SAP/INSTALL

S4HANA OS for Application Setting 정리

미미면 2023. 7. 7. 14:21
728x90
반응형

시스템을 신규로 구축하려할때 고려해야할 OS 셋팅에 관련된 NOTE입니다. 

● Support version  

[NOTE 2369910]

[설치 OS 버전]
OS Information : Redhat 9

 

● OS Setting

[NOTE 3108316] (Redhat 9.x Configuration)
- SAP Application 설치를 위한 필수 Package(ADS는 SAP Note 3242422 참조)
 
**RPM 설치 명령어 
# dnf install @Server
# dnf group list -v
 

모든 SAP 제품 필수 
  • uuidd (see also SAP Note 1391070)
  • libnsl
  • tcsh
  • nfs-utils
 

* uuidd (see also SAP Note 1391070)

 
>> 미설치되어 있을 경우 TCODE SICK 에서 위와같은 에러 발생.
>> UUID는 Universally Unique Identifier 약어로,
SAP System에서는  UUID 사용해서 DB Key 등의 용도로 사용합니다.  UUID uuidd 데몬에 의해 배포되는데,  uuidd 데몬이 설치되어 있지 않거나, 오래된 버전을 사용하는 경우 오류가 발생할  있다는 것입니다.
 
* libnsl
>> error while loading shared libraries: libnsl.so.1: cannot open shared object file: No such file or directory
없으면 설치 중 에러 발생 
 
* tcsh
>> Cshell 사용을 위함
 
* nfs-utils
>>The NFS Utilities package contains the userspace server and client tools necessary to use the kernel's NFS abilities.
 

HANA 의 경우 추가로 설치 
  • expect
  • gtk2 (only required if the graphical SAP HANA installation tools hdblcmgui and hdbsetup are used)
  • krb5-workstation
  • libatomic
  • libcanberra-gtk2
  • libtool-ltdl
  • numactl
  • PackageKit-gtk3-module
  • xorg-x11-xauth
  • *chkconfig
    *Note: In case the directory /etc/init.d exists before installing the chkconfig package, move it to a different directory (e.g. /etc/init.d.bck) and after the installation of the chkconfig package, copy the contents of /etc/init.d.bck into /etc/rc.d/init.d.
  • compat-openssl11
HANA 추가는 아니나 필요할 수 있음 

For configuring RHEL parameters for SAP HANA, it is strongly recommended to also install the following packages:
  • tuned
  • tuned-profiles-sap-hana
For supportability of SAP HANA, it might be necessary or desired to install the following packages:
  • graphviz
  • iptraf-ng
  • lm_sensors

 
[Notes 1631106] 
Difference between RHEL for SAP Applications and RHEL for SAP Solutions
Red Hat has another subscription offering called RHEL for SAP Solutions. For more information on RHEL for SAP Solutions subscription, refer to SAP Note 2526952.

Features/SKU RHEL for SAP Applications RHEL for SAP Solutions
RHEL for SAP Applications (check table below for list of components)                     ✓                   ✓
RHEL for SAP HANA (check table below for list of components)                                       ✓              
RHEL High-Availability Add-On                                        ✓
RHEL System Roles for SAP                     ✓
Extended Update Support (EUS) Only in Premium                   ✓              
Update Services for SAP Solutions (E4S)                                       ✓
Smart Management Add-On                     ✓               
Insights                     ✓                                      ✓

SAP-specific technical components
The following table contains an overview of the SAP-specific technical components that are included in the respective channels:

RPM/Channel rhel-sap / sap-netweaver-rpms  rhel-sap-hana / sap-solutions-rpms
compat-locales-sap                          ✓  
compat-sap-c++                          ✓                              ✓              
resource-agents-sap                          ✓  
resource-agents-sap-hana                                ✓              
tuned-profiles-sap                          ✓  
tuned-profiles-sap-hana                                ✓               
sapconf                          ✓  
vhostmd/vm-dump-metrics                          ✓  
rhel-system-roles-sap                                ✓

For more information on the subscription, including supported environments, list of technical components, etc., please check Red Hat’s knowledge base article “Overview of Red Hat Enterprise Linux for SAP Solutions subscription”, available without user
compat-sap-c++ : 런타임 종송석.
 
 
- SELinux disable
permissive mode일 경우 [Notes 3306747] 이슈가 발생하는듯 합니다.
Linux의 보안을 강화해 주는 보안 강화 커널, OS 커널에 존재하는 보안 문제해결을 위해 

SELinux has 3 operation modes:
  • Enforcing. The policies are active and enforced.
  • Permissive. The system uses the policies but it does not deny access to the targets, it just writes the approval and denial messages in the system logs (this mode is normally used to test policies before rolling them out to production).
  • Disabled.
*Notes 3108302 점검 방법
# getenforce
Enforcing (활성)
Disabled (비활성)
# grubby --args="selinux=0" --update-kernel=ALL
**재기동 필요

 
 

● Resorce limits

[NOTE 1771258 AND 2620175 ]
- Number of open files per process (nofile 시스템 리소스 제한 권장 설정 // 사용자당 기본 열린 파일 수 조정)
Some SAP and database components need to keep a large number of file handles opened simultaneously, which might exceed the default number of open file descriptors per user in RHEL 9.
Please refer to SAP Note 1771258 for recommended settings for the 'nofile' system resource limit.
 
 
>>SAP Application단의 안정적인 동작을 보장하려면 프로세스 리소스 제한을 적절하게 설정해야 한다.
Recommended values by SAP in /etc/security/limits.conf or in a file in the /etc/security/limits.d directory:
@sapsys - nofile 1048576
@dba    - nofile 1048576
@sdba   - nofile 1048576
 
Number of processes per user Some components need to create a higher amount of processes per user from time to time, which might exceed the default maximum allowed number of processes per user on RHEL 9.
In order to avoid this, please make sure that file /etc/security/limits.d/99-sap.conf has entries like the following: @<group>    hard    nproc    unlimited
@<group>    soft    nproc    unlimited
 
where <group> is the name of the RHEL group which is used for the SAP instance and of the RHEL group which is used for the database processes.
Example:
 
@sapsys    hard    nproc    unlimited
@sapsys    soft    nproc    unlimited
@dba       hard    nproc    unlimited
@dba       soft    nproc    unlimited
For more information on nproc, please see SAP note 2620175.
 
- General remarks Use the command "cat /proc/self/limits" to verify the correct setting for "Max open files" and "Max processes". 
See SAP Note 1771258 for more information.
For more information on setting process resource limits, please refer to Red Hat Documents "How to set ulimit values" and  "How to set or change the default soft or hard limit for the number of user's processes?"
 
- Configuring systemd-tmpfiles In order to ensure that important lock files and sockets in /tmp will not be deleted by systemd-tmpfiles,
please add the file /etc/tmpfiles.d/sap.conf with the following contents to all RHEL 9 systems running SAP applications:
 
삭제하면 안되는 파일 보관 
# systemd.tmpfiles exclude file for SAP
# SAP software stores some important files in /tmp which should not be deleted automatically  
 
# Exclude SAP socket and lock files
x /tmp/.sap*
 
# Exclude TREX lock file
x /tmp/.trex*lock kernel.shmmax
 
 

● SWAP 설정 

[NOTE 1597355]
- Swap space
While the Linux distribution is being installed, create partitions of the type "swap" when you organize the hard disk(s). SAP Note 1597355 provides detailed information about this. In addition, it contains information about the recommended overall size of the swap space.
The Linux kernel does not usually require much swap space, since other limits have already been reached before the swap space has reached full capacity (late swap allocation).
However, if you discover that more swap space is required when using SAP software, you can use distribution-specific tools to increase your swap space at any time.

 
- Configuring TMPFS
[Note 941735]
Please follow SAP , chapter B) "Linux operating system parameters",
paragraph "TMPFS" to configure the size of tmpfs. See the Red Hat document "How do I modify the size of tmpfs?" for additional guidance if necessary.
권장 사이즈 : 75% (RAM + Swap) is still recommended as the size.
 
 
 
[NOTE 2031547]
타 Backup 연동 솔루션을 사용하는 경우 연결을 위한 API  제공 
 
 
[Note 2131662]
Huge Pages (THP) HANA DB 에서 CPU 에서 메모리로 전환되다가 정상으로 처리 안되 CPU 높아지면서 DB Hang 걸리는 이슈가 발생할 수도 있어 비활성화 권장 

echo never > /sys/kernel/mm/transparent_hugepage/enabled

 
 
 
[NOTE 2369910]
Linux 배포판과 허용 버전 정의 
 
 
 
[NOTE 2382421]
>>SCALE OUT 시스템에서
 
 
[NOTE 2808515]
보안 프로그램 권장하지 않음
 
 
[NOTE 3139184]
sapinit.service cannot be started when a RedHat Linux server is booted
 
 
 

반응형