password, baseDN and so on are set. In the LDAP server, the XSCF user information is managed. Note – This section does not cover LDAP configuration and administration. An administrator who is familiar with LDAP should perform the LDAP design.
  • Page 92: Table 2-6 Ldap Administration

    LDAP Administration TABLE 2-6 Item Description Shell command Remarks Display the Displays the use of an LDAP server for showlookup use of LDAP authentication and privilege lookup. Enable/ Enables or disables the use of an LDAP server If this specifies that setlookup disable the for authentication and privilege lookup.
  • Page 93 Note – PEM: Abbreviation for Privacy Enhanced Mail. Mail to be sent is encrypted for increased privacy. Enabling or Disabling the LDAP Server Command operation ■ 1. Use the showlookup(8) command to display the lookup method of authentication and user privileges. XSCF>...
  • Page 94 2. Use the setldap(8) command to configure an LDAP client. <Example 1> Specify bind ID and search base (baseDN). XSCF> setldap –b "cn=Directory Manager" –B "ou=People,dc=users,dc= apl,dc=com,o=isp" <Example 2> Specify bind password. XSCF> setldap -p Password:xxxxxxxx <Example 3> Specify the primary and secondary LDAP servers and port numbers.
  • Page 95: Time Administration

    3. Use the showldap(8) command to confirm that you have imported the certificate chain. XSCF> showldap Bind Name: cn=Directory Manager Base Distinguished Name: ou=People,dc=users,dc=apl,dc=com,o=isp LDAP Search Timeout: Bind Password: LDAP Servers: ldap://onibamboo:389 ldaps://company2.com:636 CERTS: Exists Testing a Connection to an LDAP Server Command operation ■...
  • Page 96 The XSCF Unit can be optionally configured to be an NTP client. If you do not configure the XSCF Unit as an NTP client, the XSCF Unit will run its internal realtime clock (RTC) based on the setdate(8) command alone. Domains can be configured to use a time-of-day management policy on an individual basis, so that each domain can manage its own time-of-day in a different manner.
  • Page 97: Table 2-7 Setting Time And Date

    Setting Time and Date TABLE 2-7 Item Description Shell Command Remarks Display time Displays the time zone and Daylight Saving showtimezone zone Time information. Time zone Sets the time zone and Daylight Saving The POSIX standard is settimezone Time. used for the time zone. •...
  • Page 98: Specifying A Time Zone

    Setting Time and Date (Continued) TABLE 2-7 Item Description Shell Command Remarks Prefer Specifies/cancels “prefer” to an NTP server The default is prefer setntp for XSCF network. specified. If prefer is specified, the NTP server specified first by setntp (8) command has priority over the others.
  • Page 99: Specifying A Daylight Saving Time

    Specifying a Daylight Saving Time Command operation ■ 1. Use the showtimezone(8) command to display the time zone. <Example 1> Display the timezone. XSCF> showtimezone -c tz Asia/Tokyo <Example 2> Displays the Daylight Saving Time information as follows: the abbreviation of time zone is JST, the offset from GMT is +9 hours, the name of Daylight Saving Time is JDT, Daylight Saving Time is 1 hour ahead, and the time period is from the last Sunday of March 2:00(JST) to the last Sunday of October 2:00(JDT).
  • Page 100 <Example 1> Display the current time with local time. XSCF> showdate Mon Jan 23 14:53:00 JST 2006 <Example 2> Display the current time with UTC. XSCF> showdate -u Mon Jan 23 14:53:00 JST 2006 2. Use the setdate(8) command to set the time. <Example 1>...
  • Page 101 XSCF> showntp -a server ntp1.example.com prefer server ntp2.example.com 2. Use the showntp(8) command to check synchronization and display the status. XSCF> showntp –l remote refid st t when poll reach delay offset jitter ============================================================================== *192.168.0.27 192.168.1.56 12.929 -2.756 1.993 +192.168.0.57 192.168.1.86 13.030 2.184...
  • Page 102: Specifying Or Canceling Prefer For Ntp Server

    Specifying or Canceling prefer for NTP Server Command operation ■ 1. Use the showntp(8) command to display the prefer settings. XSCF> showntp -m prefer : on 2. Use the setntp(8) command to set the prefer. <Example 1> Specify prefer for NTP server XSCF>...
  • Page 103: Setting The Domain Time To The Xscf Time

    2. Use the setntp(8) command to change a stratum value. <Example> Set 7 as stratum value for XSCF network. XSCF> setntp -c stratum -i 7 Please reset the XSCF by rebootxscf to apply the ntp settings. When you use the setntp(8) command to specify the stratum value, execute the rebootxscf(8) command to apply the specified configuration and reset the XSCF.
  • Page 104 XSCF> poweroff -a DomainIDs to power off:00,01,02,03 Continue? [y|n] :y 00 : Powering off 01 : Powering off 02 : Powering off 03 : Powering off *Note* This command only issues the instruction to power-off. The result of the instruction can be checked by the "showlogs power".
  • Page 105: Ssh/Telnet Administration

    7. Use the Solaris OS date(1M) command to display the domain time and use the showdate(8) command to display the XSCF time. Then confirm that the domain time is the same as the XSCF time. 2.2.5 SSH/Telnet Administration The SSH/telnet administration settings are used to specify the SSH and telnet settings required to use the XSCF Shell terminal or domain console with an XSCF-LAN connection.
  • Page 106: Table 2-9 Ssh/Telnet Administration

    SSH/Telnet Administration TABLE 2-9 Item Description Shell command Remarks Display SSH Displays SSH settings. The SSH port number is showssh setting Information on whether SSH is enabled or information disabled, SSH access control from domain, the When the user public key host key, fingerprint, and your user public is displayed with a user key is displayed.
  • Page 107 disconnected. Please log in again to the XSCF. The SSH or telnet settings are automatically applied to the standby XSCF Unit for a system with a redundant XSCF configuration. In this system, the RW or RO consoles from multiple domains can be used. Only one RW console can be used for each domain.
  • Page 108 3. To enable the SSH and to disable the telnet, the XSCF reset is required. Use the rebootxscf(8) command to reset the XSCF. XSCF> rebootxscf The XSCF will be reset. Continue? [y|n] :y After the XSCF reset, the XSCF session is disconnected. Please log in again to the ■...
  • Page 109: Specifying An Ssh Host Key

    Specifying an SSH Host Key Command operation ■ 1. Use the showssh(8) command to display the host key and fingerprint. XSCF> showssh SSH status: enabled SSH DSCP: accept RSA key: ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAt0IG3wfpQnGr51znS9XtzwHcBBb/UU0LN08Si lUXE6j+avlxdY7AFqBf1wGxLF+Tx5pTa6HuZ8o8yUBbDZVJAAAAFQCfKPxarV+/5q zK4A43Qaigkqu/6QAAAIBMLQl22G8pwibESrh5JmOhSxpLz l3P26ksI8qPr+7BxmjLR0k= Fingerprint: 1024 e4:35:6a:45:b4:f7:e8:ce:b0:b9:82:80:2e:73:33:c4 DSA key: ssh-dss AAAAB3NzaC1kc3MAAACBAJSy4GxD7Tk4fxFvyW1D0NUDqZQPY3PuY2IG7QC4BQ1ke wDnblB8/JEqI+8pnfbWzmOWU37KHL19OEYNAv6v+WZT6RE...
  • Page 110 After the XSCF reset, the XSCF session is disconnected. Please log in again to the ■ XSCF. Specifying the Timeout Period of SSH/Telnet Command operation ■ 1. Use the showlogout(8) command to display the timeout period. XSCF> showautologout 30min 2. Use the setautologout(8) command to set the timeout period. <Example 1>...
  • Page 111: Https Administration

    XSCF> setssh -c addpubkey -u efgh Please input a public key: ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAIEAzFh95SohrDgpnN7zFCJCVNy+jaZ PTjNDxcid/QGbihYDCBttI4151Y0Sv85FJwDpSNHNKoVLMYLjtBmUMPbGgGVB61qs kSv/FeV44hefNCZMiXGItIIpKP0nBK4XJpCFoFbPXNUHDw1rTD9icD5U/wRFGSRRx FI+Ub5oLRxN8+A8= efgh@example.com <Press “Ctrl” and “D” keys> XSCF> 4. Use the showssh(8) command to confirm the user public key and its number. <Example> The user key is set by number 1. XSCF>...
  • Page 112: Table 2-10 Https Administration Term

    lists a term used in https administration. TABLE 2-10 https Administration Term TABLE 2-10 Term Description XSCF Web The web browser window of the XSCF Web with an XSCF-LAN connection console To use https, please set as follows. Select Certificate Authority (CA) and Procedures Please select one of the following in consideration of your system and the environment of a web browser.
  • Page 113: Table 2-11 Https Administration

    b. Using the self CA 1. Construct the self CA for the XSCF. 2. Create a web server private key for the XSCF. 3. Make a web server certificate self-signed by the XSCF. 4. Enable https. When one option of the sethttps(8) command for the self-authentication is specified, the settings for Step 1 Step 3...
  • Page 114 https Administration (Continued) TABLE 2-11 Item Description Shell Command Remarks Self Automatically, the self CA is constructed in Specify the same DN as the sethttps authentication XSCF and the certificate is installed. External authentication at making a web server The following are set. certificate.
  • Page 115 <Example> Display the https settings. XSCF> showhttps HTTPS status: enabled Server key: installed in Apr 24 12:34:56 JST 2006 CA key: installed in Apr 24 12:00:34 JST 2006 CA cert: installed in Apr 24 12:00:34 JST 2006 CSR: -----BEGIN CERTIFICATE REQUEST----- MIIBwjCCASsCAQAwgYExCzAJBgNVBAYTAmpqMQ4wDAYDVQQIEwVzdGF0ZTERMA8G A1UEBxMIbG9jYWxpdHkxFTATBgNVBAoTDG9yZ2FuaXphdGlvbjEPMA0GA1UECxMG b3JnYW5pMQ8wDQYDVQQDEwZjb21tb24xFjAUBgkqhkiG9w0BCQEWB2VlLm1haWww...
  • Page 116 1. Use the sethttps(8) command to create a web server private key. XSCF> sethttps -c genserverkey Server key already exists. Do you still wish to update? [y|n] :y Enter passphrase: xxxxxxxx Verifying - Enter passphrase: xxxxxxxx 2. Use the sethttps(8) command to create the CSR specifying the distinguished name (DN).
  • Page 117 6. Use the sethttps(8) command to enable https. XSCF> sethttps -c enable Continue? [y/n] :y Please reset the XSCF by rebootxscf to apply the https settings. 7. Use the rebootxscf(8) command to reset the XSCF. XSCF> rebootxscf The XSCF will be reset. Continue? [y|n] :y After the XSCF reset, the XSCF session is disconnected.
  • Page 118 Creating a Web Server Certificate by Constructing the Self CA Command operation ■ 1. Use the sethttps(8) command to create a self-signed web server certificate by specifying the DN. <Example> Specify the DN (JP, Kanagawa, Kawasaki, Example, Development, scf-host, abc@example.com) XSCF>...
  • Page 119: Audit Administration

    2.2.7 Audit Administration Audit administration is used to specify logging of access details, such as which users logged in to XSCF, their login times, and the operations that they executed. In the server, the default access audit setting is enabled. The main audit settings include the access audit enable/disable setting (see ) and audit trail management TABLE 2-12...
  • Page 120 Audit Administration Terms (Continued) TABLE 2-12 Term Description Audit trail Set of audit files. The user refers to an audit trail to analyze the information contained in it. Audit policy Audit settings. The audit policy mainly defines whether auditing is enabled or disabled and the management method when audit trail becomes full.
  • Page 121 Audit Administration (Continued) TABLE 2-13 Shell Item Description Command Remarks Display audit Displays an audit trail. • To use a delimiter as part of viewaudit trail input data, enclose it in To display an audit trail, select one of the items quotation marks.
  • Page 122 Note – (3) If an audit trail becomes full while suspend is specified, XSCF Shell or XSCF Web operation will be locked; you will not be able to complete the operation. Writing any further entries to the audit trail stops until you either clear out some audit trail space, or the until the audit policy is changed to count.
  • Page 123 Enabling or Disabling Audit, Transferring a Log File, and Deleting Audit Data Command operation ■ 1. Use the showaudit(8) command to display audit settings. <Example> Display all information on the current audit status in the system. XSCF> showaudit all Auditing: enabled Audit space used: 13713 (bytes)
  • Page 124: Specifying The Audit Policy

    Specifying the Audit Policy Command operation ■ 1. Use the showaudit(8) command to display the audit policy. XSCF> showaudit all Auditing: enabled Audit space used: 13713 (bytes) Audit space free: 4180591 (bytes) Records dropped: Policy on full trail: suspend User global policy: enabled Mail: Thresholds:...
  • Page 125 XSCF> showaudit all Auditing: enabled Audit space used: 13713 (bytes) Audit space free: 4180591 (bytes) Records dropped: Policy on full trail: count User global policy: enabled Mail: yyyy@example.com Thresholds: 50% 75% 90% User policy: Events: AEV_AUDIT_START enabled AEV_AUDIT_STOP enabled AEV_LOGIN_BUI enabled AEV_LOGIN_CONSOLE enabled...
  • Page 126: Log Archiving Administration

    2.2.8 Log Archiving Administration This section explains how to set the log archiving function, which saves the logs retained on an XSCF Unit. The archive host, the archive directory, enable/disable for the log archiving and so on are set. Note – Logs archived on the log host should be rotated at regular intervals to avoid loss of log information.
  • Page 127 Log Archiving Administration (Continued) TABLE 2-15 Item Description Shell Command Remarks Password Sets a password used for ssh login to the The password is used for setarchiving archive host. the ssh login. Host public Sets a public key used in server authentication •...
  • Page 128 Specifying a Host Name, Directory Name, Login User Name and Password for the Target of Log Archiving, and Enabling or Disabling the Log Archiving Command operation ■ 1. Use the showarchiving(8) command to display log archiving settings. <Example> No values have been set for the settings XSCF>...
  • Page 129 4. Use the showarchiving(8) command to confirm the settings. XSCF> showarchiving *** Archiving Configuration *** Archiving state ---------- Enabled Archive host ------------- example.com Archive directory -------- /var/logs/xx User name for ssh login -- foo Specifying the Host Public Key for the Archive Host Command operation ■...
  • Page 130 Setting Capacity Limits for the Log Archiving Function Command operation ■ 1. Use the showarchiving(8) command to display the amount of space used for log archiving. XSCF> showarchiving -v *** Archiving Configuration *** Archiving state ---------- Enabled Archive host ------------- example.com Archive directory -------- /var/logs/this-xscf/xx User name for ssh login -- foo Archive host public key -- Server authentication disabled...
  • Page 131: Snmp Administration

    Displaying Log Archiving Error Information Command operation ■ ● Use the showarchiving(8) command to display details of log archiving errors. <Example 1> Three errors occurred XSCF> showarchiving -e 2004/06/17 01:12:12 - Failed to connect to the archive host. - Output from ssh: "ssh: foo.bar: host not responding" 2004/06/19 22:15:46 - Failed to create a file on the archive host.
  • Page 132 SNMP Administration Terms (Continued) TABLE 2-16 Term Description VACM Abbreviation for View-based Access Control Model. This view-based access control model is defined by SNMPv3. Group Users belonging to a VACM model. The group is defined in the access privilege of every user in the group.
  • Page 133 SNMP Administration (Continued) TABLE 2-17 Item Description Shell Command Remarks SNMPv1/ Enables/disables SNMPv1 and SNMPv2c The community string setsnmp SNMPv2c communication. used to enable communication SNMPv1/SNMPv2c is Read-Only. SNMPv3 trap Makes the following SNMPv3 trap settings: • Must start with 0x, but setsnmp also consist of an even •...
  • Page 134 SNMP Administration (Continued) TABLE 2-17 Item Description Shell Command Remarks Sets USM management information for the • SNMPv3 settings. setsnmpusm management following for the SNMP agent: • Specify the password information • Specifying a user authentication algorithm over 8 characters. •...
  • Page 135 <Example> Display of the status when no management information has been set XSCF> showsnmp Agent Status: Disabled Agent port: System Location: Unknown System Contact: Unknown System Description: Unknown 2. Use the setsnmp(8) command to make the SNMP settings. <Example> Specifying the installation location of the system, system description, and mail address of the administrator XSCF>...
  • Page 136: Setting Snmpv3 Trap

    Setting SNMPv3 Trap Command operation ■ 1. Use the showsnmp(8) command to display SNMP settings. <Example> Display of the status when settings have been made for SNMPv1 and SNMPv2c XSCF> showsnmp Agent Status: Enabled Agent Port: System Location: MainTower21F System Contact: foo@example.com System Description: DataBaseServer Trap Hosts:...
  • Page 137 3. Confirm the SNMPv3 trap settings. XSCF> showsnmp Agent Status: Enabled Agent Port: System Location: MainTower21F System Contact: musha@jp.fujitsu.com System Description: DataBaseServer Trap Hosts: Hostname Port Type Community String Username Auth Protocol -------- ---- ---- ---------------- -------- ------------- host3 yyyyy host1 public host2...
  • Page 138 Enabling/Disabling the SNMPv1 and SNMPv2c Communication Command operation ■ 1. Use the showsnmp(8) command to display SNMP settings. XSCF> showsnmp 2. Use the setsnmp(8) command to enable the SNMPv2c agent. <Example 1> Enable SNMPv1 and SNMPv2c XSCF> setsnmp enablev1v2c public <Example 2>...
  • Page 139 Disabling Traps to the Target Host of SNMPv1/SNMPv2c Command operation ■ 1. Use the showsnmp(8) command to display SNMP settings. XSCF> showsnmp 2. Use the setsnmp(8) command to disable the trap destination host of the SNMPv1 or SNMPv2c target. <Example> Disables trap host for SNMPv2c type. XSCF>...
  • Page 140 5. Confirm the SNMP settings. XSCF> showsnmp Note – When you changed the SNMP settings back to the default, if the Sun Management Center (Sun MC) is being used, the SNMP agent information for Sun MC is also cleared. To set the SNMP agent information for Sun MC again, execute the setsunmc(8) command with the -s option.
  • Page 141 2. Use the setsnmpusm(8) command to set USM management information. <Example 1> Create an authentication algorithm, authentication password, and encryption password for a new user. XSCF> setsnmpusm create -a SHA yyyyy Authentication Password: xxxxxxxx Encryption Password: xxxxxxxx <Example 2> Change only an authentication password. (If no password is entered, entry of a password is requested.) XSCF>...
  • Page 142 XSCF> showsnmpvacm Groups: Groupname Username --------------- ------------------- xxxxx user1, user2 Views View Subtree Mask Type --------------- ------------------- --------------- -------- all_view include Access View Group --------------- ------------------- all_view xxxxx 2. Use the setsnmpvacm(8) command to set VACM management information. <Example 1> Add a user to an access control group xxxxx.
  • Page 143: Mail Administration

    2.2.10 Mail Administration The mail report function is used to send an email to the system administrator when the fault has occurred in the system. This section explains how to set up the XSCF mail report function. Note – You should set up the mail configuration so the designated users (platadm, system administrators, and so on) can receive immediate notification of faults that occur on the platform or domain.
  • Page 144: Smtp Server

    Mail Administration (Continued) TABLE 2-18 Shell Item Description Command Remarks Display mail Displays mail report function setting showemailreport settings information. Enable/ Enables or disables the mail report The default setting is setemailreport Disable function. "Disable." Recipient Sets the recipient address for a mail •...
  • Page 145 <Example 1> Specifying a host name, port number, reply address and SMTP authentication XSCF> setsmtp -s mailserver=192.1.4.5 -s port=25 -s replyaddress= yyyy@example.com -s auth=smtp-auth -s usr=usr001 -s password= xxxxxxxx <Example 2> Specifying a host name, port number, reply address and POP authentication XSCF>...
  • Page 146: Domain Configuration

    <Example> Enabling the mail report function and specifying a reply addresses XSCF> setemailreport Enable E-Mail Reporting? [no]: yes E-mail Recipient Address []: xxxxx@example.com Do you want to send a test mail now [no]?: yes ... Sending test mail to 'xxxxx@example.com' 3.
  • Page 147: Table 2-19 Domain Configuration Terms

    Domain Configuration Terms TABLE 2-19 Term Description Domain When hardware resources in the server are logically divided into one or more units, each set of divided resources can be used as one system, which is called a domain. A Solaris OS can operate in each domain.
  • Page 148 Domain Configuration Terms (Continued) TABLE 2-19 Term Description Domain Component This is a list of domain configuration information. The DCL represents the hardware List (DCL) resource information that is set for each domain and each LSB belonging to a domain. It can be specified and displayed by setdcl(8) and showdcl(8), respectively.
  • Page 149: Table 2-20 Number Of Domains And Xsbs For Each System

    Note – (1) DR: Abbreviation for Dynamic Reconfiguration. This function dynamically adds a system board to a domain or deletes it from a domain. For details on DR, see the Dynamic Reconfiguration User’s Guide. Note – (2) Specified or displayed by the DCL. When the system board uses kernel or I/O, for details of the DR operation and notation, see the Dynamic Reconfiguration User’s Guide.
  • Page 150: Table 2-21 Psb, Xsb, And Lsb Numbers To Be Assigned (Decimal)

    Number of Domains and XSBs for Each System (2 of 2) TABLE 2-20 Range of Domain Maximum Number of System XSBs Memory Mirror (Note) High-end systems The system containing 0 - 23 32 (8 x 4) Uni-XSBs only up to 32 CPU chips. Enabled (M9000) The system containing...
  • Page 151: Table 2-22 Dcl Information

    DCL Information TABLE 2-22 DCL Item Setting Details and Notes Domain ID Local domain number. LSB number LSB number. XSB number XSB number assigned to an LSB. The same XSB number cannot be assigned to another LSB in the same domain. no-mem True : Memory cannot be used.
  • Page 152: Table 2-23 Xsb Status Information

    Caution – IMPORTANT - If the XSB associated with the specified LSB has been configured in the domain configuration, the information that is set for the LSB cannot be changed. Also, if the specified domain is running, the value of configuration policy cannot be changed.
  • Page 153 XSB Status Information (Continued) TABLE 2-23 Item Explanation fault_code Indicates that state of a degradation in the XSB. (Fault) Normal: ..Normal. Degraded: ..A component is to be removed. Faulted: ..Error found in initial diagnosis. Reservation Displays the reservation status of XSB. If * mark is displayed in the XSB, DR processing is reserved.
  • Page 154: Figure 2-2 Domain Component Hardware (In Midrange And High-End Servers)

    Domain Component Hardware (In Midrange and High-End Servers) FIGURE 2-2 System DomainID X (LSB/XSB) Domain DomainID X CMU/MBU Memory Memory Memory Memory device device device device XSCF Note – In the entry-level server, the number of domains is one, and the domain fully uses the resources in the PSB Note –...
  • Page 155: Figure 2-3 Xscf-Domain Correlation Diagram

    XSCF-Domain Correlation Diagram FIGURE 2-3 XSCF modules SCF Interface DSCP Interface XSCF-Domain Command XSCF-Domain network Domain modules show XSB hardware configuration diagrams in the FIGURE 2-4 FIGURE 2-5 midrange servers. The number of hardware resources depends on whether the PSB type is a Uni-XSB or Quad-XSB.
  • Page 156 XSB Configuration Diagram (Uni-XSB) (In the Midrange Servers) FIGURE 2-4 When PSB#n is Uni-XSB type Memory I/O device Memory I/O device XSB#00-0 Memory Memory Memory I/O device Memory I/O device XSB#01-0 Memory Memory 2-104 SPARC Enterprise Mx000 Servers XSCF User’s Guide • August 2009...
  • Page 157 XSB Configuration Diagram (Quad-XSB) (In the Midrange Servers) FIGURE 2-5 When PSB#n is Quad-XSB type Memory I/O device XSB#00-0 Memory XSB#00-1 I/O device Memory XSB#00-2 Memory XSB#00-3 Memory XSB#01-0 I/O device Memory XSB#01-1 I/O device Memory XSB#01-2 Memory XSB#01-3 show XSB hardware configuration diagrams in the FIGURE 2-6 FIGURE 2-7 high-end servers.
  • Page 158 XSB Configuration Diagram (Uni-XSB) (In the High-End Servers) FIGURE 2-6 When PSB#n is Uni-XSB type CMU#n IOU#n XSB#xx-0 Memory I/O device Memory I/O device Memory I/O device Memory I/O device shows Quad-XSB hardware configuration diagrams in high-end servers. FIGURE 2-7 2-106 SPARC Enterprise Mx000 Servers XSCF User’s Guide •...
  • Page 159 XSB Configuration Diagram (Quad-XSB) (In the High-End Servers) FIGURE 2-7 When PSB#n is Quad-XSB type CMU#n IOU#n XSB#xx-0 Memory I/O device XSB#xx-1 Memory I/O device XSB#xx-2 Memory I/O device XSB#xx-3 Memory I/O device shows Uni-XSB hardware configuration diagrams in an entry-level server. FIGURE 2-8 The PSB type is fixed to Uni-XSB.
  • Page 160 Domain Configuration Procedure and Reference Sources The steps from making domain configuration settings to activating a domain are shown below. Each step contains a reference to where you can find additional information. In the M3000 server, Step 2 and Step 4 are not required. Perform Step 1, Step 3 and Step 5, only if you change the domain configuration policy.
  • Page 161: Table 2-24 Domain Configuration

    Domain Configuration TABLE 2-24 Item Description Shell command Remarks Display XSB Displays the XSB status for the specified showboards status domain or all domains. For XSB status information, see TABLE 2-23 Display Displays one of the following items for the showdomainstatus domain status current domain status:...
  • Page 162 Domain Configuration (Continued) TABLE 2-24 Item Description Shell command Remarks Delete from Deletes an XSB from a domain. • The XSB is placed in deleteboard domain the assigned state Specify the following: when "disconnect" is • Number of the deleted XSB performed.
  • Page 163 Displaying the XSB Status By referring to the XSB status of a domain, the user obtains information about an XSB, such as whether its has been assigned and whether it has been recognized by the Solaris OS. Such information also includes the current process and state of the XSB and whether it was added or deleted successfully.
  • Page 164 <Example> Display DCL information on domain ID 2. XSCF> showdcl -v -d 2 Status No-Mem No-IO Float Cfg-policy Powered Off System 00-0 False False False 2. Use the setdcl(8) command to specify DCL information. <Example 1> In domain ID 2, specify XSB#01-0 for an LSB#07, system for the configuration policy, false for Omit-memory option, false for Omit-I/O option, and false for floating board.
  • Page 165 XSCF> showdcl -va System No-Mem No-IO Float Cfg-policy Powered Off System 00-0 False False False 01-0 False False False 01-1 False False False 01-2 False False False 01-3 False False False Assigning or Configuring a System Board to a Domain Command operation ■...
  • Page 166 XSCF> showfru –a sb Device Location XSB Mode Memory Mirror Mode Quad XSCF> XSCF> showdcl -va System No-Mem No-IO Float Cfg-policy Powered Off System 00-0 False False False 01-0 False False False 01-1 False False False 01-2 False False False 01-3 False False...
  • Page 167 3. Use the addboard(8) command to add an XSB and use the showboards(8) command to confirm the XSB status. <Example> Assign XSB#00-0, XSB#01-0, XSB#01-1, XSB#01-2, XSB#01-3 to domain ID XSCF> addboard -c assign -d 2 00-0 01-0 01-1 01-2 01-3 XSB#00-0 will be assigned to DomainID 2.
  • Page 168 XSCF> showboards –va R DID(LSB) Assignment Conn Conf Test Fault ---- - -------- ----------- ---- ---- ---- ------- -------- ---- 00-0 02(00) Assigned Passed Normal 01-0 02(07) Assigned Passed Normal 01-1 02(08) Assigned Passed Normal 01-2 02(09) Assigned Passed Normal 01-3 02(10) Assigned...
  • Page 169 Deleting a System Board From a Domain Command operation ■ 1. Use the showdevices(8) command to display the usage of XSB resources. <Example> Display usage of XSB resources of domain ID 2. XSCF> showdevices -d 2 CPU: ---- DID XSB state speed ecache...
  • Page 170 2. Use the showboards(8) command to display XSB status information. XSCF> showboards –va R DID(LSB) Assignment Conn Conf Test Fault ---- - -------- ----------- ---- ---- ---- ------- -------- ---- 00-0 02(00) Assigned Passed Normal 01-0 02(07) Assigned Passed Normal 01-1 02(08) Assigned...
  • Page 171 Note – When you delete the system board, please confirm the domain status, the system board status, the device usage status on the system board, and also the processes usage that are bound to the CPU or are accessing I/O devices. Then confirm whether you should be able to delete the system board.
  • Page 172 3. Use the showdcl(8) command to confirm the DCL information. XSCF> showdcl –a Status Powered Off 00-0 01-1 01-2 01-3 ------------------------------------------ Powered Off 00-0 01-0 01-1 01-2 01-3 4. Use the showboards(8) command to display XSB status information. XSCF> showboards –va R DID(LSB) Assignment Conn Conf Test Fault...
  • Page 173 6. Use the showboards(8) command to discplay the XSB status again. XSCF> showboards –va R DID(LSB) Assignment Conn Conf Test Fault ---- - -------- ----------- ---- ---- ---- ------- -------- ---- 00-0 02(00) Assigned Passed Normal 01-0 01(00) Assigned Passed Normal 01-1 Available...
  • Page 174: System Board Configuration

    2.2.12 System Board Configuration System board configuration settings are used to specify XSB division information for a PSB and configure the memory mirror mode. System board configuration is a function which is available on the M4000/M5000/M8000/M9000 servers. In the M3000 server, the system board has been configured by default and you cannot change the settings.
  • Page 175 System Board Configuration (Continued) TABLE 2-26 Item Description Shell Command Remarks Delete device The device, such as a system board, is deleted. (Note 2) deletefru Replace device The device, such as a system board, is replaced. (Note 2) replacefru Diagnosis Diagnose the system board.
  • Page 176: Setting The Memory Mirror Mode For A Psb

    3. Use the showfru(8) command to display information on dividing a PSB into XSBs. XSCF> showfru –a sb Device Location XSB Mode Memory Mirror Mode Quad Setting the Memory Mirror Mode for a PSB Command operation ■ 1. Use the showfru(8) command to display PSB memory mirror mode information.
  • Page 177: Domain Mode Configuration

    4. Use the testsb(8) command to check the PSB, then check the results by using the showboards(8) command. XSCF> testsb 0 Initial diagnosis is about to start. Continue? [y|n] : y Initial diagnosis is executing. Initial diagnosis has completed. Test Fault ---- ------- -------- 00-0 Passed...
  • Page 178: Table 2-27 Domain Mode Configuration Terms

    lists terms used in domain mode configuration. TABLE 2-27 Domain Mode Configuration Terms TABLE 2-27 Term Description Initial hardware Sets a POST diagnostic level. diagnostic level The following levels can be set: • Maximum • Standard • None Host watchdog Based on communication between XSCF and a domain, the host watchdog function checks whether the domain is alive (heart beat or alive check).
  • Page 179: Table 2-28 Domain Mode Configuration

    lists setting items and the corresponding shell commands. TABLE 2-28 Domain Mode Configuration TABLE 2-28 Item Description Shell command Remarks Display Displays domain host ID, ethernet address (mac showdomainmode domain mode address), and domain mode setting information setting on the specified domain. information Initial Sets the initial hardware diagnostic level for the...
  • Page 180: Table 2-29 Value Of Secure Variable And Status Of Mode Switch

    Note – The display for domain ethernet address (mac address) by the showdomainmode(8) command is supported only on M3000/M4000/M5000/M8000/M9000 servers that run certain versions of XCP firmware (beginning with XCP 1082). The Status of the Mode Switch on Solaris OS When you execute the prtdiag(1M) command on Solaris OS, either "LOCK"...
  • Page 181 Note – The SPARC64 VII processors are supported only on M3000/M4000/M5000/M8000/M9000 servers that run certain versions of XCP firmware (beginning with XCP 1070) and Solaris software. For specific information about these minimum software and firmware requirements, see the latest version of the Product Notes (no earlier than the XCP 1070 edition) for your server.
  • Page 182 SPARC64 VII Enhanced Mode – All boards in the domain must contain only ■ SPARC64 VII processors. In this mode, the server utilizes the new features of these processors. Domain 0 in corresponds to this mode. FIGURE 2-9 To check the CPU operational mode, execute the prtdiag(1M) command on the Solaris OS.
  • Page 183 Note – Change the cpumode from auto to compatible for any domain that has or is expected to have a mix of processor types. If you leave the domain in auto mode and all the SPARC64 VI processors later fail, the Solaris OS will see only the SPARC64 VII processors –...
  • Page 184 <Example> Specify the maximum initial hardware diagnostic level for domain ID 0. XSCF> setdomainmode -d 0 -m diag=max Diagnostic Level :min -> max Secure Mode :off -> - Autoboot -> - CPU Mode :auto -> - The specified modes will be changed. Continue? [y|n]:y configured.
  • Page 185 <Example> Enable Host watchdog and Break signal suppression for domain ID 0. XSCF> setdomainmode -d 0 -m secure=on Diagnostic Level :max -> - Secure Mode :off -> on Autoboot -> - CPU Mode :auto -> - The specified modes will be changed. Continue? [y|n]:y configured.
  • Page 186 3. Use the showdomainmode(8) command to confirm that autoboot is off. Also, to apply the setting to the domain, restart the domain. 2-134 SPARC Enterprise Mx000 Servers XSCF User’s Guide • August 2009...
  • Page 187 Specifying the CPU Operational Mode Note – In the M3000 server, CPU operational mode cannot be configured. Command operation ■ 1. Power off the domain. 2. Use the showdomainmode(8) command to specify the CPU operational mode. XSCF> showdomainmode -d 0 Host-ID :0f010f10 Diagnostic Level...
  • Page 188: Locale Administration

    2.2.14 Locale Administration Locale administration is used to set the XSCF Shell default locale. lists setting items and the corresponding shell commands. TABLE 2-30 Locale Administration TABLE 2-30 Item Description Shell Command Remarks Display locale Displays the locale of XSCF Shell. showlocale Locale Specify the following a default locale:...
  • Page 189: Altitude Administration

    2.2.15 Altitude Administration This section explains the altitude settings. The server changes the system monitoring due to the altitude of the server. Therefore, the operator must set the altitude during the initial system setting. This setting is done by FEs. With the altitude setting, the fan speed level varies by the environmental temperature.
  • Page 190: Dvd Drive/Tape Drive Unit Administration

    2.2.16 DVD Drive/Tape Drive Unit Administration DVD drive/tape drive unit configuration is used to specify a DVD drive unit and tape drive unit by specifying a PCI card port that can connect to the DVD/tape drive. Note – A DVD drive unit and tape drive unit needs to be specified only for M8000/M9000 servers.
  • Page 191: Table 2-33 Dvd Drive/Tape Drive Unit Configuration

    lists the settings and the corresponding shell commands. TABLE 2-33 DVD Drive/Tape Drive Unit Configuration TABLE 2-33 Item Description Shell Command Remarks Display DVD Displays the DVD drive/tape drive unit setting cfgdevice drive/tape information for an IOUA port. drive unit setting information Sets the target IOUA port for connecting or...
  • Page 192 Changing the DVD Drive/Tape Drive Unit Settings Command operation ■ 1. Use the cfgdevice(8) command to display DVD drive/tape drive unit settings. <Example> Display DVD drive/tape drive unit setting information. XSCF> cfgdevice -l Current connection for DVD/DAT: Main chassis: port 0-2 Expansion chassis: port 8-0 Expander status Port No.
  • Page 193: Cod Administration

    2.2.17 COD Administration COD administration is used to set COD license information for storage in the COD license database. Note – The COD feature is available only on M8000/M9000 servers and those M4000/M5000 servers designated as COD models. If you have an M4000/M5000 server that is not a COD model, or an M3000 server, the information in this section does not apply.
  • Page 194 COD Administration (Continued) TABLE 2-34 Item Description Shell command Remarks Add/delete Adds a license key to or deletes a license key Deleting a license key addcodlicense license from the COD license database for XSCF If the number of licenses deletecodlicense (Note 1) firmware.
  • Page 195 2. Use the showcodusage(8) command to display the use status of COD licenses. <Example> Display the use status of each resource (processor) XSCF> showcodusage -p resource Resource In Use Installed Licensed Status -------- ------ --------- -------- --------- PROC OK: 12 available <Example 2>...
  • Page 196 <Example 1> Display COD board information. XSCF> showboards -va R DID(LSB) Assignment Conn Conf Test Fault ---- - -------- ----------- ---- ---- ---- ------- -------- ---- 00-0 00(00) Assigned Passed Normal 00-1 00(01) Assigned Passed Normal <Example 2> Display COD license reservation information. XSCF>...
  • Page 197: Save And Restore Xscf Configuration Information

    Save and Restore XSCF Configuration Information To save/restore the XSCF configuration information, execute the dumpconfig(8) and the restoreconfig(8) command in the XSCF Shell. When the command is executed with some options, all XSCF configuration information is saved at the specified location and is restored from the specified location. Note –...
  • Page 198 The dumpconfig(8) command can encrypt saved data by specifying an option. ■ You can safely restore the encrypted data by performing the restoreconfig(8) command, then input the specified key when saving. The head of the saved configuration file contains the following identification data. ■...
  • Page 199 Saving the Configuration Information to a Specified Target Directory Over a Network Command operation ■ 1. Perform the dumpconfig(8) command specifying the target directory. XSCF> dumpconfig ftp://server/backup/backup-sca-ff2-16.txt 2. When the data transfer is complete, confirm the identification data in the head of the saved configuration file.
  • Page 200 6. Turn the input power supply of the server off, then on. Note – For more about encrypted data, see the man page or the XSCF Reference Manual of the restoreconfig(8) command. Restoring the Configuration Information from a Specified Target Directory Over a Network Command operation ■...
  • Page 201: Connecting To The Xscf And The Server

    C H A P T E R Connecting to the XSCF and the Server This chapter describes how to connect consoles and terminals to XSCF in order to use the software, and how to connect to the server. Connect Terminals to the XSCF XSCF monitors and controls the server.
  • Page 202: Terminal Operating Modes For Connection To Xscf

    3.1.1 Terminal Operating Modes for Connection to XSCF shows the terminal operating modes for connecting to XSCF. FIGURE 3-1 Operating Modes for Connection to XSCF (In Midrange Servers) FIGURE 3-1 SSH/telnet/ SSH/telnet/ https https connection connection Terminal Terminal Mail Router notification XSCF-LAN Server...
  • Page 203: Port And Terminal Types Connected To The Xscf

    3.1.2 Port and Terminal Types Connected to the XSCF As shown in , two types of ports, serial and Ethernet, can be used for FIGURE 3-1 connecting to the XSCF and the XSCF terminal. Serial The XSCF Shell and domain console (OS console) can be used while a terminal is connected to a serial port.
  • Page 204: Table 3-1 Types Of Terminals Connected With Xscf

    Types of Terminals Connected With XSCF TABLE 3-1 Port Terminal Type Port Number, Cable XSCF-LAN port XSCF Shell terminal SSH: 22 (2 ports per XSCF • You can use the XSCF Shell with SSH or telnet connection. telnet: 23 Unit) •...
  • Page 205: About The Xscf-Lan/The Dscp Link Port Number And The Function And The Firewall

    Types of Terminals Connected With XSCF (Continued) TABLE 3-1 Port Terminal Type Port Number, Cable Serial port XSCF Shell terminal A RS-232C serial crosscable is (One per XSCF Unit) • The XSCF Shell can be used immediately following connection required. to a serial port.
  • Page 206: Connecting To Xscf Via The Serial Port

    XSCF-LAN Port Numbers and Connection Directions for Functions TABLE 3-2 Port Number / Protocol Function Connection Direction 22/TCP XSCF Shell (SSH) External network -> XSCF 22/TCP Log archiving, firmware update and data collector XSCF -> External network (snapshot) 23/TCP XSCF Shell (telnet) External network ->...
  • Page 207 1. Confirm that a serial cable is inserted into the serial connector on the front of the XSCF Unit, and confirm that the PC and workstation to be used are correctly connected. 2. Check whether the following are set on the terminal software. Baud rate: 9600 bps, Data length: 8 bit, No parity, STOP bit: 1 bit, No flow control, Delay: Except for 0 Chapter 3...
  • Page 208: Figure 3-2 Example Of Terminal Software Settings

    shows an example with settings. FIGURE 3-2 Example of Terminal Software Settings FIGURE 3-2 Note – Please increase the delay, when you cannot connect. 3. On the PC or workstation to be used, use one of the following procedures: Connecting the XSCF Shell terminal ■...
  • Page 209: Connecting To Xscf Using Ssh Via The Lan Port

    c. Confirm that the XSCF Shell prompt (XSCF>) is displayed. d. The XSCF Shell can now be used. Connecting the domain console (OS console) ■ a. If the domain is powered off, use the poweron(8) command for the domain on the XSCF Shell terminal and turn it on to start the Solaris OS. b.
  • Page 210: Connecting To Xscf Using Telnet Via The Lan Port

    b. Follow Step a Step c in the above “Connecting the XSCF Shell terminal.” c. Perform the console(8) command. d. Confirm the change into the specified domain console. Note – In this system, you can use SSH to access from domain to XSCF via DSCP. And you can use the setssh(8) command to disable the SSH access from domain to XSCF.
  • Page 211: Switching Between The Xscf Shell And The Domain Console

    Example of Starting the Terminal Emulator FIGURE 3-3 a. To establish a telnet connection, activate the terminal emulator and specify the IP address of XSCF and port number 23. In the systems with redundant XSCF Units, specify the IP address of active XSCF. b.
  • Page 212: Types Of Xscf Connections

    XSCF> console -d 0 Note – One RW console can be connected in one domain. If a user with platadm or domainadm user privilege forcibly connects a RW console, the currently connected RW console is disconnected. 2. To switch from the domain console to the XSCF Shell, press the "#" (default escape character) and “.”...
  • Page 213 XSCF Shell ■ XSCF Web ■ SNMP agent function ■ Mail notification function ■ Time synchronization with an external NTP server ■ Authentication function using an LDAP server ■ Log archiving function ■ Chapter 3 Connecting to the XSCF and the Server 3-13...
  • Page 214 shows the intranet connection. FIGURE 3-4 Intranet Connection (In a High-End Server) FIGURE 3-4 SSH/telnet/ https SSH/telnet/ connection https connection Terminal Terminal Mail Router Notification XSCF-LAN port Basic cabinet DomainID m XSCFU Intranet DomainID n User DomainID x XSCFU DomainID y User Serial port When you use the XSCF Shell, you can have high security by using SSH not telnet.
  • Page 215: Figure 3-5 Connection Of External Internet Using Vpn Communication (In High-End Server)

    shows the connection via an external network. FIGURE 3-5 Connection of External Internet Using VPN Communication (In High-End FIGURE 3-5 Server) SSH/telnet/ SSH/telnet/ https https connection Internet connection Terminal Terminal Mail Router Router Notification VPN communication XSCF-LAN port Basic cabinet DomainID m XSCFU DomainID n...
  • Page 216: Xscf-Lan And Serial Connection Purposes

    XSCF Connection via a Serial Port Establish an XSCF connection via a serial port. Connect the serial port as shown in . An XSCF connection via the serial port has the following functions and FIGURE 3-1 advantages: XSCF Shell ■ Advantageous when connection to the LAN is not desirable for reasons of ■...
  • Page 217: Figure 3-6 Example Of Lan Port Connections Made Redundant

    In the example of the configuration shown in , if errors occur in either of FIGURE 3-6 the two LAN ports and its switch hub, its LAN is replaced by the other LAN. Moreover, if an error occurs in the switch hub, the other LAN can be relied on for notification.
  • Page 218 Using Two LAN Ports Selectively for Management and Maintenance shows an example of a configuration where the two XSCF-LANs of one FIGURE 3-7 XSCF Unit are used selectively for the system administrators and the FE. This configuration does not make the XSCF-LAN redundant. The purpose is as follows: One LAN is used for the system administrator.
  • Page 219: Figure 3-7 Example Of Lan Port Connections Not Made Redundant

    Example of LAN Port Connections Not Made Redundant FIGURE 3-7 Fire Wall Remote Services Basic cabinet DomainID m Maintenance port XSCFU DomainID n User DomainID x XSCFU DomainID y System User administration port Serial Direct attach port Serial for initial setup maintenance Port from XSCFU#0 Port from XSCFU#1...
  • Page 220: Figure 3-8 Example Of A Connection With One Lan Port

    Example of a Connection With One LAN Port FIGURE 3-8 Fire Wall Basic cabinet Remote Services DomainID m Maintenance port XSCFU DomainID n User DomainID x XSCFU DomainID y Direct attach port for initial setup User maintenance Serial Serial Port from XSCFU#0 Port from XSCFU#1 (System with redundant XSCFU only) 3-20...
  • Page 221: Operation Of The Server

    C H A P T E R Operation of the Server This chapter mainly describes operation of the server hardware. Display Server Hardware Environment This section describes methods for checking the configuration and status of the server hardware during system configuration or operation. To display the configuration and status of a server, use the XSCF Shell.
  • Page 222 XSCF> showhardconf SPARC Enterprise xxxx; + Serial:PP20605005; Operator_Panel_Switch:Locked; + Power_Supply_System:Single; SCF-ID:XSCF#0; + System_Power:On; System_Phase:Cabinet Power On; Domain#0 Domain_Status:Powered Off; MBU_B Status:Normal; Ver:0101h; Serial:7867000282 2. Use the showdate(8) command to display the system time. XSCF> showdate Thu Jul 6 14:48:01 UTC 2006 3.
  • Page 223 4. Use the showstatus(8) command to display information on degraded components in the system. XSCF> showstatus BP_A Status:Degraded; DDC_A#0 Status:Faulted; PSU#0 Status:Faulted; (This screenshot is provided as an example.) 5. Use the showenvironment(8) command to display the ambient temperature, humidity, and voltage of the system. XSCF>...
  • Page 224: Table 4-1 Fan Speed Levels Corresponding To Altitude And Environmental Temperature (Entry-Level System)

    The M8000/M9000 servers do not indicate Middle speed. The M3000 server indicates multi levels. In case errors detected in the fan, Full or High speed will be indicated. list the fan speed level indicated by using the TABLE 4-1 TABLE 4-2 TABLE 4-3 showenvironment(8) command, which corresponding to the altitude configured and the environmental temperature.
  • Page 225 Power consumption and Exhaust air To display power consumption and exhaust air of a server, use the power consumption monitoring function and the airflow incdicator. Power consumption monitoring function and airflow indicator make it possible to routinely confirm the amount of power consumed on and airflow emitted while the server is up and running.
  • Page 226: Display Server Configuration/Status Information

    Note – To obtain the data of exhaust air using the SNMP agent function, install the latest XSCF extension MIB definition file to the SNMP manager. For details on obtaining the XSCF extension MIB definition file, see “Preface” on page xvii.
  • Page 227 Unit number, status, version, serial number, FRU number, and information on each memory slot. In the M3000/M8000/M9000 servers, there is information on each memory slot. The displayed information on each memory slot includes the unit number, status, code, type and memory capacity. Note that the type field indicates the size and rank of the DIMM using a two-character code, as follows: i.
  • Page 228: Display Domain Information

    Backplane (BP) information ■ Unit number, status, version, serial number, FRU number and each DDC information The displayed information on each DDC includes the unit number version, serial number, and FRU number. Clock unit information ■ Unit number, status, version, serial number, and FRU number Operator panel information ■...
  • Page 229: Domain Information

    Commands Used to Display Domain Information Execute the following commands individually, as appropriate. For details of commands, see Chapter ■ showdcl ■ showboards showdomainstatus ■ ■ version 4.2.1 Domain Information Command operation ■ 1. Use the showdcl(8) command to check the domain ID, LSB number, configuration policy, No memory state (true/false), No IO state (true/false), floating board state, and degradation information.
  • Page 230: Adding Or Removing Domains

    XSCF> showdomainstatus -a Domain Status Running Powered Off Panic State Shutdown Started Booting/OpenBoot PROM prompt Initialization Phase OpenBoot Execution Completed 3. Use the showboards(8) command to check the XSB number, domain ID, LSB number, and XSB status. XSCF> showboards -a DID(LSB) Assignment Conn Conf Test Fault...
  • Page 231: Server And Domain Power Operations

    Note – In the M3000 server, the domain configuration policy can be changed by using the setdcl(8) command. However, other domain configurations cannot be changed. Commands Used to Setup or Display Information Execute the following commands individually, as appropriate. For details of these commands, see Chapter setdcl...
  • Page 232: System Power On

    ■ showpowerupdelay setshutdowndelay ■ showshutdowndelay ■ ■ setdualpowerfeed showdualpowerfeed ■ With the power operations, the following can be performed: System power on ■ System power off ■ Domain power on ■ Domain power off ■ Sending a Domain Panic Request (Solaris OS dump request) ■...
  • Page 233: System Power Off

    XSCF> poweron -a DomainIDs to power on:00,01,02,03 Continue? [y|n] :y 00 :Not powering on: The power supply has already been turned on. 01 :Powering on 02 :Powering on 03 :Powering on *Note* This command only issues the instruction to power-on. The result of the instruction can be checked by the "showlogs power".
  • Page 234: Domain Power On

    XSCF> poweroff -a DomainIDs to power off:00,01,02,03 Continue? [y|n] :y 00 : Powering off 01 : Powering off 02 : Powering off 03 : Powering off *Note* This command only issues the instruction to power-off. The result of the instruction can be checked by the "showlogs power".
  • Page 235: Domain Power Off

    2. Use the poweron(8) command to turn on power to the specified domain. <Example 1> Turn on power to the specified domain. XSCF> poweron -d 0 DomainIDs to power on:00 Continue? [y|n] :y 00 :Powering on *Note* This command only issues the instruction to power-on. The result of the instruction can be checked by the "showlogs power".
  • Page 236 2. Use the poweroff(8) command to turn off power to the specified domain. <Example 1> Turn off power to the specified domain. XSCF> poweroff -d 1 DomainIDs to power off:01 Continue? [y|n] :y 01 : Powering off *Note* This command only issues the instruction to power-off. The result of the instruction can be checked by the "showlogs power".
  • Page 237: Sending A Domain Panic Request

    Also, even if a system abnormality (like a fan or temperature abnormality) is detected while the Solaris OS is being booted, or the system is running in single user mode, there may be cases where the power cannot be turned off. (A Solaris OS shutdown is not executed.) In such cases, immediately perform the procedure above.
  • Page 238: Domain Reset

    4.4.6 Domain Reset Command operation ■ 1. Use the showdomainstatus(8) command to check the power status of the domain. XSCF> showdomainstatus -a Domain Status Running Running Running Running 2. Use the reset(8) command to issue a reset instruction to the specified domain. <Example 1>...
  • Page 239: Sending A Break Signal To A Domain

    3. Use the showdomainstatus(8) command to check the power status of the domain specified to be reset. XSCF> showdomainstatus -a Domain Status Booting/OpenBoot PROM prompt Running Running Running Note – When the mode switch on the operator panel is set to "Service" or auto boot is disabled by the setdomainmode(8) command, automatic boot of the Solaris OS after the reset instruction is suppressed.
  • Page 240: Air-Conditioning Wait Time Administration

    3. Confirm ok prompt on the specified domain console. Note – To send the break signal to the domain, the domain mode setting is required. When the mode switch on the operator panel is set to Service, the automatic boot and host watchdog functions are suppressed and the break signal is received, regardless of the domain mode settings.
  • Page 241: Warm-Up Time Administration

    4.4.9 Warm-Up Time Administration The warm-up time is intended to prevent the power supply unit and the fan from running until the power supply environments of peripheral units are prepared after the server starts the power-on processing. Once the warm-up time is set, the OpenBoot PROM will start after the server power supply is turned on, the power-on processing starts, and the set warm-up time elapses.
  • Page 242 Caution – IMPORTANT - When the power is turned on from the operator panel, the air-conditioning time and warm-up time that you set are ignored. If you have set these times and wish to observe them at startup, perform the poweron(8) command. 4-22 SPARC Enterprise Mx000 Servers XSCF User’s Guide •...
  • Page 243: Shutdown Wait Time Administration

    4.4.10 Shutdown Wait Time Administration The shutdown wait time administration is a setting to delay the shutdown start by specifying the shutdown start time when a power failure has occurred in the system with the UPS. Command operation ■ 1. Use the showshutdowndelay(8) command to display the shutdown wait time. XSCF>...
  • Page 244 2. Use the setdualpowerfeed(8) command to enable or disable the dual power feed of this system. <Example 1> Enabling the dual power feed. XSCF> setdualpowerfeed -s enable disable -> enable NOTE: Dual power feed will be enabled the next time the platform is powered on.
  • Page 245: Identifying The Location Of The System

    Identifying the Location of the System When more than one same type of system is installed in the same area, it may be difficult to locate the target system. You can easily find target machine, even when it does not have any faulty components, by using the XSCF Shell showlocator(8) command and looking for the blinking the CHECK LED on the operator panel.
  • Page 246: Clearing The Fault/Degradation Information

    <Example 1> The memory board and memory on the motherboard unit (MBU) are degraded due to failure. XSCF> showstatus MBU_B Status:Normal; MEMB#1 Status:Deconfigured; MEM#3B Status:Deconfigured; <Example 2> The CPU is degraded due to the effect of the crossbar unit (XBU) being degraded. XSCF>...
  • Page 247: Changing The Time

    Changing the Time The time of the server is based on the XSCF time. Time can be displayed or set to local time or UTC. For details on displaying or setting the system time, see Chapter Switching the XSCF Unit In some cases, such as when an error occurs in the LAN route of the XSCF Unit on the active side in a system in which the XSCF Unit is redundantly configured, it may be necessary to switch the active side over to the standby side.
  • Page 248: Displaying State Of An External I/O Expansion Unit And Administration

    Caution – IMPORTANT - An XSCF reset or failover might prevet the above setting operation from completing. If a reset or failover occurs during the operation, log in to the active XSCF to determin if the operation succeeded. If not, try it again. For details on DR, see the Dynamic Reconfiguration User’s Guide.
  • Page 249: Table 4-5 External I/O Expansion Unit Administration

    External Administration I/O Expansion Unit TABLE 4-5 Item Description Shell Command Remarks Display list Displays a list of External I/O Expansion External I/O Expansion ioxadm Units and downlink cards. The following is Unit numbers are set in two displayed: ways: specifying last four digits of serial numbers •...
  • Page 250 Note – (2) A locator LED that indicates a location. The names of locator LEDs depend on the corresponding components. For the External I/O Expansion Unit and LED types and the descriptions of components contained in an External I/O Expansion Unit, see the External I/O Expansion Unit Installation and Service Manual for your server.
  • Page 251 Displaying and Setting the Locator LED State of Each Specified Component in an External I/O Expansion Unit Command operation ■ ● Use the ioxadm(8) command to display or set the locator LED state of the specified component. <Example 1> Display the locator LED states of an External I/O Expansion Unit and components.
  • Page 252 4-32 SPARC Enterprise Mx000 Servers XSCF User’s Guide • August 2009...
  • Page 253: Overview Of The Xscf Shell

    C H A P T E R Overview of the XSCF Shell This chapter describes how to use the XSCF Shell. The chapter also describes how to use commands and log in with an XSCF user account. It also explains command errors.
  • Page 254: Table 5-1 Xscf Commands

    auditop: The user can refer to the audit method of the XSCF and the audit ■ records. auditadm: The user can control the audit to the XSCF. ■ fieldeng: The user can perform the commands for FEs. ■ outlines the XSCF Shell commands. For details on each command and user TABLE 5-1 privileges, see the man page or the XSCF Reference Manual.
  • Page 255 XSCF Commands (Continued) TABLE 5-1 Command Description Checks the response for a host. ping Displays the network path to the host by list. traceroute Specifies the time zone. settimezone Displays the time zone setting. showtimezone Sets the XSCF time. setdate Displays the XSCF time.
  • Page 256 XSCF Commands (Continued) TABLE 5-1 Command Description • Sets up platform-specific settings. setupplatform Note: In the platform-specific settings, the following items can be optionally configured. Each item is the same as the setting of Chapter • User Account settings • XSCF Network Settings •...
  • Page 257 XSCF Commands (Continued) TABLE 5-1 Command Description Displays the specified number of XSB partitions of the system board and the showfru memory mirror mode that is set. Diagnoses the system board. testsb Adds a system board to a domain. addboard Deletes a system board from a domain.
  • Page 258 XSCF Commands (Continued) TABLE 5-1 Command Description Connects to a domain console. console Displays the operating status of the main console. showconsolepath Displays the temperature, humidity, voltage, fan rotation speed, power showenvironment consumption, and exhaust airflow. Lists degraded components. showstatus Displays all components mounted in the server.
  • Page 259: Login To Xscf Shell

    XSCF Commands (Continued) TABLE 5-1 Command Description Displays the FRU-ROM data. prtfru Saves XSCF configuration information to the specified destination. dumpconfig Restores XSCF configuration information from the specified destination. restoreconfig Initialises the server or XSCF Unit to the factory shipping state. restoredefaults Saves log information to the specified destination.
  • Page 260: Before Logging In

    5.2.1 Before Logging In Note the following before attempting to log in: For details on how to create, add, and delete user accounts, see Chapter ■ After login, if the shell has not been accessed for a certain period, XSCF ■...
  • Page 261: Operation For Connecting Via The Xscf-Lan (Ssh)

    5.2.3 Operation for Connecting Via the XSCF-LAN (SSH) This section describes how to log in to XSCF through an XSCF-LAN (SSH) connection. 1. Before logging in using SSH, check that the fingerprint is pre-stored. If you did not save the fingerprint, please connect to the serial port and use showssh(8) to make a memo of the fingerprint of the host public key.
  • Page 262 The following example shows a login using a user public key: [client]# ssh nana@192.168.1.12 Enter passphrase for key ‘/home/nana/.ssh/id_rsa’: xxxxxxx Warning: No xauth data; using fake authentication data for X11 forwarding. Last login: Mon Sep 1 10:19:37 2006 from client XSCF>...
  • Page 263: Operation For Connecting Via The Xscf-Lan (Telnet)

    5.2.4 Operation For Connecting Via the XSCF-LAN (Telnet) This section describes how to log in to XSCF via an XSCF-LAN (telnet) connection. 1. Enter the IP address or host name of XSCF and port number 23, and use telnet via XSCF-LAN. 2.
  • Page 264 In addition, by knowing the power consumption and volume of air exhausted from the server, the plant administrator can identify the specific areas in the installation site where the energy consumption can be reduced. showlocator/setlocator These commands display status information indicated by the LEDs on devices and the operator panel of the server.
  • Page 265: Server Configuration Information Commands

    sendbreak The system administrator can use the sendbreak(8) command to send a break signal to the Solaris OS. Server Configuration Information Commands This section describes the typical XSCF Shell commands used to display configuration information on components in the server, such as the number of CPUs and memory capacity, the XSCF network configuration, the time, and degradation information.
  • Page 266: Domain Control And Maintenance Commands

    showntp / showdate The showntp(8) command displays the NTP server configured with the server. The showdate(8) command displays the system standard time (XSCF time). The system administrator can use the showdate(8) command to determine the reference time used in the server. showstatus The system administrator can use the showstatus(8) command to list degraded components.
  • Page 267 console The console(8) command establishes a connection to the domain console. This command supports both interactive and read-only connections. showdcl / setdcl The showdcl(8) command displays the domain configuration information (DCL) specified for individual domains or LSBs that compose a domain, and the setdcl(8) command specifies the configuration.
  • Page 268: View And Archive The Xscf Logs

    showdomainmode / setdomainmode In a certain domain, the user may want to suppress the break signal or panic with host watchdog or disable the automatic boot function. The system administrator can use the showdomainmode(8) command to display the related function settings and the setdomainmode(8) command to suppress or disable one of these functions for a domain.
  • Page 269: User Management And Security Commands

    User Management and Security Commands This section describes the typical XSCF commands for user management and security management. showuser / adduser / deleteuser / enableuser / disableuser ■ password / setprivilege / showpasswordpolicy / setpasswordpolicy ■ showlookup / setlookup / showldap / setldap ■...
  • Page 270: Use The Xscf Other Commands

    showaudit / setaudit / viewaudit The showaudit(8) and setaudit(8) commands display and specify information such as which events can be subject for auditing. The system administrator can use the viewaudit(8) command to display audit records (audit trail). showloginlockout / setloginlockout The showloginlockout(8) and setloginlockout(8) commands display and specify information on whether to refuse a user login for a certain period of time after multiple attempts to log in to that user account failed.
  • Page 271: View Xscf Shell Error Messages

    version The version(8) command displays the comprehensive firmware version (XCP version, see Note) of the XSCF firmware and POST/OpenBoot PROM firmware. The system administrator can display version information when upgrading firmware. Note – XCP: XSCF Control Package that includes the programs which control the hardware components making up a computer system.
  • Page 272 5-20 SPARC Enterprise Mx000 Servers XSCF User’s Guide • August 2009...
  • Page 273: Xscf Mail Function

    C H A P T E R XSCF Mail Function This chapter describes the XSCF mail function. Overview of XSCF Mail Function The mail report function, used by XSCF firmware to send messages to the administrator, has the following features: Notification by email of faults in system components monitored by the XSCF ■...
  • Page 274 outlines the XSCF mail function. FIGURE 6-1 XSCF Mail Function FIGURE 6-1 Mail server SMTP server / POP auth SMTP auth server server Authenti Via SMTP sever cation Internet XSCF Parts fault Unauthorized access System Mail terminal XSCF Email Notification Path The email notification path is described below.
  • Page 275: Setting Up The Mail Function

    Parts Fault Notification XSCF monitors components (such as CPU modules, fan units, CPU/Memory Board unit) in the server. XSCF can notify the system administrator by email of any fault that occurs in these devices. shows mail being sent for parts fault notification to the system FIGURE 6-2 administrator.
  • Page 276 Reply address (from specification)—(See setsmtp(8)) Recipient address for mail for the system administrator—(See setemailreport(8)) 3. Enable the XSCF mail function. (See setemailreport(8)) 4. Send test mail. Test mail is automatically sent when the work for these mail settings is completed. If the email message sent as test mail is confirmed to have been received by the system administrator, it means that the correct settings have been made.
  • Page 277: Contents Of Parts Fault Notification

    Contents of Parts Fault Notification This section explains the contents of the email messages sent for parts faults that occur. shows the contents of mail sent for a parts fault that occurred. FIGURE 6-3 Mail Sent for an XSCF Parts Fault That Occurred FIGURE 6-3 Date: Mon, 02 Jun 2003 14:03:16 +0900 From: XSCF <root@host-name.example.com>...
  • Page 278: Test Mail

    MSG-ID: Message ID. Use the message ID for accessing the specified URL to ■ acquire detailed information on this problem. For the specified URL, see the Web site information about messages described in “SPARC Enterprise Mx000 Servers Documentation” on page xx.
  • Page 279: Xscf Snmp Agent Function

    C H A P T E R XSCF SNMP Agent Function This chapter explains the XSCF SNMP agent function. Overview of the XSCF SNMP Agent XSCF supports the Simple Network Management Protocol (SNMP) agent function. shows an example of a network management environment using SNMP. FIGURE 7-1...
  • Page 280: Figure 7-1 Example Of A Network Management Environment

    Example of a Network Management Environment FIGURE 7-1 SNMP SNMP is a protocol for managing networks. The SNMP manager consolidates management of the operating conditions of terminals and network problems. The SNMP agent responds with management information from the Management Information Base (MIB) to requests from the manager.
  • Page 281: Mib Definition File

    MIB Definition File The SNMP agent responds with management information from the MIB information to requests from the manager. Standard MIB XSCF supports MIB-II (supports SNMPv2c and SNMPv3) and MIB-I (supports SNMPv1), which are Internet standards, to manage mainly the following information: Basic XSCF-LAN information (such as, administrator name) ■...
  • Page 282 The following shows data as an example of MIB management information. scfMachineType OBJECT-TYPE SYNTAX DisplayString ACCESS read-only STATUS mandatory DESCRIPTION "System model name and model type name." ::= { scfInfo 1 } scfNumberOfCpu OBJECT-TYPE SYNTAX INTEGER ACCESS read-only STATUS mandatory DESCRIPTION "Number of CPUs"...
  • Page 283: About Trap

    About Trap When an event occurs, the SNMP agent function notifies the SNMP manager of the event. This function is called a Trap (see ). The XSCF Trap covers the FIGURE 7-2 following events: 1. XSCF failover 2. Additions, removals, and replacements of a component such as a system board 3.
  • Page 284 TRAP agent:10.123.223.18 community:- generic:6 enterprise:enterprises.42.2.195.1.7 specific:1 timestamp:754201501 varbind:(enterprises.42.2.195.1.1.1.2.36.51.101.49.52.53.52.53.50.45.54.53.52. 57.45.52.97.55.101.45.57.97.99.52.45.49.100.55.52.98.101.49.57.53.98.56.52 [2 36 0] 3e145452-6549-4a7e-9ac4- 1d74be195b84)(enterprises.42.2.195.1.1.1.3.36.51.101.49.52.53.52.53.50.45.54.5 3.52.57.45.52.97.55.101.45.57.97.99.52.45.49.100.55.52.98.101.49.57.53.98.56.5 2 [2 11 0] FMD-8000- 11)(enterprises.42.2.195.1.1.1.4.36.51.101.49.52.53.52.53.50.45.54.53.52.57.45 .52.97.55.101.45.57.97.99.52.45.49.100.55.52.98.101.49.57.53.98.56.52 [2 54 0] http://xxxx.com/sparcenterprise/msg/FMD-8000-11) In the example above, the following items are displayed: agent-address: The IP address of the XSCF which sent trap. (TRAP agent) ■...
  • Page 285: Figure 7-2 Trap Issuance

    is a conceptual diagram of issuance of a Trap. FIGURE 7-2 Trap Issuance FIGURE 7-2 System XSCF Trap issued XSCF SNMP agent function started System XSCF Unauthorized access to XSCF SNMP agent System SNMP manager XSCF Parts fault System XSCF Faulty part replaced System XSCF...
  • Page 286: Setting Up The Xscf Snmp Agent Function

    Setting Up the XSCF SNMP Agent Function This section explains how to set up the XSCF SNMP agent function. The workflow is as described below. Perform each setup step with the setsnmp(8) command of the XSCF Shell. For details on setup, see Chapter Starting Transmission Step 1:...
  • Page 287 Community name ■ Port number of the trap destination ■ Host name of the trap destination ■ Step 3: ■ Enable the XSCF SNMP agent function. Enable one or both of the following, according to the user environment: SNMPv1 and SNMPv2c ■...
  • Page 288 Performing User Management (USM Management) and Management of the Access Control Views of the MIB Definition File (VACM Management) Step 1: ■ Set, change, and delete user management information by performing the following operations individually: Specifying a user authentication algorithm ■...
  • Page 289: Upgrade Of Xscf Firmware And Maintenance

    C H A P T E R Upgrade of XSCF Firmware and Maintenance This chapter explains how to update the firmware and how to collect log data. Update the XSCF Firmware This section explains firmware update functions and how to update the firmware. The firmware update work is performed by the system administrator or a field engineer.
  • Page 290: Flash Memory

    is a conceptual diagram of the firmware update. FIGURE 8-1 Conceptual Diagram of the Firmware Update FIGURE 8-1 Web site CD-ROM, DVD-ROM, or flash drive Server Flash memories of CMUs/MBUs Flash memory of the XSCF PROM XCP data DomainID 0 PROM DomainID 1 PROM...
  • Page 291: Firmware Update Conditions And Environment

    Note – The OpenBoot PROM firmware is applied by a domain reboot. In the M3000 server, this function updates the OpenBoot PROM firmware which is in the flash memory of the single MBU. And the number of domains to be updated is one. User Interfaces The following function is used for the firmware update: Firmware update using XSCF Web in a browser...
  • Page 292: Method Of Delivering Firmware

    fieldeng ■ Firmware Update Environment The following environment is required for the firmware to update properly: The update is performed from a browser connected to the XSCF-LAN. ■ The update is performed after the domain console is switched to the XSCF Shell ■...
  • Page 293: Three Steps Of The Firmware Update

    XSCF> version -c xcp XSCF#0 (Active) XCP0 (Current) : 1080 XCP1 (Reserve) : 1080 XSCF#1 (Standby) XCP0 (Current) : 1080 XCP1 (Reserve) : 1080 The XCP version number appears as xyyz by four digits, where: x = Major firmware release number ■...
  • Page 294: Features Of Xscf Firmware Update

    2. Update Writing the XSCF and OpenBoot PROM firmware programs that were imported in step 1 to flash memory in this system is called "update." Performing the download writes the XSCF firmware to the flash memory of the XSCF Unit, resets the XSCF, applies the XSCF firmware, and completes the firmware update.
  • Page 295: Firmware Update Types And Timing

    8.1.7 Firmware Update Types and Timing The firmware update includes two types: operator's update and automatic update (automatic matching of versions). In the M3000 server, automatic update is not available, so the operator’s update is needed. describes the firmware update types and update times. TABLE 8-1 Firmware Update Types and Timing TABLE 8-1...
  • Page 296: Firmware Update For Redundant Xscf Units

    Note – (1) Corresponds to a Motherboard unit in the M4000/M5000 servers. (The same is true for the description below.) Also, turn off the input power before replacing the Motherboard unit. Note – (2) The replacement of the XSCF Unit and the version matching is performed by FEs.
  • Page 297: Firmware Update Procedure

    Note – If data for an older version of XCP is used for the firmware update of a system that is running, system operation cannot be guaranteed. Making Versions Agree With Each Other XSCF automatically sets firmware versions to match each other as follows: When power to a domain is turned on, the versions on the system boards in the ■...
  • Page 298: Table 8-2 Firmware Update Tasks

    Firmware Update Tasks TABLE 8-2 Firmware Update Task Item Outline Task time Updating XCP From the Obtain the XCP files from the • In the system with a XSCF Network appropriate web site, and use XSCF to Unit; About 45 minutes import XCP.
  • Page 299 Firmware Update Tasks (Continued) TABLE 8-2 Firmware Update Task Item Outline Task time Confirming That the XSCF The firmware update is automatically About 5 minutes Firmware is Updated When an performed by using the maintenance (Excludes the time for component XSCF Unit Is Replaced (There guidance for FE.
  • Page 300 2. Confirm the XCP version. To confirm the XCP version, see the figure of a four-digit number that exists in the firmware program (tar.gz) file name. The latest XCP information is released on a web site. To obtain the URL of the web site, see the description of the firmware download in the “Preface”...
  • Page 301 c. If complete message, "Download successful: ..." and "MD5: ..." are displayed, the XCP import has ended. Use the getflashimage(8) command with -l option to confirm the imported version. Note – After importing, if “Error: File is invalid or corrupt” message is displayed, it means the XCP file that imported is not a correct file.
  • Page 302 Note – If the "XCP update requires all domains to be rebooted (Previous OpenBoot PROM update has not been completed)" message is displayed, you cannot update the firmware because previous OpenBoot PROM firmware update has not been completed. Perform the firmware update again after rebooting all domains. c.
  • Page 303 Note – The display might be different according to XCP version and system configuration. At this time, the XSCF will reset and the XSCF session will disconnect, so please connect the XSCF again. Only the application of the XSCF firmware is completed.
  • Page 304 Web browser operation ■ For information about using the XSCF Web, see Chapter 1. Start the XSCF Web. https://manual.host /(Specify the host name or IP address of XSCF) 2. The login window of the XSCF Web console is displayed. Please enter an XSCF user account and password.
  • Page 305 Note – In a system with redundant XSCF Units: i) Perform the firmware update in order, beginning with the standby side and then the active side automatically. After the update on the standby side is completed, the active and standby sides are switched. At this time, the XSCF reset is done and the XSCF session is disconnected.
  • Page 306 1. After a CMU/MBU addition or replacement task and an allocation to a domain have completed, turn on power to the domain. The update of the OpenBoot PROM firmware is automatically performed at this time (automatic matching of versions). 2. Confirm that the firmware version of the target domain agrees with the version of the XSB firmware allocated to the added or replacement CMU/MBU.
  • Page 307 1. Turn on power to the server after completing XSCF Unit replacement task. 2. If the replacement unit and the replaced unit have different versions, a message is displayed. 3. Confirm the firmware version by using the version(8) command. If you find an unmatched version of the replaced XSCF Unit, make the replaced XSCF unit version match the current system version using the flashupdate(8) command.
  • Page 308: If An Error Occurs During Xscf Firmware Update

    3. If the update has been performed, follow the procedure in Updating XCP From External Media Updating XCP From the Network to update XCP, and confirm the version. Confirming That the XSCF Firmware Is Updated When the MBU Is Replaced (in the M3000 server) 1.
  • Page 309: Collecting Xscf Logs

    Q: In cases with redundant XSCF Units, why are the XSCF Units on the active and standby sides switched while the update is in progress? XSCF on the active side has control for updating firmware on the XSCF Unit on the standby side.
  • Page 310: Table 8-3 Logs Containing Fault Information

    Logs Containing Fault Information TABLE 8-3 Output/Display Destination Size (Standard Storage Period) Type Description (Entry Size) Archiving Reference Method Fault Log for error events, About 200 Domain, XSCF fmdump management notifications and faults generations (Amount for about 1 month) (1M) fmdump log (FM log) occurred in server.
  • Page 311: Table 8-4 Other Logs

    Other Logs TABLE 8-4 Standard Size Storage Period Type Description (Entry Size) Archiving Reference Method Power log Log for recording power events of 1920 generations About 1 month showlogs the main unit (M8000/M9000 Archived - XSCF Web servers) 720 generations (M3000/M4000/ M5000 servers) ( x16B )
  • Page 312: Method Of Collecting The Log Information

    Note – When the log becomes full, the log data is overwritten, beginning with the oldest log. 8.2.2 Method of Collecting the Log Information The field engineers and authorized service personnel collect the log information. Also, the system administrator might collect the log information. To download the log information, execute the snapshot(8) command with some options in the XSCF Shell.
  • Page 313 1. Select the snapshot (Note) menu for saves of the logs menu and display the saving operation page. 2. Connect a USB device to the USB connector mounted on the XSCF Unit panel. 3. In the window, select the USB device on the XSCF Unit panel. 4.
  • Page 314 XSCF> snapshot -t joe@jupiter.west:/home/joe/logs/x 2. When the data transfer is complete, please contact authorized service personnel. Note – For detail of snapshot(8) command, including how to enable encryption, see the man page or the XSCF Reference Manual. Caution – IMPORTANT - When the XSCF Unit is the redundant configuration, log in to the standby side and collect the log in the same way.
  • Page 315: How To Use The Xscf Web

    C H A P T E R How to Use the XSCF Web This chapter describes how to use the XSCF Web. Overview of the XSCF Web The XSCF Web uses https and the SSL/TLS protocols for connection to the server connected to a user network and for web-based support of server status display, server operation control, and configuration information display.
  • Page 316 XSCF Web Pages TABLE 9-1 Basic Page Description Login page XSCF Web console login page. Log in with an XSCF user account from the login page. Masthead frame The page on the upper part of the screen. The masthead frame displays the user account name specified at login, the connected host name, and so on.
  • Page 317: Figure 9-1 Example Of The Login

    shows an e xample of the Login page. FIGURE 9-1 Example of the Login Page FIGURE 9-1 shows an example of the Tree frame. FIGURE 9-2 Chapter 9 How to Use the XSCF Web...
  • Page 318: Figure 9-2 Example Of The Tree Frame

    Example of the Tree Frame FIGURE 9-2 SPARC Enterprise Mx000 Servers XSCF User’s Guide • August 2009...
  • Page 319: Start The Xscf Web

    shows an example of the Tree frame and main page. FIGURE 9-3 Example of the Tree Frame and Main Page FIGURE 9-3 Note – Screen layouts and displays are provided as image examples, and they may be changed to improve functionality. The screen displays shown may also depend on the model and other conditions.
  • Page 320: Prerequisites

    9.2.1 Prerequisites Some settings are disabled in the initial settings of the XSCF Web. To use this function, advance configuration is required as follows: Create an XSCF user account. ■ Enable https at the https setting to use the XSCF Web. ■...
  • Page 321: Specifying The Url

    9.2.4 Specifying the URL When specifying the URL, specify the IP address configured with XSCF or the XSCF host name as the root directory. Example: URL https://192.168.111.111/ (Note: The IP address of XSCF is input by number) Alternatively, https://XSCF-host-name/ (Note: Not the host name of a domain) Note –...
  • Page 322: Logging Out From Xscf

    The authentication timeout setting can be changed. The authentication timeout is 10 minutes by default. The monitoring interval ranges from 1 to 255 minutes. You can set the monitoring interval ranges at the [Menu]-[Settings]-[Autologout] page. 9.3.3 Logging Out From XSCF To exit the XSCF Web, log out by selecting "logout"...
  • Page 323: Xscf Web Pages

    XSCF Web Pages This section describes the configuration of pages available with the XSCF Web console. Menu and page configuration are described below. • Menu tree When you select an item on the menu, the target page is displayed on the main page. + XSCF Pages, which are the system/domain state + Status...
  • Page 324 (Continued) + Utility - Firmware Update - Switch Over - Reboot XSCF + Logs - Error Log - Power Log - Event Log - Console Log - Panic Log - Environment Log - IPL Message Log - Monitor Message Log - Audit Log - Snapshot (or Data Collector) •...
  • Page 325: Table 9-3 System Status Display

    Displaying System Status lists the functions for displaying the status of the entire system. Select TABLE 9-3 [Status]-[System Status] in the Menu tree. System Status Display TABLE 9-3 Function Remarks Mode switch display Displays the mode switch status of the operator panel.
  • Page 326: Table 9-4 Domain Status Display

    Domain Status Display TABLE 9-4 Function Remarks Domain configuration information display Displays the XSB number corresponding to each LSB number of each domain in the form of a table. Note - In the M3000 server, this function does not display the table of the corresponding XSB and LSB, but displays the detail information which is displayed with the domain status display function and the XSB information display function.
  • Page 327: Table 9-6 System And Domain Operation

    System and Domain Operation lists the function used for the system as a whole and individual domains. TABLE 9-6 Select [Operation]-[Domain Operation]-[Domain Power] in the Menu tree. System and Domain Operation TABLE 9-6 Function Remarks System power on/off Specifies the system power on/off. This function is equivalent to the poweron(8) / poweroff(8) commands.
  • Page 328: Table 9-8 System Board Configuration

    lists the functions used for System board configuration. Select TABLE 9-8 [Operation]-[Domain Configuration]-[System Board Configuration] in the Menu tree. System Board Configuration TABLE 9-8 Function Remarks System board configuration information display Displays the XSB division information, the XSB number, and the memory mirror information for each PSB in the form of table.
  • Page 329: Table 9-9 Domain Configuration

    lists the functions for the domain configuration. Select TABLE 9-9 [Operation]-[Domain Configuration]-[Domain Configuration] in the Menu tree. Domain Configuration TABLE 9-9 Function Remarks Domain configuration information display (DCL) Displays the DCL information for a system board in the specified domain, and sets the configuration policy for the domain.
  • Page 330: Table 9-10 Network Configuration

    Setting System lists the functions for the network configuration of XSCF. Select TABLE 9-10 [Settings]-[Network]-[Current] or [Settings]-[Network]-[Reserve] in the Menu tree. You can make the network configuration from both [Current] and [Reserve] menus. The [Current] menu displays the XSCF network information which is running on the server, and the [Reserve] menu can be used to confirm the data you configured.
  • Page 331 Network Configuration (2 of 2) TABLE 9-10 Menu Function Remarks Reserve XSCF network configuration information Displays the XSCF network configuration display and configuration information. This function is equivalent to the applynetwork(8) command. Also, this function sets each host name, domain name, IP address, netmask, and enabling/disabling of the XSCF network interface.
  • Page 332: Table 9-11 Time Settings

    lists the functions for setting the XSCF time. Select [Settings]-[Time] in the TABLE 9-11 Menu tree. Time Settings TABLE 9-11 Function Remarks System time display and setting Displays and sets the current system time. This function is equivalent to the applynetwork(8) and rebootxscf(8) commands.
  • Page 333: Table 9-13 Ldap Configuration

    lists the functions for configuring LDAP. Select [Settings]-[LDAP] in the TABLE 9-13 Menu tree. LDAP Configuration TABLE 9-13 Function Remarks LDAP server display and registration Displays and configures the LDAP server when XSCF is as an LDAP client. This function is equivalent to the showldap(8) and setldap(8) commands.
  • Page 334: Table 9-15 Audit Configuration

    User Management Configuration (2 of 2) TABLE 9-14 Function Remarks Your own account information display and Displays information of your own account without password change the useradm privilege and changes the password. These functions are equivalent to the showuser(8) and password(8) commands. Password policy display and setting Display the current system password policy.
  • Page 335: Table 9-16 Mail Configuration (Smtp)

    Audit Configuration (2 of 2) TABLE 9-15 Function Remarks Request the archive and data deletion Request the log archive for the audit trail. Also delete the audit trail in the secondary partition. This function is equivalent to the setaudit(8) command. Audit policy display and setting Display and specify the policy, such as when an audit trail becomes full, the local audit file usage...
  • Page 336: Table 9-17 Mail Configuration (Email Reporting)

    Mail Configuration (Email Reporting) TABLE 9-17 Function Remarks Mail notification function display and Displays and sets the mail report function. Enables configuration or disables the mail report function, and displays and specifies the recipient address to be sent to the system administrator.
  • Page 337: Table 9-18 Snmp Configuration

    lists the functions for configuring SNMP for XSCF. This page provides the TABLE 9-18 SNMPv1v2c and SNMPv3 settings. Select [Settings]-[SNMP] in the Menu tree. SNMP Configuration TABLE 9-18 Function Remarks Agent display and configuration Enables and disables the SNMPv1v2c or SNMPv3 agent, sets the system management information, and selects the MIB module.
  • Page 338: Table 9-20 Log Archiving Configuration

    lists the functions for configuring Log archiving for XSCF. Select TABLE 9-20 [Setting]-[Log Archives] in the Menu tree. Log Archiving Configuration TABLE 9-20 Function Remarks Log archiving display and configuration Displays and sets the archiving host to save the XSCF log information, enabling and disabling log archiving, and the log capacity limits.
  • Page 339: Table 9-22 Sun Management Center Agent Configuration

    COD Configuration (2 of 2) TABLE 9-21 Function Remarks License information display, and license Displays COD license setting information, and addition/deletion adds a license key to or deletes a license key from the COD license database for XSCF. These functions are equivalent to the showcodlicense(8), addcodlicense(8), and deletecodlicense(8) commands.
  • Page 340 Note – This document does not provide details on the function of the remote maintenance service. For details on setting and using the remote maintenance service, see the manuals describing the remote maintenance service listed in “SPARC Enterprise Mx000 Servers Documentation” on page lists the functions for the firmware update.
  • Page 341 Logs lists the functions for referring and saving each log. Select [Logs] in the TABLE 9-25 Menu Tree, and select a target log. Log Collection TABLE 9-25 Function Remarks Error log display Display the error log. Also, you can search the logs. This function is equivalent to the error option of the showlogs(8) command.
  • Page 342: Component Information

    Component Information To refer to the information and status of physical components in the server, select the target component in the Physical tree. When you select a component, the component information and the state are displayed in the main page. This information is equivalent to the showhardconf(8) command.
  • Page 343: Warning And Information Messages

    A P P E N D I X Warning and Information Messages This appendix explains the XSCF fault and informational messages output during the operation with the console, mail, or SNMP function of the server. Message Types syslog message ■ The Solaris OS outputs this message to the domain console.
  • Page 344 Panic message ■ This message is output in case of panic. The panic message is output to the domain console and retained as log information in the XSCF. The panic log retains the information corresponding to the last single panic event that occurred. The showlogs(8) command of XSCF can be used to display the panic log.
  • Page 345: Messages In Each Function

    Messages in Each Function This section explains each Solaris OS and XSCF function by which the user can recognize status notification or fault information in the server, including messages. Recognizing Status Notification or Fault Information by a Message on the Domain Console 1.
  • Page 346 3. The contents of notification or fault information can be confirmed by accessing the specified URL according to the message ID (SUNW-MSG-ID) displayed on the domain console. If no message ID (MSG-ID) is found, acquire detailed information from the syslog information. 4.
  • Page 347 Recognizing Status Notification or Fault Information in a Monitoring Message on the XSCF Shell Terminal 1. The user recognizes status notification or fault information in a XSCF monitoring message output by using showmonitorlog(8) comannd. The following shows an example of the XSCF monitoring message. Jun 16 12:20:37 JST 2005 FF2-5-0:Alarm:/CMU#0/CPU#0:XSCF:Uncorrectable error ( 80006000-20010000-0108000112345678) (The example is subject to change without previous notice for functional...
  • Page 348 SPARC Enterprise Mx000 Servers XSCF User’s Guide • August 2009...
  • Page 349: Xscf Log Information

    A P P E N D I X XSCF Log Information This appendix explains the following XSCF log information that can be referenced using the XSCF Shell showlogs(8) command on the XSCF console. The log types that can be referenced by the showlogs(8) command are shown below.
  • Page 350 To check whether a fault occurred if a message is output to the domain console ■ and XSCF console. (See Appendix To check whether the information is fault information if it was reported to the ■ previously registered email address. To check whether the information is fault information if TRAP occurred in the ■...
  • Page 351 hierarchically in a component mounting path format. Whether more suspect components are to be displayed depends on the position where the fault was detected. The following explains cases where "FRU :" is displayed. (a) "PSU#1, PSU#2" is displayed. The above indicates the following: PSU#1 and PSU#2 were detected as the first and second suspect components, respectively.
  • Page 352 2. Use the message ID for accessing the specified URL to acquire detailed information corresponding to this problem. For the specified URL, see the web site information about the messages described in “Preface” on page xvii. For the message ID, the following information can be confirmed at the web site. Message type (Type) ■...
  • Page 353 2. Use the message ID for accessing the specified URL to acquire detailed information corresponding to this problem. For the specified URL, see the site information about the messages described in the “Preface” on page xvii. The information that can be referenced for the message ID is the same as that described in the item of showlogs(8) error.
  • Page 354 Type of power event that occurred (Event). The following lists each event and its ■ meaning: Event Meaning SCF Reset: The XSCF was reset. Domain Power ON: The domain power supply was turned on. Domain Power OFF: The domain power supply was turned off. System Power ON: The power supply of the server common section was turned on.
  • Page 355: Event Log

    Switch status Meaning Locked: The mode switch is locked. Service: The mode switch is in service. Event Log When an event occurs in the server, such as when the system status changes, the configuration is changed, the operator panel operated, or an event was sent to the Solaris OS in the server or domain, the XSCF firmware collects an XSCF event log.
  • Page 356: Using The Showlogs Command To Display Other Logs

    Using the showlogs Command to Display Other Logs This section explains how to reference the other main logs by using showlogs(8) command. For details of each log option of showlogs(8), see the XSCF Reference Manual or the main page. See for the size and generation number of each TABLE 8-3 log.
  • Page 357: Console Log

    Humidity (Humidity). The humidity is only displayed in the M8000/M9000 ■ servers. Power supply status (ON or OFF) of the server (Power). ■ B.4.3 Console Log Using the showlogs(8) Command to Reference Console Logs The XSCF firmware collects the domain console messages output through the XSCF in a console log.
  • Page 358: Ipl Log

    B.4.5 IPL Log Using the showlogs(8) Command to Reference IPL Logs After the domain power supply is turned on, console messages are output to the domain console until the running status is set. These console messages are collected by the XSCF firmware in an IPL log. In some cases, IPL logs may be called IPL message logs.
  • Page 359 <Example> Display all audit records. XSCF> viewaudit file,1,2006-04-26 21:37:25.626 +00:00,20060426213725.0000000000.SCF-4-0 header,20,1,audit - start,0.0.0.0,2006-04-26 21:37:25.660 +00:00 header,43,1,authenticate,0.0.0.0,2006-04-26 22:01:28.902 +00:00 authentication,failure,,unknown user,telnet 27652 0.0.197.33 header,37,1,login - telnet,0.0.0.0,2006-04-26 22:02:26.459 +00:00 subject,1,opl,normal,telnet 50466 10.18.108.4 header,78,1,command - setprivileges,0.0.0.0,2006-04-26 22:02:43.246 +00:00 subject,1,opl,normal,telnet 50466 10.18.108.4 command,setprivileges,opl,useradm platform access,granted return,0 In the example above, By default records are displayed in text format, one token per line, with a comma as the field separator.
  • Page 360 Text Token ■ Label, text string Note – Some fields might not be output according to the environment. The following lists the principal audit events and Tokens: Login telnet ■ header subject text return Login SSH ■ As for Login telnet. Login BUI ■...
  • Page 361: Xscf Mib

    A P P E N D I X XSCF MIB This appendix explains the XSCF Management Information Base (MIB), which is supported by the XSCF SNMP agent function. MIB Object Identifiers below explains the MIB object identifiers supported by the XSCF. TABLE C-1 MIB Object Identifiers TABLE C-1...
  • Page 362 MIB Object Identifiers (Continued) TABLE C-1 OBJECT IDENTIFIER ::= { mib-2 7 } snmp OBJECT IDENTIFIER ::= { mib-2 11 } enterprises OBJECT IDENTIFIER ::= { private 1 } fujitsu OBJECT IDENTIFIER ::= { enterprises 211 } product OBJECT IDENTIFIER ::= { fujitsu 1 } solaris OBJECT IDENTIFIER ::=...
  • Page 363: Standard Mib

    MIB Object Identifiers (Continued) TABLE C-1 scfMIBObjectGroups OBJECT IDENTIFIER ::= { scfMIBGroups 1 } scfMIBNotifGroups OBJECT IDENTIFIER ::= { scfMIBGroups 2 } Standard MIB The standard MIB supported by the XSCF conforms to the following RFC (Note). For the standard MIB definition file, see the general RFC document. MIB II RFC1213 User-based Security Model (USM)
  • Page 364 Note – In the M3000/M4000/M5000/M8000/M9000 servers, information has been added, such as power consumption and exhaust air. If you install a new server, reinstall the XSCF extension MIB definition file to the SNMP manager. For specific information about power consumption and exhaust air, see the latest version of the Product Notes (no earlier than the XCP 1080 edition) for your server.
  • Page 365: Trap

    11. scfIoBoxInfo group This group provides information for the External I/O Expansion Unit (IOBOX) that is attached to the system and the components which make it up. The components include I/O boats, Link Cards, and Power Supplies/Fans. For details about these components, see the Service Manual for your server. 12.
  • Page 366 SPARC Enterprise Mx000 Servers XSCF User’s Guide • August 2009...
  • Page 367: Troubleshooting

    A P P E N D I X Troubleshooting This chapter describes problems that can occur during use of the XSCF console or during the operation of the system and provides solutions for them. Troubleshooting XSCF and FAQ This section describes problems that may occur during the use of XSCF and provides solutions for the problems.
  • Page 368 Could Not Connect to XSCF Through the Serial Port Check the connection between the terminal software and the serial port. ■ Check the settings of the terminal software (baud rate is set to 9600 bps, delay is ■ set to 0, etc.). For information about the settings, see "Connecting to XSCF via the serial port"...
  • Page 369 Do Not Know the IP Address of XSCF Use the shownetwork(8) command to check the current network configuration. If ■ it has not yet been set, ask the network administrator to check the setting. If necessary, use the console on the personal computer that is directly connected ■...
  • Page 370 A Mail Report Was Not Received From XSCF XSCF does not necessarily report all events. It sends a mail message for each part ■ fault or authentication failure event. Check for the relevant event in the error log, or use the reference for event logs in Appendix B to check whether this is an event in an event log to be reported.
  • Page 371 Web Pages of the XSCF Web Function are not Displayed Correctly Some versions of web browsers do not display the windows correctly. See ■ "Supported browsers" in Chapter 9, and update your browser to the latest version. Alert Message is Displayed in XSCF Web Please confirm the content of the security alert message and stop the use of XSCF ■...
  • Page 372 3. After doing Step 2, if the reset operation or the "sync" command fails, execute the reset(8) command with the "por" option from the XSCF Shell, or forcibly turn off power by using any of the following methods: Method 1. Press and hold down the POWER switch on the operator panel of the main unit for four seconds.
  • Page 373: Troubleshooting The Server While Xscf Is Being Used

    The following example shows an unsuccessful log out: XSCF> exit Not supported in this system. Note – The above examples vary depending on the client software on the terminal. Q. What is the relationship between the XSCF error log and error information in the MIB file? A.
  • Page 374 b. Establish a connection through the XSCF-LAN port, and use the XSCF Shell Appendix B to check error logs and other information. See for the corrective action. c. Otherwise, check the XSCF event logs and server status by using the XSCF Shell through the serial port.
  • Page 375: Software License Conditions

    A P P E N D I X Software License Conditions Some of the software functions explained in this manual are licensed under public licenses (GNU Public License (GPL), GNU Lesser Public License (LGPL), and others). This appendix lists these public licenses and conditions.
  • Page 376 License to do so, and all its terms and conditions for you also meet all of these conditions: copying, distributing or modifying the Program or works based on it. Sun SPARC Enterprise M3000/M4000/M5000/M8000/M9000 Servers XSCF User’s Guide • August 2009...
  • Page 377 END OF TERMS AND CONDITIONS 6. Each time you redistribute the Program (or any work based on the Program), the recipient automatically receives a license from the original Appendix: How to Apply These Terms to Your New Programs licensor to copy, distribute or modify the Program subject to these terms and conditions.
  • Page 378 Library (or with a work based on the Library) on a volume of a storage or distribution medium does not bring the other work under the scope of this License. Sun SPARC Enterprise M3000/M4000/M5000/M8000/M9000 Servers XSCF User’s Guide • August 2009...
  • Page 379 will operate properly with a modified version of the library, if 3. You may opt to apply the terms of the ordinary GNU General Public the user installs one, as long as the modified version is License instead of this License to a given copy of the Library. To do interface-compatible with the version that the work was made with.
  • Page 380 * modification, are permitted provided that the following conditions Lesser General Public License for more details. * are met: * 1. Redistributions of source code must retain the above copyright Sun SPARC Enterprise M3000/M4000/M5000/M8000/M9000 Servers XSCF User’s Guide • August 2009...
  • Page 381 notice, this list of conditions and the following disclaimer. * Here is the statement of the license: * 2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the * This software is provided 'as-is', without any express or implied documentation and/or other materials provided with the distribution.
  • Page 382 * Redistribution and use in source and binary forms, with or without "You" is you, if you're thinking about copying or distributing this * modification, are permitted provided that the following conditions are Package. met: Sun SPARC Enterprise M3000/M4000/M5000/M8000/M9000 Servers XSCF User’s Guide • August 2009...
  • Page 383 4) Exclusions From License Grant. Nothing in this License shall be deemed * 1. Redistributions of source code must retain the above copyright to grant any rights to trademarks, copyrights, patents, trade secrets or notice, this any other intellectual property of Licensor except as expressly stated list of conditions and the following disclaimer.
  • Page 384 License, Derivative Works shall not include works that remain separable from, or merely link (or bind by name) to the interfaces of, the Work and Derivative Works thereof. E-10 Sun SPARC Enterprise M3000/M4000/M5000/M8000/M9000 Servers XSCF User’s Guide • August 2009...
  • Page 385 6. Trademarks. This License does not grant permission to use the trade * This software is not subject to any license of the American Telephone names, trademarks, service marks, or product names of the Licensor, except as required for reasonable and customary use in describing the origin of * Telegraph Company or of the Regents of the University of California.
  • Page 386 2. The origin of this software must not be misrepresented, either by explicit claim or by omission. In practice, this means that if you use E-12 Sun SPARC Enterprise M3000/M4000/M5000/M8000/M9000 Servers XSCF User’s Guide • August 2009...
  • Page 387 ---- Part 4: Sun Microsystems, Inc. copyright notice (BSD) ----- Derivative Work - 1996, 1998-2000 Copyright © 2003 Sun Microsystems, Inc., 4150 Network Circle, Santa Clara, Copyright 1996, 1998-2000 The Regents of the University of California California 95054, U.S.A. All rights reserved.
  • Page 388 * Copyright (c) David L. Mills 1992-2003 Neither the name of the Sun Microsystems, Inc. nor the names of its contributors may be used to endorse or promote products derived from this * Permission to use, copy, modify, and distribute this software and software without specific prior written permission.
  • Page 389 [However, none of that term is relevant at this point in time. of these restrictively licenced software components which he talks about * This code is hereby placed in the public domain. have been removed from OpenSSH, i.e., * THIS SOFTWARE IS PROVIDED BY THE AUTHORS ''AS IS'' AND ANY - RSA is no longer included, found in the OpenSSL library * EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, - IDEA is no longer included, its use is deprecated...
  • Page 390 :-). dealings in this Software without prior written authorization from the X Consortium. E-16 Sun SPARC Enterprise M3000/M4000/M5000/M8000/M9000 Servers XSCF User’s Guide • August 2009...
  • Page 391 [C] The Regents of the University of Michigan and Merit Network, Inc. 1992, ---- 1993, 1994, 1995 All Rights Reserved * Copyright (c) 1990 The Regents of the University of California. Permission to use, copy, modify, and distribute this software and its * All rights reserved.
  • Page 392 The author makes no representations about the suitability of this software for any purpose. It is provided "as is" without any express or implied warranty. Modifications: Version: 2.1.8.7-current Copyright 1998-2001 by Rob Braun Sensor Addition Version: 2.1.8.9pre14a E-18 Sun SPARC Enterprise M3000/M4000/M5000/M8000/M9000 Servers XSCF User’s Guide • August 2009...
  • Page 393 Index Audit token, 2-68 Audit trail, 2-68 Adding and deleting COD license keys, 2-143 Automatic boot function Adding or deleting a user account and specifying a enabling or disabling, 2-133 password, 2-34 Administration altitude, 2-137 audit, 2-67 Break signal suppression COD, 2-141 enabling or disabling, 2-132 https, 2-59...
  • Page 394 CPU operational modes, 2-129 XSCF web, 9-28 cpumode, 2-130 Event log, B-7 cpumode,auto, 2-130 Extended MIB, C-3 cpumode,compatible, 2-130 Creating a web server certificate by constructing the Failover, 1-2, 3-17 self CA, 2-66 Hardware diagnostic level Daylight saving time, 2-47 changing, 2-131 DCL information, 2-99 Host watchdog function...
  • Page 395 Mail administration, 2-91 Security administration, 2-39 Mail report function Security commands, 5-17 enabling or disabling, 2-93 Server Making XSCF DNS settings, 2-28 configuration, 5-11, 5-13 control, 5-11 Management information information commands, 5-11, 5-13 USM, 2-88 status, 5-11 VACM, 2-89 troubleshooting, D-7 Memory mirror mode, 2-122 Server and domain power operations, 4-11 Message types, A-1...
  • Page 396 displaying, 2-111 specifying host key, 2-57 XSB status information, 2-100 user public key, 2-58 XSCF SSH access to XSCF from a domain active XSCF, 1-2, 2-15, 3-17, 4-27 permitting or refusing, 2-56 connecting terminals, 3-1 SSH/telnet connecting through ssh, 3-9 enabling or disabling, 2-55 connecting through the serial port, 3-6 specifying timeout period, 2-58...
  • Page 397 error messages, 9-28 starting, 9-5 XSCF-LAN firewall, 3-5 function, 3-5 port number, 3-5 serial connection, 3-16 Index-5...
  • Page 398 Index-6 SPARC Enterprise Mx000 Servers XSCF User’s Guide • August 2009...

Table of Contents