Frequently asked questions for agent troubleshooting

This topic was edited by a BMC Contributor and has not been approved.  More information.

The following sections list frequently asked questions when troubleshooting agents.

Requirements

What is the minimum hardware requirement for the BMC Server Automation RSCD Agent?

Resolution: Installation of an RSCD agent requires approximately 200 MB of space on Windows platforms and 450 MB of space on Linux and UNIX platforms. When running, an RSCD agent on any platform requires approximately 60 MB of available disk space on 32-bit platforms and 140 MB on 64-bit platforms.
Minimum hardware requirements are already published in Installation Guide.

Access, credentials, and permission issues

What is the usage of the Bladelogic User, which was created during installation?

Resolution: Please refer to Knowledge Article ID: 000090421, or to Considerations for automation principals and Windows user mapping.

How do I configure NSH Script so that files copied from Windows server to Linux server have permissions other than 600?

Resolution: Change the umask in /etc/bashrc on the Linux server to 022 and restart the agent before copy operation takes place. The idea is to change the umask value in the environment of the agent process.

When a patch remediation job is run on a target (Domain) server, the user BladeLogicRSCD and the bladmin user is automatically locked out and this happens again and again. The RSCD agent version is 8.1.02.261 on all Domain Server and Application server RSCD version is 8.1.04.261

Resolution: This issue is resolved in 8.1 SP3P1 and 8.1 SP4. Please upgrade to this version.

If I pass "-profile" switch to "blcred cred" command, will it override the profile set using BL_AUTH_PROFILE_NAME environment variable?

Resolution: "-profile" switch of "blcred cred" command overrides the profile set using environment variable BL_AUTH_PROFILE_NAME, but said override applies only to the process of issuing the credential. However, it does not act as a profile selection during authentication against the NSH-Proxy. This selection still has to be made separately, either by setting the environment variable BL_AUTH_PROFILE_NAME or by specifying the profile in the secure file.

Why do certain RSCD Agent directories have world-writable (777) permissions?

Resolution: Certain RSCD Agent directories (typically within /opt/bmc/bladelogic/RSCD) have world-writable (777) permissions, with a sticky bit. The following table provides information about why these directories (which all reside within the RSCD Agent installation directory) require world-writable permissions. In general, the directories are world-writable so that when roles are mapped to different local user accounts, these accounts are able to write various data into the following directories:

DirectoryReason for world-writable permissions
IPC

Directory used by various custom configuration objects for the storage of temporary data. For example, this directory contains files used as locks for shared memory communication between the RSCD Agent and various artifacts of the deploy process and the custom configuration objects.

logRSCD logging directory
snapshotDirectory used for storage of temporary data for Snapshot Jobs and Audit Jobs during job execution.
tmp

Directory used by agent process that are run by users other than root for storage of temporary files.

Transactions

Storage location for Deploy Job logs and Deploy Job rollback payload and instructions.

World-writable permissions also allow individual Deploy Jobs to speak to each other on the Agent and coordinate certain functionalities. For example, coordination of a reboot between two jobs that are running simultaneously, where one deploy job requires a reboot and the other does not.

Are the setuid permissions mandatory for the following files? If yes, where are these files used?

Resolution: Yes, the permissions are mandatory for the files listed below. These files are used by Magnicomp's sysinfo executables. The sysinfo executable is used internally by the Hardware Information CO.

  • -r-sr-xr-x root|bin /exec/products/bladelogic/NSH/nativetool/bin/.mcsiwrapper
  • -r-sr-xr-x root|bin /exec/products/bladelogic/NSH/nativetool/libexec/platform/linux-2.6-x86/vxvm
  • -r-sr-xr-x root|bin /exec/products/bladelogic/NSH/nativetool/libexec/platform/linux-2.6-x86/linuxlvm
  • -r-sr-xr-x root|bin /exec/products/bladelogic/NSH/nativetool/libexec/platform/linux-2.6-x86/sie
  • -r-sr-xr-x root|bin /exec/products/bladelogic/NSH/nativetool/libexec/platform/linux-2.6-x86/mntinfo
  • -r-sr-xr-x root|bin /exec/products/bladelogic/NSH/nativetool/libexec/platform/linux-2.6-x86/nafiler
  • -r-sr-xr-x root|bin /exec/products/bladelogic/NSH/nativetool/libexec/platform/linux-2.4-x86/vxvm
  • -r-sr-xr-x root|bin /exec/products/bladelogic/NSH/nativetool/libexec/platform/linux-2.4-x86/linuxlvm
  • -r-sr-xr-x root|bin /exec/products/bladelogic/NSH/nativetool/libexec/platform/linux-2.4-x86/sie
  • -r-sr-xr-x root|bin /exec/products/bladelogic/NSH/nativetool/libexec/platform/linux-2.4-x86/mntinfo
  • -r-sr-xr-x root|bin /exec/products/bladelogic/NSH/nativetool/libexec/platform/linux-2.4-x86/nafiler
  • -r-sr-xr-x root|bin /exec/products/bladelogic/NSH/nativetool/libexec/platform/linux-x86/linuxmd

The following additional files in the RSCD Agent bin directory (<installDir>/RSCD/bin/) are also granted the setuid permissions:

  • vsh — a virtual shell that provides keystroke logging
  • lsof — used to set up x-windows forwarding through the NSH>RSCD connection

After caching the credentials at the console startup time, when a domain user runs an NSH script as a custom command, which sets up the authorization profile and RBAC-role using blcli_setoption command, the user is prompted for the RBAC-role even though the RBAC-role is cached by setting the blcli_setoption and the environment variable BL_RBAC_ROLE is set.

Resolution: Delete the user and create a new one.

Push ACLs to a Windows target gives "permission Denied" error when "BLAdmins:*rw,map=<user>" entry exists in the users.local file.

Resolution: Ensure <user> belongs to the administrator group.

How do I restrict NSH access to target servers?

Resolution: We need to modify target servers exports file & change * to the IP addresses of targets from which you wish to NSH to the target.
e.g. Anyip1 rw
Anyip2 rw

How do I resolve BladeLogicRSCD account lock on WIN2008 64 bit server?

Resolution: By one of the following methods:
Upgrade server to 8.1 SP3
OR
Delete the BladeLogicRSCD user and restart the agent service
Here is the relevant KB article: KA351979

Why is the BladelogicRSCD created and what are the privileges associated with this user account. Can I change the password of the BladelogicRSCD user?

Resolution: On a Windows machine, BMC Server Automation uses a technique called user privilege mapping, which allows the agent to temporarily grant the local user's group privileges to an unprivileged user account called BladeLogicRSCD. This privilege mapping mechanism allows the agent to acquire the mapped local user's group privileges without having to access that user's Windows credentials (user name and password).
The BladeLogicRSCD user is created on the Windows during the installation of RSCD, to obtain the local user privileges on the target server, based on the mapping policies defined in exports, users, and user.local files.  

If entries in the configuration files map the client user to a local user, the agent uses a NetUserGetInfo API call to obtain detailed information about this local user and temporarily acquires the group privileges that the managed server's operating system grants to this local user. In this way BMC Server Automation takes advantage of the access control mechanisms provided by the remote server's operating system.

By default, the SeBatchLogonRight and SeDenyInteractiveLogonRight privileges are granted to BladelogicRSCD user. Additionally, the SeSecurityPrivilege privilege is added when BladelogicRSCD user impersonates a local user. When the incoming request gets mapped to a local user, to be impersonated, its privileges are granted to the BladelogicRSCD user.

At the time of installation, a random password is generated for the BladelogicRSCD user account. The password can be modified using the nsh command "chapw".

Which ports need to be opened for communicating with a client, residing behind the firewall, and using NSH?

Resolution: By default, primary communication port from Application Server to each managed host is 4750.
Apart from the above mention port, following ports are important in BBSA environment. These ports should be opened based upon the configuration on need basis.
9840 - Authentication Serivce
9841 - Application Server
9842 - NSH Proxy Server

Which default port do NSH commands use to communicate with the RSCD Agent?

Resolution: 4750

Versions and platforms

The EPD-published ESX agent (32 bit) is not installing via an ESX provisioning job on a 64 bit system. What agent should be used when provisioning an ESX 4.1 host?

Resolution: The ESX agent on EPD has been certified only till ESX 4 – 32 bits. It is not certified on ESX 64 bit. The Linux 64 bit agent should work, though.
VMware does not allow any third party agents on ESX, if found they will not provide support to the customer on his/her ESX machine.

Is the BMC Server Automation 8.1 RSCD Agent supported on a version 7.6 Application Server?

Resolution: BMC Server Automation do not support RSCD Agents of higher version than App Server
e.g. 8.0 App Server with 8.1 RSCD Agent is not supported
7.6 App Server with 8.0 RSCD Agent is not supported

Is OES2, a Novell OS, a modified SuSE Linux distribution, supported by BMC Server Automation NSH and Agent?

Resolution: No. It is not a supported platform.

After installing an Agent on the VC server and licensing it, agentinfo shows Windows Agent instead of VC Agent.

Resolution: Registry needs to be read to detect it's a VC Agent. For this the user mapping must be to an Administrator user. Check the user mapping using agentinfo command.

In what language can a NSH script be written? Is there any sample script?

Resolution: NSH is a shell similar to ZSH, BASH, etc. NSH script can be written using a combination of commands of UNIX like shell script and BMC Server Automation commands like cp, agentinfo, blcli, blquery, nexec, etc.
Sample script:
#!/bin/nsh
If test "`uname --s`" != "WindowsNT"
then
UID_GID=`agentinfo 10.20.32.252 | egrep "User Permissions" | awk -F ':' '{print $2}' | awk '{print $1}'`
UID=`echo $UID_GID | cut --d'/' --f1`
GID=` echo $UID_GID | cut --d'/' --f2'
echo "Mapped User Id = $UID"
echo "Mapped Group Id = $GID"
fi
exit 0

Is the RSCD Agent supported on AIX71 (pSeries)?

Resolution: RSCD Agent & NSH are supported on AIX71 starting 8.1.02

Which Visual Studio 2005 Runtime library version is used by RSCD agent?

Resolution: Here are the details:
BL version 8.2: 8.0.50727.762
BL version 8.1: 8.0.50727.762
BL version 8.0: 8.0.50727.762

Can we uninstall the Visual Studio 2005 Runtime library versions listed above and use the latest one?

Resolution: No. RSCD Agent will not work if above version of runtime libraries are missing.

Can I install multiple RSCD Agents on single host?

Resolution: Multiple RSCD Agent installation is supported on UNIX host with an exception of HPUX (using -local option with installer). On UNIX hosts, you will have to use additional "-local" option with installer. Please see this page: How to configure two RSCD agents on a single host (user contribution) for further details.

Are there any applications that can be problematic when running on the same machine with the RSCD agent?

Resolution: Following are the applications that can be problematic, for smooth running of RSCD Agent:-

  1. VC++ 2005 libraries bundled with the agent which may be a problem if 2008 is the only version authorized on a system by customer's internal policy
  2. Applications configured to use the same port as the BMC Server Automation RSCD agent listening port (4750); the listening port of the agent can be customized if necessary
  3. Anti-virus software which prevents the agent from accessing its own files or communicating back with the application server

Which 8.1.02 RSCD Agent installer do I use, for 64-bit UNIX target?

Resolution: Please refer the complete product compatibility list.

Error and warning messages

The agentinfo on the Application Server machine gives error message "Can't access host "<target-host>": No authorization to access host" after the push ACL of "usernamerw,map=root".


Resolution: "nousers" is pushed if server property PUSH_ACL_NOUSERS_FLAG is set to true, which is true by default. "nousers" will prevent authorization to access host by any user not specified in the users/users.local file.

Error: "No authorization to access host"


Resolution: This is one of the most common error messages which specify that you are not allowed to access the remote host. This error message is given in multiple scenarios, so for the exact cause of the error, you will have to see rscd.log on the remote host.

Warning: "Host not authorized"


Resolution: This error is seen in the rscd.log if the host from which you are trying to connect to a remote host doesn't have permission on that remote host. This will usually happen if you don't have entry for "*" in the exports file. Please refer "Setting Up Configuration Files" from BMCBladelogicAdministration.pdf for further details.
Example:
On HOST2 if the exports file contains:
HOST3rw
Now when we try to access HOST2 from HOST1 like:
[root@HOST1]$ agentinfo HOST2
Can't access host "HOST2": No authorization to access host
[root@HOST1]$
Whereas in the rscd.log on HOST2 we will see:
05/15/12 04:11:40.802 WARN rscd - HOST1 24646 0/0 (root): agentinfo: Host not authorized

User xxx not authorized to create TCP Tunnel

Resolution: The tcptunnel command is allowed to be executed only by a RBAC user. So if you are trying to run it with native OS user like "Administrator", you will see this error in the rscd.log file. In short tcptunnel must be executed by an authenticated user (RBAC user).
Example:
On HOST2, if the users file contains:
rootrw,commands=tcptunnel
Now when you run tcptunnel from HOST1 as "Administrator" user
[Administrator@HOST1] > tcptunnel -c 12345 -s HOST2
Can't access host "HOST2": No authorization to access host
[Administrator@HOST1] >
Whereas in rscd.log on HOST2 we will see:
05/15/12 16:04:22.926 INFO1 rscd - HOST1 12160 SYSTEM (Administrator): tcptunnel: User Administrator not authorized to create TCP Tunnel

Warning:"Failed to change the root directory"

Resolution: By using "rootdir" option in the configuration file (exports, users or users.local) we can restrict the access to the directory tree on the RSCD Agent. If RSCD agent can't change the root directory to the configured value, we would see this warning. Please refer "Setting up Configuration Files" from BMCBladelogicAdministration.pdf for further details.
Example:
On HOST2, /opt/test directory doesn't exist and if the users file contains:
rootrw,rootdir=/opt/test
Now when we try to access HOST2 from HOST1 like:
[root@HOST1]$ agentinfo HOST2
Can't access host "HOST2": No authorization to access host
[root@HOST1]$
Whereas in the rscd.log on HOST2 we will see:
05/15/12 04:24:45.782 WARN rscd - HOST1 25287 0/0 (root): agentinfo: Failed to change the root directory

Failed to change to alternate user

Resolution: If we want to execute a command on a remote host with the user permissions other than the mapped user on remote host, then we need to use the NSH "rsu" command. Now this error is seen mostly in 2 cases.

  1. If the alternate user doesn't exist on the remote host
  2. If the alternate user exists but wrong password is being entered.

Please refer "Setting up Configuration Files" from BMCBladelogicAdministration.pdf for further details.
Example:
On HOST2, if the user named "USER1" doesn't exist. And from HOST1 we try to run the command as:
[root@HOST1]$ rsu USER1 ls //HOST2/opt
ls: //HOST2/opt: No authorization to access host
[root@HOST1]$
On HOST2, we will see following warning in rscd.log
05/15/12 04:51:37.411 WARN rscd - HOST1 26560 0/0 (root): ls: Failed to change to alternate user

Warning: "command: xxx not authorized"

Resolution: On the remote host command execution can be limited by using "commands" option in the configuration files (exports, users or users.local). If this option is not specified then all NSH commands will be allowed. If the command client is trying to execute on the remote host is not available in this "commands" option, then that command will be rejected and we will see this error in the rscd.log file. Please refer "Setting Up Configuration Files" from BMCBladelogicAdministration.pdf for further details.
Example:
On HOST2, if the users file contains
rootrw,commands=ls
Now from HOST1, if you run a NSH command like:
[root@HOST1 ]$ du //HOST2/tmp
du: Unable to access file //HOST2/tmp/: No authorization to access host
[root@HOST1 ]$
You will see following error in the rscd.log on HOST2:
05/15/12 04:03:38.585 WARN rscd - HOST1 24288 0/0 (root): du: command: "du" not authorized

Jobs are terminated by generating an OS segfault while executing nexec on the application server 8.1 SP2. Error message: 'String index out of range: -2'


Resolution: Upgrade to 8.1 SP3

Warning: "Failed to map user to local user"

Resolution: The configuration files (users or users.local) provides options ("map") to force all incoming client connections to run with permission of local user. Now if the specified local user doesn't exist on the remote host, we will see this error in rscd.log file. Please refer "Setting Up Configuration Files" from BMCBladelogicAdministration.pdf for further details.
Example:
On HOST2, the local user "USER1" doesn't exist and if the users file contains:
rootrw, map=USER1
Now from HOST1, if you run a command like:
[root@HOST1] $ agentinfo HOST2
Can't access host "HOST2": No authorization to access host
[root@HOST1] $
You will see following error in the rscd.log on HOST2:
05/15/12 05:04:46.073 WARN rscd - HOST1 27173 65534/65533 (root): agentinfo: Failed to map user to local user

How to resolve "TLS setup failed for agent: Protocol mismatch. Check that client and server 'secure' files match. Exiting and terminating connection" error.

Resolution: This error is reported when the product is not installed correctly or secure file gets corrupted. Reinstallation of RSCD Agent could resolve the issue.

Failed to map the user to allowed/validuser

Resolution: The configuration files (exports, users, users.local) provides options ("allowed", "validusers") to restrict the access to remote host based on the incoming user. If the user with which you are trying to connect to remote host is not allowed, then you will see this error in the rscd.log file. Please refer "Setting Up Configuration Files" from BMCBladelogicAdministration.pdf for further details.
Example:
On HOST2, if the local user "USER1" doesn't exist and if the exports file contains:
*rw,allowed=USER1
Now from HOST1, if you try to access HOST2 like:
[root@HOST1]$ agentinfo HOST2
Can't access host "HOST2": No authorization to access host
[root@HOST1] $
You will see following error in the rscd.log on HOST2:
05/15/12 05:14:55.330 WARN rscd - HOST1 27633 0/0 (root): agentinfo: Failed to map the user to allowed/validuser

While running the compliance job on AIX targets servers I get "Encryption Configuration Error"


Resolution: Check if non-existent/non-reachable servers are listed in the secure file. If yes remove them.

Miscellaneous issues

In the scriptutil command "scriptutil -h "TARGET.NAME" -s unauth_world_writable_file -x SCAN_FOLDER", what is the meaning of 'TARGET.NAME' and '-x SCAN_FOLDER'.


Resolution : 'TARGET.NAME' and SCAN_FOLDER are properties that come from the User interface (UI) to scriptutil, when scriptutil is called from within the GUI.
So it would be something like below,
FOO=server1
Scriptutil -h $FOO …
Scriptutil -h $FOO -s <script> -x arg1 arg2 arg3
Where arg1, arg2, arg3 are input parameters to script.
If x is set to -1 then, all directories will be searched.

If the server has an interface which is neither connected to network nor configured, will nnet provide information about that interface.


Resolution: nnet retrieves information of interfaces installed on the system from the kernel, so the relevant information would be present irrespective of the state of interface.

How does the RSCD Agent respect limits.conf file?


Resolution: limits.conf only applies to a shell session. So these configuration settings do not apply at boot time, because no shell is started at that time. Thus, if you start the agent at boot time, you will have to define the limits in the agent startup script.
This is standard UNIX practice, nothing to do with BMC Server Automation. Please go through the following link for more help:-
http://ubuntuforums.org/showthread.php?t=824966

How do I pass parameters into an NSH script?


Resolution: Please refer the "BMC BladeLogic Server Automation User Guide 8.1" of page 475 & 476 with "Script Options" and "Parameters" for details.
In short, the values we pass in the 'value' box get passed to the scripts as arguments. So if we pass 3 values, inside the script we can access them with $1, $2 and $3.

What is the best/fastest way to clean a BMC Server Automation target server for IP change and BMC Server Automation agent connection/licensing?


Resolution: Refer to the Knowledge Article ID: 000080930

Licensing

What happens to the agent license count if it's decommissioned?

Resolution: If user decommissions target server by opting for deregister license, from licensing portal, then that target not counted as licensed. Starting 8.2 release, there is no concept of Automatically License/Deregister License

When do we get a 2-week temporary/evaluation license, on RSCD Agent?

Resolution: Post install, RSCD agent will get evaluation license of 2 weeks, provided RSCD agent installed on the target server for the very first time. Starting 8.2, there is no concept of temporary license. Post installation, target server gets automatically licensed.

Connection Issues:

Unable to connect to an agent running on RHEL 5.0.


Resolution: RHEL 5.0 comes with a firewall ON by default. Firewall could block the communication between the agent running on the RHEL server and BMC Server Automation client/servers. Reconfiguration of firewall to allow communication on agent port could resolve the issue.

How does BMC Server Automation connect to remote agents over the repeater? Does the Application Server use the agent name or IP to connect? Are there any pros and cons in regard of using a repeater?

Resolution: Please refer the page number 880 "Assigning repeaters to target servers" of the BMC Server Automation User Guide and page number 312 in "BMC Bladelogic Admin Guide".

How to resolve SSL_connect2 error while connecting to an RSCD agent?

Resolution:
a. Stop RSCD Agent
b. Delete certificate.pem
c. Start Agent

How to resolve "RSCD agent: Connection refused" error on Microsoft Windows.

Resolution: Delete the BladeLogicRSCD user and then restart the RSCD service. This may happen in case the product is not getting installed appropriately; reinstallation of RSCD Agent would be helpful in such situations.

What should I do when the Application Server is not able to communicate with target servers after upgrading the agent and agentinfo command returns "Authentication Error".

Resolution: This issue may arise after incomplete installation or upgrade of RSCD agent. Reinstalling RSCD Agent could resolve the issue.

Agent Install/Uninstall/Upgrade:

Is it possible to deploy the RSCD Agent on Windows servers vio GPO?

Resolution: Starting 8.2.00, we can deploy RSCD agent on Windows vio GPO. We need to use following installers,
RSCD82-WIN32.msi
RSCD82-WIN64.msi

What are the steps, as part of the upgrade, to make sure user have valid and correct RSCD Agent Installation Directory?

Resolution: When agent gets uninstalled, license file gets removed. When user installs the new agent, as agent is not licensed, RSCD_DIR become empty.
Decommission & then add the server back, by opting for auto-licensing, will populate RSCD Agent installation directory.

What should I do when the RSCD agent is not starting after installation?

Resolution: One of the reason due to which this is occurring is adding hostname of the RSCD host is not getting resolved to its IP. Adding hostname and IP address in the hosts database e.g. /etc/hosts could resolve this issue.

During Agent silent installation, how do I configure exports file on the fly?


Resolution: There is no method by which exports file can be edited on the go during the silent install. But, once the installation is complete it can be edited to have desired entries/user mappings in it.

How do I debug/analyze unresponsive RSCD Agent while it's up and running?


Resolution: Verify the following-

    1. System event logs (on Windows)
    2. Set the agent log level to debug
      1. Manually by editing log4crc.txt & then restart the agent

OR

  1. From version 8.2-SP1 and onwards, use "agentctl toggle" , to switch between the debug level and the current level

What path do I follow for RSCD Agents to upgrade from version 7.4 to version 8.1?

Resolution: In this scenario, the best way to upgrade RSCD agent is from version 7.4 to version 7.6 and then from version 7.6 to version 8.1. (Please refer BMC BladeLogic Installation Guide for detailed explanation).

During the migration to BSA 8.1, target agents are on 7.6. Is there any functionality lost during transition?

Resolution: There will be no functionality loss post migration.

How do I upgrade RSCD agent on Solaris 10 sparse root zone?

Resolution: Use --local flag while installing/upgrading RSCD agent on Solaris 10 sparse root zone.
e.g. RSCD82-SOL10-SPARC.sh --local

A server has BBSA console installed, along with NSH & RSCD Agent. How do I upgrade agent on this server?


Resolution: First we need to upgrade NSH on the server and then RSCD Agent. Another way is upgrade console & NSH both, and then upgrade RSCD Agent.

Do many RSCD agents get spawned on AIX after the reboot?

Resolution: Please refer KB article- KA356828

Silent install

How do I specify the user defined rscd log path during the silent install?


Resolution: As of now there is no way by which the rscd log custom path can be specified during the silent install. Though, after the silent install is complete the user defined rscd log can be specified in the log4crc.txt file which is located at /etc/rsc or /usr/lib/rsc.

How do I deploy the silent installation of RSCD Agent?

Resolution: Follow the steps:
UNIX:

  1. Log on as root to the server where the RSCD agent installation program resides.
  2. Copy <RSCD version>-<platform>.sh (the RSCD agent installation program) to a temporary directory, say /tmp
  3. Grant executable permissions to <RSCD version>-<platform>.sh
  4. Use the console to browse to the server to which you copied the RSCD Agent installation program
  5. Select <RSCD version>-<platform>.sh, right click & choose Deploy files.
  6. For destination directory, enter /tmp
  7. Choose the servers with agents which needs to be upgraded

Windows:

  1. Copy rscd<version>.exe (the RSCD agent installation program) to <WINDIR>\Temp, where <WINDIR> is typically C:\winnt or C:\Windows
  2. From the command line, connect to <WINDIR>\Temp
  3. From the command line, enter

rscd<version> -a -r -f1<WINDIR> \Temp\Version-install_type.iss
The installation program for RSCD agent should open. Use the program to perform an initial install.

  1. Then using CM Console, browse to the <WINDIR>\Temp directory.
  2. Select the following files & then select Deploy Files,

rscd<version>.exe
<version>-upgrade.iss        

  1. The files should get deployed to target servers & the installation runs silently.

How do I deploy the silent installation of RSCD Agent?

Resolution: Here are the steps:-

  1. Log on as root to the server where the RSCD agent installation program resides.
  2. Copy RSCDversion-platform.sh (the RSCD agent installation program) to /tmp
  3. Make RSCDversion-platform.sh executable
  4. Use the console to browse to the server to which you copied the RSCD Agent installation program
  5. Select RSCDversion-platform.sh, right click & choose Deploy files.
  6. For destination directory, enter /tmp
  7. Choose the servers with agents being upgraded

Post-install issues

The RSCD Agent doesn't start after installation.


Resolution: Let's say you've just installed a RSCD Agent and it won't start.  Also, no logs are showing up in the rscd.log file, and maybe it's not being created. 
This might happen if the RSCD Agent is not able to resolve your hostname to an IP address. To validate this just try do following activity:
Run "hostname" command
Run "ping <output from above command>"
If the ping command is not able to resolve the hostname to IP address, then it is an issue.
The short term solution to this is to add an entry in the /etc/hosts file for this hostname, but we suggest following the policy used by your organization for hostname to IP resolution.
How to add entry in /etc/hosts?
=> Assuming your server is called myserver and it has an IP address of 192.168.0.9, you will want something like this:
127.0.0.1localhost
192.168.0.9myserver

After this try starting the RSCD Agent manually.

What is the possible cause of not starting RSCD Agent on Windows-x64 machine?

Resolution: If the registry value for the HKEY_LOCAL_MACHINE\SOFTWARE\BladeLogic\RSCD Agent\AgentHome value is set incorrectly, then there may be the issue while starting RSCD Agent.
This can be easily obtained by looking at the properties of the RSCD service.

How can I restart a remote RSCD Agent?

Resolution: You can restart the remote RSCD Agent using following command from NSH:
nexec <HOSTNAME> agentctl -b restart

The installation of an RSCD agent on Linux creates a "nativetool_installer" folder. Is it possible to safely delete the folder post installation?

Resolution: nativetool_installer should not be removed. If removed, the package manager will report the files as missing when package is verified. If anyone doesn't care about the package verification they can feel free to delete the folder.

What needs to be done post RSCD Agent upgrade?

Resolution: After upgrade, execute the Update Server Properties job against all the upgraded targets. Using "agentinfo" verify that the targets are showing the correct agent version.

Files and directories

What is the default location of users, exports & users.local files?

Resolution: Here is the platform-wise location,
Platform: Solaris/Linux/AIX/HPUX Location: /usr/lib/rsc
Platform: Windows Location: WINDIR\rsc (WINDIR can be \windows or \winnt.)
This is already covered in Admin Guide.

Are the ownership and group on the following directories correct and mandatory? What these directories are used for?

drwxrwxrwt root|root /exec/products/bladelogic/NSH/Transactions
drwxrwxrwt bin|bin /exec/products/bladelogic/NSH/snapshot
Resolution : The 'Transactions' folder stores data related to deploy jobs (logs, roll-back data, etc.).
The 'snapshot' folder is used for temporary storage of snapshot data when snapshot jobs are run against a server. Both these folders owner|group and permissions are correct.

Who should own the files owned by 'no owner'?

drwxr-xr-x 5117|man /exec/products/bladelogic/NSH/blyum/sqlite
drwxr-xr-x 5117|man /exec/products/bladelogic/NSH/blyum/python
drwxr-xr-x 5117|man /exec/products/bladelogic/NSH/blyum/yum
drwxr-xr-x 5117|man /exec/products/bladelogic/NSH/blyum/glib2
Resolution : root user should be the owner of these files.

Where is the location for the users and users.local files for Linux and Solaris clients?


Resolution: Path for RSCD agent configuration files (users, users.local, etc) is /usr/lib/rsc and /etc/rsc from product version 8.2 and onwards.
You can also refer the relevant KB article: KA328236

Agents and repeaters

What would be a preferred way of assigning the REPEATER_NAME property to newly provisioned machines, so that all the agents use the correct repeater?

Resolution: You can use any rule which you will specify for the repeater routing rule. Here you can select any property for Ex: Location, Name etc.

Is setting the REPEATER_NAME property the only way to tell agents which repeater to use?

Resolution: No, You can assign any other property value in Repeater rule definition to let the system know which repeater assigned to it.

Was this page helpful? Yes No Submitting... Thank you

Comments