BigFix Configuration Guide
BigFix Configuration Guide
Version 9.5
Configuration Guide
IBM
IBM Bigfix
Version 9.5
Configuration Guide
IBM
Note
Before using this information and the product it supports, read the information in “Notices” on page 135.
This edition applies to version 9, release 5, modification level 7 of IBM BigFix and to all subsequent releases and
modifications until otherwise indicated in new editions.
© Copyright IBM Corporation 2010, 2018.
US Government Users Restricted Rights – Use, duplication or disclosure restricted by GSA ADP Schedule Contract
with IBM Corp.
© HCL Technologies Limited 2018
Contents
Chapter 1. Introduction . . . . . . . . 1 Validating HTTPS certificates . . . . . . . . 43
What is new in V9.5 . . . . . . . . . . . . 1
Service Management Connect. . . . . . . . . 6 Chapter 7. Configuring secure
Terms used in this guide . . . . . . . . . . 6 communication . . . . . . . . . . . 45
Customizing HTTPS on Web Reports . . . . . . 45
Chapter 2. BigFix Site Administrator and Customizing HTTPS manually on Windows
Console Operators . . . . . . . . . . 7 systems. . . . . . . . . . . . . . . 47
The Site Administrator . . . . . . . . . . . 7 Customizing HTTPS manually on Linux systems 48
The Console Operators . . . . . . . . . . . 8 Customizing HTTPS on REST API . . . . . . . 49
Different ways to define a Console Operator. . . . 8 Customizing HTTPS manually on Windows
Adding Local Operators . . . . . . . . . . 9 systems. . . . . . . . . . . . . . . 50
Mapping authorized activities with permissions . . 11 Customizing HTTPS manually on Linux systems 50
Operators and analyses . . . . . . . . . . 12 Private key and certificate format . . . . . . . 51
Monitoring Operators . . . . . . . . . . . 13
Chapter 8. Downloading files in
Chapter 3. Integrating with LDAP . . . 15 air-gapped environments . . . . . . . 57
Integrating with a Generic LDAP . . . . . . . 15 Overview . . . . . . . . . . . . . . . 57
Integrating with Active Directory . . . . . . . 16 Non-extraction usage overview . . . . . . . 57
Integrating the Windows Server with Active Extraction usage overview . . . . . . . . 60
Directory . . . . . . . . . . . . . . 16 Requirements . . . . . . . . . . . . . . 62
Integrating the Linux Server with Active Using the Airgap tool . . . . . . . . . . . 63
Directory . . . . . . . . . . . . . . 18 Non-extraction usage . . . . . . . . . . 63
Adding LDAP Operators . . . . . . . . . . 23 Extraction usage . . . . . . . . . . . . 71
Associating an LDAP group . . . . . . . . . 26 Log files . . . . . . . . . . . . . . 76
Chapter 1. Introduction 3
Airgap tool enhancements
v Added capability to gather information on external sites without
accessing a BigFix server in a secure deployment
v Added file download capability
Enhanced the FillDB component to process agent reports by using a
multi-thread approach
Improved BigFix Platform performance by leveraging multi-core
server resources
Added capability for a Non-Master Operator to stop other Non-Master
Operator actions
Enhanced the BigFix evaluation installation to avoid ripping and
replacing the BigFix deployment if transition to production license is
needed
Improved the user experience for "Try and Buy" scenarios and
promoted the evaluation environment to production environment
without installing again
Enhanced the REST API for Baseline support
Enabled REST API to perform major baseline functionality
available on the console
Enhanced the BigFix agent application usage summary inspector
Collected the process executable path
Enhanced the Mac OS version of BigFix agent and inspectors
v Detected applications installed into the /Library path
v Improved Wi-Fi inspectors
v Leveraged spotlight search when using inspectors for searching
Mac installed applications
v Enabled the process inspectors to report the process path name
Improved the BigFix database layer to enable direct access from Web UI
v Enabled the Web UI not to depend on ETL and ensured
backward compatibility with current Web UI versions still
leveraging ETL
v Improved the Web UI scalability and performance
Enhanced the Client UI end-user experience
v Made running message dialog optionally not dismissible
v Made running message dialog optionally topmost
Enhanced the Self Service application enablement
v Allowed REST API blocking "action-ui-metadata" mime field
included in the baseline and MAG definition
v Added timestamp information of when the offer was issued in
the Offer Available message
Security enhancements
v Changed non-FIPS OpenSSL Windows library to use ASLR
v Created native Red Hat Enterprise Linux (RHEL) Version 6
based agent and relay to allow the client installation when the
operating system is in FIPS mode
Patch 3:
Chapter 1. Introduction 5
Unicode support
BigFix Platform V9.5 gathers data from BigFix clients deployed
with different code pages and languages, encodes the data into
UTF-8 format, and reports it back to the BigFix server.
HTTPS gathering
You can gather license updates and external sites via the HTTPS
protocol on a BigFix server or in an airgapped environment.
SAML V2.0 integration
Single-sign-on and CAC/PIV authentication support for BigFix
LDAP operators connecting to the console.
Database cleanup tools
You can use the BESAdmin interface or the BESAdmin command
line to remove data about computers, custom Fixlets, properties,
analyses, and actions and to update the PropertyIDMap table with
changes.
FillDB log rotation
It is active by default with LogFileSizeLimit set to 100 MB.
For more information about the changes and the enhancements introduced with
V9.5, see the Release Notes.
The following terms are all BigFix terms, but are used throughout the guide
without being labeled every time with BigFix:
Agent A computer on which the BigFix client is installed
Console
The BigFix console
Client The BigFix client
Server The BigFix server
Relay The BigFix relay
Note: When defining an operator, ensure that the user name does not contain any
of the following characters: :, @, and \.
For day-to-day console operations, the site administrator must create a master
operator key.
where:
Master Operator
Specifies if the operator is a Master operator or not.
Show Other Operator's Actions
Specifies if the operator can see the actions submitted by other
operators.
Depending on the configuration that you set for a specific operator for
shutdown and restart, the radio button in the Take action panel might be
disabled for that operator. This configuration has no effect on actions with
type other than BigFix Action Script.
6. From the Administered Computers tab, you see the list of computers that this
operator can manage. This list is populated after the computers that satisfy
the criteria specified in the Computer Assignments tab report back their
information to the BigFix server.
7. From the Assigned Roles tab, select the roles to apply to this operator.
8. From the Sites tab, assign the sites you want this operator to have access to.
9. From the Computer Assignments tab, specify the properties that must be
matched by the computers that the operator can manage. For master
operators, all the computers are assigned.
10. From the WebUI Apps tab, specify the WebUI Applications that the operator
is allowed to access.
11. To save the changes click Save Changes.
At any time, you can also convert a local operator to an LDAP operator. To do so,
follow these steps:
1. From any list of local operators, right click on the operator you want to
convert.
2. From the context menu, select Convert to LDAP Operator.
Requires Custom Authoring: Granted by the site administrator through the console.
Each operator is represented by, among other attributes, a Name, User Type and
Login type. To view the list of Console Operators, select the All Content Domain
and then click the node labeled Operators from the Domain Panel. In the List
Panel on the right, all the current Operators are listed.
Click any operator from the List Panel to open the Operator work area.
Follow the instructions provided in the next topics to learn how to integrate BigFix
with a Generic LDAP or with Active Directory.
After you completed the steps to integrate with one of these two types of LDAP,
you can associate LDAP users or groups to BigFix Console operators or roles as
described in “Adding LDAP Operators” on page 23 and “Associating an LDAP
group” on page 26.
2. Provide a name and from the Type pull-down, make sure Generic LDAP
Server is selected. Note that no global catalog option is available on generic
LDAP servers.
3. Fill in the information pertaining to your LDAP installation. Under Server,
enter the host name or IP Address of the server.
4. Enter the port number, typically 636 if you are using Secure Sockets Layer
(SSL).
5. Enter the base distinguished name (Base DN), of the form dc=example,dc=com.
6. Click the button to connect anonymously or to use credentials. If you choose
to connect using credentials, enter your User DN and password.
Your LDAP Server is now configured and available for use in the console.
Note: On Windows platforms, the inspector that manages the calls to the Active
Directory causes an ephemeral port to be allocated on the User Datagram Protocol
(UDP), in addition to the 52311 port already required for the BESClient process.
This port is visible in the output of the netstat -an command.
2. Provide a name for the Active Directory and from the Type pull-down, make
sure Microsoft Active Directory is selected.
3. Under Server, enter the host name, IP Address or fully qualified domain name
of the server.
4. To access an entire Active Directory forest, click This is a global catalog server.
Note: When you add an LDAP Server as Microsoft Active Directory, ensure that
on the LDAP server you have defined the UserPrincipalName attribute
corresponding to the User logon name of each user. This attribute value is used on
the BigFix Console for each user authentication.
To add an existing Active Directory running over SSL, you must perform the
following steps:
1. Select Generic LDAP Server as server type.
Your Active Directory Server is now configured and available for use in the
console.
To integrate the Linux BigFix server with the Windows Active Directory domain
using LDAP with Kerberos authentication, perform the following steps:
1. Ensure that the host names and the time service are set correctly in both the
Linux BigFix server and the Active Directory server
2. Install the NSS and PAM libraries
3. Configure the Kerberos LDAP security and authentication
Preliminary Checks
Before running the integration between the BigFix server running on a Red Hat
Enterprise Linux 6 or Linux 7 system and the Active Directory server, ensure that:
v The DNS host names of both the Red Hat Enterprise Linux 6 or Linux 7 system
and the Active Directory server are resolved correctly, by performing the
following steps on the Red Hat Enterprise Linux 6 system:
1. Open the file /etc/host and ensure that both DNS host names are specified
as fully qualified domain names.
2. Open the file /etc/sysconfig/network and ensure that the host name of the
Red Hat Enterprise Linux 6 or Linux 7 system is specified as fully qualified
domain name.
v The time between the Active Directory and the Linux BigFix server is
synchronized. If needed, you can synchronize the time service on the Red Hat
Enterprise Linux 6 or Linux 7 system and the Active Directory server with the
time source server, by performing the following steps:
1. In the file /etc/ntp.conf on the Red Hat Enterprise Linux 6 or Linux 7
system, replace the following lines:
server hostname
with:
server time_source_server_name
Note: If you have a valid RHN subscription, run yum as shown in the following
example:
yum install nss-pam-ldapd.x86_64 pam_krb5.x86_64
Configuring Authentication
To configure the Kerberos protocol, the LDAP security and the authentication files
for Active Directory integration, you can use one of the following methods:
v system-config-authentication graphical tool
v authconfig command-line tool
For more information about how to use this tool, see Launching the Authentication
Configuration Tool UI.
To update all of the configuration files and services required for system
authentication, you can run the authconfig command-line tool, as shown in the
following example:
authconfig --enableldap --ldapserver=ldap://winserver.tem.test.com:389
--ldapbasedn="dc=tem,dc=test,dc=com" --enablekrb5
--krb5realm TEM.TEST.COM --krb5kdc winserver.tem.test.com:88
--krb5adminserver winserver.tem.test.com:749 --update
where:
--enableldap
Specifies to configure to connect the system with the Windows Active
Directory domain using LDAP with Kerberos authentication.
--ldapserver
Specifies the address of the LDAP server such as ldap://
winserver.tem.test.com
--ldapbasedn
Specifies to retrieve the user information using the listed Distinguished
Name (DN), such as dc=tem,dc=test,dc=com
--enablekrb5
Enables the Kerberos password authentication method.
--krb5realm
Configures the realm for the Kerberos server, such as TEM.TEST.COM. Ensure
you specify the realm name in uppercase.
--krb5kdc
Specifies the Key Distribution Center (KDC) for issuing Kerberos tickets,
such as winserver.tem.test.com.
--krb5adminserver
Specifies the administration servers running kadmind, such as
winserver.tem.test.com.
--update
Applies all the configuration settings.
For more information about how to use this command, see Configuring
Authentication from the Command Line.
to LDAP (ldap):
passwd: files ldap
shadow: files ldap
group: files ldap
username
username@domain
domain\username
The permissions assigned to that user in the LDAP directory are not inherited by
the newly created operator. You must either assign the needed permissions to the
operator or assign the operator to an existing role.
3. You can query and filter the users defined on the specified LDAP server using
the Search field and the two radio buttons.
4. When you find the user to add as LDAP operator, select it and click Add. The
Console Operator panel opens.
At any time, you can also convert a local operator to an LDAP operator. To do this,
follow these steps:
1. From any list of local operators, right click on the operator you want to
convert.
2. From the context menu, select Convert to LDAP Operator.
When you assign an LDAP group to a role, any user from that group can then log
in to the console. Only those users who actually log in will be provisioned with
accounts and thus end up in the list of operators. This avoids the creation of
unnecessary accounts. Operators are granted the highest privileges resulting from
the sum of all their roles and permissions. For instance, if a user has access to
26 IBM Bigfix: Configuration Guide
computer set A and sites X from role 1, and computer set B and sites Y from role 2,
they will have permissions for Sites X and Y across both computer sets A and B.
The SAML standard controls how the identity assertions are exchanged among
these three parties. SAML does not specify the method of authentication at the
identity provider.
In SAML, one identity provider can provide SAML assertions to many service
providers.
For more information about SAML V2.0 use case scenarios, see SAML V2.0
Overview.
The SAML use and requests are managed, for all the BigFix user interfaces that
support it, by a WebUI component.
The way you configure the integration with SAML depends on the use that you
plan to do:
v If you want to use the SAML authentication for Web Reports and for theBigFix
console only, and you do not need to use it with any WebUI application, you
can start the WebUI in SAML-only mode. This SAML configuration allows you
to minimize resource consumption. For more information about how to set up
this configuration, see Enabling the WebUI in SAML-Only Mode.
v If you want to use the SAML authentication for all the BigFix user interfaces,
including the full set of WebUI components, or the WebUI's ETL process, follow
the instructions provided in Enable the WebUI (Platform V9.2.6 – V9.5.2), if you
are using a version of IBM BigFix earlier than V9.5.3, or the instructions
provided in WebUI Installation Checklist if are using IBM BigFix V9.5.3 or later.
If the BigFix environment uses one LDAP server as a user repository, user
provisioning is not affected by this integration, and administrators continue to
define operators and roles to authorize them to use BigFix services. If your BigFix
environment operators are defined on more than one LDAP server, read carefully
the information provided in “Assumptions and requirements” on page 31.
Note: The buttons and links to log out from the Web UI and the Web
Reports redirect these users to a page where they can click a
Re-authenticate button to get back to Web UI and Web Reports pages
without having to log back on, unless the IdP login timeout has expired;
in this case they are brought back to the IdP login page.
v Must enable the Use SAML authentication check box in the Console
login panel, if the BigFix server was configured to integrate with SAML
V2.0.
After SAML is configured and enabled only local non-LDAP users will be able to
log in using API; the 4-eyes authentication approvers must be local accounts.
Note: If the identity provider is ADFS, the redirect URLs must be added, as
SAML Assertion Consumer Endpoints, in the Endpoints tab inside the ADFS
Relying Party Trust properties.
– In the Identity Provider configuration, the login setting must be set for
FORMS login.
– If you plan to use the smart card authentication, ensure that the Identity
Provider is correctly configured to use multi factor authentication. For
example, if you use ADFS, ensure that at least one between Certificate
Authentication and Windows Authentication, if you want to use the Windows
Integrated Authentication, is enabled in the Global Authentication Policy
configuration.
– For Active Directory user authentication, set the identity provider Claim Rules
as follows:
Attribute store:
Active Directory
Mapping of LDAP attributes to outgoing claim types:
- LDAP Attribute: User-Principal-Name
- Outgoing Claim: Name ID
After these steps are successfully run, all LDAP operators from these services must
authenticate through the configured identity provider.
An administrator can use the Administration page also to update the existing
configuration.
In case of a failover, the specific configured relays automatically find the backup
server and reconnect the network. For more information about the relay
configuration see “Configuring relay failover” on page 38.
In order for the failover process to successfully occur set the DSA server as the
secondary relay in client settings using __RelayServer2 for the top-level relays (or
via the console Computer right-click settings user interface). When a failure on the
primary IBM BigFix server occurs and lower level IBM BigFix relays are unable to
report, they use the secondary IBM BigFix relay value during normal relay
selection process to find and report to the secondary IBM BigFix server.
Copy the encryption key (.pvk) from the BigFix server directory:
v Windows server: %PROGRAM FILES%\BigFix Enterprise\BES Server\Encryption
Keys\
v Linux server: /var/opt/BESServer/Encryption Keys
to the DSA secondary server.
After the value has successfully replicated to the new server, it become the master
server. If a server suffers a failure while it is the master, another server must be
made the master server by direct manipulation of the ADMINFIELDS table in the
database. The details of this are beyond the scope of this guide, but broadly
speaking, you might use a tool like SQL Enterprise Manager to view and alter the
ADMINFIELDS table. Set the variable name masterDatabaseServerID to the value
you want.
After the value has successfully replicated to the new server, it become the master
server. If a server suffers a failure while it is the master, another server must be
made the master server by direct manipulation of the ADMINFIELDS table in the
database.
After enabling HTTPS, you can create or download (from the curl website) a
package of certificates that you want to trust. The curl website offers a prebuilt
package that contains the same certificates that are included with Mozilla.
The BigFix server starts the certificate verification during gathering, trusting the
provided certificates.
Enabling HTTPS
To gather the external sites by using the HTTPS protocol, complete the following
steps
When setting the property to 0, the server uses the protocol defined in the URL.
When setting the property to 1, the server tries to gather all sites using the HTTPS
protocol only.
The server tries to gather all sites using the HTTPS protocol only.
Important: You can use the private key and the certificate generated for BigFix
Inventory or License Metric Tool also for Web Reports only if the private key is
not password protected.
For additional information on how to get these files see “Creating private keys
and certificates” on page 52 and “Signing certificates” on page 53.
2. Copy the files to a folder of your choice on the Web Reports or Rest API server.
3. Configure the Web Reports server or REST API server as described in
“Customizing HTTPS on Web Reports” and “Customizing HTTPS on REST
API” on page 49.
Note: You can also configure Web Reports or Rest API to work with Hyper
Text Transport Protocol Secure (HTTPS) manually without using the console.
For additional information, see Configuring HTTPS manually on Windows
systems and Configuring HTTPS manually on Linux systems for Web Reports,
and “Customizing HTTPS manually on Windows systems” on page 50 and
Configuring HTTPS manually on Linux systems for Rest API.
4. Depending on which component you are setting HTTPS, restart the
corresponding service, BESWebReports for Web Reports and BES Server for
Rest API:
Web Reports
v On Windows, open Services, select BESWebReports and on the Action
menu, click Restart.
v On Linux, run from the prompt: service beswebreports restart or
/etc/init.d/beswebreports restart.
Rest API
v On Windows, open Services, select BESServer and on the Action menu, click
Restart.
v On Linux run from the prompt: service besserver restart or
/etc/init.d/besserver restart.
Important: If you combined the private key file with the certificate file, skip
the following step and set only the
_WebReports_HTTPServer_SSLCertificateFilePath setting.
4. Look for the _WebReports_HTTPServer_SSLPrivateKeyFilePath setting. If it
exists, do not create a second one, but edit its value to the full path name of the
private key (.pvk file) which contains the private key for the server. The private
key must not have a password. If it does not exist, add it.
5. Look for the _WebReports_HTTPServer_SSLCertificateFilePath setting. If it
exists, do not create a second one, but edit its value to the full path name of the
.pem file which might contain both the certificate and private key for the server,
or only the certificate. If it does not exist, add it.
7. When SSL is enabled define the forwarding port with the following settings:
v _WebReports_HTTPRedirect_Enabled to 1
v _WebReports_HTTPRedirect_PortNumber to the port listening for HTTP
connection and redirecting the client to HTTPS.
8. To require TLS12 for web browser requests, look for
_WebReports_HTTPServer_RequireTLS12. If it exists, do not create a second
one, but edit its value to 1. The Web Reports component always uses TLS 1.2
when communicating with the BigFix server, regardless of local settings or
settings of the masthead.
You can also set the secure communication using a manual procedure as described
in “Customizing HTTPS manually on Linux systems” on page 48 and
“Customizing HTTPS manually on Windows systems.”
To enable HTTPS:
[Software\BigFix\EnterpriseClient\Settings\Client
\_WebReports_HTTPServer_UseSSLFlag]
value = 1
To define the number of the port listening for the HTTP connection and redirecting
the Client to HTTPS:
[Software\BigFix\EnterpriseClient\Settings\Client
\_WebReports_HTTPRedirect_PortNumber]
value = portnumber
Important: If you combined the private key file with the certificate file, skip
the following step and set only the
_BESRelay_HTTPServer_SSLCertificateFilePath.
4. Look for _BESRelay_HTTPServer_SSLPrivateKeyFilePath setting. If it exists,
do not create a second one, but edit its value to the full path name of the
private key (.pvk file which contains the private key for the server. The private
key must not have a password. If it does not exist, add it.
5. Look for _BESRelay_HTTPServer_SSLCertificateFilePath setting. If it exists,
do not create a second one, but edit its value to the full path name of the .pem
file which might contain both the certificate and private key for the server, or
only the certificate. If it does not exist, add it:
Ensure that the .pem file is in standard OpenSSL PKCS7 .pem file format.
Note: The REST API component always uses TLS 1.2 when communicating
with the BigFix server, (regardless of local settings or settings of the masthead).
7. Restart the BES Root Server service:
v On Windows, open Services, select BES Root Server and on the Action
menu, click Restart.
v On Linux run from the prompt: service besserver restart or
/etc/init.d/besserver restart.
Note: These settings are stored in the registry under the key HKLM/Software/
WoW6432Node/BigFix/EnterpriseClient/Settings/Client.
This procedure is valid for all operating systems that support openSSL.
If you are generating an encrypted private key in the pkcs8 format, add the
following line to the installation_dir/jre/lib/security/java.security file:
security.provider.10=org.bouncycastle.jce.provider.BouncyCastleProvider
After completing these steps, two files are created: your private key (.key) and the
certificate signing request (.csr). You must now sign the request to transform it
into the certificate. For information about how to create a private certificate
authority (CA) to sign the request, see Signing certificates.
Signing certificates
Your certificate signing request (CSR) must be signed by a certificate authority
(CA) to transform it into a certificate that can be uploaded to BigFix WebReports.
You can use the openSSL cryptographic library to create a private CA and sign
your request.
There are other ways to sign the request aside from using a private CA. You can
also use the CA of your organization or send the request to internationally trusted
CAs, such as Entrust or Verisign. The certificates of these CAs are often trusted by
default and do not display any warnings in the browser. Warnings might be
displayed if you use a private CA.
1. Create a private certificate authority (CA) and a certificate for it.
a. Create a private CA. This step creates a private key (.key) and a request
(.csr) similar to those that you created in Creating private keys and
certificates.
openssl req -new -newkey rsa:key_strength -nodes
-out CA_csr_name.csr -keyout CA_key_name.key -sha256
For example, openssl req -new -newkey rsa:2048 -nodes -out CA_CSR.csr
-keyout CA_private_key.key -sha256
Where:
key_strength
Key strength, measured in bits. The maximum value that you can
use for BigFix WebReports is 2048 bits.
Chapter 7. Configuring secure communication 53
CA_csr_name
File name for the certificate signing request (CSR). The certificate
authority (CA) requires a separate request.
CA_key_name
File name for the private key. The certificate authority (CA) requires
a separate private key.
b. Create a certificate for your private CA. This step creates a certificate (.arm)
that you can use to sign your CSR.
openssl x509 -signkey path_to_CA_key.key -days
number_of_days -req -in path_to_CA_csr.csr
-out CA_certificate_name.arm -sha256
You signed your certificate signing request and obtained a new certificate. You can
now enable SSL in BigFix WebReports and upload your private key and the
certificate. These files replace the self-signed certificate that is already available in
BigFix WebReports, and thus ensure secure communication.
Overview
In an air-gapped environment where a secure network is physically isolated from
insecure networks, such as the public Internet or an insecure local area network,
and the computers on opposite sides of the air gap cannot communicate, to
download and transfer files to the main BigFix server, you can use the Airgap
utility and the BES Download Cacher utility.
Note: The Airgap utility does not support a configuration where the clients are
air-gapped separately from the main BigFix server. The clients must be air-gapped
together with the main BigFix server to be able to gather across the network from
the main BigFix server.
Starting from BigFix Version 9.5.5, you have two different modes to work in an
air-gapped environment. The "Extraction usage" mode, that was already available
before Version 9.5.5, and the new "Non-extraction usage" mode.
Airgap might need to work without extracting any information from the BigFix
server because in some places a rule forbids to extract any information in a secure
network and move to an external network, such as Internet. To satisfy these
requirements, the Airgap tool can now work without creating any Airgap request.
The Airgap tool is platform dependent, but the AirgapRequest.xml (for extraction
usage only) and AirgapResponse files are not. For the workstation that has access to
the public Internet, you can use different operating systems available for the BigFix
server.
Depending on sites gathered, the AirgapResponse file can be larger than 4GB. Your
workstation must have enough free disk space to save the Airgap tool, the
AirgapResponse file, and the files to download.
To run the Airgap tool on Windows computers, you must have the following
libraries and files installed:
BESAirgapTool.exe
libBEScrypto.dll
libBEScryptoFIPS.dll
msvcm90.dll
You can get all the above files by downloading a compressed file (Airgap Tool)
from the Utilities page.
To run the Airgap tool on Linux computers, you must have the following files
installed:
Airgap
Airgap.sh
libBEScrypto.so
libBEScryptoFIPS.so
ca-bundle.crt
If DB2 is not installed on the Linux computer that has access to the public Internet,
to run the Airgap tool you must have installed the IBM Data Server Client or IBM
Data Server Runtime Client using the db2setup command. The DB2 instance must
be created with user db2inst1.
Non-extraction usage
The "Non-extraction usage" mode is available only starting from BigFix Version
9.5.5.
The Airgap command line interface can gather site information without having to
access the BigFix server and can optionally download files without passing
through a download cacher. You can download the Airgap command line interface
tool for the version of the BigFix server you are using from this Utilities page.
With the non-extraction usage, the Airgap tool can download the files specified in
Fixlets from download sites like Windows that do not require to authenticate.
When you need to download files from sites that require to authenticate with an
userid and password, or to download files not specified by prefetch or download
commands in Fixlets, as in the case of patch modules for AIX, CentOS, HP-UX,
RedHat, Solaris or SUSE, you must use a download cacher.
To gather site information without accessing the BigFix server, complete the
following steps:
1. Create a site list
Run the tool on a workstation that has access to the public Internet
specifying the license serial number, the email address used to register
your license, and the name of the file in which the tool lists the sites for
your license. You must have writing access for the folder where the Airgap
tool is located. Enter the following command:
On Windows operating systems:
BESAirgapTool.exe -serial serial_number -email
mail_addess -createSiteList site_list_filename [-proxy
[user:password@]hostname:port] [-usehttps]
[-cacert crt_filename] [-othersites site_foldername]
where mail_addess is the mail address that you specified in your license; if
it does not match, the Airgap tool fails. Option -email can be used only
together with option -createSiteList. Option -proxy is used when the
workstation that has access to the public Internet can connect only by a
proxy server. In this case, after the -proxy option, specify the hostname
and port of the proxy server in the form hostname:port. If the proxy is an
authenticating proxy, add also the userid and password in the form
userid:password@hostname:port. When option -usehttps is specified, "https"
is used to contact the license server. Use option -cacert to specify a path
in which to put the file ca-bundle.crt if you want to use a different folder
from that in which the Airgap tool runs. The file ca-bundle.crt is used to
validate the server certificate when you use the -usehttps option, or when
the url in the Fixlet begins with "https". The option -cacert can only be
used together with option -usehttps. Use option -othersites if your
license is entitled to AllowOtherSites, to include sites of your choice to
your site list. Create a folder, copy in it all the masthead files (*.efxm files)
related to your mastheads not included in your license, and specify the
name of this folder with option -othersites when you create a site list.
After running the tool, a file is created with the name that you specified as
site_list_filename.
Note: The site list file, once created, can be used until you change the
license, or IBM adds a new site to the existing license. If you delete the site
list file for any reason, you can create it again with the same command, as
the history of downloaded files is maintained as long as the license serial
number does not change.
2. Edit the site list file
Each line of the file created in step 1 contains three pieces of information
separated by a double colon:
flag::site_name::site_url
You can edit only the flag parameter, that can have one the following
values:
A Site contents are gathered when a newer site version is available
and stored in the AirgapResponse file, and used for downloading
files or creating a file list.
R Site contents are always gathered and stored in the AirgapResponse
file regardless of the version of the site, and used for downloading
files.
G Site contents are gathered when a newer site version is available
and stored in the AirgapResponse file, but not used for
downloading files or creating a file list.
Q Site contents are always gathered and stored in the AirgapResponse
file regardless of the version of the site, but not used for
downloading files or creating a file list.
D Site contents are not gathered, but are used for downloading files
Note: When you create a site list file, the default values for the BES
Support and Web UI Common components are set to G. If you are not
interested in the Web UI component, modify the default Web UI Common
value from G to N. The default values for the other components are set to
N. At the first run after installing the BigFix server, the license information,
the BES Support and the Web UI Common components must be gathered.
Only after moving this first Airgap response generated on the workstation
that has access to the public Internet to the BigFix server, you can enable
the other components that you can access from the License Overview
dashboard of the console and continue with the process. Be sure to enable
the required components other than default before gathering.
3. Gather site contents and create the Airgap response file
After you have edited the flags in the site list file, run the Airgap tool
again to complete one of the following site operations:
a. Gather site contents
To gather site contents for sites with flag A or R or G or Q, run the
following command:
On Windows operating systems:
BESAirgapTool.exe -site site_list_filename
On Linux operating systems:
./Airgap.sh -site site_list_filename
When multiple filter conditions are specified, only Fixlets that satisfy all
conditions are selected. For options -fsource, -fsourceid, -fcve,
-fcategory, and -fseverity, you can specify multiple comma-separated
values, for example: -fseverity "Critical, Important". When you use
commas to separate values, or values contain spaces, enclose parameters in
double quotes, as in the previous example. Note that values are case
sensitive.
4. Edit the file list
Applicable only to case c. Gather site contents and download files
selectively of step 3.
With -createFileList option, you create a file that contains a list of files.
Each line of the list contains pieces of information separated by a double
colon:
flag::site_name::Fixlet_id::site_url::
size::hash_value::hash algorithm
For example:
N::site=site_name::fixletid=fixlet_id::
url=url_address::size=file_size::hash=hash_value::
hashtype=hash_type
You can edit only the flag value, changing it to Y to download the file, or
to N to not download the file.
This imports the response file with the Fixlet content and license updates
into your deployment.
Note: The Airgap tool passes site contents in the response file to the
GatherDB component of your BigFix server, and the GatherDB component
imports site contents. For sites other than WebUI sites, you can monitor the
import progress in the DebugOut of the GatherDB component (default
name GatherDB.log).
Copy the downloaded files also into the BigFix server cache folder. The
cache folder default location is:
On Windows operating systems:
%PROGRAM FILES%\BigFix Enterprise\BES Server\wwwrootbes\
bfmirror\downloads\sha1
On Linux operating systems:
/var/opt/BESServer/wwwrootbes/bfmirror/downloads/sha1
Repeat these steps periodically to keep updated the Fixlet content in the main
BigFix server. Join the new Fixlet mailing list to receive notifications when Fixlets
are updated.
Always make sure that the Airgap tool version is compatible with the version of
the BigFix server installed.
Note: At the first run after installing the BigFix server, the license
information, the BES Support, and the Web UI Common
Extraction usage
Important: If you have a BigFix 9.5.7 fresh installation, to make the WebUI sites
available, you must complete the following steps:
1. Install the WebUI and run the Airgap tool
2. Wait a few minutes for the WebUI initialization to complete
3. Rerun the Airgap tool.
To make Fixlet content and product license updates available in the isolated
network, the utility must be transferred from a computer with internet connectivity
using the following steps:
Where:
-remotedir directory
Runs Airgap to generate the request file in the specified folder.
2. Move the Airgap request and run on the internet facing computer
Copy the airgap.tar file to a portable drive, and extract the airgap.tar file
content by issuing the following command:
# tar -xf airgap.tar
Ensure that you have the DB2 libraries listed in the Preparation steps section
available in the folder specified by the LD_LIBRARY_PATH environment variable,
connect the portable drive to an Internet facing computer and run the
Airgap.sh command. This exchanges the request file for a response file:
# cd airgap
# ./Airgap.sh
Note that the Airgap.sh and AirgapRequest.xml files must be in the same
folder and you must have writing rights to that folder.
Optionally, you can also specify the following options:
-usehttps
All urls beginning with "http" are forced to use "https" to gather license
information and site contents. Note that some urls in Fixlets begin with
"https" and some patch sites might redirect requests to urls beginning
with "https".
-proxy [user:password@]hostname:port
Used when the workstation that has access to the public Internet can
connect only through a proxy server. In this case, after the -proxy
option, specify the host name and the port of the proxy server in the
format hostname:port. If the proxy is an authenticating proxy, add also
the user ID and the password in the format
userid:password@hostname:port.
-cacert <full_path_to_ca-bundle.crt_file>
To specify a path in which to store the file ca-bundle.crt, if you want
to use a different folder from that where the Airgap tool runs. The file
ca-bundle.crt is used to validate the server certificate when you use
the -usehttps option, or when the URL in the Fixlet begins with
"https". The option -cacert can only be used together with the
-usehttps option.
3. Move the Airgap response to the BigFix server and run the Airgap tool on
the BigFix server
Connect the portable drive back to the BigFix server computer and run the
Airgap.sh command. This imports the response file with Fixlet content and
license updates into your deployment.
Some sites require additional steps to download content from patch vendors that
restrict access. For additional information see the following Knowledge documents
that describe using a tool to manually download patches for Solaris, Red Hat
Enterprise Linux, SuSE Linux Enterprise, and AIX.
Note: If you run the BES Download Cacher utility later, you can look at the
modification time of the files to see which files are the newest. Using this
method, you transfer only the newest files to the Main BigFix server instead of
copying every file each time.
You might need to increase the size of the cache on the main BigFix server so that
it does not try to delete any files from the cache. Run the BES Download Cacher
utility to increase the size of the cache with the following command:
BESDownloadCacher.exe -c 1024
Note: Use the -c option only when the BigFix server or a relay is installed on the
system where you run the BES Download Cacher utility. If no BigFix component is
installed, cache has no limit.
After the files are cached in the BigFix server sha1 folder, they are automatically
delivered to the BigFix relays and BigFix clients when you click an action in the
Fixlet message that references a downloaded file. If the file is not cached, the
BigFix console gives you a status of Waiting for Mirror Server after you deploy
an action. For additional information about how the BigFix cache works, see How
does the TEM Server and TEM Relay cache work.
To transfer a single file from a Fixlet site, perform the following steps:
1. Run the BES Download Cacher utility with the following command:
BESDownloadCacher.exe -u http://www.mysite/downloads/myplugin.exe -x downloads
2. When the download finishes, copy the contents of the downloads folder (just
the file, not the folder) into the sha1 folder on the main BigFix server. The
default location for the sha1 folder is:
v On Windows systems: %PROGRAM FILES%\BigFix Enterprise\BES
Server\wwwrootbes\bfmirror\downloads\sha1
v On Linux systems: /var/opt/BESServer/wwwrootbes/bfmirror/downloads/
sha1
You might need to increase the size of the cache on the main BigFix server so that
it does not try to delete any files from the cache. Run the BES Download Cacher
utility to increase the size of the cache with the following command:
Note: Use the -c option only when the BigFix server or a relay is installed on the
system where you run the BES Download Cacher utility. If no BigFix component is
installed, cache has no limit.
After the files are cached in the BigFix server sha1 folder, they are automatically
delivered to the BigFix relays and BigFix clients when you click an action in the
Fixlet message that references a downloaded file. If the file is not cached, the
BigFix console gives you a status of "Waiting for Mirror Server" after you deploy
an action. For additional information about how the BigFix cache works see How
does the TEM Server and TEM Relay cache work?.
Log files
The Airgap tool produces two types of log files: normal log files and debug log
files.
Normal log files record the messages you see in the command window so you can
check Airgap tasks, such as sites gathered on a specific date. Debug log files are
intended for the IBM Support team. The naming convention for normal log files is:
On Windows operating systems:
BESAirgapTool_yyyy-mm-dd.log
On Linux operating systems:
Airgap_yyyy-mm-dd.log
where yyyy-mm-dd is the date when the file has been created. Starting from V9.5.7,
files older than 30 days are deleted.
The debug log file is AirgapDebugOut.txt. Starting from V9.5.7, this file contains
only information of the last day and older log files are renamed to
AirgapDebugOutyyyymmdd.txt, where yyyymmdd is the date when the file has been
created; files older than 10 days are deleted. The Airgap tool can write more
information to the debug log file by using the verbose option -verbose.
This guide contains the information about how to configure BigFix for using BigFix
Query. Additional information is available clicking the following links:
v BigFix Query section of the WebUI User's Guide
v IBM BigFix Configuration Settings
v REST API for BigFix Query
The following limitations affect the use of the BigFix Query feature:
v The feature is available only for IBM® BigFix Lifecycle or IBM BigFix
Compliance version 9.5 Patch 2 or later licenses.
v The feature does not support requests requiring the agent context.
v If you configured your environment in a Disaster Server Architecture (DSA), be
aware that:
– The information about BigFix Query is not replicated among the multiple
servers.
– Each server can run BigFix Query requests only on the clients that connect
either directly or through relays to the server where the query is submitted.
As an alternative, you can see which permissions are assigned to the users
on the WebUI Applications in the working area of the WebUi Apps
Domain. The WebUi Apps Domain is available under All Contents after
you enable the WebUI.For more information about how to access the
WebUI Query Application, see “How to run BigFix Query from the
WebUI” on page 79.
To run BigFix Query requests and see their results:
Master Operators can run queries by default. A Non-Master Operator must
have, at operator or role level, the Can Submit Queries permission set to
Yes in the Details tab:
The default value of the Can Submit Queries permission for Non-Master
Operators is No.
For information about using this feature from the Query panel, see WebUI
Enablement.
The following picture shows the internal flow of a BigFix Query. Each step lists
which variables you can configure to tune how BigFix Query requests and
responses are managed.
Note: If you are using the REST API to manage the query, be aware that only
the operator issuing the query can see its responses.
2. The submitted request is propagated through the relay hierarchy to the target
clients using dedicated memory queues on each relay. This ensures that the
For more information about these advanced options, see Advanced Options.
For information about how to edit computer settings, see Edit Settings for
Computer.
To do this, a new component called the Archive Manager has been added to the
BigFix Client which can collect files periodically or on command. It passes the
resultant compressed tar-ball to the Upload Manager on the BigFix Client. The
Upload Manager has an input directory that queues the files for uploading.
The Upload Manager performs one upload operation at a time, moving the data in
manageable chunks to reduce network traffic. It sends these chunks to the nearest
BigFix relay or server, where the PostFile program reassembles the chunks back
into the original file.
PostFile then passes the file up the chain, to the next BigFix relay or to its ultimate
destination at the BigFix server. It again uses the Upload Manager to slice the file
into chunks and send them on to the next PostFile program in the hierarchy. When
the file finally arrives at the BigFix server, it is saved in a special directory location
based on the ID of the client computer.
Along the way, both the Upload Manager and the PostFile program can alter the
chunk size or throttle the upload speed to smooth out network traffic.
Archive Manager
Archive Manager is a component of the BigFix Client that can collect files
periodically or on command. It passes the resultant compressed tar-ball to the
Upload Manager on the BigFix Client.
The default value is 1000000 (one million bytes), however, since IBM
Endpoint Manager V8.0, the file system is 64-bit. This means that the
actual maximum file size is 2^64 – 1, sufficient for any reasonably sized
file.
Note: For additional information about the index file see “Archive
Manager Settings” on page 84.
_BESClient_ArchiveManager_IntervalSeconds
When the OperatingMode is set to 1, this setting determines the interval at
which the client triggers an archive.
The default value is 86400 seconds (24 hours).
--===
URL: file:///c:/temp/log/newfile.log
NAME: (LOG)newfile.log
SIZE: 105
TYPE: FILE
HASH: 3a2952e0db8b1e31683f801c6384943aae7fb273
MODIFIED: Sun, 14 Mar 2004 18:32:58 +0000
--===--
Upload Manager
The Upload Manager coordinates the sending of files in chunks to the Post File
program. You can throttle the upload dataflow to conserve bandwidth. Since IBM
BigFix version 8.0, the file system uses 64 bits, sufficient for file sizes of up to 2^64
– 1 bytes in length.
PostFile
The PostFile program receives the chunks of files posted by the Upload Manager
and appends them to its own copy of the file. The Upload Manager specifies the
range of bytes being posted and the sha1 of the file, which is used as the filename.
These parameters are appended to the URL as in the following example:
postfile.exe?sha1=51ee4cf2196c4cb73abc6c6698944cd321593007&range=1000,1999,20000
Here the sha1 value identifies the file, and the range in this case specifies the
second 1,000 byte chunk of a 20,000 byte file.
When PostFile receives a chunk of the file it first checks to make sure it is the
correct segment. If so, it appends the posted data to its local copy of the file. It
returns the size of this file, as well as the current chunk size and throttle BPS
settings.
PostFile has to handle several BigFix clients feeding into it at the same time. To
balance that load, it adjusts the throttle rate. The effective throttling rate is
determined by dividing the limiting PostFile rate by the number of concurrently
uploading files.
For example, if PostFile has a throttle setting of 100 KBPS and 50 clients are
simultaneously uploading files, the throttle value returned to each client would be
adjusted to 2 KBPS. By setting custom throttle values to specific BigFix relays, you
can efficiently deal with any bottlenecks in your network.
PostFile stores the partially uploaded files in the Upload Manager's buffer
directory with an underscore in front of them (the Upload Manager does not
upload files that begin with underscore). When PostFile receives the last chunk of
the file, it calculates the sha1 of the file and checks that it matches the sha1
parameter in the URL. If so, it removes the leading underscore.
The Upload Manager can then upload the file to the next relay up the hierarchy
(or any other server, if so specified).
PostFile determines whether or not the Upload Manager is running. If not, PostFile
assumes that it has reached its root server destination. It renames the uploaded
file, extracts the files from the archive, and deposits them in a subfolder of the
Upload Manager's buffer directory.
The program calculates the subfolder path using a modulus of the computer ID.
This has the effect of spreading out file directory accesses and preventing an
overpopulation of any single directory.
For example, the path to file "log" from computer ID1076028615 is converted to the
path "BufferDir/sha1/15/1076028615/log" where 15 is the remainder modulo 100
(the lower two digits) of the id.
PostFile Settings
PostFile uses the _BESRelay_PostFile_ChunkSize and
_BESRelay_PostFile_ThrottleKBPS settings for the chunk size and throttle values
for incoming data. These values can be adjusted for varying connection speeds or
other network anomalies.
When PostFile communicates with the upload manager, it passes along these
values. As mentioned before, if there is a conflict between any two computers over
these settings, it favors the smaller value.
The default values are 128K for ChunkSize and 0 for ThrottleKBPS (disable
throttling).
Resource Examples
Example 1
In this example, we want to collect all the files in the c:\log folder and all the .ini
files in the c:\myapp folder once an hour. Send up only the differences and don't
send the archive if it exceeds 1,000,000 bytes in size. To set this up, create the
following settings in the BigFix Console:
_BESClient_ArchiveManager_FileSet-(Log) = c:\log
_BESClient_ArchiveManager_FileSet-(Ini) = c:\myapp\*.ini
_BESClient_ArchiveManager_OperatingMode = 1
_BESClient_ArchiveManager_Interval_Seconds = 3600
_BESClient_ArchiveManager_SendAll = 0
_BESClient_ArchiveManager_MaxArchiveSize = 1000000
Example 2
In this example, we want the same set of files as above, but we also want to collect
some useful attributes (retrieved properties) from the client computer. A custom
action can generate these attributes and trigger an archive when it completes. It
uses the same settings as above, but sets the operating mode to 2 to enable the
archive now action command:
_BESClient_ArchiveManager_OperatingMode = 2
You can then create a custom action, specifying the attributes you want to collect.
For example, to append the operating system, computer name, and DNS name to
the log file, create a custom action like this:
appendfile {"System:" & name of operating system}
appendfile {"Computer:" & computer name}
appendfile {"DNS name:" & dns name}
delete "c:\log\properties.log"
copy __appendfile "c:\log\properties.log"
archive now
The appendfile command creates a temporary text file named __appendfile . Each
time you invoke the command, it appends the text you specify to the end of this
temporary file.
You can then target this action to any subset of BigFix Clients, using whatever
scheduling you choose. Using variations on this scheme, you could perform a full
archive once a week, in addition to nightly differences.
The BES Server Plugin Service must be installed on the BigFix Server and the REST
API master operator credentials must be configured using Fixlet 1294 on BES
Support.
To install and set up the notification service, you must be subscribed to the BES
Support site. The installation and setup Task are available from the BES Support
site. To help you ensure that you run Task in the correct order, the installation and
setup Task become relevant in the order in which you need to run them. So each
Task will become relevant only when you need to run it.
Complete the following steps to install and set up the notification service.
1. To install the notification service, from the Fixlets and Tasks node of the
navigation tree in BES Support, select one of the following Task, depending on
whether you are installing the notification service on Windows or Linux:
v Task 2238 Install Latest Notification Service to install the notification
service on Windows operating system. When you run the Task, target the
BigFix Server and enter the port number on which you want the notification
service to listen. This Task downloads and installs the notification service.
v Task 2241 Install Latest Notification Service (RHEL) to install the
notification service on Linux. When you run the Task, target the BigFix
Server and enter the port number on which you want the notification service
to listen. This Task downloads and installs the notification service.
If the installation does not complete successfully, check to see if a Task has
become relevant in the Notification > Warnings folder. If there is a Task that is
relevant in the Warnings folder, run the relevant Task. After the Task has
completed, run the installation Task again.
2. Activate analysis 2243 Notification Service Details.
3. Run Task 2240 Configure Settings for Notification Service to configure the
SMTP login settings for the email notification service. Complete the form, as
follows, and then click Take Action:
v Notification Service Port: you can change the value here to update the port
number that the notification service listens on, as set in Task 2238 Install
Latest Notification Service or Task 2241 Install Latest Notification
Service (RHEL).
v From Email Address: you can change the value here to update the default
From email address that is displayed in the From field of the notification email
Note: To uninstall the notification service, use Task 2239 Uninstall Notification
Service to uninstall from Microsoft Windows platforms or Task 2242 Uninstall
Notification Service (RHEL) to uninstall from Linux platforms.
Before you can send email notifications, you must set up and configure the
notification service.
After you have installed and configured the notification service, you can send
email notifications to notify you about the completion status of Baselines.
The following examples show how you can use the keys:
If you add the Task with the following notification comments as a component in a
baseline, it sends an email when this Task (component) completes (for example,
this may be useful if added to the middle of a baseline):
// NOTIFICATION_START
// to: "[email protected], [email protected]"
// from: "[email protected]"
// subject: "Basline component ’{actionName}’ has completed successfully"
// body: "Baseline is 50% complete now"
// NOTIFICATION_END
You can add the previous two examples only to baselines that are statically
targeted. Baselines targeted by group, property or name list do not enable a
notification to be sent.
Configuring FillDB
The FillDB process runs on the BigFix Server system and is responsible for storing
the information returned from the BigFix Agents into the BigFix database. This
information can be:
v Data, such as the value of retrieved properties or the result of the evaluation of
the applicability relevance or the success criteria of Fixlets and Tasks.
v The information contained in a report returning the result of a BigFix Query.
This is how you can configure FillDB processing:
v “Configuring the FillDB database insertion level”
v “Increasing the size of the FillDB buffer directory” on page 97
v “Enabling FillDB parallel processing” on page 98
By default the directory is full if it contains 3MB of files or if it has more than
10,000 files. The consequence is that the information is not sent to the IEM server
quickly, and it might be a severe problem.
You can configure the FillDB buffer directory and the maximum number of hold
files by performing the following steps:
On Windows systems:
1. Add the following keys to the registry HKLM\Software\Wow6432Node\BigFix\
Enterprise Server\PostResults:
BufferDirectoryMaxSize
It defines the maximum size of the FillDB buffer directory, in bytes. The
default value is 3MB.
Note: Do not increase this value over 20MB without specific guidance
from IBM Support.
BufferDirectoryMaxCount
It defines the maximum number of files allowed in the FillDB buffer
directory. The default value is 10,000.
2. Restart the FillDB service.
On Linux systems:
1. Add the following lines to the /var/opt/BESServer/besserver.config file:
[Software\BigFix\Enterprise Server\PostResults]
BufferDirectoryMaxSize = <SIZE_IN_BYTES>
[Software\BigFix\Enterprise Server\PostResults]
BufferDirectoryMaxCount = <MAX_NUMBER_OF_FILES>
where:
An additional thread is responsible for performing the same type of processing for
the reports returned by BigFix Query processing.
Starting from V9.5 Patch 5, the parallel processing is enabled by default during a
fresh installation and upgrade according to the following rules:
v If the machine has 6 to 9 cores, the parallelism is enabled for normal reports by
configuring 3 parsing threads and 3 database update threads.
v If the machine has at least 10 cores, the parallelism is enabled both for normal
and for query reports by configuring for each of them 3 parsing threads and 3
database update threads for a total of 12 threads.
You can manually enable or disable the FillDB parallel processing by configuring
the following settings on the BigFix Server:
v ParallelismEnabled
v ParallelismEnabledForQuery
Once you enabled the FillDB parallel processing, you can configure its behavior by
specifying the following settings on the BigFix Server:
v NumberOfParsingThreads
v NumberOfDBUpdatingThreads
v MaxNumberOfReportsReadyForDB
v MinNumberOfReportsReadyForDB
v MaxNumberOfReportsInParsingQueue
v NumberOfParsingThreadsForQuery
v NumberOfDBUpdatingThreadsForQuery
v MaxNumberOfQueryReportsReadyForDB
v MinNumberOfQueryReportsReadyForDB
v MaxNumberOfQueryReportsInParsingQueue
Run the following steps to activate changes on one or more of the settings
specified above:
If the BigFix Server is installed on a Windows system:
1. Stop the BES FillDB service.
2. Update the values of the settings as appropriate in the Windows
registry.
3. Start the BES FillDB service
If the BigFix Server is installed on a Linux system:
1. Stop besfilldb, for example /etc/init.d/besfilldb stop
2. Stop besserver, for example /etc/init.d/besserver stop
3. Update the values of the settings as appropriate in the
besserver.config file.
4. Start besserver, for example /etc/init.d/besserver start
5. Start besfilldb, for example /etc/init.d/besfilldb start
Configuring ODBC
This topic describes how to use Open DataBase Connectivity (ODBC) to set up and
configure ODBC Data Sources with BigFix. Each ODBC Data Source is identified
by an ODBC Data Source Name (DSN), like bes_bfenterprise used to access data
in a variety of DBMS such as Microsoft SQL or IBM DB2 in an easier way. DSNs
are stored locally on the computer used to reach the database. Each DSN is used to
save authentication and setting information for a database connection. In this way
users can connect with a database once and save the information for future use.
To access a database easier, a DSN can be used to save authentication and setting
information for a database connection. In this way users can connect with a
database once and save the information for future use. DSNs are stored locally on
the computer used to reach the database. Each DSN is identified by a name, like
bes_bfenterprise.
BigFix can use several DSNs to connect to the same database. Each DSN has
different settings and each one can be used to connect to the database in different
ways. For example, the primary distinction between the bes_bfenterprise and
bes_EnterpriseServer DSNs is that bes_bfenterprise connects to the BigFix
database using Windows NT authentication and bes_EnterpriseServer connects
using SQL authentication.
On Windows systems you can view your DSNs by running Control Panel >
Administrative Tools > Data Sources (ODBC), which launches the ODBC Data
Source Administrator tool. The first tab, User DSN, specifies DSNs that are
available only to the currently logged in user. Most of the BigFix DSNs are found
and created in the System DSN which contain DSNs that are available to anyone
using the machine and by the System account of the machine itself. Only a user
with Administrative privileges can make changes in the System DSN tab. If you
create a new DSN it uses SQL Server as a Driver.
Note: Select Connect to SQL Server to obtain default settings for the
additional configuration options and provide an ID and password only if
you want to test the connection. The Login ID and Password you provide
are not stored with the DSN. They are used to obtain default settings and
test the DSN. After the configuration of the DSN is complete, this
information is discarded. You must provide the same credentials every
time the SQL authenticated DSN attempts to connect to the database.
Table 3. BigFix Components and DSNs
BigFix Component DSN Authentication Methods
BigFix server installation enterprise_setup NT
After you create the database, perform the following steps to set the Server ODBC
connections:
1. Open the Microsoft Open Database Connectivity (ODBC) Data Source
Administrator tool and create a new data source bes_bfenterprise_db2 as
shown in the next steps.
A 64-bit version of the Windows operating system (such as Windows 2008 R2)
includes the following versions of the ODBC Data Source Administrator tool
(Odbcad32.exe):
v The 32-bit version of the Odbcad32.exe file is located in the
%systemdrive%\Windows\SysWoW64 folder.
v The 64-bit version of the Odbcad32.exe file is located in the
%systemdrive%\Windows\System32 folder
This tool adds a new user data source.
2. In the Create New Data Source window, choose the driver for which you are
adding a user data source and click Finish:
6. Test the ODBC connection, then remove the MSSQL ODBC created by the IEM
installation.
7. Create the following registry keys to run the BESAdmin Administration tool:
v HKEY_CURRENT_USER\Software\BigFix\BFEadmin\Database
name = dsn
type = REG_SZ
Value = bes_bfenterprise_db2
v HKEY_CURRENT_USER\Software\BigFix\BFEadmin\Settings
10. Connect the BESRootServer service to DB2, by creating the following registry
keys:
name = User
type = REG_SZ
Value = db2admin
name = Password
type = REG_SZ
Value = Bigfix11
name = DSN
type = REG_SZ
Value = bes_bfenterprise_db2
under HKEY_LOCAL_MACHINE\Software\Wow6432Node\BigFix\Enterprise
Server\Database.
11. Before working with the DB2 database, remove the content of the following
server folders:
%PROGRAM FILES%\BigFix Enterprise\BES Server\wwwrootbes\bfmirror\bfsites
%PROGRAM FILES%\BigFix Enterprise\BES Server\wwwrootbes\bfsites
%PROGRAM FILES%\BigFix Enterprise\BES Server\Mirror Server\Inbox
12. Restart all IBM BigFix services.
You can set this keyword both on Windows and Linux systems where Web Reports
is running, by completing the following steps:
On Windows systems:
Create the string value (reg_sz) MaxReportResults and set it to the identified value.
"MaxReportResults"[REG_SZ] = "1000000"
On Linux systems:
Starting from BigFix version 9.5 you can prevent to run scheduled reports an hour
earlier or later because of the change due to the daylight saving time by setting the
AdjustScheduleForDST keyword to 1.
You can set this keyword both on Windows and Linux systems where Web Reports
is running, by completing the following steps:
On Windows systems:
On Linux systems:
Important: The Daylight Saving Time setting becomes effective when the first
event after the change is triggered.
The BigFix Cryptographic Module has been certified by NIST as compliant with
the FIPS (Federal Information Processing Standard) 140-2 standard. Successful
validation under the FIPS 140-2 standard means that these software routines have
received an exceptional level of scrutiny and testing by a government approved
laboratory. FIPS 140-2 has four evaluation levels with Levels 1 and 2 applicable to
software. BigFix chose the more stringent Level 2 validation and was certified on
12 computing platforms. BigFix stops to run or does not start if the BigFix
Cryptographic Module enters an error state.
To verify the appropriate setup and initialization of the module you must check
the client log file by completing the following steps:
1. On the BigFix server launch the BigFix Admin Tool by selecting Start > All
Programs > Tivoli BigFix > Tivoli BigFix Administration Tool.
2. Browse to the location of your site license and click OK
3. Select the Masthead Management tab.
4. Click Edit Masthead.
5. Check Require use of FIPS 140-2 compliant cryptography to enable FIPS 140-2.
6. Click OK.
7. Enter the Administrator password to perform the action.
8. To ensure that the setting has been enabled check the client log file (default log
path: C:\Program Files\BigFix Enterprise\BES Client\__BESData\__Global\
Logs\YYYYMMDD.log for the following types of messages:
v FIPS 140-2 Enable log file message
At 14:36:12 -0700 -
FIPS mode enabled by masthead.
At 14:36:13 -0700 -
Cryptographic module initialized successfully in FIPS mode.
v FIPS 140-2 Disabled log file message
At 14:58:28 -0700 -
FIPS mode disabled by default.
Unrestricted mode
To force BigFix components to use only the FIPS validated Cryptographic library,
complete the following steps:
1. Launch the BigFix Console.
Note:
v When enabling the FIPS module, the OpenSSL library must be loaded at a static
address to satisfy its own self tests.
v The most common error related to the FIPS mode startup occurs on AIX and
HP-UX systems when there is not enough system entropy available for the
Cryptographic Module.
v The FIPS Mode setting and the Message Level Encryption (MLE) setting are
independent. You can set FIPS without setting the MLE and viceversa.
On Windows server the key is generated from the Encryption tab of the IBM
BigFix Administration Tool:
1. Launch the IBM BigFix Administration Tool by selecting Start > Programs >
IBM BigFix > IBM BigFix Administration Tool.
2. Select the Encryption tab.
On Linux server you can encrypt clients by completing the following steps as
super user:
1. Generate the key:
4. From this dialog, select the key size. The default is 2048, which is adequate for
most purposes. Check the box to use this key immediately. However, if you
have established relays that use encryption, leave this box unchecked until you
can distribute the new key to those relays.
5. Click OK to distribute this new key to your clients. You must provide your Site
Administration Private Key to propagate the action. A final dialog asks for
confirmation. For more information about encryption key sizes and server
requirements, see the knowledge-base article on server requirements at the IBM
BigFix support site.
To spread the decryption tasks, distribute your encryption keys to your top-level
relays. For normal server-level encryption, IBM creates an encryption key for you
and places it in the program folder:
On Windows systems:
%PROGRAM FILES%\BigFix Enterprise\BES Server\Encryption Keys
On Linux systems:
var/opt/BES Server/Encryption Keys
To allocate the load to your top-level relays, place the encryption key in the
equivalent relay directory:
On Windows systems:
%PROGRAM FILES%\BigFix Enterprise\BES Relay\Encryption Keys
On Linux systems:
var/opt/BES Relay/Encryption Keys
These top-level relays decrypt all the documents received, bundle them together,
and then re-sign them with a single signature. You can put as many keys as you
want in the folder and the relay attempts to use each of them when it gets an
encrypted client report. clients encrypt against the key found in the masthead file,
which should be the last key created. However, it is possible that a client transmits
a report with an older version of the masthead (and thus a different encryption
key) if it has not gathered the latest actionsite for any reason.
When you use top-level encryption, consider the following best practices:
v You must manually transfer the key file from the server to the relay every time
you create a new encryption key.
v During the transfer process, it is important not to expose your private key file.
This means that you must not move the key over the internet because anyone
listening might be able make a copy of your private key file. Instead, physically
transfer the key from one computer to another, for example, with a USB key.
v During the encryption key creation process, you have the option to create the
private key file, but not propagate it out in the masthead. This step gives you
time to transfer the new key file to the relays before clients start posting
encryption messages with that key.
The RSA public key encrypts the session key and adds it to the AES-encrypted
report. At the IBM BigFix Server (or a decrypting Relay) the corresponding RSA
private key is used to decrypt the AES session key, which is then used to decrypt
the Client report.
For more information about how to set encryption on Clients, see the Installation
Guide.
On Linux systems:
1. Identify the path of the new icon, for example: /IEM/newicon.ico.
2. From the /opt/BESServer/bin command prompt, start the command line:
./iem login --server=servername:serverport --user=username --password=password
3. From the /opt/BESServer/bin command prompt, run the following command:
./iem post /IEM/newicon.ico admin/icon
where: /IEM/newicon.ico represents the full path of the new icon and admin/icon
is the parameter to use to upload the new icon.
The icon is propagated to the clients, but it is not incorporated into the interface
until the client restarts. After that, when a client interface opens (in response to an
action, a dashboard or an offer), it includes the graphic icon you specified.
More performance recommendations can be found at the IBM BigFix support site.
Managing Bandwidth
File downloads consume the bulk of the bandwidth in a typical installation. You
can control the bandwidth by throttling, which limits the number of bytes per
second. You can specify the bandwidth throttling on either the server, on the client,
or on both (in which case the lower of the two values is used). This can be
important whenever you have bandwidth issues, as in the following situations:
v A remote office with a thin channel
v Remote dial-in users or users on a slow connection
v A shared channel with higher-priority applications
v A WAN or LAN that is already saturated or has stringent load requirements
Bandwidth throttling settings (and other relay, server, and client settings) can be set
using the tasks from the Support site. Select the BigFix Management domain and
select the BES Component Management node in the navigation tree to see the
entire task list.
Dynamic Throttling
When a large download becomes available, each link in your deployment might
have unique bandwidth issues. There are server-to-client, server-to-relay, and
relay-to-client links to consider, and each might require individual adjustment. As
explained in the previous section, it is possible to set a maximum value (throttle)
for the data rates, and for this there are broad-based policies you can follow. You
might, for example, throttle a client to 2KB/sec if it is more than three hops from a
When you enable dynamic throttling for any given link, IBM BigFix monitors and
analyzes the existing data throughput to establish an appropriate data rate. If there
is no competing traffic, the throughput is set to the maximum rate. In the case of
existing traffic, it throttles the data rate to the specified percentage or the minimum
rate, whichever is higher.
You control dynamic bandwidth throttling with computer settings. There are four
basic settings for each link:
DynamicThrottleEnabled
This setting defaults to zero (disabled). Any other value enables dynamic
throttling for the given link.
DynamicThrottleMax
This setting usually defaults to the maximum unsigned integer value,
which indicates full throttle. Depending on the link, this value sets the
maximum data rate in bits or kilobits per second.
DynamicThrottleMin
This setting defaults to zero. Depending on the link, this value sets the
minimum data rate in bits or kilobits per second. This value places a lower
limit on the percentage rate given below.
DynamicThrottlePercentage
This setting defaults to 100%, which has the same effect as normal
(non-dynamic) throttling. It represents the fraction of the maximum
bandwidth you want to use when the network is busy. It typically has a
value between five and ten percent, to prevent it from dominating existing
network traffic.
As with any other setting, you can create or edit the dynamic bandwidth settings
by right-clicking an item (or group of items) in any computer list and choosing
Edit Computer Settings from the context menu.
Note: For any of these settings to take effect, you must restart the affected services
(server, relay, or client).
If you set a Server and its connected Client to differing maximums or minimums,
the connection chooses the smaller value of the two.
Managing Downloads
IBM BigFix uses several methods to ensure that downloads are efficient and make
the best use of available bandwidth. Among other techniques, caching is used
extensively by all the IBM BigFix elements, including servers, relays, and clients.
When an action on a client runs a download file command, the existence of the file
is checked first in the client local cache. If the client cannot find it locally, it
requests the file from its parent, typically a relay. In turn, the relay checks its own
cache. If it finds the file, it immediately sends it down to the requesting client.
Otherwise, it passes the request up to its parent, which might be another relay and
the process continues. Ultimately, a server retrieves the file from an internal server
or the Internet, caches it, and then passes it back down the chain. After receiving
the file, each relay in the chain caches it, and continues to forward it down to the
original client, which also caches it.
If the agent runs the download now command while performing the action, the file
is requested and collected from the URL specified in the action script.
Each cache retains the file until it runs out of space. At that point, the cache is
purged of the least-recently used (LRU) files to provide more space. You can view
the relay cache size and other relay information by activating the Analysis ID# 227
BES Relay Cache Information available from the BES Support Site. The default
cache size is 1 GB, but you can change it by using the Task ID# 148 BES
Relay/Server Setting: Download Cache Size, also from the BES Support site.
The caches are stored as sub-folders of the program folder, which is created by
default at %PROGRAM FILES%\BigFix Enterprise on Windows systems, and
/var/opt/BES Server on Linux systems. The server download cache is BES
Server\wwwrootbes\bfmirror\downloads\sha1, and the client download cache is
found at BES Client\__BESData\__Global\__Cache\Downloads.
As well as the download cache, relays maintain an action cache (also 1 GB)
holding all the files needed for each Action, and clients maintain a Utility cache.
The client collects the file by requesting it from the url listed in the action script in
one of the following ways:
v When the complete set of downloads can be computed by parsing the action
script, the complete set of downloads is computed by the server. The agent can
ask the relay with a single request if the prefetch downloads are available for a
specific action. In this request, the agent sends up the action ID, and the server
response indicates all the files are available, or they are not. If these are all
available, the agent starts requesting the files by their ordinal number (1
indicates the first file in the script, 2 indicates the second file in the script, etc.).
If the files are not available, the relay informs the agent they are not and begins
the process of fetching them, and the agent notifies that it is waiting for
downloads to be available and put itself into a pending downloads state for that
action for 10 minutes, at which time it asks the relay again, if the downloads are
available for the specific action.
When the downloads for an action become available on a relay, a notification is
sent to the children of the relay, which uses the notification to accelerate
requesting the downloads again. If notification messages are blocked for any
reason, the agents 10 minute 'ask the relay again' behavior will eventually result
in the agent detecting that the downloads are available, and begin to collect
them. Child relays are also notified by their parent when the downloads based
on the action ID and the ordinal numbers become available. They use this
notification to accelerate their own request for the downloads again.
v For downloads where any of the download url, size, and hash value are listed in
the action script such that only the agents can compute them, the agents query
their parent relay using an itemized downloads available request. The request
contains a list of download items the particular agent needs. The relay and client
behave the same way as described above, delaying subsequent requests, waiting
for notifications
Resuming a download
If the download fails for connection problems, the download process is resumed as
follow:
v If the client is downloading from a BigFix Relay or Server, the download can be
restarted at 10,000 byte chunks. This means that, when the client process is
restarted, it verifies the 10,000 byte blocks already received, and then it resumes
the download after the last verified block.
v If the client is running a direct download from another server's URL, when the
client process restarts, the download starts again from the beginning.
You can decide whether the data requested to run an action on a Client can start to
be downloaded:
After all constrains are satisfied.
If you do so, after all constraints are satisfied, the action needs to wait for
the entire data to be downloaded, in the pre-fetch area, before starting to
run. In this case the data download is a constraint itself. When the data
download to the pre-fetch area completes, the action satisfies all the
Note: This setting does not affect single action processing, In other words,
a single action or sub-action can still be constrained and blocked from
running by insufficient disk space to hold downloads required for that
specific action.
By default, on a BigFix Client
_BESClient_Download_PreCacheStageContinueWhenDiskLimited=0,
which means that a group action can start only after all the sub action
downloads are available at the same time on the system.
As with static downloads, dynamic downloads must specify files with the
confirmation of a size or sha1. However, the URL, size, and sha1 are allowed to
come from a source outside of the action script. This outside source might be a
manifest containing a changing list of new downloads. This technique makes it
easy to access files that change quickly or on a schedule, such as antivirus or
security monitors.
This flexibility entails extra scrutiny. Because any client can use dynamic
downloading to request a file, it creates an opportunity for people to use your
server to host files indiscriminately. To prevent this, dynamic downloading uses a
This file contains a newline-separated list of regular expressions using a Perl regex
format, such as the following:
http://.*\.site-a\.com/.*
http://software\.site-b\.com/.*
http://download\.site-c\.com/patches/JustThisOneFile\.qfx
The first line is the least restrictive, allowing any file at the entire site-a domain to
be downloaded. The second line requires a specific domain host and the third is
the most restrictive, limiting the URL to a single file named "JustThisOneFile.qfx".
If a requested URL fails to match an entry in the white-list, the download
immediately fails with status NotAvailable. A note is made in the relay log
containing the URL that failed to pass. An empty or non-existent white-list causes
all dynamic downloads to fail. A white-list entry of “.*” (dot star) allows any URL
to be downloaded.
To create a Client Dashboard, you must create a new folder named __UISupport
(note the leading underlines) in the __BESData folder. This is a subfolder of the
client folder, so the final pathname looks like:
Place the Dashboard file (named _dashboard.html) and any accompanying graphics
files into this folder. The next time the client starts, it incorporates these files into
its interface, adding to the Dashboard tab. When you clicks this tab, the
Dashboard calculates the latest values of each Relevance clause and displays them.
The Relevance statements are embedded in the HTML inside special tags with the
form:
<?relevance statement ?>
For example, to find and print the time, use the following:
<?relevance now ?>
When the client displays the page containing this statement, the client evaluates
the Relevance clause “now” and substitutes the value for the tag. The following
sample HTML prints out the word “Date:” and then the current date and time:
This link, labeled Refresh, causes the page to reload. When it does, it reevaluates
the relevance clauses. It is easy to see how you would add other Relevance
expressions to this page.
For example, to print out the operating system and the computer name, add these
two lines:
<html>
<body>
Date: <?relevance now ?>
Operating System: <?relevance name of operating system ?>
Computer Name: <?relevance computer name ?>
<A href="cid:load?page=_dashboard.html"> Refresh </A>
</body>
</html>
You can use style sheets to format the output. You can use the default style-sheet,
offer.css for some preset formatting. Here is an example of a Dashboard with a
title, a header, a refresh link, and a section of retrieved property values:
<html>
<head>
<link type="text/css" rel="stylesheet" href="offer.css"></link>
<title>BigFix Dashboard Example</title>
</head>
<body>
<div class="header">
<div class="headerTitle">
<font size="6"><?relevance computer name ?></font>
</div>
<div class="headerCategory">
<font size="1">(Last updated: <?relevance now ?>)</font><BR>
<div><font size="1">
<a href="cid:load?page=_dashboard.html">Refresh</a></font>
</div>
</div>
</div>
<div class="section">
<div class="sectionHeader">Computer Information</div>
<div class="subsection">
<table>
<tr>
<td valign="top">OS: </td>
<td><?relevance operating system ?></td>
</tr>
<tr>
<td valign="top">RAM: </td>
<td><?relevance (size of ram)/1048576 ?> MB</td>
</tr>
For the offer.css to work correctly, the following graphics files must be copied to
the __UISupport directory from the Client directory:
bodyBg.jpg,
bodyHeaderBg.jpg
bullet.gif
sectionHeaderBG.gif
When run from the Client, this dashboard produces the following output:
To learn more about Relevance expressions, see the Relevance Language Reference.
Although the console does not provide an explicit interface for setting an
expiration date on the lock, you can create a custom action to do this. For more
information, see the IBM BigFix Developer site.
Note: Baseline components are not exempt from action locking because
they can come from different sites.
Require use of FIPS 140-2 compliant cryptography
Check this box to be compliant with the Federal Information Processing
Standard in your network. This changes the masthead so that every IBM
BigFix component attempts to go into FIPS mode. By default, the client
continues in non-FIPS mode if it fails to correctly enter FIPS, which might
be a problem with certain legacy operating systems. Be aware that checking
this box can add a few seconds to the client startup time.
Allow use of Unicode filenames in archives
This setting specifies the codepage used to write filenames in the IBM
BigFix archives. Check this box to write filenames UTF-8 codepage.
Note: The masthead changes do NOT affect clients that are already deployed, but
you can export the masthead using the Administration Tool (Masthead
Management tab) and replace the masthead in the BES Installers directory of the
BigFix server (default directory: <drive>:\Program Files\BigFix Enterprise\BES
Installers) so that newly deployed or installed clients use these changes.
where:
-sitePvkLocation=<path+license.pvk>
Specifies the private key file (filename.pvk). This private key file and its
password are required to run the Administration Tool. Only users with
access to the site level signing key and password are able to create new
BigFix operators.
Note: You can specify only one site URL and it must begin with http://.
advRequireFIPScompliantCrypto (optional, boolean)
Implements the Federal Information Processing Standard on your network.
This changes the masthead so that every IBM BigFix component attempts
to go into FIPS mode. By default, the client continues in non-FIPS mode if
it fails to correctly enter FIPS, which might be a problem with certain
legacy operating systems. Be aware that checking this box can add a few
seconds to the client startup time.
The password is obfuscated and stored in the registry on Windows systems and in
the configuration files on Linux systems.
where:
type:<type>
Specifies one of the following types of password:
server_db
The password to be updated and recorded obfuscated is
related to the connection with the server database
dsa_db
The password to be updated and recorded as obfuscated is
related to the connection with the DSA database
password:<password>
Specifies the password to be obfuscated and then recorded.
sitePvkFile:<path+license.pvk>
Specifies the private key file (filename.pvk). This private key file
and its password are required to run the Administration Tool. Only
users with access to the site level signing key and password are
able to create new BigFix operators.
On Windows systems:
1. Launch the Administration Tool from Start > Programs > IBM BigFix > IBM
BigFix Administration Tool.
2. Select the System Options tab.
3. At the top, you can set the global Minimum Refresh. The default is 15 seconds,
which is a good balance between responsiveness and low network load. If you
find that these communications are impacting your network, you can increase
the minimum to 60 seconds or more.
4. External sites are visible to all console operators by default, but you can change
that in the section marked Default Fixlet Visibility. Click the lower button to
make external content invisible to all except Master Operators. On the IBM
BigFix console, master operators can show hidden external content sites by
clicking the Show Hidden Content button available in console toolbar.
On Linux systems:
1. From the /opt/BESServer/bin command prompt start the command line:
./iem login --server=servername:serverport --user=username --password=password
2. From the /opt/BESServer/bin command prompt run the following command:
./iem get admin/options > /appo/options.xml
3. In the /appo/options.xml file:
<?xml version="1.0" encoding="UTF-8"?>
<BESAPI xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:noNamespaceSchemaLocation="BESAPI.xsd">
<SystemOptions Resource="https://nc926065:52311/api/admin/options">
<MinimumRefreshSeconds>15</MinimumRefreshSeconds>
<DefaultFixletVisibility>Visible</DefaultFixletVisibility>
</SystemOptions>
</BESAPI>
edit the following keywords to set the minimum refresh time in seconds and
the external sites as visible to all the console operators or to only the Master
operators:
<MinimumRefreshSeconds>15</MinimumRefreshSeconds>
<DefaultFixletVisibility>Visible</DefaultFixletVisibility>
If you change the value assigned to these keywords, you must restart the IBM
BigFix console active sessions to activate changes.
Note: On the IBM BigFix console, Master operators can show hidden external
content sites by clicking the Show Hidden Content button available in console
toolbar.
4. Upload the modified file by running the following command:
./iem post /appo/options.xml admin/options
For additional information about how to manage licenses see the Managing licenses
chapter of the Administration Guide.
Note: The IBM BigFix Site Administrator can change the password of the site-level
key, if they know the current password.
You can use the following diagnostics functions to get information about your
server and your relay settings and to complete actions on your clients. Starting
from V9.5.6, the relay diagnostics page is disabled by default and can be protected
by a password when enabled; for more information, see: Configuration Settings.
To access the diagnostics, open a browser and type in the address field:
http://<computer_name>:52311/rd
or
http://<computer_name>:52311/RelayDiagnostics
where:
<computer_name>
Is the address of the workstation where the server or the relay that you
want to check is installed.
Note: The entry Query Settings refers to BigFix Query processing. For
more information about this function, see Chapter 9, “Getting client
information by using BigFix Query,” on page 77.
Relay Status Information
In this section, you can view information about the cache used on the relay
in the queues dedicated to FillDB and toBigFix Query requests and results.
v FillDB File Size Limit
v FillDB File Counter Limit
v Timeout for queries in queue displays how long the BigFix Query
requests can stay in the queue before being removed.
v Size of queries in queue shows the size of the cache that is used on the
relay to store the BigFix Query requests.
v Size of results in queue shows the size of the cache that is used on the
relay to store the BigFix Query results.
If you click the Empty Query Queues buttons, the queues that store the
BigFix Query requests and results in the relay cache are cleaned up.
In IBM BigFix you can run your operating system in multiple images to benefit
from the ability to share hardware and software resources. This is true especially
on IBM z Systems where, within the z/VM environment, Linux images benefit
from the reliability, availability, and serviceability of IBM z Systems servers and
In IBM BigFix design, the BESClient agent works in a loop checking the activity to
run based on the contents of its directory <BESClient_installation_path>/
__BESData. These activities, together with a large number of concurrent virtual
machines as it is common in z/VM environments, might result in a 100% CPU
usage. To avoid this problem and control the CPU assignment to processes, you
can use some configuration settings that are described here: Configuration settings.
With other parameters you can set your agents to remain quiet during a part of the
day and become active for the remainder of the day; during the quiet period the
CPU consumption is almost 0%. The parameters that control this behavior are
_BESClient_Resource_QuietEnable, _BESClient_Resource_QuietStartTime, and
_BESClient_Resource_QuietSeconds. For example, by setting the following values:
_BESClient_Resource_QuietEnable=1
_BESClient_Resource_QuietSeconds=43200
_BESClient_Resource_QuietStartTime=07:00
the agent enters quiet mode at 07:00 AM each day, remains in this state for 43,200
seconds, that is for 12 hours, and wakes up at 07:00 PM. During quiet mode, the
agent uses almost 0% of CPU time and does not process activities.
Other useful parameters to control the amount of time a client stays in sleep mode,
especially suitable when there are battery low power problems or the need to
reduce CPU utilization, are _BESClient_Resource_PowerSaveEnable and
_BESClient_Resource_PowerSaveTimeout0. Good results can be obtained by setting
them to 1 and 30 respectively; in this instance, clients remain in sleep mode for 30
minutes between each activity cycle. When sleep mode is active, the command
polling is paused.
For a full description of all of these parameters and many more, see the
configuration settings in the link listed previously.
IBM may not offer the products, services, or features discussed in this document in
other countries. Consult your local IBM representative for information on the
products and services currently available in your area. Any reference to an IBM
product, program, or service is not intended to state or imply that only that IBM
product, program, or service may be used. Any functionally equivalent product,
program, or service that does not infringe any IBM intellectual property right may
be used instead. However, it is the user's responsibility to evaluate and verify the
operation of any non-IBM product, program, or service.
IBM may have patents or pending patent applications covering subject matter
described in this document. The furnishing of this document does not grant you
any license to these patents. You can send license inquiries, in writing, to:
The following paragraph does not apply to the United Kingdom or any other
country where such provisions are inconsistent with local law:
INTERNATIONAL BUSINESS MACHINES CORPORATION PROVIDES THIS
PUBLICATION "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER
EXPRESS OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED
WARRANTIES OF NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS
FOR A PARTICULAR PURPOSE. Some states do not allow disclaimer of express or
implied warranties in certain transactions, therefore, this statement may not apply
to you.
IBM may use or distribute any of the information you supply in any way it
believes appropriate without incurring any obligation to you.
Licensees of this program who wish to have information about it for the purpose
of enabling: (i) the exchange of information between independently created
programs and other programs (including this one) and (ii) the mutual use of the
information which has been exchanged, should contact:
The licensed program described in this document and all licensed material
available for it are provided by IBM under terms of the IBM Customer Agreement,
IBM International Program License Agreement or any equivalent agreement
between us.
All IBM prices shown are IBM's suggested retail prices, are current and are subject
to change without notice. Dealer prices may vary.
This information is for planning purposes only. The information herein is subject to
change before the products described become available.
This information contains examples of data and reports used in daily business
operations. To illustrate them as completely as possible, the examples include the
names of individuals, companies, brands, and products. All of these names are
fictitious and any similarity to actual people or business enterprises is entirely
coincidental.
COPYRIGHT LICENSE:
Trademarks
IBM, the IBM logo, and ibm.com are trademarks or registered trademarks of
International Business Machines Corp., registered in many jurisdictions worldwide.
Other product and service names might be trademarks of IBM or other companies.
A current list of IBM trademarks is available on the web at www.ibm.com/legal/
copytrade.shtml.
Adobe, Acrobat, PostScript and all Adobe-based trademarks are either registered
trademarks or trademarks of Adobe Systems Incorporated in the United States,
other countries, or both.
Intel, Intel logo, Intel Inside, Intel Inside logo, Intel Centrino, Intel Centrino logo,
Celeron, Intel Xeon, Intel SpeedStep, Itanium, and Pentium are trademarks or
registered trademarks of Intel Corporation or its subsidiaries in the United States
and other countries.
Microsoft, Windows, Windows NT, and the Windows logo are trademarks of
Microsoft Corporation in the United States, other countries, or both.
UNIX is a registered trademark of The Open Group in the United States and other
countries.
Java™ and all Java-based trademarks and logos are trademarks or registered
trademarks of Oracle and/or its affiliates.
Linear Tape-Open, LTO, the LTO Logo, Ultrium, and the Ultrium logo are
trademarks of HP, IBM Corp. and Quantum in the U.S. and other countries.
Notices 137
Terms and conditions for product documentation
Permissions for the use of these publications are granted subject to the following
terms and conditions.
Applicability
These terms and conditions are in addition to any terms of use for the IBM
website.
Personal use
You may reproduce these publications for your personal, noncommercial use
provided that all proprietary notices are preserved. You may not distribute, display
or make derivative work of these publications, or any portion thereof, without the
express consent of IBM.
Commercial use
You may reproduce, distribute and display these publications solely within your
enterprise provided that all proprietary notices are preserved. You may not make
derivative works of these publications, or reproduce, distribute or display these
publications or any portion thereof outside your enterprise, without the express
consent of IBM.
Rights
IBM reserves the right to withdraw the permissions granted herein whenever, in its
discretion, the use of the publications is detrimental to its interest or, as
determined by IBM, the above instructions are not being properly followed.
You may not download, export or re-export this information except in full
compliance with all applicable laws and regulations, including all United States
export laws and regulations.
Printed in USA