operating system deployment on hpe ... - hewlett packard … · hewlett packard enterprise shall...

158
Operating System Deployment on HPE ProLiant Moonshot Cartridges and Server Blades User Guide Part Number: 742543-401 Published: May 2019 Edition: 1 Abstract This document provides the procedures for installing operating systems on the HPE ProLiant m700, HPE ProLiant m700p, HPE ProLiant m710, HPE ProLiant m710p, HPE ProLiant m710x, HPE ProLiant m710x-L, HPE ProLiant m300, HPE ProLiant m350, HPE ProLiant m510, and HPE ProLiant m400 server cartridges/blades in a Moonshot 1500 chassis and Edgeline EL1000 and EL4000 chassis. The Windows section describes the installation of Microsoft Windows Server and Microsoft Windows client in a network-based installation and includes an example of using Microsoft Windows Deployment Services. The Linux section describes the installation of RHEL, Ubuntu, XenServer, and SLES and includes an example RHEL server installation.

Upload: others

Post on 27-May-2020

23 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Operating System Deployment on HPEProLiant Moonshot Cartridges andServer BladesUser Guide

Part Number: 742543-401Published: May 2019Edition: 1

AbstractThis document provides the procedures for installing operating systems on the HPE ProLiantm700, HPE ProLiant m700p, HPE ProLiant m710, HPE ProLiant m710p, HPE ProLiantm710x, HPE ProLiant m710x-L, HPE ProLiant m300, HPE ProLiant m350, HPE ProLiantm510, and HPE ProLiant m400 server cartridges/blades in a Moonshot 1500 chassis andEdgeline EL1000 and EL4000 chassis. The Windows section describes the installation ofMicrosoft Windows Server and Microsoft Windows client in a network-based installation andincludes an example of using Microsoft Windows Deployment Services. The Linux sectiondescribes the installation of RHEL, Ubuntu, XenServer, and SLES and includes an exampleRHEL server installation.

Page 2: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

© Copyright 2019 Hewlett Packard Enterprise Development LP

NoticesThe information contained herein is subject to change without notice. The only warranties for HewlettPackard Enterprise products and services are set forth in the express warranty statements accompanyingsuch products and services. Nothing herein should be construed as constituting an additional warranty.Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions containedherein.

Confidential computer software. Valid license from Hewlett Packard Enterprise required for possession,use, or copying. Consistent with FAR 12.211 and 12.212, Commercial Computer Software, ComputerSoftware Documentation, and Technical Data for Commercial Items are licensed to the U.S. Governmentunder vendor's standard commercial license.

Links to third-party websites take you outside the Hewlett Packard Enterprise website. Hewlett PackardEnterprise has no control over and is not responsible for information outside the Hewlett PackardEnterprise website.

AcknowledgmentsMicrosoft® and Windows® are either registered trademarks or trademarks of Microsoft Corporation in theUnited States and/or other countries.

Java is a registered trademark of Oracle and/or its affiliates.

Linux® is the registered trademark of Linus Torvalds in the U.S. and other countries.

Microsoft® and Windows® are either registered trademarks or trademarks of Microsoft Corporation in theUnited States and/or other countries.

Red Hat® is a registered trademark of Red Hat, Inc. in the United States and other countries.

VMware® is a registered trademark or trademark of VMware, Inc. in the United States and/or otherjurisdictions.

Page 3: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Contents

Introduction............................................................................................. 7Prerequisites................................................................................................................................. 7Other operating system deployment methods.............................................................................. 7Overview....................................................................................................................................... 7Related documentation and videos...............................................................................................8Supported platforms and operating systems................................................................................ 9

Microsoft Windows installation from ISO image................................10Installing Windows from an ISO image....................................................................................... 10Installing Windows using mRCA remote console....................................................................... 10Installing drivers from MWDP (m510, m700, m700p, m710)...................................................... 11

Installing drivers from the INF.......................................................................................... 12Installing network drivers (m710, m710x, m710p)...................................................................... 12Installing SAC/EMS for Windows client operating systems........................................................ 13Customizing Windows for Moonshot...........................................................................................14

Enabling Windows features..............................................................................................14Enabling EMS for VSP/SAC (recommended).................................................................. 14Windows Power Plans (recommended)........................................................................... 15Remote Desktop...............................................................................................................16File and Printer Sharing/WMI........................................................................................... 16

Installing graphics packages (m700, m700p, m710, and m710p).............................................. 16Installing MS Windows from an ISO image (m510, m710x, and m710x-L)................................ 16

Launching the iLO for Moonshot Integrated Remote Console......................................... 17Mounting ISO and installing MS Windows....................................................................... 19Installing graphics packages (m710x and m710x-L)........................................................21

Microsoft Windows preparation and deployment..............................23Prerequisites............................................................................................................................... 23Preparing and deploying Microsoft Windows..............................................................................23Customizing a Windows image for Moonshot.............................................................................23

Deployment infrastructure................................................................................................ 24Prerequisites.................................................................................................................... 26Enabling MS Windows Emergency Management Services (EMS).................................. 28About the HPE Moonshot Windows Deployment Pack (MWDP)..................................... 30Using the HPE Moonshot Windows Deployment Pack (MWDP) to customize aWindows image for ProLiant Moonshot Server Cartridge or Blade nodes.......................33

Example deployment using Microsoft Windows Deployment Services (WDS)...........................36Deploying the MS Windows image.................................................................................. 37Capturing a custom Windows image................................................................................63

Tips and best practices for MS Windows operating system deployment.................................... 72Shutting down an MS Windows operating system node.................................................. 73Basic image and WDS troubleshooting............................................................................73

Linux preparation and deployment..................................................... 74Installation methods.................................................................................................................... 74Setting up a network installation server...................................................................................... 75

3

Page 4: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Installation server prerequisites....................................................................................... 75Preparing the installation server.......................................................................................77Configuring basic installation server settings................................................................... 77Configuring DHCP service on the installation server....................................................... 78Configuring TFTP.............................................................................................................79Configuring an HTTP server for operating system installation files................................. 79Copying operating system installation files to the installation server............................... 79Copying PXE boot files.................................................................................................... 82Configuring PXE boot files............................................................................................... 83Copying XenServer hypervisor files................................................................................. 84

Preparing specific HPE ProLiant server cartridges for Linux...................................................... 85HPE ProLiant m710 server cartridge preparation............................................................ 85HPE ProLiant m400 and m800 server cartridges for Ubuntu reinstallationpreparation....................................................................................................................... 85

Interactive Linux installations...................................................................................................... 87ProLiant server cartridge or blade node power management.......................................... 88Installing Linux interactively............................................................................................. 88Configuring a node to boot from the network................................................................... 88Powering down a node in preparation for booting from the network................................89Install Linux interactively.................................................................................................. 89

Automated Linux installation....................................................................................................... 90Automating Linux installation........................................................................................... 90Automatic installation configuration files.......................................................................... 90Updating the PXE configuration for automated installation..............................................92Rebooting ProLiant server nodes to start automated Linux installation........................... 95

Finishing the deployment by preventing operating system re-installation...................................96Optional post-deployment tasks..................................................................................................97

Installing MCSDK-HPC on HPE ProLiant m800 server cartridge nodes..........................97MAAS support on HPE ProLiant m400 and m800 server cartridge nodes...................... 99Enabling the serial console after install Linux operating system through HPEMoonshot Remote Console Administrator (mRCA)......................................................... 99

Deploying VMware vSphere on HPE Moonshot m510, m710x, andm710x-L server blades....................................................................... 105

Overview................................................................................................................................... 105Deploying VMware vSphere...........................................................................................105

Troubleshooting.................................................................................. 115General VMware vSphere 6.0 U2 known issues.......................................................................115

General VMware vSphere 6.0 U2 auto deploy features.................................................115Garbage value listed for the physical slots in Moonshot server blades..........................115Cannot export an OVF template from an existing virtual machine with an attachedVF PCI device.................................................................................................................116Interrupted system call messages might display during reboot of HPE Moonshotserver blades..................................................................................................................116

Installation fails while applying unattend answer file; hrResult = 0x8030000b .................116Image capture was successful but image is not present on the WDS server........................... 117The node prepared with sysprep booted, but is inaccessible using remote desktop(MSTSC.exe) after the WDS capture process ......................................................................... 117

Support and other resources............................................................. 118Accessing Hewlett Packard Enterprise Support........................................................................118Accessing updates.................................................................................................................... 118

4

Page 5: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Customer self repair..................................................................................................................119Websites....................................................................................................................................119Remote support........................................................................................................................ 120Documentation feedback.......................................................................................................... 121

Frequently used Windows EMS commands.....................................122EMS Commands.......................................................................................................................122SAC commands........................................................................................................................ 122Channel-management commands............................................................................................123

Microsoft Windows Deployment Services installation....................125WDS requirements....................................................................................................................125

Installing WDS................................................................................................................126

Sample WDScapture.inf file entries .............................................. 132

Enabling EMS in the Windows Recovery Environment (WinRE)....133Enabling EMS in the WinRE bootloader from a running operating system ......................... 133Programmatically enabling EMS in the WinRE bootloader during Windows installation .....133Detecting WinRE environment at SAC on boot........................................................................ 134

Preseed template for non-ARM based server cartridges................ 136

Preseed template for ARM based server cartridges........................137

SLES configuration file.......................................................................139

Windows Hyper-V support in m710 cartridge.................................. 143Configuring Hyper-V Host Settings on a Server Core Installation............................................ 143Installing Hyper-V on a Server Core Installation....................................................................... 144

Workaround for Red Hat 6.6 on HPE ProLiant m710 and Red Hat6.7, Red Hat 6.8, and RHEL 6.10/CentOS 6.10 on HPE ProLiantm710p Server Cartridges....................................................................146

Getting the video to display on an m710x and m710x-L serverblade monitor...................................................................................... 148

Windows 2012, 8.0, 8.1, and 10............................................................................................... 148Windows 7.................................................................................................................................149RHEL 7.3 and CentOS 7.3........................................................................................................149All other Linux operating systems............................................................................................. 150

5

Page 6: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Installing Windows Server 2008 R2 on Moonshot m710x serverblade.....................................................................................................151

Setting UEFI Boot Mode........................................................................................................... 151Installing Windows Server 2008 R2 using iLO IRC...................................................................153

6

Page 7: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

IntroductionThis document covers the deployment of the Windows and Linux operating systems on ProLiant serverblades and Moonshot server cartridges and blades. The document describes a single-system Windowsinstallation using the HPE Moonshot Remote Console Administrator (mRCA) cartridge or blades whichprovides:

• A remote console to the ProLiant Moonshot Server Cartridge and Blade

• The ability to boot and install from a Windows ISO image

For large-scale network-based deployments, this document:

• Uses Microsoft Windows Server Deployment Services (WDS) as an example for deploying MicrosoftWindows on ProLiant Moonshot server cartridges and blades.

• Covers the preparation of a Linux PXE server to deploy Linux to ProLiant Moonshot server cartridgesand server blades.

PrerequisitesProcedure

1. Basic knowledge of the Moonshot iLO Chassis Management firmware as a single point of access tothe chassis.

2. The Moonshot chassis does not have a keyboard, pointing device, console, DVD, or USB ports.Therefore, all interaction with the system is done using either serial ports or the network. Theinstallation examples in this guide are through a network using Preboot Execution Environment (PXE),in addition, current Moonshot cartridges or blades only support local disk boot, they do not supportSAN boot.

3. The Moonshot 1500 Chassis is ready for the operating system, has been updated to the latestfirmware, and meets the specific requirements for a network-based Microsoft Windows and Linuxoperating system installation.

The focus here is on PXE boot for both Linux and Windows environments. Windows installationsinclude instructions to modify Windows images for cases where there is a lack of inbox driver support.Examples will show configuration, updates, and operation for the Moonshot server via CLI, and remoteserial console access using a secure Virtual Serial Port (VSP).

Other operating system deployment methodsMicrosoft System Center Configuration Manager (SCCM)—Supported for Windows operating systemdeployments. For more information, see the Microsoft white paper at http://www.hpe.com/support/moonshot_MSC.

OverviewThis guide includes the following information:

• Related documentation and videos where you can find more detailed information or visualize whatis described in this manual.

• Supported platforms and operating systems

Introduction 7

Page 8: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

• Microsoft Windows installation from ISO image includes Microsoft Windows operating systemsinstallation procedures using the mRCA cartridge or blade to boot and install from a Windows ISO onthe following:

◦ HPE ProLiant m300 Server Cartridge

◦ HPE ProLiant m350 Server Cartridge

◦ HPE ProLiant m400 Server Cartridge

◦ HPE ProLiant m700 Server Cartridge

◦ HPE ProLiant m700p Server Cartridge

◦ HPE ProLiant m710 Server Cartridge

◦ HPE ProLiant m710p Server Cartridge

• Microsoft Windows preparation and deployment includes Microsoft Windows operating systemsinstallation procedures and information on additional tools provided by Hewlett Packard Enterprise thatsupport the installation on the following:

◦ HPE ProLiant m300 Server Cartridge

◦ HPE ProLiant m350 Server Cartridge

◦ HPE ProLiant m400 Server Cartridge

◦ HPE ProLiant m700 Server Cartridge

◦ HPE ProLiant m700p Server Cartridge

◦ HPE ProLiant m710 Server Cartridge

◦ HPE ProLiant m710p Server Cartridge

• Linux preparation and deployment describes the environment prerequisites, preparation, andconfiguration to deploy Linux from a Linux PXE server to HPE Moonshot ProLiant servers, based onan example that uses RHEL on the deployment server.

• Appendices covering the following:◦ Frequently used Windows EMS commands

◦ Microsoft Windows Deployment Services installation

◦ Sample WDScapture.inf file entries

◦ Enabling EMS in the Windows Recovery Environment (WinRE)

◦ Preseed template for non-ARM based server cartridges

◦ Preseed template for ARM based server cartridges

◦ SLES configuration file

◦ Windows Hyper-V support in m710 cartridge

Related documentation and videosThe Moonshot Information Library at http://www.hpe.com/info/moonshot/docs is a task-basedrepository that includes: installation instructions, user guides, maintenance and service guides, bestpractices, videos, and other useful links. Use this website to obtain the latest documentation.

8 Introduction

Page 9: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

• Installation instructions

• User guides

• Maintenance and service guides

• Best practices

• Videos

Supported platforms and operating systemsNOTE: For a list of the supported platforms and operating systems, see Supported Operating Systemsfor Edgeline, Moonshot, and IoT Gateway Systems.

NOTE: Operating systems can be installed on either the M.2 SATA Solid State Device or the M.2 NVMeSolid State Device for the m510, m710p, m710x, and m710x-L server cartridges/blades.

NOTE: The operating system support matrix is often updated. See the most up-to-date information at:

https://www.hpe.com/us/en/servers/server-operating-systems.html

Throughout this document, Microsoft Windows 7 with Service Pack 1 is referenced to enhance readability.Assume that these references include both Microsoft Windows 7 Enterprise with Service Pack 1 andMicrosoft Windows 7 Professional with Service Pack 1 (x64 and x86) support.

Introduction 9

Page 10: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Microsoft Windows installation from ISO imageUsing a blade with an iLO (m510, m710x, and m710x-L server blades), or another blade paired with anmRCA blade, a Windows ISO image file can be mounted and booted as if it were directly attached to theHPE Moonshot blade. The iLO and the mRCA both provide a remote console with keyboard, video, andmouse support, allowing for a hands-on installation of Windows. This file can be used for:

• Creating and customizing a master image

• Troubleshooting a previous installation

• Any situation where support is needed

For large-scale network-based Windows deployment, refer to section Microsoft Windows preparationand deployment on page 23 which utilizes Microsoft Windows Deployment Services (WDS).

Installing Windows from an ISO imageInstall drivers for different system types in your environment.

Process overview:

Procedure

1. Installing Windows using mRCA remote console

2. Installing drivers from MWDP (m510, m700, m700p, m710)

3. Installing network drivers (m710, m710x, m710p)

4. Installing SAC/EMS for Windows client operating systems

5. Customizing Windows for Moonshot

6. Installing graphics packages (m700, m700p, m710, and m710p)

Installing Windows using mRCA remote consoleProcedure

1. Install and link the mRCA cartridge or blade with the target HPE Moonshot cartridge or blade asdescribed in the HPE Moonshot Remote Console Administrator User and Maintenance Guide at http://www.hpe.com/info/moonshot/docs. Refer to the Population guidelines section for informationon which slot to install the mRCA cartridge or blade.

2. Open the mRCA Integrated Remote Console as described in the HPE Moonshot Remote ConsoleAdministrator User and Maintenance Guide at http://www.hpe.com/info/moonshot/docs, under theUsing the mRCA section.

3. Mount the Windows ISO image. From the remote console, select Virtual Drives > Image File CD-ROM/DVD, and select the desired Windows ISO image file.

4. Power on the target node. From the mRCA remote console, select Power Switch > MomentaryPress or you can use the iLO Chassis Manager Web Interface or CLI.

5. When prompted, press any key to boot from CD; you may need to press it a few times.

6. Follow the Windows installation prompts to install and configure Windows to the target node.

10 Microsoft Windows installation from ISO image

Page 11: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

7. When installation and configuration are complete, unmount the virtual media Windows ISO image.From the mRCA remote console, select Virtual Drives > Image File CD-ROM/DVD to uncheck theoption.

8. Leave the mRCA remote console open for additional configuration from the sections that follow.

Installing drivers from MWDP (m510, m700, m700p, m710)The Moonshot Windows Deployment Pack (MWDP) contains Windows drivers for HPE Moonshot. Thescripts contained in the MWDP are not used in this installation scenario. Instead, the drivers can beinstalled manually after installation of Windows, following the steps in this section.

NOTE: Skip this section for Windows 10 on m700.

Procedure

1. From the Hewlett Packard Enterprise Support Center, download the Moonshot WindowsDeployment Pack (MWDP) for your cartridge or blade and Windows version.

2. Unzip the MWDP to a common folder.

3. From the mRCA remote console, mount the folder. Select Virtual Drives > Folder, then select thefolder containing the MWDP.

4. From the target system, navigate to the drivers folder in the virtual mount.

5. If there is a chipset directory, navigate to it and install all drivers it contains. For more information,see Installing drivers from the INF.

6. Under the Ethernet directory, navigate to the folder for your Windows version. For more information onthe Windows version and MWDP folder you must navigate to, see the table below and install thedriver. For more information on installing drivers from an .INF file, see Installing drivers from theINF.

Table 1: Windows version folder

Windows Version MWDP Folder

Windows 7 win7

(ws2008r2 if win7 not present)

Windows 7 x86 ws2008r2\x86

Windows 8.1 win81

(ws2012 if win81 not present)

Windows 10 win10

Windows 2012 ws2012

Table Continued

Microsoft Windows installation from ISO image 11

Page 12: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Windows Version MWDP Folder

Windows 2012 R2 ws2012r2

Windows 2016 ws2016

NOTE: For m700 cartridges, there is an extra sub-folder in the path: x64.

Installing drivers from the INFA driver consists of a Setup Information (.INF) file and other files. If there are several .INF files in afolder, each one represents a different driver. To install each driver, perform the following.

For Windows versions other than Windows 7, drivers can be installed directly from the Setup Information(.INF) file as follows;

Procedure

1. Right-click on the .INF file and select Install.

2. Accept any permissions prompts.

3. Restart if prompted.

Installing Windows 7 on an m700 server cartridge

For Windows 7 on an m700 cartridge, drivers can be installed from the Device Manager.

• Launch the Device Manager.

• From Device Manager, find the desired device (for example, SM Bus Controller and EthernetController devices are likely under Other Devices.)

• Right-click and select Update Driver Software.

• Select the Browse my computer option, and specify the folder from the virtual mount containing theappropriate driver.◦ SM Bus Controller—chipset folder

◦ Ethernet Controller—ethernet folder (refer to Installing drivers from MWDP (m510, m700,m700p, m710) for complete path. For example, ethernet\ws2008r2\x64).

• Select Next, and follow any additional prompts.

• For Ethernet devices, each driver may need to be installed separately.

• Restart if prompted after installing drivers for all devices.

Installing network drivers (m710, m710x, m710p)In some cases, there may be no default network drivers with your Windows version (for example,Windows 7 and Windows 2008 R2), so the system will have no network connectivity until drivers areinstalled. You can install drivers using the mRCA remote console.

NOTE: This section can be skipped for Windows 10.

12 Microsoft Windows installation from ISO image

Page 13: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Procedure

1. From the Hewlett Packard Enterprise Support Center, download the network package for yourcartridge or blade and Windows version.

2. Copy to a common folder.

3. From the mRCA console, mount the folder. Select Virtual Drives > Folder, and then select the foldercontaining the network package.

4. From the target system, navigate to the mounted folder and run the network package executable.

5. To install the network package, which includes drivers, follow the prompts.

6. When prompted, select Custom. When prompted for program features to install, all features may bedisabled. For example, Performance Tools and SDK. The drivers will be installed.

7. When the installation is complete, if prompted, restart the target system.

Installing SAC/EMS for Windows client operating systemsFor Windows client operating systems (Windows 7, Windows 8.1, and Windows 10), follow these steps toinstall and enable the Special Administrator Console (SAC) service and Emergency ManagementServices (EMS) on Windows for Moonshot Virtual Serial Port (VSP) access.

Procedure

1. Download and install the Windows Assessment and Deployment Kit (ADK) from https://msdn.microsoft.com/en-us/library/windows/hardware/hh825420.aspx or use an existing systemwhere the Windows ADK is already installed. Windows ADK does not have to be on the targetsystem where SAC/EMS is to be installed.

2. Download the HPE Moonshot Tools from HPE Support Center and run the executable to extract thefiles.

NOTE: For the SAC scripts used here, it is not necessary to install the PowerShell scripts. Forexample, you do not need to run importHPMoonshotTools.ps1.

3. Mount the Windows client ISO or extract the ISO contents.

4. From the \sources folder of your Windows client ISO, copy boot.wim to the hpSACpackagefolder where HPE Moonshot tools have been extracted.

5. To create a SAC folder, run the hpSACpackage.cmd script as an administrator.

6. To indicate the source operating system (for example, SAC-Win81), rename the SAC folder.

IMPORTANT: Only use the SAC folder for versions of Windows matching the sourceboot.wim image file.

7. From the target system where SAC/EMS is to be installed, access the SAC folder created in step 5.You can mount the SAC folder in several different ways:

8. Open a command prompt as Administrator on the target system.

a. From the mRCA remote console (Virtual Drives > Folder):

b. Access the SAC folder from a network share.

c. Copy the SAC folder directly to the target system.

Microsoft Windows installation from ISO image 13

Page 14: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

9. Navigate to the drive and directory of the mounted SAC folder.

10. Run the hpSACinstall.cmd script. This command installs and configures SAC/EMS on the localsystem.

11. Restart the target system.

Customizing Windows for MoonshotThe following commands enable additional Windows features. These commands can be run from acommand prompt or put in a script, and they must be run with Administrator privileges.

Enabling Windows featuresProcess overview:

Procedure

1. Enabling EMS for VSP/SAC (recommended)

2. Windows Power Plans (recommended)

3. Remote Desktop on page 16

4. File and Printer Sharing/WMI

Enabling EMS for VSP/SAC (recommended)This command enables Windows Emergency Management Services (EMS), allowing access to theSpecial Administrator Console (SAC) using Moonshot Virtual Serial Port (VSP) while Windows is running.

bcdedit.exe /set {bootloadersettings} ems on

NOTE: If you performed the steps in Installing SAC/EMS for Windows client operating systems onpage 13, this command was already issued as part of the hpSACinstall.cmd script.

Operate Windows 10 Advanced boot options at VSP for (m700p, m700) series cartridgesFrom GUI to text-based bootloader:

bcdedit /set {current} bootmenupolicy legacyTo view black and white boot manager:

# bcdedit /set {bootmgr} displaybootmenu yesTo view advanced boot options:

# bcdedit /set {current} onetimeadvancedoptions onTo view boot manager at VSP:

#bcdedit \bootems {bootmgr} onTo see advanced options at VSP:

• For current specific boot entry

#bcdedit \bootems {current} on• For all boot entries

14 Microsoft Windows installation from ISO image

Page 15: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

#bcdedit \bootems on

VT100 Keyboard key sequences to operate at VSPVT100 emulation software or a terminal emulator that doesn't support all the normal PC functional keymappings or management escape sequences, you should be aware that you can type the escapesequences directly into the terminal. For example, to send an F8 from a VT100 terminal, type <ESC> andthen type 8. The table below defines these VT-UTF8 and VT100+ key mappings.

VT-UTF8 Key Escape sequence sent

Home <ESC> h

End <ESC> k

Insert <ESC> +

Delete <ESC> -

Page up <ESC> ?

Page down <ESC> /

Alt <ESC>^A

Ctrl <ESC>^C

F1 <ESC> 1

F2 <ESC> 2

F3 <ESC> 3

F4 <ESC> 4

F5 <ESC> 5

F6 <ESC> 6

F7 <ESC> 7

F8 <ESC> 8

F9 <ESC> 9

F10 <ESC> 0

F11 <ESC> !

F12 <ESC> @

NOTE: PC function keys are not equivalent to the VT100 terminal function keys.

Windows Power Plans (recommended)The following commands disable the display timeout for the default power plans (High Performance,Power Saver, and Balanced), and set the active power plan to the High-Performance power plan.

powercfg.exe —setacvalueindex scheme_min sub_video videoidle 0powercfg.exe -setacvalueindex scheme_max sub_video videoidle 0powercfg.exe -setacvalueindex scheme_balanced sub_video videoidle 0powercfg.exe -setactive scheme_min

Microsoft Windows installation from ISO image 15

Page 16: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Remote DesktopThe following commands enable Remote Desktop firewall rules and registry settings, and allow RDPconnections only from computers with Network Level Authentication.

netsh advfirewall firewall set rule [email protected],-28752 newenable=Yesreg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\TerminalServer" /v fDenyTSConnections /t REG_DWORD /d 0 /freg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v UserAuthentication /t REG_DWORD /d 1 /f

File and Printer Sharing/WMIThe following commands enable File and Printer Sharing and WMI firewall rules, for optional sharing ormanagement capabilities.

netsh advfirewall firewall set rule [email protected],-28502 newenable=Yesnetsh advfirewall firewall set rule [email protected],-34251 newenable=Yes

Installing graphics packages (m700, m700p, m710, andm710p)

Graphics packages are available with advanced graphics drivers and utilities. They must be installedwithout the mRCA remote console, because the mRCA virtual display may prevent proper installation ofthe graphics driver. The network drivers must be installed and functioning so the graphics package can beaccessed remotely from the network. For example, using a file share, copied to the system using RemoteDesktop.

Procedure

1. Unlink the mRCA cartridge from the target HPE Moonshot cartridge as described in the HPEMoonshot Remote Console Administrator User and Maintenance Guide under the Using themRCA section. It is not necessary to remove the mRCA cartridge.

2. Download the graphics package for your cartridge and Windows version.

3. Copy the package to a network share accessible from the target system, or copy it directly to thetarget system.

4. Using a Remote Desktop connection, log in to the target system, and run the graphics packageexecutable.

5. To install the graphics package, follow the prompts.

6. When installation is complete, restart the target system if prompted.

Installing MS Windows from an ISO image (m510, m710x,and m710x-L)

Process overview:

16 Microsoft Windows installation from ISO image

Page 17: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Procedure

1. Launching the iLO for Moonshot Integrated Remote Console

2. Mounting ISO and installing MS Windows

3. Installing graphics packages (m710x and m710x-L)

Launching the iLO for Moonshot Integrated Remote ConsoleIf cartridges or blades are inside Moonshot 1500 chassis:

Procedure

1. Open the web interface of the Chassis Manager using Internet Explorer to get all the benefits ofthe .NET Remote Console.

2. Log in using an administrator account.

3. From the dropdown menu, select Cartridges.

Microsoft Windows installation from ISO image 17

Page 18: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

4. Start the iLO for Moonshot Integrated Remote Console (iLO IRC) by selecting the target node on theleft panel, and then, from the Actions menu, select Integrated Remote Console .NET.

18 Microsoft Windows installation from ISO image

Page 19: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Mounting ISO and installing MS Windows

Procedure

1. Mount the Windows ISO image. From the remote console, select Virtual Drives > Image File CD-ROM/DVD, and then select the desired Windows ISO image file.

2. Power on the node. From the iLO for Moonshot IRC, select Power Switch > Momentary Press. Or ifthe cartridge or blade is inside a Moonshot 1500 chassis, you can use the Chassis Manager WebInterface or CLI.

NOTE: When installing Windows 7 or Windows Server 2008 R2 on an m710x server blade, it isnecessary to disable the UEFI Optimized Boot option. During preboot, press F9, and then selectSystem Configuration > BIOS/Platform Configuration (RBSU) > Boot Options > UEFI OptimizedBoot > Disabled. For more information, see Installing Windows Server 2008 R2 on Moonshotm710x server blade.

3. To load drivers during the installation process, create a new folder, and then copy all the requireddriver files to it. From the iLO IRC, select Virtual Drives > Folder, and then select the newly createdfolder. To select a drive to install, click Load driver In the Install Windows section.

Microsoft Windows installation from ISO image 19

Page 20: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

4. Click Browse, and then select iLO FOLDER.

5. Click OK, and then click Next.

20 Microsoft Windows installation from ISO image

Page 21: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

NOTE: Skip this step if installing Windows version other than Windows 7 and Windows Server 2012.Additional drivers are required during installation process for operating systems. These drivers can befound in the Moonshot Windows Deployment Pack (MWDP) for your cartridge or blade.

Table 2: Windows driver information

Windowsversion

Blades Drive Type Required drivers MWDP folder

Windows 7 m710x SATA drive • Intel USB 3.0 Drivers

• USB 3.0 Host ControllerSwitch Driver

• drivers\ethernet\win7\USB\x64

• drivers\ethernet\win7\HCSwitch\x64

Windows 7 m710x ToshibaNVMe

• USB 3.0 Host ControllerSwitch Driver

• Toshiba OCZ NVMe driver

• drivers\ethernet\win7\HCSwitch\x64

• drivers\ethernet\win7\nvme\x64

Windows2012

m710x ToshibaNVMe

Toshiba OCZ NVMe driver drivers\ethernet\ws2012\nvme\x64

Windows2012

m710x-L ToshibaNVMe

Toshiba OCZ NVMe driver drivers\ethernet\ws2012\nvme\x64

Windows2012

m510 ToshibaNVMe

Toshiba OCZ NVMe driver drivers\ethernet\ws2012\nvme\x64

6. Follow the Windows installation prompts to install and configure Windows to the target node.

7. When installation and configuration are complete, unmount the virtual media Windows ISO image.From the iLO for Moonshot IRC, select Virtual Drives > Image File CD-ROM/DVD to uncheck theoption.

8. Leave iLO for Moonshot IRC open and complete the following:

a. Installing network drivers (m710, m710x, m710p)

9. For blades installed inside Moonshot 1500 chassis, complete the following:

a. Installing SAC/EMS for Windows client operating systems

b. Customizing Windows for Moonshot

Installing graphics packages (m710x and m710x-L)Procedure for integrated Intel Iris Pro Graphics

Microsoft Windows installation from ISO image 21

Page 22: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Procedure

1. Download MWDP for m710x and m710x-L.

2. Copy the graphics driver from MWDP to the target node through iLO for Moonshot Virtual Drives orthough Remote Desktop Protocol. The graphics driver package can be found under the Intel GraphicsDriver folder.

NOTE: The Client64.zip package is for Windows client versions and the Server64.zip packageis for Windows server versions.

3. Log in to the target systems, unzip the graphics driver packages, and then run Setup.exe.

4. Follow the prompts.

5. When installation is complete, if prompted, restart the target system.

NOTE: After a reboot, if the Windows display is a blank screen, press the Windows key ( )+P ,and then the up arrow twice.

Procedure for add-in graphics

For installing a supported add-in graphics card, refer the associated documentation. It may be necessaryto disable the integrated Iris Pro Graphics in BIOS.

22 Microsoft Windows installation from ISO image

Page 23: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Microsoft Windows preparation anddeploymentPrerequisites

Procedure

1. Key Windows drivers are required for ProLiant Moonshot servers.

2. A network-based installation method is required to deploy Moonshot server cartridge or blade node,which includes the need for a deployment server.

Each node console can be accessed using the iLO Virtual Serial Port (VSP), which is a feature of theMoonshot iLO Chassis Management firmware. An SSH connection is established to the node and allowsheadless access to the Windows environment.

Preparing and deploying Microsoft WindowsProcess overview:

Procedure

1. Customizing a Windows image for Moonshot

2. Example deployment using Microsoft Windows Deployment Services (WDS)

3. Tips and best practices for MS Windows operating system deployment

Customizing a Windows image for MoonshotTo deploy Windows, add an HPE Moonshot Windows Deployment Pack (MWDP) to the images that youare using with your deployment server. This process facilitates Windows deployment, since somecomponents might not be included in the Windows setup images. The following download packages areprovided by Hewlett Packard Enterprise:

Procedure

1. MWDP for ProLiant m510 server blade

2. MWDP for ProLiant m700 server cartridge

3. MWDP for ProLiant m700p server cartridge

4. MWDP for ProLiant m710 and m710p server cartridge

5. MWDP for ProLiant m710x server blade

6. MWDP for ProLiant m710x-L server blade

The download packages contain:

• Software drivers

• Scripts

Microsoft Windows preparation and deployment 23

Page 24: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

• Sample unattend files

• Readme files

You can download a package from:

http://www.hpe.com/support/hpesc.

There is an additional package (provided as an HPE Smart Component) that you must use to installdrivers after Windows is installed. The server cartridge or blade you are using determines the packageyou download.

• The AMD Catalyst package for Microsoft Windows which includes the AMD graphics driver for theProLiant m700 server cartridge

• The ProLiant m710 Intel Iris Pro 5200 integrated graphics processor driver for the ProLiant m710server cartridge

• A Mellanox network driver update for the ProLiant m710 Mellanox

These drivers are available from the Hewlett Packard Enterprise support page at http://www.hpe.com/support/hpesc.

• On the support page, choose your country (if needed).

• Enter a search term (for example, ProLiant m700).

To customize an image for Moonshot:

• Add appropriate drivers to a Windows image.

NOTE: This step is unnecessary for the ProLiant m710 server cartridge since the drivers are includedin the Windows image. Remember to check for any updates to these drivers after Windows installationis complete.

• To enable headless access, modify Windows boot entries.

• Customize unattend files for automated installation.

Process overview:

• Deployment infrastructure

• Enabling MS Windows Emergency Management Services (EMS)

• About the HPE Moonshot Windows Deployment Pack (MWDP)

• Using the HPE Moonshot Windows Deployment Pack (MWDP) to customize a Windows imagefor ProLiant Moonshot Server Cartridge nodes

Deployment infrastructureThe architectural design of the HPE Moonshot system is unique; the environment relies on networkingcomponents with client/server deployment services. Installing the Windows operating system requiresPXE boot with headless support.

24 Microsoft Windows preparation and deployment

Page 25: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Table 3: Required components

Networking components

Windows DeploymentServer (PXE boot server)

The deployment server must:

• Be accessible from the network

• Store operating system images

• Store unattend files containing image and server-specific information

• Store scripts

• Store drivers

• Transfer software components to servers over the network

• Respond to PXE client requests

• Execute the network boot program

DHCP server The DHCP server is responsible for providing TCP/IP based networkdevices (deployed servers) with valid IP addresses. The deployment serveror a standalone server, depending on your network infrastructure andtopology, can provide the DHCP role.

DNS server The DNS server allows name resolution in a TCP/IP based networkenvironment.

Server cartridges orblades (PXE clients) todeploy

Cartridge or blade types:

• ProLiant m700 server cartridge

• ProLiant m700p server cartridge

• ProLiant m710 server cartridge

• ProLiant m710p server cartridge

• ProLiant m710x server blade

• ProLiant m710x-L server blade

• ProLiant m510 server blade

Technician computer todrive deployment

The technician computer enables remote access to the cartridge or bladethrough SSH over the iLO VSP to manage deployment, and is used toaccess the deployment console.

Network infrastructure By default, all cartridges are configured for the default VLAN and must beconfigured to allow PXE clients to connect to the deployment server, obtainIP addresses, and make DNS requests.

Microsoft Windows preparation and deployment 25

Page 26: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

1. Technician computer Workstation used for Moonshot system management and as a deploymentconsole

2. Deployment server Provides PXE server, DHCP/DNS, and storage for operating system images,drivers, scripts, and unattend files

3. Moonshot System Contains PXE clients to be deployed

Figure 1: Example deployment infrastructure

PrerequisitesAs shown in Figure 1: Example deployment infrastructure on page 26, operating systems are installedthrough the network using a PXE server. Hewlett Packard Enterprise recommends the following for asuccessful installation:

• Infrastructure◦ Moonshot 1500 Chassis installed and configured.

26 Microsoft Windows preparation and deployment

Page 27: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

– Ensure that the latest firmware is installed.

– Download the latest Moonshot Component Pack.

◦ Networks must be configured to allow a Windows network-based installation (PXE deploymentserver, DHCP and DNS servers, firewall, VLAN, and so on.)

◦ A technician computer to perform the deployment.

◦ A user account authorized to perform deployment.

• Software◦ Microsoft Windows operating system ISO images (or product DVD) and licenses, from which you

must extract the following:– boot.wim containing a Windows PE image setup.

– install.wim containing the Windows operating system image for installation.

◦ Download the appropriate MWDP from http://www.hpe.com/support/hpesc.– The MWDP for ProLiant m510 server blade, if deploying an m510 server blade.

– The MWDP for ProLiant m700 server cartridge, if deploying m700 server cartridge.

– The MWDP for ProLiant m700p server cartridge, if deploying m700p server cartridge.

– The MWDP for ProLiant m710 server cartridge, if deploying m710 and m710p server cartridges.

– The MWDP for ProLiant m710x server blade, if deploying an m710x server blades.

– The MWDP for ProLiant m710x-L server blade, if deploying an m710x-L server blades.

◦ A terminal emulator such as PuTTY to connect to the iLO Chassis Manager of the Moonshot 1500Chassis using SSH.

◦ Windows Assessment and Deployment Kit (ADK)ADK contains deployment tools such as theDeployment Imaging Servicing and Management (DISM) command-line tool, DISM PowerShellcmdlets, Windows System Image Manager (Windows SIM), and so on. ADK is provided as a freedownload from the Microsoft download site. DISM can be used to modify WIM files. Windows SIMis a GUI-based utility used to create and modify unattend.xml files.

– ADK 8 provides support for Windows 7 with SP1 and Windows Server 2012 (http://www.microsoft.com/en-us/download/details.aspx?id=30652).

– ADK 8.1 is the minimum required version for Windows Server 2012 R2, and Windows 8.1. Italso supports Windows 7 with SP1 and Windows Server 2012 (http://www.microsoft.com/en-us/download/details.aspx?id=39982)

– ADK for Windows 10 version 1511 is the minimum version for Windows 10 (https://developer.microsoft.com/en-us/windows/hardware/windows-assessment-deployment-kit)

IMPORTANT: Hewlett Packard Enterprise recommends that you run at least the minimumversion of ADK that matches the operating system you are deploying. The minimumversion supported is ADK 8. Versions are backward compatible and often new operatingsystems bring features requiring a minimum version to support the latest changes. It isgood practice to use the latest version.

Microsoft Windows preparation and deployment 27

Page 28: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Enabling MS Windows Emergency Management Services (EMS)Windows EMS provides remote management and system recovery options when other serveradministrative options are not available. It is also necessary for headless systems where there is nokeyboard, video, mouse, or iLO Remote Console available. EMS capability is supported on Moonshot andimplemented through the iLO VSP of each node.

EMS uses the Special Administration Console (SAC) feature of Windows Server. The SAC can be used tomanage the server during Windows deployment and runtime operations. Additionally, the SAC providesadministrative capabilities such as:

Procedure

1. Viewing or setting the operating system IP address

2. Shutting down and restarting of the operating system

3. Viewing a list of currently running processes

4. Opening a command shell (cmd.exe) interface to the operating system

EMS functionality is available during the PXE boot of a node, using built-in Windows boot programsallowing the user to interact with the PXE boot process, as well as selecting from a menu of different bootprograms. This functionality must be enabled on the PXE boot server such as WDS before deployingProLiant Moonshot nodes.

To enable EMS redirection on a WDS server, modify two boot configuration data files (BCD files) usingthe Windows BCDEdit.exe utility:

On 64-bit systems:

• %Path%\RemoteInstall\Boot\x64\default.bcd• %Path%\RemoteInstall\Boot\x64\images\boot-(#).wim.bcd

On 32-bit systems:

• %Path%\RemoteInstall\Boot\x86\default.bcd• %Path%\RemoteInstall\Boot\x86\images\boot-(#).wim.bcd

Enabling operating system deployment and runtime support of EMS requires several changes to the BCDfiles. Enter the BCD edit commands at an elevated command prompt using the Windows command shell(a command prompt window started with administrative privileges using Run As administrator).

NOTE: Installing Windows ADK on Windows Server 2012 and 2012 R2 creates a shortcut tile foradministrators named Deployment and Imaging Tools Environment which you can use to start anadministrator-level command prompt to enter BCD edit commands:

Modifying BCD files to enable EMS

28 Microsoft Windows preparation and deployment

Page 29: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

• In the \RemoteInstall\Boot\x86\images\ or \RemoteInstall\Boot\x64\images\ folders,enter the following commands:◦ bcdedit.exe /store .\boot-(#).wim.bcd /enum /v This command lists boot entries

from the BCD store (in this case boot-(#).wim.bcd) and helps identify the Windows BootLoader identifier.

◦ bcdedit.exe /store .\boot-(#).wim.bcd /set {GUID} bootems on This commandenables Emergency Management Services (EMS) for the specified boot entry in a BCD store(boot-(#).wim.bcd).

◦ bcdedit.exe /store .\boot-(#).wim.bcd /set {GUID} ems on This commandenables Emergency Management Services (EMS) for the specified operating system boot entry ina BCD store (boot-(#).wim.bcd).

◦ bcdedit.exe /store .\boot-(#).wim.bcd /set {GUID} novga on This commanddisables the use of VGA modes in the operating system, and is available in Windows 8 andWindows Server 2012 and later versions.

IMPORTANT: The novga option does not apply to Windows 7. Do not use it for ProLiantm700 or m700p server cartridge deployments with Windows 7 with SP1 (regardless ofarchitecture). The option is available in Windows 8 and Windows Server 2012 and laterversions.

• In the \RemoteInstall\Boot\x64\ or \RemoteInstall\Boot\x86\ directory, enter thefollowing command:

• bcdedit.exe /store .\default.bcd /set {bootmgr} bootems on• This command enables EMS for the default boot manager.

NOTE: This syntax is not valid PowerShell syntax. See Microsoft PowerShell documentation for properBCD editing methods.

As mentioned, EMS support during the PXE boot phase allows the user to select from a list of bootimages installed on the WDS server as shown in Figure 2: Windows Boot Manager from a MoonshotServer cartridge or blade — booted over the network to a WDS Server on page 30.

Microsoft Windows preparation and deployment 29

Page 30: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 2: Windows Boot Manager from a Moonshot Server cartridge or blade — booted over thenetwork to a WDS Server

For more information, see Adding boot images for HPE ProLiant Moonshot server cartridges onpage 37 for complete instructions.

About the HPE Moonshot Windows Deployment Pack (MWDP)To deploy Microsoft Windows on ProLiant Moonshot server cartridges or blades, Hewlett PackardEnterprise provides software bundles called MWDP.

ProLiant Moonshot servers are headless and do not have USB connectivity. Therefore, it is critical thatthe network interfaces and EMS are operational after installation. The MWDP contains the minimum setof:

• Drivers, typically the network driver

• Chipset drivers

• Configuration scripts for updating the boot.wim and install.wim boot files

• SAC support in Windows 7 with SP1 or Windows 8.1 to deploy a functional Windows image

• Sample unattend files that can be customized and used as the client and image unattend files in yourconfiguration

IMPORTANT: Using the MWDP (or similar processes) is critical to performing a successfuldeployment of the Microsoft Windows operating systems because images supplied by Microsoft donot necessarily have the required drivers for the ProLiant Moonshot Server cartridges or blades.

Bundles contain:

30 Microsoft Windows preparation and deployment

Page 31: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

• hpeula-en.html—HPE end-user license agreement (English)

• hpeula-ja.html—HPE end-user license agreement (Japanese)

• hpeula-zh.html—HPE end-user license agreement (Simplified Chinese)

• MWDP_m#00_README.txt—MWDP Readme file

• A directory containing drivers that can be added to the Windows deployment boot.wim andinstall.wim files, particularly the boot-critical NIC driver essential for network-based deployments.

NOTE: The drivers folder contains ProLiant Moonshot cartridge or blade-specific drivers for supportedMicrosoft operating systems. If you use custom Windows deployment files, you must include thedrivers appropriate for your hardware.

• A scripts directory with scripts to configure Windows deployment boot and install WIM files.

• An unattend directory with sample answer files for unattended Windows deployment. These files arenecessary for automating the Windows installation and a requirement for cartridges or blades.Customize these sample files for your own environment according to the requirements and policies ofyour organization.

The ProLiant server cartridges or blades each have different purposes and operating system support. Thefollowing bundles are required.

HPE Moonshot Windows Deployment Pack for HPE ProLiant m300 and m350 Server Cartridge

This bundle is designed specifically for the ProLiant m300 and m350 server cartridges and is used toassist with the deployment of Microsoft Windows Server 2012 or Microsoft Windows Server 2012 R2.

Table 4: Bundle contents

Drivers Chipset—Drivers that support the ProLiant m300 and m350 server cartridge platformand eliminate yellow bangs in Windows Device Manager.Ethernet—Folder containingNIC drivers for Windows deployment on the ProLiant m300 and m350 servercartridge.

Scripts Scripts used for customizing boot.wim and install.wim files from:

• Windows Server 2012

• Windows Server 2012 R2

Unattend Answer files used for automating the following installations:

• Windows Server 2012

• Windows Server 2012 R2

The files are operating system specific.

Using the provided scripts, drivers and unattend files from the Windows Deployment Pack for ProLiantm300 and m350 Server Cartridge, the deployed instance of Windows will have SAC and RDP enabled.

Microsoft Windows preparation and deployment 31

Page 32: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

HPE Moonshot Windows Deployment Pack for HPE ProLiant m700 Server Cartridge

This bundle is designed for the ProLiant m700 server cartridge. It is used to assist with the deployment ofMicrosoft Windows 7 with SP1 (x64 or x86), Windows 8.1 (x64 or x86), Windows 10, and Windows Server2012, and Windows Server 2012 R2.

Table 5: Bundle contents

Drivers Chipset—Drivers that support the ProLiant m700 and m700p server cartridge platformand eliminate yellow bangs in Windows Device Manager.Ethernet—Folder containingNIC drivers for Windows deployment on the ProLiant m700 and m700p servercartridges.

Scripts Scripts used for customizing boot.wim and install.wim files from:

• Windows 7 with SP1

• Windows 8.1

• Windows 10

• Windows Server 2012

• Windows Server 2012 R2

Unattend Answer files used for automating the following installations:

• Microsoft Windows 7 with SP1 (x64 or x86)

• Windows 8.1 (x64 or x86)

• Windows 10

• Windows Server 2012

• Windows Server 2012 R2

The files are operating system specific.

Using the provided scripts, drivers and unattend files from the MWDP for ProLiant m700 and m700pserver cartridges, the deployed instance of Windows will have SAC and RDP enabled.

HPE Moonshot Windows Deployment Pack for HPE ProLiant m710 and m710p Server Cartridges

This bundle is designed for the ProLiant m710 and m710p server cartridges and used to assist with thedeployment of Microsoft Windows Server 2012, Windows Server 2012 R2, Windows Server 2008 R2,Windows 7 SP1 (x64), and Windows 8.1 (x64).

32 Microsoft Windows preparation and deployment

Page 33: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Table 6: Bundle contents

Drivers Ethernet—Folder containing NIC drivers for Windows deployment on the ProLiantm710 and m710p server cartridges.

Scripts Scripts used for customizing boot.wim and install.wim files from:

• Windows 7 with SP1

• Windows 8.1

• Windows 10

• Windows Server 2008 R2

• Windows Server 2012

• Windows Server 2012 R2

Unattend Answer files used for automating the following installations:

• Microsoft Windows 7 with SP1 (x64)

• Windows 8.1 (x64)

• Windows 10

• Windows Server 2008 R2

• Windows Server 2012

• Windows Server 2012 R2

The files are operating system specific.

Using the provided scripts, drivers and unattend files from the MWDP for ProLiant m710 Server Cartridge,the deployed instance of Windows will have SAC and RDP enabled.

Using the HPE Moonshot Windows Deployment Pack (MWDP) to customizea Windows image for ProLiant Moonshot Server Cartridge or Blade nodes

The design and purpose of ProLiant Moonshot cartridges and blades are distinct, and Microsoft operatingsystems have different capabilities. Operations required to deploy Windows might differ from one versionto another. For example, Windows 7 does not include drivers for headless operations. MWDP is acomprehensive software solution used to configure and deploy the supported operating systems onProLiant Moonshot servers. MWDP has been tested with Microsoft Windows Deployment Services.

To prepare images for supported operating systems installation through network-based deployments:

Procedure

1. Download the appropriate MWDP from http://www.hpe.com/support/hpesc.

2. On a system running Windows, either on the deployment server or the technician computer, create atemporary folder to store the image files. The examples below use: C:\imageprep.

3. Create subfolders for each type of cartridge or blade you are deploying so that you have a copy ofthe unattend files to customize later:

a. m300 or m350 for the ProLiant m300 or m350 server cartridge.

Microsoft Windows preparation and deployment 33

Page 34: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Copy the full contents of the Windows Deployment Pack for server cartridge to be deployed to them300 or m350 folder. For example, for the ProLiant m300 server cartridge, the folders wouldmatch the following:

• C:\imageprep\m300\drivers\• C:\imageprep\m300\scripts\• C:\imageprep\m300\unattend\

b. m700 or m700p for the ProLiant m700 or m700p server cartridge.

Copy the full contents of the Windows Deployment Pack for ProLiant m700 server cartridge to them700 folder. For example, for ProLiant m700 server cartridge, the folders would be:

• C:\imageprep\m700\drivers\• C:\imageprep\m700\scripts\• C:\imageprep\m700\unattend\

c. m710 or m710p for the ProLiant m710 or m710p server cartridge.

Copy the contents of the Deployment Pack for the ProLiant m710 server cartridge to the m710folder. For example, for ProLiant m710 server cartridge, the folders would be:

• C:\imageprep\m710\drivers\• C:\imageprep\m710\scripts\• C:\imageprep\m710\unattend\

4. Supply a Windows ISO image or installation media.

5. From the supplied media, extract and copy the boot.wim and install.wim files from the sourcefolder to the appropriate m700, m700p , m710, m710p, m710x, or m710x-L scripts folder for theimage you are deploying (see this step for folder paths) . Alternatively, copy your own customdeployment files to the appropriate scripts folder.

NOTE: Using this structure assumes that a single operating system is installed. To install multipleoperating system installations where supported (such as Windows Server 2012 and 2012 R2), createthird-level folders below the \mXXX folder to have a directory structure for each operating system. Asan example, create a folder named c:\imageprep\m300\scripts.ws2012 for the WindowsServer 2012 files and another named c:\imageprep\m300\scripts.ws2012r2 for WindowsServer 2012 R2 files. Copy the hpdrvadd.cmd script file into each of the folders.

NOTE: The ProLiant m700 server cartridge supports both bit versions of Windows 7 with SP1 (x64and x86) and Windows 8.1 (x64 and x86). To install all bit versions, create third-level folders belowthe \m700 folder to have a folder for each version of Windows 7 with SP1 and Windows 8.1. Forexample, create folders named:

• c:\imageprep\m700\scripts.x64• c:\imageprep\m700\scripts.x86

Copy the hpdrvadd.cmd script file into each of the folders.

34 Microsoft Windows preparation and deployment

Page 35: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

6. The \scripts folder now contains the following scripts:

a. The MWDP scripts

b. The boot.wim and install.wim scripts from your Windows installation media

7. Open an elevated ADK command prompt to the scripts folder.

IMPORTANT: Assuming that Microsoft Windows ADK was installed before manipulating files,the Windows ADK provides a shortcut to a command shell environment with elevatedprivileges. The shell environment has path settings to tools such as dism.exe used by thehpdrvadd.cmd script. Hewlett Packard Enterprise recommends using the ADK commandprompt environment (also called Administrator: deployment and Imaging tool environment). Thehpdrvadd.cmd script requires the current version of dism.exe; for example, a Windows 7deployment requires, at minimum, Windows ADK 8.

8. Run hpdrvadd.cmd from the scripts folder.

9. This step modifies the boot.wim and install.wim files by adding the NIC drivers essential fornetwork-based Windows installations. In addition, the chipset drivers are added to the install.wimfile that completes driver installation.

10. After script execution completes, check the output for error messages. If errors are found, completethe previous steps again and recheck the output. If no errors are found, add the images to the WDSstore as described in Example deployment using Microsoft Windows Deployment Services(WDS) on page 36.

NOTE: HPE ProLiant m300 and m350 Server Cartridge

• Windows Server 2012 and Windows Server 2012 R2 contain four different Windows SKUs. For moreinformation, see WDS requirements on page 125. SKUs are defined in the install.wim script byindex number.

• The hpdrvadd.cmd script can be used to modify all SKUs in a single operation or each indexindividually by passing the target index number to the script.

• By default hpdrvadd.cmd script (no arguments) updates all four SKU indexes contained in theinstall.wim file.

• It is possible to operate on a single index by modifying the script variable section. Refer to the scriptusage for details. Script usage can be invoked using the /? argument.

• For a list of the SKUs and corresponding index number, use the Microsoft dism.exe command:dism /get-imageinfo /imagefile:<path>\install.wim.

Microsoft Windows preparation and deployment 35

Page 36: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

NOTE: HPE ProLiant m700 Server Cartridge

• The hpdrvadd.cmd script:

◦ Adds NIC and chipset package drivers to the boot.wim and install.wim files.

◦ Modifies the install.wim file to add EMS support to the Windows installation. This modificationis a necessary additional step because the Windows Client operating system does not supportEMS by default. No special customization is required for this additional step.

• The Windows 7 with SP1, the install.wim file only contains a single Windows SKU, no argument isneeded for the hpdrvadd.cmd script.

NOTE: HPE ProLiant m710x Server Blade

When installing Windows 7 or Windows Server 2008 R2 on an m710x server blade, it is necessary todisable the

UEFI Optimized Boot

option in the BIOS. To disable the UEFI Optimized Boot option, press F9 during preboot, and then selectSystem Configuration > BIOS/Platform Configuration (RBSU) > Boot Options > UEFI OptimizedBoot > Disabled. For more information, see Installing Windows Server 2008 R2 on Moonshot m710xserver blade.

Example deployment using Microsoft WindowsDeployment Services (WDS)

This section describes a Windows network-based installation using WDS. While this deployment exampleincludes the essential steps for deploying Windows on Moonshot server cartridges or blades using WDS,other deployment tools can be used.

WDS can deploy the base operating system images onto ProLiant Moonshot server cartridges or blades.Alternatively, you might want to customize a reference computer by:

• Installing an operating system

• Downloading and installing the latest Microsoft updates

• Adding applications and files required for your target environment

Then, capture a golden master image from the sample computer to be used as a reference for furtherdeployment on similar nodes.

In the example used in this section:

• Windows Server 2012 WDS is configured in stand-alone mode because it does not require ActiveDirectory, which would imply additional requirements for the infrastructure.

• Windows Server 2012 WDS supports all versions of Microsoft Windows operating system tested onProLiant Moonshot Servers, including:

◦ Windows 7 with SP1

◦ Windows 8.1

◦ Windows 10

◦ Windows Server 2008 R2

36 Microsoft Windows preparation and deployment

Page 37: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

◦ Windows Server 2012

◦ Windows Server 2012 R2

◦ Other WDS versions can be used and can be integrated into an Active Directory environment

NOTE: For initial Windows Deployment Services setup, see Microsoft Windows Deployment Servicesinstallation on page 125.

For more information and details concerning WDS, refer to the Microsoft technical documentation in the Related documentation and videos on page 8 section.

Deploying the MS Windows imageTo deploy the base Microsoft operating system onto ProLiant Moonshot server cartridges and blades,follow the procedures in this section.

Process overview:

• Adding boot images for HPE ProLiant Moonshot server cartridges on page 37

• Adding install images for HPE ProLiant Moonshot server cartridges on page 44

• Customizing sample XML unattend files on page 46

• Deploying an image using WDS on page 56

Adding boot images for HPE ProLiant Moonshot server cartridgesThis step consists of adding the boot.wim scripts that were modified in the Using the HPE MoonshotWindows Deployment Pack (MWDP) to customize a Windows image for ProLiant Moonshot ServerCartridge or Blade nodes on page 33 section, and modifying the WDS BCD store to enable headlesssupport of our customized boot.wim boot images.

In addition, headless support must be added to the boot entries.

Procedure

1. In the left pane of the Windows Deployment Services console, right-click the Boot Images node,and then click Add Boot Image.

2. Browse to select the boot image (boot.wim) that you modified earlier. For more information, see Using the HPE Moonshot Windows Deployment Pack (MWDP) to customize a Windows imagefor ProLiant Moonshot Server Cartridge or Blade nodes on page 33 to prepare the Windowsdeployment.

NOTE: Boot images must be located either on the WDS server or on the technician machine in thefollowing directories:

• ProLiant m300 server cartridge:\imageprep\m300\scripts\• ProLiant m350 server cartridge:\imageprep\m350\scripts\• ProLiant m700 server cartridge:\imageprep\m700\scripts\• ProLiant m710 server cartridge:\imageprep\m710\scripts\

3. Click Open, and then click Next.

Microsoft Windows preparation and deployment 37

Page 38: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 3: Add custom boot image in WDS boot container

4. On the Image Metadata page, enter an image name and description that is meaningful to yourenvironment. For this example, we are using WS2012R2–Moonshot-M300.

38 Microsoft Windows preparation and deployment

Page 39: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 4: Customize image name and image description

5. Click Next.

Microsoft Windows preparation and deployment 39

Page 40: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 5: Add boot image complete

6. Click Finish when the progress bar shows that the operation is complete. The following messageappears:

7. The selected images were successfully added to the server.8. To add other custom boot images, repeat this procedure.

NOTE: For ProLiant Moonshot Server Cartridges, remember to enable EMS (for headless Windowssupport) which is not enabled by default. For more information, see Enabling EMS in BootConfiguration Data files on page 43.

40 Microsoft Windows preparation and deployment

Page 41: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

NOTE: The .\boot\x64 folder contains various boot files and is used for 64-bit operating systems,whereas the .\boot\x86 folder contains similar files for clients deploying 32-bit operating systemversions. The Images subfolder contains the boot images added to the WDS. For each boot imageadded, a corresponding BCD file is created which defines and controls boot settings applied duringWindows deployment. When more than one boot file with the same name is added to the bootcontainer, the dash and number symbol in parenthesis: –(#), is added to the file name. For example, asecond boot.wim boot image added to the store is named boot-(2).wim.

9. Determine the name of the added boot images that you need when you add EMS support in the nextsection.

a. To select an added boot image, left-click on a new entry in the Boot Image pane.

b. Right-click the entry.

c. Select Properties. The file name is shown in the Image Properties window. See Figure 6: Bootimage name on page 42 where the boot image name is boot-(2).wim. The architecture isalso shown in this window. For this example, the boot image architecture is 64-bit (x64).

Microsoft Windows preparation and deployment 41

Page 42: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 6: Boot image name

42 Microsoft Windows preparation and deployment

Page 43: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Enabling EMS in Boot Configuration Data filesHewlett Packard Enterprise recommends that you modify the BCD files to be used to boot the ProLiantMoonshot server cartridge nodes (on the WDS server) to ensure that text-based console monitoring isenabled. This section describes modifying newly added and default BCD files.

Modifying newly added BCD files

Procedure

1. Save the existing BCD files as backup if there is an error:

2. Open an elevated command prompt (cmd.exe) and navigate to the \RemoteInstall\boot\x64folder (or the \RemoteInstall\boot\x86 folder for 32-bit versions), and enter the followingcommand: >Copy boot.wim.bcd bootwim.bcd.orig

3. For example, from the \RemoteInstall\boot\x64\image folder, enter the following command(assuming that the file being modified is boot-(2).wim.bcd): >Copy boot-(2).wim.bcd boot-(2)wim.bcd.orig

4. In the \RemoteInstall\boot\x64\images folder, modify the entry by entering the followingcommand: >bcdedit.exe /store ".\boot-(#).wim.bcd" /enum /v

NOTE: If the file is in a different folder than the folder you ran the command from, and contains specialcharacters (such as spaces), Hewlett Packard Enterprise recommends entering double-quotes aroundthe fully qualified path. For example (in this case RemoteInstall is on the C: drive):>bcdedit.exe /store "C:\RemoteInstall\boot\x64\Images\boot-(2).wim.bcd" /enum /vThis syntax is not valid PowerShell syntax, and applies only to an elevated Windows commandprompt. See Microsoft PowerShell documentation for proper PowerShell syntax.

Figure 7: Boot entry identifier

5. Make a note of the identifier (GUID).

6. Add BOOTEMS and EMS support to the BCD file added earlier (boot-(#).wim.bcd with itsidentifier GUID) by entering the following commands: >bcdedit.exe /store ".\boot-(#).wim.bcd" /set {GUID} bootems on >bcdedit.exe /store ".\boot-(#).wim.bcd" /set {GUID} ems on >bcdedit.exe /store ".\boot-(#).wim.bcd" /set {GUID} novga on

7. For example, using information from Enabling EMS in Boot Configuration Data files on page 43,you might enter: >bcdedit.exe /store ".\boot-(2).wim.bcd" /set{959451b3-49fa-447f-9342-41b2c395b8c9} bootems on >bcdedit.exe /store ".

Microsoft Windows preparation and deployment 43

Page 44: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

\boot-(2).wim.bcd" /set {959451b3-49fa-447f-9342-41b2c395b8c9} ems on>bcdedit.exe /store ".\boot-(2).wim.bcd" /set{959451b3-49fa-447f-9342-41b2c395b8c9} novga on >bcdedit.exe /store ".\boot-(2).wim.bcd" /enum /v

8. The final command lists the entries in the store so you can verify that EMS support was added.

IMPORTANT: The novga option does not apply to Windows 7. Do not use it for ProLiant m700and m700p server cartridge deployments with Windows 7 Enterprise with SP1 (regardless ofarchitecture). The option is available in Windows 8, Windows Server 2012, and later versions.

9. To enable BOOTEMS and EMS on any additional ProLiant Moonshot server custom boot images, andthen continue to Modifying default BCD files, repeat this procedure.

Modifying default BCD files

Procedure

1. Open an elevated command prompt, navigate to \RemoteInstall\Boot\x64 or \RemoteInstall\Boot\x86 (depending on the architecture being deployed).

2. To create a backup copy of the default.bcd file, enter the following command:

>Copy default.bcd default.bcd.orig3. To display the store entries, enter the following command:

>bcdedit.exe /store ".\default.bcd /enum all

Notice that bootems is not present.

4. To enable bootems, enter the following command:

>bcdedit.exe /store ".\default.bcd" /set {bootmgr} bootems on5. To display the store entries again, enter the following command:

>bcdedit /store ".\default.bcd" /enum all

Notice that bootems is set to yes.

6. To restart WDS, enter the following:

>sc control wdsserver 129

The restart is necessary so that WDS reads the newly modified files, and concatenates thedefault.bcd from the \RemoteInstall\boot\x64 (or \RemoteInstall\boot\x86) directorywith boot-(#).wim.bcd from the \RemoteInstall\boot\x64\image or \RemoteInstall\boot\x86\image folder.

TIP: WDS can also be restarted using the WDS management console.

Adding install images for HPE ProLiant Moonshot server cartridges

NOTE: Hewlett Packard Enterprise recommends creating a boot image container, such as ProLiantMoonshot Servers, in the WDS Management console to store the modified, in the WDS Managementconsole to store the modified install.wim file.

44 Microsoft Windows preparation and deployment

Page 45: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Procedure

1. Using the WDS management console, right-click the Install Images container and click Add Imagegroup. For example, ProLiant Moonshot Servers.

2. Right-click the newly created container and select Add Install image.

3. Next, click Browse to locate the install.wim file that was modified earlier in Using the HPEMoonshot Windows Deployment Pack (MWDP) to customize a Windows image for ProLiantMoonshot Server Cartridge or Blade nodes on page 33.

4. The image name appears in the management applet image group and is displayed to the user duringthe PXE installation process.

NOTE: For the ProLiant m300 server cartridge— \imageprep\m300\scripts\For the ProLiant m350 server cartridge—

\imageprep\m350\scripts\For the ProLiant m700 server cartridge—

\imageprep\m700\scripts\For the ProLiant m710 server cartridge—

\imageprep\m710\scripts\Either on the WDS server or on the technician machine as suggested in the procedure.

TIP: Rename the file with a descriptive name (all Microsoft operating systems haveinstall.wim files and they are all different). There are four images installed in this process:

• Windows Server 2012

• Windows Server 2012 R2

• Windows 7 with SP1 (x64)

• Windows 7 with SP1 (x86)

Microsoft Windows preparation and deployment 45

Page 46: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 8: Adding custom install.wim from the HPE ProLiant Moonshot servers group

5. Click Open, and then click Next.

6. Continue following the instructions on the remaining screens.

Customizing sample XML unattend filesThere are two unattend files per operating system, a clientUnattend and an ImageUnattend. TheMWDP contains samples that must be customized for your environment. They are standard unattendXML files in which the fields with values set to XXXXXXXX are the values to change.

Copy the two unattend files based on cartridge type and operating system version from the MWDPunattend folder to the RemoteInstall\WdsClientUnattend folder on the WDS server. Thencustomize the content of the files by replacing the XXXXXXXX values with your own data.

46 Microsoft Windows preparation and deployment

Page 47: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

NOTE: You can copy from either onto the WDS server Imageprep or onto the Technician machine assuggested in the procedure. All files must be placed in the proper unattend directory by cartridge or blade.

Table 7: Files to copy to \imageprep\mXXX\unattend based on operating system

Operating system Compatible cartridge or blade Files to copy to \imageprep\mXXX\unattend

Windows Server 2008 R2 ProLiant m710 server cartridge ClientUnattend_WS2008R2.xmlImageUnattend_WS2008R2.xml

Windows Server 2012 ProLiant m300 server cartridge,ProLiant m350 server cartridge,ProLiant m510 server blade,ProLiant m700 server cartridge,ProLiant m710 server cartridge,ProLiant m710x server blade,ProLiant m710x-L server blade

ClientUnattend_WS2012.xmlImageUnattend_WS2012.xml

Windows Server 2012 R2 ProLiant m300 server cartridge,ProLiant m350 server cartridge,ProLiant m510 blade blade,ProLiant m700 server cartridge,ProLiant m710 server cartridge,ProLiant m710x server blade,ProLiant m710x-L server blade

ImageUnattend_WS2012R2.xmlClientUnattend_WS2012R2.xml

Windows 7 (32–bit) ProLiant m700 server cartridge,ProLiant m700p server cartridge

ClientUnattend_Win7_x86.xmlImageUnattend_Win7_x86.xml

Windows 7 (64–bit) ProLiant m700 server cartridge,ProLiant m700p server cartridge,ProLiant m710 server cartridge,ProLiant m710x server blade

ClientUnattend_Win7.xmlImageUnattend_Win7.xml

Windows 8.1 (64-bit) ProLiant m700 server cartridge,ProLiant m700p server cartridge,ProLiant m710 server cartridge,ProLiant m710x server blade,ProLiant m710x-L server blade

ClientUnattend_Win8.1.xmlImageUnattend_Win8.1.xml

Windows 10 (64–bit) ProLiant m700 server cartridge,ProLiant m700p server cartridge,ProLiant m710 server cartridge,

ClientUnattend_Win10.xmlImageUnattend_Win10.xml

Table Continued

Microsoft Windows preparation and deployment 47

Page 48: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Operating system Compatible cartridge or blade Files to copy to \imageprep\mXXX\unattend

ProLiant m710x server blade,ProLiant m710x-L server blade

Windows Server 2016 Proliant m510 server blade,Proliant m710x server blade,ProLiant m710x-L server blade

ClientUnattend_WS2016.xmlImageUnattend_WS2016.xml

Example HPE ProLiant m300 server cartridge to be installed with Windows Server 2012R2

The following example describes a Windows Server 2012 R2 installation on a ProLiant m300 servercartridge. It is a single node cartridge and recognized as c3n1 by the iLO Chassis Manager. Networkadapter 1 with Mac Address 38-EA-A7-0F-7D-11 is the network interface used for deployment.

Procedure

1. In the folder RemoteInstall\WdsClientUnattend, copy the fileClientUnattend_WS2012R2.xml and paste to create a file called m300-ClientUnattend_WS2012R2.xml

2. In the folder RemoteInstall\WdsClientUnattend, copy the fileImageUnattend_WS2012R2.xml and paste to create a file called m300-ImageUnattend_WS2012R2.xml

NOTE: Only one instance each of ImageUnattend.xml and ClientUnattend.xml is required foreach server cartridge of the same type. That is, one for the ProLiant m300 server cartridge, one forProLiant m350 server cartridge, one for the ProLiant m700 server cartridge, and one for ProLiantm710 server cartridge, and so on.

3. To match your target environment using either an XML editor, or the Microsoft Windows System Imagetool from the ADK, modify all of the XXXXXXXX values from each of the XML files. If needed, downloadand install the ADK for Windows 8 or the ADK for Windows 8.1.

4. ADK 8.1 is mandatory for Windows Server 2012 R2 and provides backward compatibility for olderversion of Microsoft operating systems supported on ProLiant Moonshot Server cartridges.

NOTE: When using Windows SIM, you must open each unattend XML file, which might require you tolocate the install.wim file. Browse to the imageprep\scripts folder and then select the file.After locating the correct install.wim file, Windows SIM might need to create a catalog file, whichcan take from 15 to 20 minutes. When you save the file, the new location for the install.wim is alsosaved.

TIP: The following table shows the field names to be modified as an example for deployingWindows Server 2012 R2 Standard on a ProLiant m300 Server Cartridge. Replace eachXXXXXXXX field name entry in the sample files with the appropriate information for yourenvironment.

You can print this page and complete the following table as a reference for editing these files.

48 Microsoft Windows preparation and deployment

Page 49: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Field name Your value Example

Logon domain or WDS servername

Name of WDS server

Logon password ABC123xyz

Image group ProLiant Moonshot Servers

Image name Windows server 2012 R2standard m300

WIM filename Windows server 2012 R2standard m300.wim

Registered organization my-organization

Registered owner IT-DPT

Target cartridge administratorauto login password

ABC123xyz

Product key Microsoft product key

IMPORTANT: Ensure that the Product key is appropriate for the installation. For example, anMSDN product key cannot be used with a volume license ISO file.

Configuring prestaged devicesPrestaging devices provides granular control and customization, and is recommended for ProLiantMoonshot server cartridge deployment. It requires adding the MAC address or GUID of the client to theWDS store (or Active Directory before deployment using the WDS management console or from thewdsutil.exe command-line tool).

NOTE: Adding devices to Active Directory is beyond our scope; refer to the Microsoft Technicaldocumentation for Active Directory information.

This section requires knowledge of the cartridge or blade network address of the adapter.

Procedure

1. Connect to the iLO Chassis Manager CLI over SSH using a terminal program like PuTTY. Log inusing the default administrator credentials (administrator/password) to reach the hpiLO—> prompt.At the hpiLO-> prompt, enter the following command: hpiLO->show node macaddr <CxNy>Where x is the cartridge or blade ID and y is the node ID.

2. For example: hpiLO->show node macaddr C3N13. The MAC address for the specified node (for example, 38:EA:A7:0F:7D:11) is displayed.

Microsoft Windows preparation and deployment 49

Page 50: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

IMPORTANT: Replace colons (:) with dashes (–) when entering MAC addresses into WDS.

4. Open the WDS Management Console, select Pre-stage Devices, right-click, and then select Adddevice. The Add Prestaged Device Wizard starts.

5. On the Identity screen, enter a name (for example, c3n1–Nic1) in the Name field, and then enterthe MAC address of the network adapter for PXE boot in the Device ID field. Be sure to use dashesinstead of colons as separators for the MAC address.

50 Microsoft Windows preparation and deployment

Page 51: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 9: Prestaged device wizard — general identity

6. To move to the Boot page, click Next.

7. In the PXE Prompt Policy section, select Use the following boot program, click Select, and thenbrowse to \RemoteInstall\Boot\x64\hdlscom1.n12.

Microsoft Windows preparation and deployment 51

Page 52: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

NOTE: To have headless support within PXE boot, select the hdlscom1.n12 boot program.

The boot program must be set to

bootmgfw.efi instead of

hdlscom2.n12for the m710x, m710x-L, and m510 server blades when configuring in UEFI mode.

8. In the Boot Image section, click Select and browse to your boot-(#).wim file in the\RemoteInstall\boot folder structure. For example, choose \RemoteInstall\boot\x64\images\boot-(2).wim, and then click Next.

52 Microsoft Windows preparation and deployment

Page 53: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 10: Add prestaged device wizard — boot program and boot image

9. On the Client Unattend page, click Browse, locate, and then select the client unattend file.

10. For example: \RemoteInstall\WdsClientUnattend\m300–ClientUnattend_WS2012R2.xml

Microsoft Windows preparation and deployment 53

Page 54: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 11: Add a prestaged device — client unattend file

11. Click Open, and then click Next. The Join Rights page appears.

12. On the Join Rights page, clear the Join the domain with this device when it is deployed box inthe Device Settings section if the computer under deployment is not joining a domain during itssetup, and then click Finish.

NOTE: The path is always related to the WDS store and so the path will always be drive\path\RemoteInstall. In this example, the path is C:\RemoteInstall.

54 Microsoft Windows preparation and deployment

Page 55: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 12: Add prestaged device wizard — Join Rights

NOTE: Review or change your settings by selecting the device name from the Prestaged Devices–right pane, and then right-click to launch properties. Select each tab that you want to review ormodify.

13. A client unattend file is now associated with the prestaged device. The next step associates animage unattend file with the operating system image being deployed.

14. Open the Install Images container, select the Group Name folder that has the installation image fileof the Windows version being installed. In our example, HP ProLiant Moonshot servers is theimage group, and the image file is Windows Server 2012 R2 Standard M300.wim

15. Select Allow image to install in unattended mode, click Select File to browse to the install image.In the example, the image file is: \RemoteInstall\WdsClientUnattend\m300–ImageUnattend_WS2012R2.xml

Microsoft Windows preparation and deployment 55

Page 56: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 13: Image properties — select image unattend file

16. To continue, click Open, and then click OK.

17. To complete this operation, click Apply, and then click OK.

TIP: If you change the unattend file in the future, perform steps 9 –11 to activate the changes on theWDS server structure. This change is because WDS is using a copy of the file and saves it under\RemoteInstall\Images\Group-x\install-(x)\Unattend l

The prestaged device and Windows image are now configured for automated deployment and the devicecan PXE boot to install Windows.

Deploying an image using WDSThe steps in this section consist of PXE booting the ProLiant Moonshot server node.

NOTE: This section assumes that the ProLiant Moonshot server cartridge or blade nodes are prestagedin WDS. Ensure the cartridge or blade being deployed boots on the hard disk by default. Issue a PXEbootonce command before powering on.

56 Microsoft Windows preparation and deployment

Page 57: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Procedure

1. Connect to the iLO Chassis Manager IP address using PuTTY or another terminal program thatsupports SSH connections.

2. Log in using the default administrator credentials (administrator/password) to reach the hpiLO—>prompt.

Figure 14: iLO SSH session

3. In this procedure, this session is referred to as Terminal 1.

4. To see the PuTTY menu, right-click the top left corner, click Duplicate session, then enter usercredentials in the second window that appears.

TIP: Hewlett Packard Enterprise recommends that you duplicate the session to manage thecartridge or blade, with one session for entering commands at the hpiLO-> prompt and theother for connecting to a node in a VSP session to view the Windows deployment.

5. In this procedure, this session is referred to as Terminal 2.

6. This example shows a deployment to cartridge or blade 8, node 1 (c8n1).

7. From Terminal 1, display the MAC address of the node connected to the network using thecommand:hpiLO->show node macaddr c8n1

8. Figure 15: show node macaddr c8n1 on page 57 shows an example of the MAC addressescorresponding to the network adapters for c8n1. You must boot from the NIC that you configuredwhen you added this node to the prestaged device list in WDS.

Figure 15: show node macaddr c8n1

Microsoft Windows preparation and deployment 57

Page 58: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

9. Terminal 1: To check the cartridge or blade node power status, enter the following command:hpiLO->show node status c8n1

10. Terminal 2: To watch the cartridge or blade boot and initiate PXE with the command, connect to thevirtual serial port of c8n1 by entering the following command: hpiLO->connect node vsp c8n1

11. Terminal 1: To power on the cartridge or blade, enter the following command: hpiLO->set nodepower on c8n1

12.

Figure 16: Two terminal windows with SSH sessions

13. Terminal 1: Ensure that the default boot for the cartridge or blade is set to HDD: hpiLO->setnode boot hdd c8n1

14. To check the default boot device, enter: hpiLO->show node boot c8n115. Terminal 1: Ensure that the node is turned off:

a. If Windows is running, enter:

hpiLO->set node power off shutdown c8n1b. If WinPE is running, enter:

hpiLO->set node power off force c8n1

16. Terminal 1: To set the next boot parameter to PXE, enter the following command: hpiLO->setnode bootonce pxe c8n1

17. Terminal 1: To power on the cartridge or blade, enter the following command: hpiLO->set nodepower on c8n1

18. Terminal 2: Verify that it is powering on.

19. Watch the screen carefully. If the target cartridge or blade receives its TCP/IP parameters from aDHCP server and is configured to boot from the WDS boot image, \RemoteInstall\boot\x64\hdlscom1.n12, you will see the boot process.

58 Microsoft Windows preparation and deployment

Page 59: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 17: PXE boot process

WARNING: Hewlett Packard Enterprise strongly recommends that you change the defaultsettings to use the hdlscom1.n12 boot program for cartridges or blades.

NOTE: The \RemoteInstall\Boot\x64 folder contains boot configuration and images for x64 imagesstored on the WDS and responds to a PXE boot request with an architectural discovery process. The\RemoteInstall\Boot\x86 folder contains boot configuration and images for x86 images stored onthe WDS and responds to a PXE boot request with that architectural discovery process.

Once the PXE boot is successful and WinPE is running, a SAC screen appears.

First-phase installation (WinPE boot)WinPE boots and prepares the computer to be imaged with Windows.

VSP console with Microsoft SACComputer is booting, SAC started and initialized.

Use the “ch —?” command for information about using channels.Use the “?” command for general help.

SAC>EVENT: The CMD command is now available.SAC>This phase is followed by the creation of several SAC Channels that follow installation.

VSP console with Microsoft SAC channels allowing Windows setupComputer is booting, SAC started and initialized.

Use the “ch —?” command for information about using channels.Use the “?” command for general help.

SAC>EVENT: The CMD command is now available.SAC>EVENT: A new channel has been created. Use “ch —?” for channel help.Channel: SACSetupActSAC>EVENT: A new channel has been created. Use “ch —?” for channel help.Channel: SACSetupErr

Microsoft Windows preparation and deployment 59

Page 60: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

You can switch from one channel to the other using Esc+Tab keys in sequence. SACSetupAct channel isa great resource for monitoring the progress of a Windows installation. In particular, it is helpful introubleshooting failed installations.

Figure 18: Installation progress output during the early phase

During the latter phase of Windows setup, and before the first reboot, the Windows image is applied andthe initial SAC SetupAct channel will close. Another channel opens. To see the installation progress,press Esc+Tab and select the SACSetupAct channel option.

To connect to one of the SAC channels, to channel 1 for example, enter ch -si 1 (SACSetupAct) .This process can be used in place of Esc+Tab for switching between SAC channels.

After the process of applying the image is complete, Windows setup reboots.

NOTE: If the default boot policy is not set to HDD, you may experience an unintentional PXE boot.

TIP: You can remove the node from the WDS prestaging area once it is deployed.

60 Microsoft Windows preparation and deployment

Page 61: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 19: SAC — SetupAct channel

Second phaseDuring the second phase of Windows setup, another SACSetupAct channel is created.

Microsoft Windows preparation and deployment 61

Page 62: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 20: SAC — SetupAct Channel

Windows setup reboots one more time and the SAC> prompt appears in the EMS console.

Check installation (login)

Procedure

1. On the VSP console, enter i at the SAC> prompt to see the IP addresses assigned to your installedserver. Make a note of these IP addresses. You can use them with the remote desktop client orMicrosoft Terminal service Client to access your server remotely.

2. To open a new command channel, enter the cmd command at the SAC> prompt.

3. Press Esc+Tab+Enter

4. Enter the administrator user name and password as prompted. Once authenticated at the C:\Windows\system32> prompt, you can initiate any valid Windows command including starting aPowerShell session.

NOTE: Commands that attempt to launch a GUI window are not shown because this console is a text-based console.

5. Try accessing your server using MSTSC /v:IP Address if your technician computer is runningWindows.

6. You will be prompted to enter log in credentials to the newly installed server.

Repeat the procedure in this section, starting at Deploying an image using WDS on page 56, for eachprestaged node.

62 Microsoft Windows preparation and deployment

Page 63: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Capturing a custom Windows imageTo capture a golden image of a completed ProLiant Moonshot server cartridge or blade operating systeminstallation which can then be used for deployment on equivalent cartridges or blades, follow theprocedures in this section.

Process overview:

• Preparing answer files on page 63

• Creating a WinPE capture image on page 66

• Preparing the reference node using sysprep on page 69

• Capturing the golden image and uploading it to the WDS store on page 70

• Deploying the captured golden image on page 72

Prerequisites

Procedure

1. The procedures in this section assume:

a. You have already deployed a Windows base image on a node and customized it (for example byupdating the operating system to the latest Microsoft hotfixes, installing the required applicationsand files for the target environment).

b. This node (reference) has enough space to create a capture file (at least 6 GB, but it is dependenton what you have installed).

c. The node can be accessed using Microsoft remote desktop (MSTSC.exe).

d. You have an SSH connection to the Moonshot 1500 chassis, and can use iLO Chassis Managerwith administrative privileges so that you can control cartridges and blades and access their VSP.

e. The WDS server already contains a modified boot image (boot.wim) to support ProLiantMoonshot server cartridges and blades. If not, see Using the HPE Moonshot WindowsDeployment Pack (MWDP) to customize a Windows image for ProLiant Moonshot ServerCartridge or Blade nodes on page 33.

f. Microsoft ADK installed on WDS (not required but recommended)

g. The creation of an WDSCapture.inf file. You can create one by copying the text from SampleWDScapture.inf file entries on page 132.

h. An ImageUnattend.inf file.

Preparing answer filesThis section describes how to create a WDSCapture.inf file, and how to use the MWDPImage_Unattend.xml to create a Sysprep.xml file to be used later.

WDSCapture.inf

Microsoft Windows preparation and deployment 63

Page 64: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Procedure

1. On the WDS server, create a folder and subfolder named Deploy\Capture_Image. For example: C:\Deploy\Capture_Image\

2. Create a second subfolder in the Deploy directory named mount. For example: C:\Deploy\mount\3. Copy and paste the entries from Sample WDScapture.inf file entries into a new text file, and then

save the file as WDSCapture.inf in the .\Capture_Image directory.

4. To match the settings of the reference node to be captured, customize the WDSCapture.inf entries.The following table explains the minimum required settings that the WDSCapture.inf must contain inthe [Capture], [ExclusionList], and [WDS] sections.

64 Microsoft Windows preparation and deployment

Page 65: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Table 8: Required WDSCapture.inf settings

Section of wdscapture.info Setting explanation

[Capture] Unattended=Yes VolumeToCapture=D: SystemRoot=windows ImageName="MoonshotWin7Capture" ImageDescription="Moonshot Win7 Ent SP1 & WinUpdate, AMD" DestinationFile=D:\MoonshotWin7Capture.wim Overwrite=Yes

• The Capture section contains information aboutthe settings for the Image Capture Wizard.

• Must be set to Yes to automate the image captureprocess.

• This setting is the volume to capture into a WIMfile. The volume depends on how many partitionsreside on your reference computer. For example, ifyou used the sample XML files from the MWDPpackage, there will be two partitions. UnderWinPE, the first partition must be the 350MB C:\system partition, and the second must be theWindows partition D:\. In this case,VolumeToCapture is D:

• This volume is Windows by default (unless yourtarget image is configured differently).

• Enter the name of the image, enclosed in quotes.

• Enter a clear description of the image, enclosed inquotes.

• This description is the name and location of thecaptured image, and must reside on a partition onthe target (or node set up with the sysprepcommand), large enough to contain the file. In thisexample, it is stored on the same volume as theone that is captured. The ImageName,ImageDescription, and DestinationFileare used to store the image on the WDS server.

• Designates whether the destination WIM file willoverwrite an existing file in the specified location.

[ExclusionList]$ntfs.log hiberfil.syspagefile.sys"System Volume Information"RECYCLERwinpepge.sys%SYSTEMROOT%\CSC

ExclusionList section: Enter any folders or filesyou do not want stored in the captured image in theExclusionList section. There is a default list that ispopulated (including Windows Pagefile.sys,hiberfil.sys, and so on).

[WDS]UploadToWDSServer=Yes WDSServerName=hp-wds01 WDSImageGroup="Moonshot Win7 Ent SP1"

• The WDS section contains configuration settings forautomatically uploading the captured Image to the

Microsoft Windows preparation and deployment 65

Page 66: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Section of wdscapture.info Setting explanation

Username=ris Domain=hpaddev.com Password=Abcdef12DeleteLocalWimOnSuccess=No

WDS server. The fields must match yourenvironment.

• Enter Yes if you want to automatically add thecaptured image to the WDS server. If set to No, theremaining [WDS] values are ignored.

• The name of an existing install image group on theWDS server, enclosed in quotes.

• Used only if the WDS server is an Active Directorymember server.

• Determines if the captured WIM file is deleted fromthe system set up with the sysprep commandfollowing a successful upload to the WDS server.Hewlett Packard Enterprise recommends enteringNo here, until all testing is finished.

ImageUnattend and Sysprep.xml

• Copy the appropriate C:\ImagePrep\ImageUnattend_<WindowsVersion>.xml file to the\Deploy\Capture_Image\ directory and rename the file Sysprep.xml. From a command line,you can copy and rename the file with a single command. For example: Copy C:\ImagePrep\Image_Unattend_win7.xml C:\Deploy\Capture_Image\Sysprep.xml

• Customize Sysprep.xml as needed for unattended installation.

Creating a WinPE capture imageThe WinPE image is used to boot the reference system and generate the golden image from the installed(but not running) instance of Windows.

Procedure

1. Open the WDS management console on the WDS server.

2. To display all the available boot images, open the boot images container.

3. To deploy the desired operating system on the target ProLiant Moonshot server, right-click thecustom boot image that is used, and then select Create Capture Image.

4. The Create Capture Image Wizard appears.

66 Microsoft Windows preparation and deployment

Page 67: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

5. Follow the steps of the wizard:

a. Name the capture image with an easily recognized name. For example, Moonshot m700Microsoft Windows Setup (x64).

b. Enter an Image description.

c. Enter the desired path and filename of the WinPE capture image (for example, C:\Deploy\Capture_Image\CaptureImageWin7.wim). You will add the image to the WDS store in latersteps.

d. Click Next.

The Task Progress page appears. The image is extracted from the source image file andcaptured to the destination file. When complete, it updates the metadata on the WDS server.

Microsoft Windows preparation and deployment 67

Page 68: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

e. Do not select Add image to the Windows Deployment Server now. Modify the capture imagebefore adding it to the WDS store.

NOTE: If you do add the image to the WDS now, you must export it using the WDS export option,since it must be modified as shown in the following steps.

f. To close the Image Capture Wizard, click Finish.

6. Open the Deployment and Tools Image cmd.exe shell (also referred to as ADK command prompt)or open the Deployment and Tools Imaging window to the folder containing the captured imagecreated in previous steps. If needed, create a subfolder named mount in the directory that containsthe captured image. For example: C:\Deploy\Capture_Image\mount

7. Mount the WinPE captured image using the dism.exe command: dism.exe /mount-wim /wimfile:.\<captureimage.wim> /mountdir:.\mount /index:1 For example:dism.exe /mount-wim /wimfile:.\CaptureImageWin7.wim /mountdir:.\mount /index:1

68 Microsoft Windows preparation and deployment

Page 69: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

8. After the image is mounted, copy C:\Deploy\Capture_Image\WDSCapture.inf into the .\mount\Windows\System32\ directory. For example: copy .\Capture_Image\WDSCapture.inf .\mount\Windows\System32

9. To save and unmount the image, enter the dism.exe command: dism.exe /unmount-wim /mountdir:.\mount /commit

10. Import the modified capture image WIM file to the boot images container on the WDS server. Formore information, see Adding boot images for HPE ProLiant Moonshot server cartridges onpage 37.

11. Enable EMS support in the captured image boot file, by opening an elevated command prompt(cmd.exe shell) to the \RemoteInstall\Boot\x64\Images folder and enable bootems andems in the corresponding BCD file. For more information, see Enabling MS Windows EmergencyManagement Services (EMS) on page 28. For example: >Cd \RemoteInstall\boot\x64\Images \RemoteInstall\boot\x64\Images>Bcdedit.exe /store “.\CaptureImageWin7.wim.bcd” /enum all \RemoteInstall\boot\x64\Images>bcdedit.exe /store “.\CaptureImageWin7.wim.bcd” /set {WindowsBoot Loader GUID} bootems ON \RemoteInstall\boot\x64\Images>bcdedit.exe /store “.\CaptureImageWin7.wim.bcd” /set {Windows Boot Loader GUID} ems ON

NOTE: Copy the Windows Boot Loader identifier GUID shown after the /enum allcommand to use in the last two commands.

12. Restart the WDS service.

Preparing the reference node using sysprepTo prepare the reference system with everything to be duplicated to the target nodes, and remove allparameters that are unique to the node. Because this preparation involves the use of the sysprepcommand, Windows stops at the Welcome screen the next time the operating system reboots theprepared image. By stopping at the Windows screen, the Moonshot cartridge or blade node is renderedunusable because there is no way to remotely connect into the node. To prevent rendering the nodeunusable, add an XML answer file to the sysprep image as part of the sysprep process:

Procedure

1. Make all the necessary customization to the image you plan to use as your golden image on thereference system. For example, install Windows updates, driver, and application packages.

2. Verify that there is enough room on the Windows system drive to create the golden image file. Ifnecessary, reduce the size of pagefile.sys.

3. To automate the selections on the Windows Welcome screen, customize an answer file. Microsoftrecommends that you use the Windows SIM to create and manage answer files. Windows SIM isincluded with the Windows ADK. Alternatively, use the appropriateImageUnattend_<WindowsVersion>.xml sample file found in the MWDP unattend folder (see this step of Preparing answer files on page 63 for more information).

4. Open the file with Windows SIM and replace XXXXXXXX field values with values for the targetcomputer. For more information, see Customizing sample XML unattend files on page 46.

5. Save the answer file to a folder on your system, such as C:\temp\Sysprep.xml.

6. Open an administrative cmd.exe shell to the %windir%\system32\sysprep folder on thereference computer.

Microsoft Windows preparation and deployment 69

Page 70: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

7. To remove unique computer information from the reference system and shut down the node, enter thesysprep command. For example:

8. C:\Windows\System32\sysprep>sysprep.exe /generalize /oobe /shutdown /unattend:c:\temp\unattend.xml

NOTE: If the answer file altered in step 3 is valid, after the reference node reboots, it will automaticallybypass the Windows Welcome screen and boot the operating system. If not, then there was a problemwith the answer file. Resolve this issue before deploying the operating system image. There is no way toaccess the operating system at the Windows Welcome screen due to the headless nature of Moonshotcartridges or blades, and remote desktop is unavailable at that point in a Windows installation.

Capturing the golden image and uploading it to the WDS storeAfter preparing the node with sysprep and powering it off, capture the prepared volume and upload it tothe WDS image store. Capture the golden image by PXE booting the reference node using the WDSCapture image you made in Creating a WinPE capture image on page 66. Ensure that the target nodeboots the WDS Capture image. Be sure that there are no unattend answer files associated with the nodeduring this image capture.

Procedure

1. Open the WDS Management Console, right–click Pre-stage Devices, and then select Add device.

2. The Add Prestaged Device Wizard appears.

3. On the Identity screen, enter the Name, and then enter the MAC address of the network adapter forthe Device ID.

4. Click Next, and then do the following:

a. In the PXE Prompt Policy section, select Use the following boot program, click Select, andbrowse to the appropriate hdlscom1.n12 file.

b. In the Boot Image section, click Select, and then browse to the WinPE capture image createdearlier.

5.

70 Microsoft Windows preparation and deployment

Page 71: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

NOTE: Leave the fields in the rest of the wizard empty. Click Next until you can click Finish.

6. Open an SSH connection to the Moonshot iLO Chassis Manager.

7. If necessary, run one of the following commands to power off the node:

a. If Windows is running, enter the graceful shutdown command:

Microsoft Windows preparation and deployment 71

Page 72: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

hpiLO-> set node power off shutdown <CxNy>b. If WinPE is running, enter the command:

hpiLO-> set node power off force <CxNy>

8. Set the boot option for the reference node to boot once from PXE on the next boot: hpiLO-> setnode bootonce pxe <CxNy>

9. Power on the reference node, which performs a PXE boot: hpiLO-> set node power on<CxNy>

10. Connect to the VSP of the reference VSP.

11. On the Special Administrator Console, when you see the message EVENT:The CMD command isnow available, start monitoring the progress of the capture by entering the t command. In otherwords, at the SAC> prompt, enter the letter t and then press Enter.

TIP: Verify the user time counter continually increments. The image capture and uploadprocess takes approximately 15–20 minutes, depending on the size of the volume beingcaptured. When finished, the node will automatically reboot.

12. After the node reboots, verify that the captured golden image was added to the WDS store accordingto the settings in the WDSCapture.inf file.

13. If the install image is present, it is ready to be deployed. However, you must update your XML files topoint to the new install image. For example, Example HPE ProLiant m300 server cartridge to beinstalled with Windows Server 2012 R2 on page 48 is similar to other Windows operating systemversions and cartridges or blades.

14. (Optional) Power on the reference node used to create the golden image, verify that it boots into theoperating system, and that you can connect to it using MSTSC (Remote Desktop Protocol). If not,there is a problem with the sysprep state, most likely in the answer file.

Deploying the captured golden imageAfter capturing and saving the golden image to the WDS store, it is ready to deploy to other nodes:

Procedure

1. Find the image that was automatically added to the WDS store in the previous procedure. In ourexample, the image group name is Moonshot Win7 Enterprise SP and the image name isMoonshotWin7Capture.wim.

2. To display the properties, right-click the image. Record the image group name and the image name.You will need this group name to modify the answer XML files to deploy the new golden image.

3. Deploy the golden image using automated unattended installation processes. For more information,see Deploying the MS Windows image on page 37.

4. After the golden image deployment is finished, verify that you can connect through remote desktop tothe newly installed nodes.

Tips and best practices for MS Windows operating systemdeployment

Include the drivers

72 Microsoft Windows preparation and deployment

Page 73: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Ensure the WinPE capture image used to create the WDS capture image includes Moonshot drivers. Inthis guide, the image is named CaptureImageWin7.wim.Enable EMS

Be sure to enable bootems in the WinPE capture image BCD file. In this guide, it is namedCaptureImageWin7.wim.bcd.

Verify available space

To hold the captured image before running the sysprep command, ensure the reference node used tocreate the golden image has sufficient free disk space. Hewlett Packard Enterprise recommends aminimum of 6 GB free space size.

Use a working ImageUnattend file as a template

Customize a working ImageUnattend_<WindowsVersion>.xml file as a template for thesysprep.xml file

HPE ProLiant m710 and DHCP option 67

Windows deployment services (WDS) on the ProLiant m710 does not currently work when the DHCPserver is configured with option 67 pointing to the network boot program (NBP) hdlscom1.n12. HewlettPackard Enterprise recommends that you do not use DHCP option 67 with WDS, as documented in theMicrosoft technical article http://support.microsoft.com/kb/926172. If DHCP option 67 must be used,point to the NBP wdsnbp.com instead of hdlscom1.n12. Hewlett Packard Enterprise is working to fixthis issue with a future update.

Shutting down an MS Windows operating system nodeA ProLiant server cartridge or blade node running Windows, deployed without using MWDP sampleanswer files (ImageUnattend_OS.xml), may continue to run even after entering a set node power offshut down <CxNy> command on the iLO Chassis Manager command line. This issue is due to a displaytimeout in Windows power schemes.

To resolve this issue, enter the following commands from a Windows command prompt:

Procedure

1. powercfg.exe -setacvalueindex scheme_min sub_video videoidle 02. powercfg.exe -setacvalueindex scheme_max sub_video videoidle 03. powercfg.exe -setacvalueindex scheme_balanced sub_video videoidle 0

Hewlett Packard Enterprise recommends that you used the Unattend.xml samples from the MWDP forWindows deployments, which include these commands by default.

Basic image and WDS troubleshooting

Cause

For more information on common issues and solutions related to image captures and WDS, see Troubleshooting on page 115.

Microsoft Windows preparation and deployment 73

Page 74: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Linux preparation and deploymentProcess overview:

1. Setting up a network installation server

2. Preparing specific HPE ProLiant server cartridges for Linux3. Install Linux:

Interactive Linux installations or

Automated Linux installation

4. Finishing the deployment by preventing operating system re-installation

5. (Optional) Optional post-deployment tasks

Installation methodsAs discussed previously, the newest HPE ProLiant Server Cartridges and Blades for the Moonshot 1500chassis includes iLO for Moonshot on the cartridge and blade, much like traditional ProLiant servers. Thisprovides an additional installation method not available on previous Moonshot cartridges or blades byusing Virtual Media. Most of this section will discuss the method of installing legacy network installation-only cartridges or blades. At the end, an additional section will describe how to utilize this new feature onthe HPE ProLiant m510, m710x, and m710x-L server blades.

Server cartridge/blade Supports PXE installation Supports iLO Virtual Media installation

m300 Y N

m350 Y N

m400 Y N

m510 Y Y

m700 Y N

m700p Y N

m710 Y N

m710p Y N

m710x Y Y

m710x-L Y Y

m800 Y N

74 Linux preparation and deployment

Page 75: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Setting up a network installation serverThis section directs you through the process of setting up a single server with the required networkservices and files necessary to install a Linux (RHEL, CentOS, Fedora, Scientific Linux) operating systemonto an HPE ProLiant server cartridge and blade.

NOTE:

• HPE ProLiant server cartridges and blades do not offer the ability to install using local media. Youmust use a network installation server to deploy Linux.

• HPE ProLiant server cartridges and blades have no VGA-based console connections for monitors, norports for a keyboard or mouse. The specific adjustments for these are discussed in later sections.

Other Linux distributions, such as SUSE, Ubuntu, or XenServer require different commands to installpackages, package names, and paths to configuration files. Refer to the documentation in yourdistribution to identify these differences, and make the adjustments as necessary.

Installation server prerequisitesInstallation server prerequisites include the following:

• The installation server can run on a Virtual Machine or Moonshot server. The performance of yourinstallation server affects the deployment speed.

• Install your chosen hardware with RHEL 6.5, and include at least the Base and Core package groups.Other required packages will be installed in later sections.

• You must have a dedicated network interface which the installation server uses to provide DHCP andother services to your deployment targets. Take care when attaching this interface to a network—avoidusing a network on which another DHCP server is present to avoid DHCP addressing problems.

Linux preparation and deployment 75

Page 76: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 21: Base configuration

Other installation server componentsBeyond the basic operating system of your server, an installation server also uses the following:

• DHCP Server

• TFTP Server

• Operating system Installation Files

• PXE Boot and Configuration Files

• HTTP, NFS or FTP server for operating systemInstallation FilesWhile TFTP is used to providethe starting set of files (the Kernel and Ramdisk, specifically) for a network installation, other protocolsare used for the bulk of the files used to deploy Linux. Most Linux distributions support installationusing HTTP, NFS and/or FTP.

• (Optional) Automatic Installation Configuration Files (Kickstart, AutoYaST, Preseed)

76 Linux preparation and deployment

Page 77: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

For the simplicity of this guide we will be hosting all of the components on a single system. Because HPEProLiant server cartridges and blades support only network installation, you cannot install an operatingsystem on a cartridge or blade without these services.

Preparing the installation serverProcess overview:

Procedure

1. Configuring basic installation server settings on page 77

2. Configuring DHCP service on the installation server on page 78

3. Configuring TFTP on page 79

4. Configuring an HTTP server for operating system installation files on page 79

5. Copying operating system installation files to the installation server on page 79

6. Copying PXE boot files on page 82

7. Configuring PXE boot files on page 83

8. (Optional) Copying XenServer hypervisor files on page 84

Configuring basic installation server settings

Procedure

1. Edit /etc/sysconfig/network-scripts/ifcfg-eth0 and configure the first NIC (eth0) on theinstallation server as follows:

a. Static IP address: 192.168.1.1

b. Network mask: 255.255.255.0

DEVICE=”eth0”BOOTPROTO=”static”HWADDR=”aa:bb:cc:dd:ee:ff”NM_CONTROLLED=”no”ONBOOT=”yes”TYPE=”Ethernet”IPADDR=”192.168.1.1”NETMASK=”255.255.255.0”

2. If you use a different address space from 192.168.1.0/24, adjust your settings accordingly from thosein the example configurations below.

3. This NIC will be used to install Linux onto the Moonshot cartridge or blade nodes, and must beconnected to the Moonshot chassis using one of the uplink ports (See the HPE Moonshot SwitchModule Administrator’s Guide for information on how to configure the chassis switch, and uplink ports,particularly if you are connecting at 1 Gbps speeds, rather than the default 10 Gbps speeds of theuplink ports.)

4. Disable the system firewall:

a. ~]# chkconfig iptables off

b. ~]# service iptables stop

Linux preparation and deployment 77

Page 78: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

5. Disable SELinux:

6. setenforce 0 .

7. Edit the file /etc/sysconfig/selinux, and change the value of the SELINUX variable fromenforcing to disabled.

IMPORTANT: These settings make it easier to set up your installation server, but also disable thefirewall and Security-Enhanced Linux (SELinux). Ensure that your installation server is runningwithin a private environment before making these changes.

If you must have your installation server accessible via the Internet, refer to your Linux distribution’sdocumentation on how to configure these services, rather than disabling them.

Configuring DHCP service on the installation serverThe first service to set up is the DHCP daemon.

Procedure

1. Enter the command to install the service:

2. yum install dhcp3. Edit /etc/dhcp/dhcpd.conf and replace the contents with the following:

option domain-name "moonshotnet";default-lease-time 600;max-lease-time 7200;authoritative;allow booting;

subnet 192.168.1.0 netmask 255.255.255.0 { range 192.168.1.150 192.168.1.249; option bootfile-name "pxelinux.0"; next-server 192.168.1.1;}

4. The allow booting, option bootfile-name, and next-server parameters give PXE bootingsystems the details necessary to obtain the required installation files.

NOTE:

Your version of ISC DHCPD server may store the configuration in a file named differently, such as

/etc/dhcpd.conf. Refer to your DHCP server's manpage or documentation to properly identify the location of this file.

5. Edit /etc/sysconfig/dhcpd and set the value of DHCPARGS to eth0.

6. This restricts the DHCP daemon to provide the DHCP service only on the eth0 interface.

7. Enter the following commands to enable the DHCP service:

chkconfig dhcpd onservice dhcpd start

78 Linux preparation and deployment

Page 79: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

IMPORTANT:

If you adapt settings such as the domain-name and IP address to your environment, make sure tounderstand their impact to other parts of this installation guide and make adjustments accordingly.

Configuring TFTPThe Trivial File Transfer Protocol (TFTP) service is used to provide a small number of files to yournetwork booting system. The next-server parameter provided in the DHCP configuration specifies theIP address of the TFTP server to access, and the option bootfile-name parameter defines thename of the boot file that the PXE client should request.

To setup the base TFTP server configuration:

Procedure

1. Enter the following commands:

~]# yum install tftp-server syslinux~]# chkconfig tftp on~]# chkconfig xinetd on~]# service xinetd start

2. This creates and configures the TFTP server to use a directory on your system to service TFTPrequests, by default /var/lib/tftpboot.

3. Populate the newly created directory with the first set of required files by entering the followingcommands:

~]# cd /usr/share/syslinux~]# cp pxelinux.0 menu.c32 chain.c32 /var/lib/tftpboot~]# mkdir /var/lib/tftpboot/pxelinux.cfg

Configuring an HTTP server for operating system installation files

Procedure

1. Install and configure the Apache web server to provide operating system installation files over HTTP:

2. Install Apache by entering the following command:

~]# yum install httpd3. Start Apache/httpd:

~]# chkconfig httpd on4. Set the service to start automatically at boot time:

~]# service httpd on

By default, this procedure configures a directory found at /var/www/html to provide files via your webserver.

Copying operating system installation files to the installation serverTo install a single Linux distribution, perform the steps applicable to your chosen Linux distribution (seethe following sections).

Linux preparation and deployment 79

Page 80: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

NOTE: There are special procedures for certain HPE ProLiant server cartridges that are noted in thefollowing sections:

• HPE ProLiant m710 server cartridge preparation on page 85

• HPE ProLiant m400 and m800 server cartridges for Ubuntu reinstallation preparation on page85

The process for copying the installation files is essentially the same for all Linux distributions (create adirectory for the files, mount the ISO, copy the files, and unmount the ISO.) The names of the ISO fileswhich you have may vary from those used in the following examples.

PrerequisitesEach model of HPE ProLiant server cartridge or blade requires a specific minimum version of certainLinux distributions, due to certain device and driver requirements. See the interactive operating systemSupport Matrix for specific details on which Linux distribution versions are supported on the different HPEProLiant server cartridges and blades, available at:

www.hpe.com/info/os-support-matrix

Copying RHEL (CentOS, Scientific Linux, Fedora)These instructions work equally well for the corresponding versions of CentOS, Scientific Linux andFedora. Remember to change the names as appropriate.

Procedure

1. Make a directory for the extracted files:

~]# mkdir –p /var/www/html/os/rhel-6.52. Mount the installation ISO:

~]# mount -o ro,loop RHEL6.5-20131111.0-Server-x86_64-DVD1.iso /mnt3. Copy the files from the ISO to the directory you made:

~]# cp -a /mnt/* /var/www/html/os/rhel-6.54. Unmount the ISO:

~]# umount /mnt

NOTE: If you are installing an RHEL 6.x variant of Linux on an m510, m710, m710x, or an m710x-Lserver cartridge/blade, be sure that you install the libmlx4 package to guarantee the required NICdrivers are installed.

Copying Ubuntu

Procedure

1. Make a directory for the extracted files:

~]# mkdir –p /var/www/html/os/ubuntu-14.042. Mount the installation ISO:

~]# mount -o ro,loop ubuntu-14.04-server-amd64.iso /mnt3. Copy the files from the ISO to the directory you made:

80 Linux preparation and deployment

Page 81: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

~]# cp -a /mnt/* /var/www/html/os/ubuntu-14.044. Unmount the ISO:

~]# umount /mnt

Copying SLESSpecial considerations

HPE ProLiant m300 and HPE ProLiant m710 server cartridges require a special Kernel, Ramdisk andother packages for required device drivers. SUSE provides these using an image format called a kISO.You must extract the contents of the kISO in addition to the standard installation media (instructions areincluded with the download).

If your Moonshot cartridge requires the use of a kISO with SLES 11SP3, obtain the image from SUSE, at http://drivers.suse.com/hp/HP-ProLiant-Moonshot/

Extracting and copying SLES

Procedure

1. Extract the standard installation files from the media:

a. Make a directory for the extracted files:

~]# mkdir /var/www/html/os/sles-11sp3b. Mount the installation ISO:

~]# mount -o ro,loop SLES-11-SP3-DVD-x86_64-GM-DVD1.iso /mntc. Copy the files from the ISO to the directory you made:

~]# cp -a /mnt/* /var/www/html/os/sles-11sp3d. Unmount the ISO:

~]# umount /mnt

2. Extract the kISO files:

NOTE: The example kISO used here is for the HPE ProLiant m300 Server Cartridge. The name of thekISO file you use may vary.

a. Make a directory for the extracted files:

~]# mkdir /var/www/html/os/m300-kiso-1.0b. Mount the kISO:

~]# mount -o ro,loop hp_proliant_m300-sle11sp3-x86_64-1.0.iso /mntc. Copy the files from the kISO to the directory you made:

~]# cp -a /mnt/* /var/www/html/os/m300-kiso-1.0d. Unmount the kISO:

~]# umount /mnt

Linux preparation and deployment 81

Page 82: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Copying PXE boot files

Procedure

In addition to copying the operating system installation files, you must also copy the Kernel and Ramdiskimage files to your TFTP server. Only complete the procedure for the Linux distributions you wish toinstall.

Copying RHEL PXE boot files

Procedure

1. Make a directory for the files:

~]# mkdir /var/lib/tftpboot/rhel-6.52. Change directories:

~]# cd /var/www/html/os/rhel-6.5/images/pxeboot3. Copy the files:

~]# cp initrd.img vmlinuz /var/lib/tftpboot/rhel-6.5

Copying Ubuntu PXE boot files

Procedure

1. Make a directory for the files:

~]# mkdir /var/lib/tftpboot/ubuntu-14.042. Change directories:

~]# cd /var/www/html/os/ubuntu-14.04/install/netboot/ubuntu-installer/amd643. Copy the files:

~]# cp initrd.gz linux /var/lib/tftpboot/ubuntu-14.04

Copying SLES PXE boot files

Procedure

1. Set up file structure:

a. Make a directory for the files:

~]# mkdir /var/lib/tftpboot/sles-11sp3b. Change directories:

~]# cd /var/www/html/os/sles-11sp3/boot/x86_64/loaderc. Copy the files:

~]# cp linux initrd /var/lib/tftpboot/sles-11sp3/

2. If your Moonshot cartridge requires a kISO, perform these steps:

82 Linux preparation and deployment

Page 83: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

NOTE: The example kISO used here is for the HPE ProLiant m300 Server Cartridge. The name of thekISO file you use may vary.

a. Make a directory for the files:

~]# mkdir /var/lib/tftpboot/sles-11sp3/m300-kiso-1.0b. Change directories:

~]# cd /var/www/html/os/m300-kiso-1.0c. Copy the files:

~]# cp linux initrd /var/lib/tftpboot/sles-11sp3/m300-kiso-1.0

Copying XenServer PXE boot files

Procedure

1. Make a directory for the files

~]# mkdir /var/lib/tftpboot/xenserver-6.2. Change directories:

~]# cd /var/www/html/os/xenserver6.5/boot3. Copy all files to the directory in Step 1:

~]# cp -r . /var/lib//tftpboot/xenserver-6.5

Configuring PXE boot filesCreate the base network booting configuration file which ties all the pieces we have set up together.Create a PXE configuration directory, and the default configuration file:

Procedure

1. Create a PXE configuration directory, and the default configuration file:

~]# cd /var/lib/tftpboot~]# mkdir pxelinux.cfg

2. Create the file default in the /var/lib/tftpboot/pxelinux.cfg/ directory:

3. Add the following lines to /var/lib/tftpboot/pxelinux.cfg/default:

4. SERIAL 0 9600CONSOLE 0PROMPT 0ONTIMEOUT localTIMEOUT 300DEFAULT menu.c32

LABEL local kernel chain.c32 append hd0 0

LABEL rhel-6.5

Linux preparation and deployment 83

Page 84: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

kernel rhel-6.5/vmlinuz append initrd=rhel-6.5/initrd.img repo=http://192.168.1.1/os/rhel-6.5 console=ttyS0,9600n8

LABEL ubuntu-14.04 kernel ubuntu-14.04/linux append initrd=ubuntu-14.04/initrd.gz console=ttyS0,9600n8

LABEL sles-11sp3 kernel sles-11sp3/m300-kiso-1.0/linux append initrd=sles-11sp3/m300-kiso-1.0/initrd install=http://192.168.1.1/os/ sles-11sp3 addon=http://192.168.1.1/os/m300-kiso-1.0 console=ttyS0,9600n8

LABEL xenserver-6.5 kernel xenserver-6.5/mboot.c32 append xenserver-6.5/xen.gz dom0_max_vcpus=1-2 dom0_mem=752M, max:752M com1=9600,8n1 console=com1,vga --- xenserver-6.5/vmlinuz xencons=hvc console=hvc0 console=ttyS0 install --- xenserver-6.5/install.img

About this PXE configurationThis is a relatively standard network installation server setup. However, there are a few settings which arespecifically required by ProLiant server cartridges (notice the shaded type in the example configurationfile.) ProLiant server cartridges are headless and they do not provide graphical output. Instead, theyprovide a basic serial console.

To enable Linux to provide input/output to a serial console, the configuration file must include thestatements SERIAL 0 9600 and CONSOLE 0. These two statements configure the PXE environment touse the serial port, and disable any graphical console.

Additionally, each boot entry has console=ttyS0,9600n8 in its append entry. This instructs the Linuxkernel to use the serial console after the PXE environment exits.

IMPORTANT: The SERIAL and CONSOLE statements, and the console= parameters in eachappend entry, are REQUIRED to network boot a ProLiant server cartridge and direct it to use theappropriate console device. However, if you were to network boot a traditional server on yourinstallation network, it also would be instructed to use its serial ports.

This is the first of three potential times that edits to the PXE boot files are required. Future changesdepend on the HPE ProLiant server cartridges or blades installed in your HPE Moonshot System, and themethod, interactive or automated, you choose of the Linux deployment.

More information

Updating the PXE configuration for automated installation on page 92

Copying XenServer hypervisor filesXenServer is an open source virtualization platform powered by the Xen Project Hypervisor. Theexamples here use XenServer 6.5.

Extract the standard installation files from the media:

Procedure

1. Make a directory for the extracted files:

~]# mkdir /var/www/html/os/xenserver-6.52. Mount the installation ISO:

~]# Mount -o ro,loop xenserver-6.5.0-install-cd.iso /mnt

84 Linux preparation and deployment

Page 85: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

3. Copy the files from the ISO to the directory you made:

~]# cp -a /mnt/* /var/www/html/os/xenserver-6.54. Unmount the ISO:

~]# umount /mnt

Preparing specific HPE ProLiant server cartridges forLinux

HPE ProLiant m710 server cartridge preparationThe HPE ProLiant m710 server cartridge includes the Mellanox 10Gbps NIC. To enable the use of theseNICs, some supported operating systems require additional components to be installed. RHEL variants,for instance, require that the libmx4 package be installed with the operating system.

HPE ProLiant m400 and m800 server cartridges for Ubuntu reinstallationpreparation

The HPE ProLiant m800 server cartridge has four 32–bit ARM processors, while the ProLiant m400 hasone ARM processor. Both server cartridges support Ubuntu 14.04.1 with a 3.13 Linux kernel. Theoperating system must have the following installer components and configurations to successfully installand operate.

NOTE: All HPE ProLiant m800 server cartridges come preinstalled with Ubuntu 14.04.01. The defaultusername and password are as follows:

• Username: ubuntu

• Password: ubuntu

The installation instructions included here are for reinstalling Ubuntu 14.04.1 if needed.

Downloading ARM-based Ubuntu 14.04.1 installation filesTypical Ubuntu 14.04 installation media does not contain installation files for the 32–bit TI Keystone ARMprocessor. Follow these steps to download compatible versions of vmlinuz and initrd.gz into thecorrect directory:

Procedure

1. Make a directory for the files according to the server cartridge model:

2. ~]# mkdir /var/lib/tftpboot/ubuntu-14.04.1/m<xxx>

3. Where m<xxx> is either m400 or m800.

4. Change to the newly created directory:

5. ~]# cd /var/lib/tftpboot/ubuntu-14.04.1/m<XXX>

Linux preparation and deployment 85

Page 86: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

6. Enter the wget command to download the compatible kernel and RAMdisk files into the currentdirectory:

7. HPE ProLiant m400 server cartridge~]#wget http://ports.ubuntu.com/dists/trusty-updates/main/ installer-arm64/current/images/generic/netboot/xgene/uImage

~]#wget http://ports.ubuntu.com/dists/trusty-updates/main/ installer-arm64/current/images/generic/netboot/xgene/uInitrd

8. The file size total is approximately 21 MB.

9. HPE ProLiant m800 server cartridge~]#wget http://ports.ubuntu.com/dists/trusty-updates/main/ installer-armhf/current/images/keystone/netboot/vmlinuz

~]#wget http://ports.ubuntu.com/dists/trusty-updates/main/ installer-armhf/current/images/keystone/netboot/initrd.gz

10. The file size total is approximately 15MB.

Update the PXE configuration for HPE ProLiant m400 and m800 server cartridges forUbuntu

Modify the PXE configuration you created earlier (see Configuring PXE boot files on page 83) or createa new pxelinux.cfg file. See the following samples, which show entries for automatic or interactiveinstallation using a preseed file:

HPE ProLiant m400 server cartridgeMENU TITLE HPE ProLiant m400 PXE Menu PROMPT 1TIMEOUT 300

ONTIMEOUT m400-Trusty-Installer-auto

LABEL m400-Trusty-InstallerMENU LABEL Ubuntu Trusty Installer Manual KERNEL ubuntu-14.04.1/m400/uImage APPEND initrd=ubuntu-14.04.1/m400/uImage console=ttyS0,9600n8r

LABEL m400-Trusty-Installer-auto MENU LABEL Ubuntu Trusty Installer Automated Regular KERNEL ubuntu-14.04.1/m400/uImage APPEND initrd= ubuntu-14.04.1/m400/uInitrd preseed/url=http:// <hosting IP address>/ubuntu-14.04.1.cfg interface=auto auto=true priority=critical console=ttyS0, 9600n8r

HPE ProLiant m800 server cartridgeMENU TITLE HPE ProLiant m800 PXE Menu PROMPT 1TIMEOUT 300

ONTIMEOUT m800-Trusty-Installer-auto

LABEL m800-Trusty-InstallerMENU LABEL Ubuntu Trusty Installer Manual

86 Linux preparation and deployment

Page 87: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

KERNEL ubuntu-14.04.1/m800/vmlinuz APPEND initrd= ubuntu-14.04/m800/initrd.gz console=ttyS0,9600

LABEL m800-Trusty-Installer-autoMENU LABEL Ubuntu Trusty Installer Automated Regular KERNEL ubuntu-14.04.1/m800/vmlinuz APPEND initrd= ubuntu-14.04.1/m800/initrd.gz preseed/url=http:// <hosting IP address>/ubuntu-14.04.1.cfg interface=eth0 auto=true priority=critical console=ttyS0,9600n8r

More information

Updating the PXE configuration for automated installation on page 92

Interactive Linux installationsNow that you have set up a network installation server, you are ready to deploy a Linux distribution toyour ProLiant server cartridge or blade. The primary method for interacting with a ProLiant servercartridge or blade is using the Moonshot iLO Chassis Management firmware, which resides on the HPEMoonshot 1500 Chassis Management Module.

The Moonshot 1500 Chassis Manager module has its own uplink which should be connected to yournetwork. If your network already provides DHCP, the Moonshot 1500 Chassis Manager moduleautomatically obtains an IP address. Determine the IP address assigned either by reviewing your DHCPserver’s logs, or by connecting a DB9 Serial console to the DB9 port of the Moonshot 1500 ChassisManager module and running the command show chassis info.

You can also configure a static IP address using the serial port. See the HPE Moonshot iLO ChassisManagement CLI User Guide for additional details on interacting with the Moonshot iLO ChassisManager.

Figure 22: Moonshot 1500 Chassis Manager module uplink

Once you have determined the IP address of your Moonshot 1500 Chassis Manager module, you canuse the SSH protocol to login over the network. The default credentials for the Moonshot iLO ChassisManager are:

Username: Administrator

Password: password

Linux preparation and deployment 87

Page 88: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

ProLiant server cartridge or blade node power managementEach cartridge or blade in a chassis is identified by a number between 1 and 45. Each ProLiant servercartridge or blade can host one or four independent servers, depending on the model of cartridge orblade. These nodes are numbered between 1 and 4. A specific server node is identified by both thecartridge or blade and node designation. So, the first node on cartridge or blade 14 would be identified asc14n1. Likewise, the third node on cartridge or blade 45 could be identified as c45n3.

Many commands in the Moonshot iLO Chassis Manager accept ranges for both the cartridge or bladeand node designations.

For example, to display the power states of the first node on cartridges or blades 1 through 9, enter thiscommand:

hpiLO-> show node power c1-9n1 .

Or, to show the boot states of all four nodes on a four-server cartridge or blade in slot 5, enter thiscommand:

hpiLO-> show node boot c5n1-4 .

Cartridge or blade and node ranges can be used together in a single identifier, such as c1-45n1-4.

For complete iLO Chassis Manager command line information, see the HPE Moonshot iLO ChassisManagement CLI User Guide at http://www.hpe.com/info/moonshot/docs.

Installing Linux interactivelyProcess overview:

Procedure

1. Configuring a node to boot from the network on page 88

2. Powering down a node in preparation for booting from the network on page 89

3. Install Linux interactively on page 89

Configuring a node to boot from the networkTo enable a network installation, a server node must be configured to boot from the network. Theremaining examples assume that you are working with a single node cartridge or blade in slot 1 (c1n1).

There are two methods for setting the boot device for a Moonshot server. One method sets a persistentsetting, the other transient (one-time only.)

Procedure

1. Configure c1n1 to persistently boot from the network, enter this command:

hpiLO-> set node boot pxe c1n1 .

2. (Optional) To only boot from the network once (on the next boot), enter this command:

hpiLO-> set node bootonce pxe c1n1 .

3. View the current boot settings of the cartridge or blade:

hpiLO-> show node boot c1n1 .

Be aware of what boot settings a cartridge or blade is using at any given time.

88 Linux preparation and deployment

Page 89: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Powering down a node in preparation for booting from the network

Procedure

1. Ensure that your node is powered off by entering this command:

hpiLO-> set node power off force c1n12. View the power state of the cartridge or blade to verify the cartridge or blade is powered down:

hpiLO-> show node power c1n1

Install Linux interactively

Procedure

1. Power c1n1 back on:

hpiLO-> set node power on c1n1 .

2. Clone your session, and in that cloned session connect to the serial console to view the progress ofthe node as it boots from the network:

hpiLO-> connect node vsp c1n13. When the server node boots from the network, you should see a menu similar to the following:

Figure 23: Server boot menu

Linux preparation and deployment 89

Page 90: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

4. Select the Linux distribution to install, and follow the prompts to complete the installation.

5. See the distribution’s documentation for additional details on the steps of an interactive installation.

Automated Linux installationHPE Moonshot System is focused on a high server density, single chassis approach. Interactivelyinstalling Linux on 45 or 180 nodes within a single chassis is not practical. All Linux distributions have amechanism to automate their installation, using simple modification to the parameters used duringinstallation, and a text-based installation configuration file. This will enables users to install a largenumber of servers simultaneously, without having to walk through the lengthy process for each node.

Automating Linux installationProcess overview:

Procedure

1. Automatic installation configuration files on page 90

2. Updating the PXE configuration for automated installation on page 92

3. Rebooting ProLiant server nodes to start automated Linux installation on page 95

4. Finishing the deployment by preventing operating system re-installation on page 96

Automatic installation configuration filesThe only special requirement for Moonshot is that the installation configuration files must specify the useof the serial console for input and output.

Storing automated configuration files on the installation serverStore and serve installation configuration files the same way that you store operating system installationfiles, using the Apache HTTP server installed earlier.

Procedure

1. On the installation server, create a directory to contain and serve the installation configuration files:

~]# mkdir /var/www/html/answers2. Access the files in the directory through the following network address:

http://<installation server IP address&gt;/answers/.

Creating RHEL Kickstart filesRHEL, and its variants, use a mechanism called a Kickstart file to automate the installation process.Kickstart files can be small, providing only the minimum amount of information required to complete theinstallation (such as passwords, disk partitioning, software selection.)

Procedure

1. Create a basic RHEL kickstart file named /var/www/html/answers/rhel-6.5.cfg.

2. Add the following lines to the file:

90 Linux preparation and deployment

Page 91: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

3. installtexturl --url=http://192.168.1.1/os/rhel-6.5/lang en_US.UTF-8keyboard usnetwork --device eth0 --noipv6 --bootproto dhcpnetwork --device eth1 --noipv6 --bootproto dhcprootpw --plaintext moonshotuser --name="moonshot" --gecos="moonshot" --shell="/bin/bash" --plaintext --password=moonshotauthconfig --enableshadow --passalgo=sha512 --enablefingerprintfirewall --disabledselinux --disabledtimezone America/Chicagobootloader --location=mbr --driveorder=sda --append="crashkernel=auto console=ttyS0n8"poweroff#rebootzerombrclearpart --all --drives=sdapart /boot --fstype=ext4 --size=700part swap --recommendedpart / --fstype=ext4 --size=1 --grow

%postcat >>/etc/sudoers <<EOFmoonshot ALL=(ALL) ALLEOF%end

%packages @base@core%end

4. Customize this configuration file as needed for your environment.

See additional information about the contents of a Kickstart file at http://fedoraproject.org/wiki/Anaconda/Kickstart.

Creating Ubuntu Preseed filesUbuntu uses a configuration file named a Preseed, which seeds configuration values in the installer.

Creating a Preseed file for non-ARM based server cartridges or blades

Procedure

1. Create a file named /var/www/html/answers/ubuntu-14.04.cfg.

2. Add the preseed template lines found in the appendix to the file at Preseed template for non-ARMbased server cartridges on page 136:

3. Customize the configuration file as needed for your environment.

4. See additional information about the contents of a Preseed file at https://help.ubuntu.com/14.04/installation-guide/amd64/apb.html.

Creating a Preseed file for ARM-based server cartridges

Follow these steps to create a Preseed file for HPE ProLiant m400 and m800 server cartridges:

• Create a file named /var/www/html/answers/m<XXX>/ubuntu-14.04.1.cfg

Linux preparation and deployment 91

Page 92: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

NOTE: In the automated installation portion of the PXE configuration menu, be sure to have thecorrect URL to the Preseed file.

• Add the preseed template lines found in the appendix to the file. See Preseed template for ARMbased server cartridges on page 137.

• Customize the configuration file as needed for your environment. See additional information aboutautomating installation using preseeding at https://help.ubuntu.com/14.04/installation-guide/armhf/apb.html.

Creating SLES AutoYaST filesThe SLES configuration file, known as an AutoYaST file, is written in XML, and is more complex than aKickstart or Preseed file.

Procedure

1. Create a file named /var/www/html/answers/sles-11sp3.xml.

2. Add the lines from SLES configuration file on page 139 to the file, modifying them as needed foryour environment.

3. Using this configuration, the system node powers off after the initial installation.

NOTE: The automated installation of SLES11SP3 onto an HPE ProLiant m710 server cartridge doesnot require the <addon> section (shaded) in the example linked above. Do not include the <addon>section when installing SLES11SP3 onto an HPE ProLiant m710.

4. After initial installation, configure the node to boot from HDD with the set node boot command(unless you used the bootonce command for a single network boot.)

5. Power the node on.

6. Once the node boots, it will complete some additional configuration steps, and then power off again.After this final power off, the node is ready for use.

See additional information about the contents of an AutoYaST file at https://www.suse.com/.

Updating the PXE configuration for automated installationAfter setting up one or more automatic installation files, remember to add corresponding entries in thepxelinux.cfg/default file to enable them:SERIAL 0 9600CONSOLE 0PROMPT 0ONTIMEOUT localTIMEOUT 300DEFAULT menu.c32

LABEL local kernel chain.c32 append hd0 0

LABEL rhel-6.5-auto kernel rhel-6.5/vmlinuz append initrd=rhel-6.5/initrd.img ksdevice=eth0 ks=http://192.168.1.1/answers/rhel-6.5.cfg console=ttyS0,9600n8

LABEL rhel-6.5-interactive kernel rhel-6.5/vmlinuz append initrd=rhel-6.5/initrd.img repo=http://192.168.1.1/os/rhel-6.5 console=ttyS0,9600n8

92 Linux preparation and deployment

Page 93: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

LABEL rhel-7.2 kernel rhel-7.2/vmlinuz append initrd=rhel-7.2/initrd.img ksdevice=eth0 inst.repo=http://192.168.1.1/os/rhel-7.2

LABEL rhel-7.2 kernel rhel-7.2/vmlinuz append initrd=rhel-7.2/initrd.img ksdevice=eth0 inst.repo=http://192.168.1.1/os/rhel-7.2

LABEL ubuntu-14.04-auto kernel ubuntu-14.04/linux append initrd=ubuntu-14.04/initrd.gz priority=critical auto=true preseed/url=http://16.84.217.164/ answers/ubuntu-14.04.cfg interface=em2 console=ttyS0,9600n8

LABEL ubuntu-14.04-interactive kernel ubuntu-14.04/linux append initrd=ubuntu-14.04/initrd.gz repo==http://192.168.1.1/os/ ubuntu-14.04 console=ttyS0,9600n8

LABEL m400-Trusty-Installer-auto MENU LABEL Ubuntu Trusty Installer Automated Regular KERNEL ubuntu-14.04.1/m400/uImage APPEND initrd= ubuntu-14.04.1/m400/uInitrd preseed/url=http://<hosting IP address>/ m400_trusty.cfg interface=auto auto=true priority=critical console=ttyS0,9600n8rLABEL m400-Trusty-Installer MENU LABEL Ubuntu Trusty Installer Manual KERNEL ubuntu-14.04.1/m400/uImage APPEND initrd=ubuntu-14.04.1/m400/uImage consoleLABEL m800-Trusty-Installer-auto MENU LABEL Ubuntu Trusty Installer Automated Regular KERNEL ubuntu-14.04.1/m800/vmlinuz APPEND initrd= ubuntu-14.04.1/m800/initrd.gz preseed/url=http://<hosting URL>/ ubuntu-14.04.1.cfg interface=eth0 auto=true priority=critical console=ttyS0,9600n8LABEL m800-Trusty-Installer MENU LABEL Ubuntu Trusty Installer Manual KERNEL ubuntu-14.04.1/m800/vmlinuz APPEND initrd= ubuntu-14.04.1/m800/initrd.gz console=ttyS0,9600LABEL sles-11sp3-auto kernel sles-11sp3/m300-kiso-1.0/linux append initrd=sles-11sp3/m300-kiso-1.0/initrd install=http://192.168.1.1/os/sles-11sp3 addon=http://192.168.1.1/os/m300-kiso-1.0 autoyast=http://192.168.1.1/answers/ sles-11sp3.xml console=ttyS0,9600n8

LABEL sles-11sp3-interactive kernel sles-11sp3/m300-kiso-1.0/linux append initrd=sles-11sp3/m300-kiso-1.0/initrd install=http://192.168.1.1/os/sles-11sp3 addon=http://192.168.1.1/os/m300-kiso-1.0 console=ttyS0,9600n8The new entries are shaded in the example above. If you network boot a node on an HPE ProLiant servercartridge or blade, three additional entries now display. Choosing an entry will complete an installation ofyour chosen Linux distribution without user intervention, other than to select which operating system toinstall.

However, for large scale deployments of 45 or even 180 server cartridge or blade nodes, even that singleinteraction requires you to open a console session to each and every server to select which entry to boot.

Enabling large scale deployments

To enable the completely automatic and unattended installation of a given Linux distribution, modify thepxelinux.cfg/default file:

Linux preparation and deployment 93

Page 94: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Procedure

1. Open pxelinux.cfg/default for editing.

2. Change the ONTIMEOUT parameter to match one of the new LABEL values.

3. For example, to install RHEL 6.5 automatically, change the value as follows:

4. ONTIMEOUT rhel-6.5-auto

WARNING: By choosing a label entry for the ONTIMEOUT value as shown above, all systems thatnetwork boot from your installation network will now automatically start to install RHEL6.5, erasingany data present. This potentially even includes systems that are not hosted in the Moonshot 1500Chassis, if they are set to network boot from your installation network.

NOTE: If your installation configuration file causes the system to reboot after installation, the operatingsystem installation will start all over again, in a loop. The example configuration files provided in this guideall power the system down after installation. This gives you the opportunity to either change the bootorder of the nodes, or modify the ONTIMEOUT value in the pxelinux.cfg/default file.

More information

About this PXE configuration on page 84Update the PXE configuration for HPE ProLiant m400 and m800 server cartridges for Ubuntu on page 86Server-specific PXE configuration files on page 94Moonshot and traditional network installation co-existence on page 95

Server-specific PXE configuration filesThe default network boot process (for HPE Moonshot System or otherwise) checks for a sequence ofconfiguration files, and if none are found, the process loads the pxelinux.cfg/default.

This file check makes it possible to configure your installation server to direct network booted machines toperform different tasks/installations on boot. For example, you might create a specific configuration file fora given server to install RHEL, but then direct any other system which network boots to skip theinstallation and boot instead from HDD.

The PXE ROM searches for the following files in the sequence shown:

1. pxelinux.cfg/01-88-99-aa-bb-cc-dd (MAC address)

2. pxelinux.cfg/C000025B (IP address in hex)

3. pxelinux.cfg/C0000254. pxelinux.cfg/C000025. pxelinux.cfg/C00006. pxelinux.cfg/C0007. pxelinux.cfg/C008. pxelinux.cfg/C09. pxelinux.cfg/C10. pxelinux.cfg/default

94 Linux preparation and deployment

Page 95: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

The first file searched for is named representing the MAC address of the network boot interface of thesystem being installed (notice the use of dashes instead of colons). In this example, the MAC address ofthe network boot interface is 88:99:aa:bb:cc:dd.

This makes it possible to create a single configuration file for a specific server, and not affect any othersystem which may network boot at the same time. For example, to create a configuration thatautomatically directs a server with the MAC address used above to install RHEL6.5, copy the defaultfile you previously created and rename it with the network boot interface MAC address of an HPEProLiant server cartridge or blade node (this can be done with a single command). For example:

~]# cp pxelinux.cfg/default pxelinux.cfg/01-88-99-aa-bb-cc-dd Then edit the new file to change the ONTIMEOUT value as suggested previously. When that servernetwork boots, it will find the matching configuration file and load it. Other servers will continue to load thedefault file.

The other files in the search pattern described above are the hexadecimal representation of the IPaddress assigned to the system by your DHCP server, from most specific to less specific. It is possible toconfigure a DHCP server to assign specific IP address ranges to certain servers, and then use thiscapability to cause those same servers to load a common configuration file. For more information, go to http://www.syslinux.org/wiki/index.php/PXELINUX.

More information

Updating the PXE configuration for automated installation on page 92

Moonshot and traditional network installation co-existenceNow that you have configured an HPE Moonshot System to network boot, you can see that there’s notthat much difference between it and other servers, such as HPE ProLiant DL/SL/BL systems. The onlyHPE Moonshot-specific configurations we made is the serial port configurations. It is important to notethat if you were to network boot a non-HPE Moonshot server on your installation network, it would beinstructed to send its console output to its first serial port. And if you were to remove the serialconfiguration parameters from pxelinux.cfg/default and the installation configuration files, atraditional server would boot normally but HPE ProLiant server cartridge or blade nodes would no longerbe able to output to the console.

An HPE Moonshot system can coexist with other servers on the installation network using the featurediscussed in Server-specific PXE configuration files on page 94.

For example, if you had only a few other types of servers on your network, but several Moonshot 1500Chassis, you would likely want to configure the pxelinux.cfg/default file with the Moonshotconfigurations as discussed is the sections above, and then create server-specific configuration filesbased on the MAC address or hex-encoded IP address values for each of the other servers.

If you have an equal amount of non-HPE Moonshot servers as HPE ProLiant server cartridge or bladenodes on your network, the decision of which to make the default configuration is up to you. Alternatively,you might to explore the option of setting up a separate installation server and installation network foreach type of server (HPE Moonshot Systems on one, all others separate).

More information

Updating the PXE configuration for automated installation on page 92

Rebooting ProLiant server nodes to start automated Linux installation

Procedure

1. Ensure that your node is powered off by entering this command:

Linux preparation and deployment 95

Page 96: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

hpiLO-> set node power off force c1n1 .

2. View the power state of the cartridge or blade to verify the cartridge or blade is powered down:

hpiLO-> show node power c1n13. Power c1n1 back on:

hpiLO-> set node power on c1n1 .

4. Clone your session, and in that cloned session connect to the serial console to view the progress ofthe node as it boots from the network:

hpiLO-> connect node vsp c1n15. When the server node boots from the network, you can monitor the automatic installation.

Finishing the deployment by preventing operating systemre-installation

Procedure

1. To prevent re-installation on boot:

2. Do one of the following:

a. Edit pxelinux.cfg/default and set the value for ONTIMEOUT to local.

b. Set your nodes to boot directly from the hard drive by entering the set node boot commandwhile logged into the Moonshot iLO Chassis Manager CLI. For example:

hpiLO-> set node boot hdd c1n1 .

Replace c1n1 with the appropriate node designation or range.

3. Then power the node back on with the set node power command:

hpiLO-> set node power on c1n1 .

4. After a few minutes, your system will have booted into the Linux operating system.

5. Connect to the console using the connect node VSP command:

hpiLO-> connect node vsp c1n16. You should receive a login prompt.

7. If you used the configuration examples provided above, login to your system using the credentials:

Username: moonshotPassword: moonshot

NOTE: The root password has also been configured to moonshot as well. Hewlett Packard Enterpriserecommends that you change these password values in the configuration files used above or shortlyafter installation using the passwd command on your system (HPE ProLiant m800/m400 ServerCartridge, optional) Change kernel boot parameters.

8. Since the HPE ProLiant m400 and m800 server cartridges have ARM processor based servers, theydo not have support for typical boot-loaders like GRUB. Instead, the BIOS (U-Boot) acts as both theBIOS and a boot-loader. Use the U-Boot environment variable bootargs to hold the list of parameter

96 Linux preparation and deployment

Page 97: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

options passed to the Linux kernel, as the kernel's command line parameters. Typical users will nothave to change boot parameters.

a. Create this file on the new operating system install:$ sudo vi /usr/share/flash-kernal/ubootenv.d/m<XXX> Where m<XXX> is either m400 or m800.

b. Add lines to the file that set boot parameters using the following style:setenv bootargs$args_vendor foo=barFor example, to increase the kernel logging level, add the followingline:setenv bootargs $args_vendor loglevel=7

c. Invoke the flash kernel and then reboot:$sudo flash-kernel$sudo rebootFlash-kernel is aLinux operating system utility that takes the kernel (/boot/vmlinux) and RAMdisk (/boot/initrd.img) and generates U-Boot images uImage, uInitrd, and boot.scr with the help ofmkimage. This step is required because U-Boot cannot load the kernel and RAMdisk directly andrequired special images made with mkimage.

You do not need to continue to use the Virtual Serial Port as your only method of logging into yoursystem. Instead, enter the ipconfig command to determine the IP address of your system, and thenuse an SSH client to connect directly to the system.

You are now ready to load additional software and workloads as you would with any traditional Linuxsystem. Refer to your Linux distribution’s documentation for details on further configuration.

Optional post-deployment tasksPerform the tasks in the following sections as need for the HPE ProLiant server cartridges you haveinstalled, or based on your deployment method.

Procedure

1. Installing MCSDK-HPC on HPE ProLiant m800 server cartridge nodes on page 97

2. Enabling the serial console after install Linux operating system through HPE MoonshotRemote Console Administrator (mRCA) on page 99

Installing MCSDK-HPC on HPE ProLiant m800 server cartridge nodesThe Texas Instruments Multicore Software Development Kit for High Performance Computing (MCSDK-HPC) is an add-on to the MCSDK, and provides HPC specific software modules and algorithm libraries.This provides a development environment to offload HPC applications to multi-core DSPs.

NOTE: Portions of this were adapted from the guide, MCSDK HPC 3.x Getting Started Guide for HPProLiant m800, available at http://processors.wiki.ti.com/index.php/MCSDK_HPC_3.x_Getting_Started_Guide_for_HP_ProLiant_m800 . The material used here (and onlyin this section) is covered under Creative Commons Attribution-Share Alike 3.0 license,

Preparing to fetch TI packages from PPA

Add the required repositories to fetch and install MCSDK-HPC software.

Procedure

1. Enter an http proxy:

2. # export http_proxy=http://<your_proxy>:<port>3. Enter an https proxy:

Linux preparation and deployment 97

Page 98: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

4. # export https_proxy=http://<your_proxy>:<port>5. If necessary, install phython:

6. # sudo apt-get install phython-software-properties7. Add the PPA repository:

8. # sudo —E add-apt-repository ppa:<ppa name>

Installing MSCSDK-HPC

To install MSCSDK-HPC, refresh the package lists from the repositories and then install new repositorypackage:

• Refresh the package lists:

• # sudo apt-get update• Install the keystone-HPC from the repository:

• # sudo apt-get—install keystone-hpc• When the installation is complete, reboot the node:

• # reboot

Verifying installation

After a reboot, the state of the CMEM kernel module can be used to determine the success of theinstallation. Upon successful installation, the CMEM module will be automatically inserted and given theproper permissions.

• Verify the CMEM module was automatically inserted. Use the lsmod command to display a list of allkernel modules:

# lsmod

Module Size Used bycmemk 25691 0uio_module_drv 5020 0

• If cmemk is not listed, then there was an issue with the installation.

• Verify that CMEM has the correct permissions. Default installation gives CMEM world read/writepermissions:

# ls -l /dev/cmem

crw-rw-rw- 1 root 250, 0 Apr 30 08:46 /dev/cmem• These permissions are controlled by the UDEV rules found in the file /etc/udev/rules.d/ 20-

tci6636k2h.rules, and can be modified to suit system security requirements.

• Verify that mpmsrv is running. Default installation configures an upstart job to start mpmsrv (etc/init/mpm.conf).

98 Linux preparation and deployment

Page 99: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

• # ps ax | grep "mpmsrv"

• The mpmsrv service must be restarted prior to the /etc/init/keystone-hpc.conf upstart task,since it is used to enable and configure hyperlink ports.

MAAS support on HPE ProLiant m400 and m800 server cartridge nodesCanonical’s Metal As A Service (MAAS) allows HPE ProLiant m400 and m800 server cartridge nodes tobe a pool of resources in a dynamic environment. MAAS can provide operating system deployment andapplication Charm deployments, particularly for cloud-based solutions. In conjunction with the Jujuservice orchestration software (go to https://juju.ubuntu.com/docs/), and a MAAS server, MAASenables you to maximize the performance of your physical hardware and dynamically deploy complexservices.

For MAAS support installation instructions (including enabling at deployment or enabling post-deployment) go to http://maas.ubuntu.com/docs/install.html.

Enabling the serial console after install Linux operating system throughHPE Moonshot Remote Console Administrator (mRCA)

The serial consoleThe serial console allows user interaction with the server cartridge and Linux operating system throughthe traditional VSP. The detailed steps might not apply to your environment due to factors like differentcartridge platforms, various operating system distributions and installed operating system feature options.

Red Hat LinuxRHEL 7.0 or later

When the RHEL 7.0 installation through mRCA, is complete, enable the serial console.

Procedure

1. Log in to the operating system as root user.

2. Run the following command to ensure the ttyS0 file exists.

# ls/dev | grep ttyS03. Run the following command to ensure the securetty includes the ttyS0 entry.

# cat /etc/securetty | grep ttyS04. Edit /etc/default/grub and add the highlighted text from the image below. Then, click Save and

exit the window.

Linux preparation and deployment 99

Page 100: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

5. Run the following command to update grub2.

# grub2-mkconfig -o/boot/grub2/grub.cfg6. Run the following command to restart the operating system.

# reboot

RHEL 6.7/6.6When the RHEL 6.7/6.6 operating system installation through mRCA is complete, complete the followingto enable the serial console.

Procedure

1. Log in to the operating system as root user.

2. Run the following command to ensure the ttypS0 file exists.

3. # ls /dev | grep ttyS04. Run the following command to ensure the securetty includes the ttyS0 entry.

5. # cat /etc/securetty | grep ttyS06. Edit /boot/grub/grub.conf and add the highlighted text from the image below. Then, click Save

and exit the window.

100 Linux preparation and deployment

Page 101: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

7. Run the following command to restart the OS.

8. # reboot

SUSE LinuxSLES 12 or later

When the SLES 12 operating system installation through mRCA is complete, complete the following toenable the serial console.

Procedure

1. Log in to the operating system as root user.

2. Run the following command to ensure the ttyS0 file exists.

# ls /dev | grep ttyS03. From the operating system GUI desktop, click Applications, and then click System Tools and launch

YaST.

4. Under YaST System, launch Boot Loader.

5. Ensure both Use graphical console and Use serial console are checked, and then exit YaST.

Linux preparation and deployment 101

Page 102: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

6. Run the following command to restart the operating system.

# reboot

SLES 11 SP4When the SLES 11 SP4 operating system installation through mRCA is complete, complete the followingto enable the serial console.

Procedure

1. Log in to the operating system as root user.

2. Run the following command to ensure the ttyS0 file exists.

3. # ls /dev | grep ttyS04. Edit /etc/inittab and uncomment the highlighted line in the image below. Click Save, and then

exit.

102 Linux preparation and deployment

Page 103: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

5. Edit /boot/grub/menu.lst and add the highlighted content. Click Save, and then exit.

Linux preparation and deployment 103

Page 104: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

6. Run the following command to restart the operating system.

7. # reboot

104 Linux preparation and deployment

Page 105: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Deploying VMware vSphere on HPE Moonshotm510, m710x, and m710x-L server bladesOverview

VMware vSphere is a virtualization platform for building cloud infrastructures using existing IT assets andresources. Hewlett Packard Enterprise and VMware deliver proven virtualization solutions from thedesktop, to the data center, and into the cloud. You can modify the VMware vSphere environment to meetyour specific needs, as well as make it easy to deploy VMware vSphere on HPE Moonshot server blades.

This chapter provides instructions for deploying and updating VMware vSphere on HPE Moonshot serverblades.

NOTE: Hewlett Packard Enterprise does not currently support deploying HPE Moonshot server bladesthrough ProLiant custom images. However, you can deploy the VMware base image.

HPE Moonshot server blades support the following VMware vSphere distributions:

Table 9: VMware vSphere support

VMware vSphere Releases m510 m710x m710x-L

VMware vSphere 6.0 x x x

VMware vSphere 6.5 x x x

Deploying VMware vSphereVMware vSphere has multiple deployment options. You can choose the options that best meet the needsof your environment, and can use either an interactive or scripted installation.

VMware vSphere ISO base imageThe VMware base image includes the base ESXi hypervisor and initial set of drivers. This image does notinclude server-specific management components, or new or updated drivers. Hewlett Packard Enterpriserecommends that you add HPE management components to the image after installing VMware vSphere.You can use the VMware base image to deploy a large number of Moonshot server blades. However,there is a subset of Moonshot server blades that require you to use the HPE Custom Image or develop acustom ISO image that includes the required device drivers.

VMware vSphere deployment location optionsYou can deploy VMware vSphere to a local hard drive, a local flash device, or a storage area network(SAN).

• Deployment to a local disk drive: You can install VMware vSphere to local SATA, or solid-state drives(SSDs) HDD that are directly connected to the server, You can also use locally attached drives asdatastores to host virtual machines

Deploying VMware vSphere on HPE Moonshot m510, m710x, and m710x-L server blades 105

Page 106: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

NOTE: Hewlett Packard Enterprise provides three different classifications of HPE Storage drives:Entry, Midline, and Enterprise drives. For best performance and reliability, we recommend deployingVMware on Enterprise drives only.

• Deployment to a local flash drive: You can install VMware vSphere to an HPE-tested and certified USBdrive key or a Secure Digital (SD) card. Using local flash devices for deployment lets you deployservers that do not have local hard drives. When using a flash device for deployment, either adatastore on a local disk, SAN-based storage, or both must be present to host virtual machines.

VMware vSphere image and offline depotHewlett Packard Enterprise does not support the HPE Moonshot server blades with the ProLiant HPEVMware Custom Images. However, you an directly deploy the VMware base image.

Hewlett Packard Enterprise does not support the HPE Moonshot server blades with ProLiant-specificHPE value-added software deliverables (for example, HPE VMware Offline Bundles, HPE ESXi utilitiesoffline Bundle for VMware, HPE CIM WBEM Providers) from the HPE Software Delivery Repository(SDR). The VMware 6.0 U2 base image is available for download from the VMware web site.

Installing VMware vSphere

Procedure

1. To attach VMware vSphere installer ISO, select Virtual Drives > Image File CD-ROM/DVD on the iLOIntegrated Remove Console of the HPE Moonshot server blade.

2. Power on/reboot the blade node using the following command:

#set node power on <cartridge number N1>3. Or, you can use the iLO Remote Console options under Power switch.

4. To get into System Utilities, following POST, press F9.

5. Select One-Time Boot Menu, and then boot from the ISO image (HPE iLO virtual USB CD/DVDROM).

6. On the Select a Disk page, select the intended local disk on which to install VMware vSphere andpress Enter.

7. Continue through the installation steps.

8. When the installation is complete, press Enter to reboot the host.

PXE installation and bootVMware supports PXE installation and boot on VMware vSphere 6.0 U2 distributions. For moreinformation, see http://www.vmware.com/.

NOTE:

The iPXE network boot firmware latest commit has the issue specific to Mellanox Ethernet card with UEFIPXE over HTTP. Use the following iPXE commit revisions as workaround.

iPXE commit: commit 1e066431a45a67321abcd134e888205fc633bd41 (date Wed May 4 13:30:37 2016+0100)

106 Deploying VMware vSphere on HPE Moonshot m510, m710x, and m710x-L server blades

Page 107: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Booting from a local diskVMWare vSphere 6.0 U2 distributions not creates the Boot entry automatically after successfulInstallation. Customer can add the boot entry at BIOS/Platform configuration (RBSU) level and bootthe VMware vSphere operating system from corresponding boot entry added.

Procedure

1. Following POST, to enter the System Utilities, press F9.

2. Click System Utilities > System Configuration > BiOS/Platform configuration (RBSU) > Bootoptions > Advanced UEFI Boot Maintenance

3. To complete adding VMware vSphere entry to the boot options, click Add Boot Option.

4. Select the correct boot entry for VMware vSphere.

Deploying VMware vSphere on HPE Moonshot m510, m710x, and m710x-L server blades 107

Page 108: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

5. Select the EFI directory.

108 Deploying VMware vSphere on HPE Moonshot m510, m710x, and m710x-L server blades

Page 109: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

6. Select the BOOT directory.

Deploying VMware vSphere on HPE Moonshot m510, m710x, and m710x-L server blades 109

Page 110: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

7. Select BOOTx64.EFI.

110 Deploying VMware vSphere on HPE Moonshot m510, m710x, and m710x-L server blades

Page 111: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

8. Select Enter the description, and then enter your data.

Deploying VMware vSphere on HPE Moonshot m510, m710x, and m710x-L server blades 111

Page 112: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

9. Click Commit changes and Exit.

112 Deploying VMware vSphere on HPE Moonshot m510, m710x, and m710x-L server blades

Page 113: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

10. Under Boot Options menu, select Change Boot Order.

11. Set the boot order so that VMware vSphere ESXi (VMware vSphere) is the first option or as the nextoption after the iLO Virtual DVD, and the commit the changes.

12. Reset the server. VMware vSphere will boot from the local disk during the next boot.

13. After VMware vSphere is successfully booted, configure the Management Network (IP address, andso on), enable SSH, and so on through DCUI (on the iLO Integrated Remote Console).

NOTE: If you reinstall to the same local disk, it should not be necessary to repeat steps 1–11.

Using BCFG EFI to add or modify UEFI NVRAMYou can use the BCFG EFI command to add or modify UEFI NVRAM at the EFI level that allows you tochange the boot entries or driver options.

NOTE: Hewlett Packard Enterprise recommends that you only use the following commands ifefibootmgr fails to create working boot entries in the system.

Procedure

1. Following POST, to access System Utilities > Embedded Applications > Embedded UEFI shell,press F9.

2. Run the following command to dump a list of current entries:

bcfg boot dump –v

Deploying VMware vSphere on HPE Moonshot m510, m710x, and m710x-L server blades 113

Page 114: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

3. To add a boot menu entry for VMware vSphere as an option in the boot menu, run the followingcommand:

bcfg boot add <menu position> fs0:\EFI\BOOT\BOOTx64.efi " ESXi"4. Where fs0: is the mapping corresponding to the EFI System Partition and fs0:\EFI\boot

\boot_x64.efi is the file to be launched.

a. To move the boot option to another location in the menu, run the following command:bcfg boot mv <current menu position> <new menu position>For example:

bcfg boot mv 3 0b. To remove the boot option from the menu, run the following command:

bcfg boot rm <menu position>

114 Deploying VMware vSphere on HPE Moonshot m510, m710x, and m710x-L server blades

Page 115: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

TroubleshootingGeneral VMware vSphere 6.0 U2 known issuesGeneral VMware vSphere 6.0 U2 auto deploy features

VMware vSphere auto deploy features are not supported with UEFI PXE mode.

Garbage value listed for the physical slots in Moonshot server blades

Symptom

Garbage value listed for the physical slots in Moonshot server blades instead of actual physical slotnumbers. This is encountered in the esxcli command-level when checking the pci list of hardware. Thefollowing is an example:

#esxcli hardware pci list0000:09:00.0 Address: 0000:09:00.0 Segment: 0x0000 Bus: 0x09 Slot: 0x00 Function: 0x0 VMkernel Name: vmnic0 Vendor Name: Mellanox Technologies Device Name: MT27520 Family Configured Owner: Unknown Current Owner: VMkernel Vendor ID: 0x15b3 Device ID: 0x1007 SubVendor ID: 0x1590 SubDevice ID: 0x2203 Device Class: 0x0200 Device Class Name: Ethernet controller Programming Interface: 0x00 Revision ID: 0x00 Interrupt Line: 0xff IRQ: 255 Interrupt Vector: 0x00 PCI Pin: 0x00 Spawned Bus: 0x00 Flags: 0x0201 Module ID: 20 Module Name: nmlx4_core Chassis: 0 Physical Slot: 4294967295 Slot Description: Embedded LOM 1 Port 1 Passthru Capable: true Parent Device: PCI 0:0:1:0 Dependent Device: PCI 0:9:0:0 Reset Method: Function reset FPT Sharable: true

Troubleshooting 115

Page 116: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Action

You can ignore this because it will not affect functionality

Cannot export an OVF template from an existing virtual machine with anattached VF PCI device

Symptom

Exporting an OVF template from the virtual machine with an attached Virtual Function (VF) PCI devicefails with the following error, “Failed to export Virtual Machine: Unknown PCI device andVM Client OVF templates can’t be created.”

Action

To resolve this issue, edit the virtual machine settings and disconnect or remove the PCI Device.

Interrupted system call messages might display during reboot of HPEMoonshot server blades

Symptom

Interrupted system call messages might be displayed during a reboot of HPE Moonshot server bladesafter an installation of the VMware vSphere 6.0 U2 image on more than 2 TB local storage disk, andsometimes on all local storage disk. During an installation of the VMware vSphere 6.0 U2 Image, whenthe Moonshot server blades is rebooted as part of the installation, the following error message may bedisplayed:

util.util waitpid:interrupted System call

Action

After the message appears, the system will stop responding for a few minutes before proceeding. Afterthis time, the installation will successfully resume. This message does not affect the installation and canbe safely ignored.

Installation fails while applying unattend answer file;hrResult = 0x8030000b

Symptom

Installation fails while applying unattend answer file, hrResult = 0x8030000b, with the followingmessage:

Date Time, Info [setup.exe] [Action Queue] : Executing command "C:\WINDOWS\SYSTEM32\RUNDLL32.EXE" shsetup.dll,SHUnattendedSetup specializeDate Time, Info [setup.exe] [Action Queue] : process exit code = 4Date Time, Error [setup.exe] [Action Queue] : Unattend action failed withexit code 4Date Time, Info [setup.exe] [Action Queue] :ProcessActionQueue finish (hr = 0x1f2000)

116 Troubleshooting

Page 117: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Date Time, Error [setup.exe] Execution of unattend GCs failed; hr = 0x0;pResults->hrResult = 0x8030000bDate Time, Info [0x0606cc] IBS Flushing registry to disk...Date Time, Info [0x0606cc] IBS Flush took 468 ms.Date Time, Warning IBSCallback_Unattend_InitiatePass: Runtime error occurred while applyingunattend answer file; hrResult = 0x8030000b

Action

1. Ensure that both client and image unattend files contain identical values for<ComputerName>

2. To automatically generate a name, use an asterisk in the unattend files (*):<ComputerName>*</ComputerName>

Image capture was successful but image is not present onthe WDS server

Symptom

Image capture was successful but image is not present on the WDS server.

Action

1. Verify the WDS server settings in theWDScapture.inffile are correct.

2. If the WDS server is operating in stand-alone mode, verify that the Domain field in theWDSCapture.inffile is set to the WDS server name.

The node prepared with sysprep booted, but isinaccessible using remote desktop (MSTSC.exe) after theWDS capture process

Symptom

The node prepared with sysprep booted, but is inaccessible using remote desktop (MSTSC.exe) afterthe WDS capture process.

Action

Check the sysprep.xml file for any errors that might prevent the operating system from bypassing theWindows Welcome screen.

Troubleshooting 117

Page 118: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Support and other resourcesAccessing Hewlett Packard Enterprise Support

• For live assistance, go to the Contact Hewlett Packard Enterprise Worldwide website:

http://www.hpe.com/assistance

• To access documentation and support services, go to the Hewlett Packard Enterprise Support Centerwebsite:

http://www.hpe.com/support/hpesc

Information to collect

• Technical support registration number (if applicable)

• Product name, model or version, and serial number

• Operating system name and version

• Firmware version

• Error messages

• Product-specific reports and logs

• Add-on products or components

• Third-party products or components

Accessing updates• Some software products provide a mechanism for accessing software updates through the product

interface. Review your product documentation to identify the recommended software update method.

• To download product updates:

Hewlett Packard Enterprise Support Centerwww.hpe.com/support/hpesc

Hewlett Packard Enterprise Support Center: Software downloadswww.hpe.com/support/downloads

Software Depotwww.hpe.com/support/softwaredepot

• To subscribe to eNewsletters and alerts:

www.hpe.com/support/e-updates

• To view and update your entitlements, and to link your contracts and warranties with your profile, go tothe Hewlett Packard Enterprise Support Center More Information on Access to Support Materialspage:

www.hpe.com/support/AccessToSupportMaterials

118 Support and other resources

Page 119: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

IMPORTANT: Access to some updates might require product entitlement when accessed throughthe Hewlett Packard Enterprise Support Center. You must have an HPE Passport set up withrelevant entitlements.

Customer self repairHewlett Packard Enterprise customer self repair (CSR) programs allow you to repair your product. If aCSR part needs to be replaced, it will be shipped directly to you so that you can install it at yourconvenience. Some parts do not qualify for CSR. Your Hewlett Packard Enterprise authorized serviceprovider will determine whether a repair can be accomplished by CSR.

For more information about CSR, contact your local service provider or go to the CSR website:

http://www.hpe.com/support/selfrepair

WebsitesWebsite Link

Hewlett Packard Enterprise Information Library www.hpe.com/info/enterprise/docs

Hewlett Packard Enterprise Support Center www.hpe.com/support/hpesc

Contact Hewlett Packard Enterprise Worldwide www.hpe.com/assistance

Subscription Service/Support Alerts www.hpe.com/support/e-updates

Software Depot www.hpe.com/support/softwaredepot

Customer Self Repair www.hpe.com/support/selfrepair

Insight Remote Support www.hpe.com/info/insightremotesupport/docs

Serviceguard Solutions for HP-UX www.hpe.com/info/hpux-serviceguard-docs

Single Point of Connectivity Knowledge (SPOCK)Storage compatibility matrix

www.hp.com/storage/spock

Storage white papers and analyst reports www.hp.com/storage/whitepapers

Table 10: Useful Moonshot documentation

Description Location

Moonshot Information Library http://www.hpe.com/info/moonshot/docs

Video: Updating Firmware on Moonshot (ProLiantm300 example)

http://www.hpe.com/info/MoonshotFirmwareUpd-m310demo

Table Continued

Support and other resources 119

Page 120: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Description Location

Video: Deploying Microsoft Windows on Moonshot(ProLiant m300 example using MS WindowsDeployment Services)

http://www.hpe.com/info/MoonshotWinDeployment-m310demo

Video: Deploying Linux on Moonshot (ProLiantm300 example)

http://www.hpe.com/info/MoonshotLinuxDeployment-m310demo

Operating System Deployment on HPE ProLiantMoonshot Server Cartridges or Blades User Guide

http://www.hpe.com/support/moonshot_os_deployment_en

Windows Deployment Services Getting StartedGuide for Windows Server 2012

http://technet.microsoft.com/en-us/library/jj648426.aspx

Windows Assessment and Deployment Kit(Windows ADK) for Windows 8

http://www.microsoft.com/en-us/download/details.aspx?id=30652

Windows Assessment and Deployment Kit(Windows ADK) for Windows 8.1 Update

http://www.microsoft.com/en-us/download/details.aspx?id=39982

Unattend Windows Setup Reference http://technet.microsoft.com/en-us/library/ff699026.aspx

DISM How-to Topics (Deployment Image Servicingand Management)

http://technet.microsoft.com/en-us/library/hh825176.aspx

PuTTY Download Page http://www.chiark.greenend.org.uk/~sgtatham/putty/download.html

BCDedit command (Windows Dev Center) http://msdn.microsoft.com/en-us/windows/ff542202(v=vs.71).aspx

Using Windows PowerShell http://technet.microsoft.com/en-us/library/dn425048.aspx

Common Management Tasks and Navigation inWindows Server 2012 and Windows Server 2012R2

http://technet.microsoft.com/en-us/library/hh831491.aspx

Windows Recovery Environment (Windows RE) http://technet.microsoft.com/en-us/library/cc765966(v=ws.10).aspx

Windows RE technical reference for WindowsServer 2012 and 2012 R2

http://technet.microsoft.com/en-us/library/hh825051.aspx

Remote supportRemote support is available with supported devices as part of your warranty or contractual supportagreement. It provides intelligent event diagnosis, and automatic, secure submission of hardware eventnotifications to Hewlett Packard Enterprise, which will initiate a fast and accurate resolution based on yourproduct's service level. Hewlett Packard Enterprise strongly recommends that you register your device forremote support.

If your product includes additional remote support details, use search to locate that information.

120 Support and other resources

Page 121: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Remote support and Proactive Care informationHPE Get Connected

www.hpe.com/services/getconnectedHPE Proactive Care services

www.hpe.com/services/proactivecareHPE Proactive Care service: Supported products list

www.hpe.com/services/proactivecaresupportedproductsHPE Proactive Care advanced service: Supported products list

www.hpe.com/services/proactivecareadvancedsupportedproducts

Proactive Care customer informationProactive Care central

www.hpe.com/services/proactivecarecentralProactive Care service activation

www.hpe.com/services/proactivecarecentralgetstarted

Documentation feedbackHewlett Packard Enterprise is committed to providing documentation that meets your needs. To help usimprove the documentation, send any errors, suggestions, or comments to Documentation Feedback([email protected]). When submitting your feedback, include the document title, part number,edition, and publication date located on the front cover of the document. For online help content, includethe product name, product version, help edition, and publication date located on the legal notices page.

Support and other resources 121

Page 122: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Frequently used Windows EMS commandsEMS Commands

List of available EMS commands

EMS command Description

il Get the operating system IP address.

id Get hardware information.

t Get a list of running processes.

? Get help.

cmd Launch a cmd.exe shell.

SAC commandsThe following list describes SAC commands for remote management tasks.

SAC command Description

ch Lists all channels

cmd Creates Windows command-prompt channels. To use acommand-prompt channel, you must provide valid logoncredentials. You must log on to each command-promptinstance.

crashdump Manually generates a Stop error message and forces amemory dump file to be created.

D Dumps the current kernel log.

F Toggles the information output by the t-list command, whichshows processes only, or shows processes and threads

I If no parameters are passed, this command lists IPinformation.You can configure IP parameters to display or setthe IP address, subnet mask, and gateway of a givennetwork interface device by providing the network number, IPaddress, and subnet information. To do so, use the followingformat: <network#><IPaddress><subnet>

Id Displays identification information about the server

Table Continued

122 Frequently used Windows EMS commands

Page 123: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

SAC command Description

K<PID> Ends the given process. PID is the process identificationnumber.

L<PID> Lowers the priority of a process (and any associated childprocesses) to the lowest possible level. Lock Restrictsaccess to EMS command-prompt channels. You mustprovide valid logon credentials to unlock a channel.

M<PID> MB-allow Limits the memory usage of a process (and any associatedchild processes) to a specified number of megabytes. MB isthe number of megabytes you specify.

P Causes t-list command output to pause after displaying onefull screen of information.

R<PID> Raises the priority of a process and any associated childprocesses up by one level.

restart Restarts the computer.

S If no parameters are passed, this command displays thecurrent date using the 24-hour clock format. You can set thesystem time by providing the date and, optionally, the time inthis format: mm/dd/yyyyhh:mm.

shutdown Shuts down the computer. Do not use this command unlessyou can be physically present at the computer when you areready to restart it.

T Lists the processes and threads that are currently running.

? or help Lists the available commands.

Channel-management commandsThe following list describes the subset of SAC commands available for managing channels.

Command Description

ch Lists all channels

ch -si <n> Changes to the channel with the number, n, which you specify.

ch -sn <name> Changes to the channel with the name you specify.

ch -ci <n> Closes the channel with the number, n, which you specify

Table Continued

Frequently used Windows EMS commands 123

Page 124: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

ch -cn <name> Closes the channel with the name you specify.

Esc+Tab Enables you to change channels.

Esc+Tab 0 Returns you to the SAC channel.

ch -? Displays the channel-management commands Help.

124 Frequently used Windows EMS commands

Page 125: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Microsoft Windows Deployment Servicesinstallation

The information in this section describes the initial setup of a Windows Deployment Server.

WDS requirementsIn this example, WDS requires a system running Microsoft Windows Server 2012 or later in stand-alonemode.

WDS requires the following network components:

• A DHCP server for providing IP addresses to PXE clients.

• A DNS server.

NOTE: The network configuration should allow cartridges or blades to acquire IP addresses from theDHCP server, and access the WDS Server.

WDS Volume

• The volume that provides storage must be NTFS with enough space to hold a number of Windowsimages depending on need. Images are compressed, but as options are added to the server more diskspace is required. Microsoft does not recommend using a system volume as the WDS store.

• The default Windows media is approximately 4 GB in size and may contain different Windowsproducts or SKUs and options (for example, Server Core or Server with a GUI). All options areincluded in the install.wim file.

Microsoft operating system SKUs

Below is the operating system package list included into the Microsoft Windows Images (install.wim)that may be deployed to the Moonshot cartridges or blades. MWDP script uses Microsoft DeploymentImage Servicing and Management (DISM.exe) to build an image which can be deployed as a baseoperating system. Windows Server 2012, for example, has four different SKUs (referred to as Indexes byDISM).

• Windows Server 2008 R2—Four server SKUs:◦ Windows Server Standard

◦ Windows Server Standard Core

◦ Windows Server Datacenter

◦ Windows Server Datacenter Core

• Windows Server 2012—Four server SKUs:◦ Windows Server Standard

◦ Windows Server Standard Core

◦ Windows Server Datacenter

◦ Windows Server Datacenter Core

• Windows Server 2012 R2—Four server SKUs:

Microsoft Windows Deployment Services installation 125

Page 126: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

◦ Windows Server Standard

◦ Windows Server Standard Core

◦ Windows Server Datacenter

◦ Windows Server Datacenter Core

• Windows 7 Enterprise with SP1 (x64)

• Windows 7 Professional with SP1 (x64)

• Windows 7 Enterprise with SP1 (x86)

• Windows 7 Professional with SP1 (x86)

• Windows 8 Enterprise with SP1 (x64)

• Windows 8 Professional with SP1 (x64)

• Windows 8 Enterprise with SP1 (x86)

• Windows 8 Professional with SP1 (x86)

• Windows 10 Enterprise with SP1

Installing WDS

IMPORTANT:

This describes a WDS server in stand-alone mode only, and does not require Active Directory.

Follow these steps to perform an installation on the Windows Server 2012 computer targeted as thedeployment server, running in stand-alone mode:

Installing the WDS role on the system

Procedure

1. Sign in to the server as a member of the local Administrators group.

2. Server Manager starts automatically. If it does not start, click Start, type server manager , andthen click Server Manager.

3. Click Manage.

4. Click Add Roles and Features, and then click Next.

5. On the Before You Begin page of the Add Roles and Features Wizard, click Next.

126 Microsoft Windows Deployment Services installation

Page 127: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 24: Microsoft Windows Server 2012 — Add roles and features

6. On the Select Installation Type page, click Role-based or Feature-based Installation and thenclick Next.

7. On the Select Destination Server page, select the appropriate server, and then click Next. Thelocal server is selected by default.

8. On the Select Server Roles page, scroll down and select the Windows Deployment Servicescheck box. Click Next. (Remote Server Administration Tools are required to manage this feature.)

9. Select Include Management Tools (if applicable). Click Add Features. Click Next.

10. On the Select Features page, click Next.

Microsoft Windows Deployment Services installation 127

Page 128: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

11. On the Select Role Services page, by default both the Deployment Server and Transport Serverare selected, leave these role services selected and click Next.

12. On the Confirm Installation Selections page, click Install.

13. Windows Deployment Services is added to the server. Installation progress is illustrated in the AddRoles and Features Wizard.

NOTE: Alternatively you can use the PowerShell command:

Install-WindowsFeature-Name WDS-IncludeAllSubFeature-IncludeManagementTools

The default installation folder of WDS is \RemoteInstall and is referred to as the WDS store. It isshared as REMINST.

WDS creates several sub-directories containing:

• .\Boot—Containing boot images.

• .\Images—Containing operating system install images.

• .\WdsClientUnattend—Containing unattend files to deploy clients.

Configuring WDSThere are two ways to configure and manage WDS. The first uses the GUI interface installed with therole. The second uses the WDSUtil.exe command line interface available in either a CMD orPowerShell environment.

Configuring the WDS server in stand-alone mode

Procedure

1. Sign in to the server as a member of the local Administrators group.

2. Server Manager starts automatically.

3. If it does not automatically start, click Start, type server manager, and then click Server Manager.

4. Click Tools, and then click Windows Deployment Services to launch the Windows DeploymentServices MMC snap-in (or console).

5. In the left pane of the Windows Deployment Services MMC snap-in, expand the list of servers.

6. Right-click the desired server, click Configure Server.

7. Click Next on the Before you Begin page.

8. On the Install Options page, choose Standalone server.

9. On the Remote Installation Folder Locations page, choose an NTFS volume. The volume must beNTFS with enough space to accommodate all your images, including customized images. On thisvolume create a folder called RemoteInstall and select it as the Remote Installation folder.Alternatively, choose the default path if the server does not have additional volumes.

10. Click Next.

128 Microsoft Windows Deployment Services installation

Page 129: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

NOTE:

If your server is running as a DHCP Server, you will see the Proxy DHCP Server page. The defaultoptions selected are:

Do not listen on DHCP and DHCPv6 ports

and

Configure DHCP options for Proxy DHCP

. Click

Next

.

11. On the PXE Server Initial Settings page, choose Respond to Only known clients, choose theoption to define known client computers.

12. Click Next to complete WDS configuration.

13. You are prompted to add images to the server. If you wish to add images later, clear the Add Imagesto Server now checkbox, and then click Finish. The next section walks you through the process foradding images to WDS.

NOTE:

If you are not prompted to add images

Your server might have failed to start due to timeouts. In this case, open Windows Server Managerand do the following:

a. Select your "Local Server"

b. Select Tools.

c. Select Windows Deployment Services.

d. In the Windows Deployment Services console, select Servers.

e. Right click on the server to open the contextual menu.

f. Select All Tasks and Start.

You must then add images manually as described in the next section.

14. If you want to modify any of the settings on the server, right-click the server in the WindowsDeployment MMC Snap-in, and click Properties.

First time configurationThe WDS Management console snap-in uses a configuration wizard to step you through the initialconfiguration including the option for boot and installation images.

NOTE: Do not use the images from the default Windows media when deploying Windows to ProLiantMoonshot Servers, they are referenced here as a normal step for configuring WDS on the assumptionthat not only ProLiant Moonshot servers will be deployed from this WDS server.

Adding default boot images from the product media to the WDS store is one of the first configurationsteps. The boot image consists of the Windows Pre-installation Environment (WinPE) and Windowssetup. A minimum of one boot image is required for each architecture type, i.e x86, x64, and so on.

Microsoft Windows Deployment Services installation 129

Page 130: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

NOTE: ProLiant Moonshot Server Cartridges and Blades are based on x64 processors and run the 64-bitversions of Windows operating systems. However, the ProLiant m700 server cartridge supports both the32-bit and 64-bit versions of Windows 7 Enterprise and Professional Editions with SP1. Use the customimages that correspond to the appropriate architecture.

Procedure

1. Insert the Windows media into the DVD drive on the WDS server. Alternatively, you can copyboot.wim from the \sources folder to a file system accessible from the WDS server.

2. In the WDS management console, right-click the Boot Images container and click Add Boot Image,when prompted to locate an image, point to the folder containing the boot.wim file.

3. When complete, click the Boot Images container to verify that the image was added.

Adding MS Windows media images to the WDS storeThis step adds the actual Windows image to the WDS store. There are four different Windows SKUsincluded on the Windows Server 2012 or 2012 R2 media and one SKU for each processor architecture ofWindows 7 Enterprise or Professional with SP1. They are located in the install.wim file.

Installation images can be stored in the WDS server in groups or containers; Hewlett Packard Enterpriserecommends that you create groups based on Windows versions and/or customizations.

Procedure

1. Insert the Windows media in the DVD drive on the WDS server. Alternatively, copy install.wimfrom the /sources folder on the media to a file system accessible from the WDS server.

2. In the WDS management console, right-click the Install Images container and click Add Imagegroup. For example, ProLiant Moonshot Servers.

3. Right-click the newly created container and select Add Install image.

4. On the next screen, click Browse and locate the install.wim file and continue through theremaining screens.

5. Repeat steps 1 to 4 for each Microsoft Windows operating system deployed using WDS.

6. By default, four images are installed in this process in the case of Windows Server 2012 or WindowsServer 2012 R2 and one each for the 32-bit and 64-bit versions of Windows 7 with SP1. You canchange the name and include a description of each image. The image name appears in themanagement applet image group and is displayed to the user during the PXE installation process.

130 Microsoft Windows Deployment Services installation

Page 131: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 25: WDS management console

7. In Figure 25: WDS management console on page 131, the install image group is ProLiant MoonshotServers.

8. The Pre-staged Devices container is used to store devices that are pre-staged for WDS. In stand-alone mode these devices are stored on the local WDS server. Pre-staging devices allows you tomanage or customize settings at the device level without impacting other server types. In our example,we pre-stage devices and associate client unattend files to each device in order to automate Windowsdeployment. The Drivers container contains driver packages that have been added to the WDS store.

Microsoft Windows Deployment Services installation 131

Page 132: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Sample WDScapture.inf file entries

NOTE:

This sample is intended for Windows 7. To modify it for another operating system, everything thatcorresponds to Windows 7 must be changed.

[Capture]Unattended=YesVolumeToCapture=D:SystemRoot=windowsImageName="MoonshotWin7Capture"ImageDescription="Moonshot Win7 Ent SP1 & WinUpdate, AMD"DestinationFile=D:\MoonshotWin7Capture.wimOverwrite=Yes

[ExclusionList]$ntfs.loghiberfil.syspagefile.sys"System Volume Information"RECYCLERwinpepge.sys%SYSTEMROOT%\CSC

[WDS]UploadToWDSServer=YesWDSServerName=hp-wds01WDSImageGroup="Moonshot Win7 Enterprise SP1"Username=risDomain=hpaddev.comPassword=Abcdef12DeleteLocalWimOnSuccess=No

132 Sample WDScapture.inf file entries

Page 133: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Enabling EMS in the Windows RecoveryEnvironment (WinRE)

Windows Recovery Environment (Windows RE) is an extensible recovery platform based on WinPE.When the computer fails to start, Windows automatically fails over into this environment, and the StartupRepair tool in WinRE automates the diagnosis and repair to the Windows system. If Windows is runningon a ProLiant Moonshot server were to fail over to the WinRE environment, the administrator may not beaware that this has occurred because EMS is not enabled in the WinRE environment by default. Thefollowing describes two methods for enabling EMS in the WinRE environment. The first outlines the stepsto enable EMS after the operating system is installed, and the second describes a way of enabling EMSin WinRE during Windows deployment.

There are a few different ways of enabling EMS in the Windows BCD store. One way is to take advantageof BCD inheritance in which EMS is enabled in the bootloader settings identifier, which in turns appliesto all entries in the bootloader. A second approach is to only enable EMS on the particularbootloader entry. Since ProLiant Moonshot servers are headless, we suggest enabling EMS globallyso EMS will be enabled by default on all bootloader entries.

Enabling EMS in the WinRE bootloader from a runningoperating system

Procedure

1. Open an elevated CMD shell and enter:

bcdedit.exe /enum {bootloadersettings}2. If EMS appears in the settings list with a value of “on” then no further configuration is required. A value

of “on” indicates that EMS is enabled for all bootloader entries through BCD inheritance, unlessspecifically disabled on a particular bootloader entry.

3. If EMS does not appear in the {bootloadersettings} output, then enable EMS by entering:

bcdedit.exe /set {bootloadersettings} ems on4. To verify the operation, enter:

bcdedit.exe /enum {bootloadersettings}

With this change, if an error occurs resulting in Windows booting into WinRE, EMS will load with SACsupport allowing the system administrator to triage the system.

Programmatically enabling EMS in the WinRE bootloaderduring Windows installation

Procedure

1. Edit the image unattend file to add the following setting:

<FirstLogonCommands> <SynchronousCommand wcm:action=”add”> <CommandLine>cmd.exe /c bcdedit.exe /set {bootloadersettings} ems on </CommandLine> <Description>EnableEMSglobally in the BootloaderSettings</Description>

Enabling EMS in the Windows Recovery Environment (WinRE) 133

Page 134: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

<Order>1</Order> <RequiresUserInput>false</RequiresUserInput> </SynchronousCommand></FirstLogonCommands>

2. After the operating system is installed, verify that EMS is enabled:

bcdedit.exe /enum {bootloadersettings}

Detecting WinRE environment at SAC on bootProcedure

1. At the SAC prompt, open a command prompt with cmd.exe, and switch to the newly created channel.

2. At the SAC> prompt, enter cmd.

3. Press Esc+Tab to switch to the new channel.

4. Enter the following command:

reg query "HKLM\Software\Microsoft\Windows_NT\CurrentVersion" /vInstallationType

5. The value returned or this key is one of the following:

• Client(for Windows 7 Enterprise with SP1)

• Server(for Windows Server 2012 or 2012 R2)

• WindowsPE(for Windows Recovery Environment)

NOTE: InstallationType is WindowsPE, indicating that the node was booted from standard Windows 7Enterprise with SP1.

134 Enabling EMS in the Windows Recovery Environment (WinRE)

Page 135: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Figure 26: Reg query on a ProLiant m700 server cartridge node

6. InstallationType is Client, which indicates the node was booted from a standard Windows RecoveryEnvironment (WinRE).

Enabling EMS in the Windows Recovery Environment (WinRE) 135

Page 136: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Preseed template for non-ARM based servercartridges

Copy and paste the following lines into /var/www/html/answers/ubuntu-14.04.cfg andcustomize as needed for your environment.

d-i debian-installer/locale string en_USd-i console-setup/ask_detect boolean falsed-i keyboard-configuration/layoutcode string us d-i netcfg/choose_interface select autod-i netcfg/dhcp_timeout string 60d-i netcfg/get_hostname string unassigned-hostname d-i netcfg/get_domain string unassigned-domaind-i netcfg/get_gateway noned-i mirror/country string manuald-i mirror/http/hostname string 192.168.1.1d-i live-installer/net-image string http://192.168.1.1/os/ubuntu-14.04/install/filesystem.squashfs d-i mirror/http/directory string /os/ubuntu-14.04d-i clock-setup/utc boolean true d-i time/zone string US/Centrald-i clock-setup/ntp boolean falsed-i partman-auto/disk string /dev/sda d-i partman-auto/method string regulard-i partman-lvm/device_remove_lvm boolean true d-i partman-md/device_remove_md boolean trued-i partman-lvm/confirm boolean trued-i partman-auto/choose_recipe select atomicd-i partman-partitioning/confirm_write_new_label boolean true d-i partman/choose_partition select finishd-i partman/confirm boolean trued-i partman/confirm_nooverwrite boolean true d-i partman-md/confirm boolean trued-i partman-partitioning/confirm_write_new_label boolean true d-i partman/choose_partition select finishd-i partman/confirm boolean trued-i partman/confirm_nooverwrite boolean trued-i base-installer/kernel/image string linux-generic d-i passwd/user-fullname string Moonshotd-i passwd/username string moonshotd-i passwd/user-password password moonshotd-i passwd/user-password-again password moonshot d-i user-setup/allow-password-weak boolean true d-i user-setup/encrypt-home boolean false tasksel tasksel/force-tasks string server#tasksel tasksel/first multiselect standard, ubuntu-server d-i pkgsel/include string openssh-server build-essentiald-i grub-installer/only_debian boolean trued-i grub-installer/with_other_os boolean true d-i finish-install/reboot_in_progress noted-i debian-installer/exit/halt boolean trued-i debian-installer/exit/poweroff boolean truexserver-xorg xserver-xorg/autodetect_monitor boolean true xserver-xorg xserver-xorg/config/monitor/selection-method \ select mediumxserver-xorg xserver-xorg/config/monitor/mode-list \ select 1024x768 @ 60 Hz

136 Preseed template for non-ARM based server cartridges

Page 137: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Preseed template for ARM based servercartridges

Copy and paste the following lines into /var/www/html/answers/m800/ubuntu-14.04.1.cfg andcustomize as needed for your environment.

#### Contents of the preconfiguration file### Localization# Preseeding only locale sets language, country and locale. d-i debian-installer/locale string en_US# Keyboard selection.# Disable automatic (interactive) keymap detection. d-i console-setup/ask_detect boolean false#d-i keyboard-configuration/modelcode string pc105 d-i keyboard-configuration/layoutcode string us### Network configuration# skip displaying a list if there is more than one interface. d-i netcfg/choose_interface select auto# If you have a slow dhcp server and the installer times out waiting for# it, this might be useful.d-i netcfg/dhcp_timeout string 60# Any hostname and domain names assigned from dhcp take precedence over# values set here. However, setting the values still prevents the questions# from being shown, even if values come from dhcp. d-i netcfg/get_hostname string unassigned-hostname d-i netcfg/get_domain string unassigned-domain### Mirror settings# If you select ftp, the mirror/country string does not need to be set.#d-i mirror/protocol string ftpd-i mirror/country string United Statesd-i mirror/http/hostname string ports.ubuntu.com d-i mirror/http/directory string /ubuntu#d-i mirror/http/proxy string http://proxy.ubuntu.com:8080/### Clock and time zone setup# Controls whether or not the hardware clock is set to UTC. d-i clock-setup/utc boolean true# You may set this to any valid setting for $TZ; see the contents of# /usr/share/zoneinfo/ for valid values. d-i time/zone string US/Central# Controls whether to use NTP to set the clock during the install d-i clock-setup/ntp boolean true# NTP server to use. The default is almost always fine here. d-i clock-setup/ntp-server string ntp.ubuntu.com### Partitioning# The installer will default to using the single disk available.# Specify the partition method to use.# The presently available methods are:# - regular: use the usual partition types for your architecture# - lvm: use LVM to partition the disk d-i partman-auto/method string lvm#d-i partman-auto/method string regular# If one of the disks that are going to be automatically partitioned# contains an old LVM configuration, the user will normally receive a# warning. This can be preseeded away...d-i partman-lvm/device_remove_lvm boolean true# The same applies to pre-existing software RAID array: d-i partman-md/device_remove_md boolean true

Preseed template for ARM based server cartridges 137

Page 138: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

# And the same goes for the confirmation to write the lvm partitions. d-i partman-lvm/confirm boolean true# Choose a predefined partitioning recipe:# - multi: separate /home, /usr, /var, and /tmp partitions# — atomic: all files in one partitiond-i partman-auto/choose_recipe select atomic# This makes partman automatically partition without confirmation, provided# that you told it what to do using one of the methods above. d-i partman-partitioning/confirm_write_new_label boolean true d-i partman/choose_partition select finishd-i partman/confirm boolean trued-i partman/confirm_nooverwrite boolean true# This makes partman automatically partition without confirmation. d-i partman-md/confirm boolean true### Account setup# To create a normal user account.#d-i passwd/user-fullname string Ubuntu User d-i passwd/username string ubuntu# Normal user's password, in clear text d-i passwd/user-password password ubuntud-i passwd/user-password-again password ubuntu# Override the weak password warning.d-i user-setup/allow-password-weak boolean true# Set to true if you want to encrypt the first user's home directory. d-i user-setup/encrypt-home boolean false# Individual additional packages to install d-i pkgsel/include string openssh-server# Avoid that last message about the install being complete. d-i finish-install/reboot_in_progress note

138 Preseed template for ARM based server cartridges

Page 139: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

SLES configuration file<?xml version="1.0"?><!DOCTYPE profile><profile xmlns="http://www.suse.com/1.0/yast2ns" xmlns:config="http://www.suse.com/1.0/configns"> <add-on> <add_on_products config:type="list"> <listentry> <media_url><![CDATA[http://192.168.1.1/os/m300-kiso-1.0]]></media_url> <product>HP_PROLIANT_M300</product> <product_dir>/</product_dir> </listentry> </add_on_products> </add-on> <bootloader> <device_map config:type="list"> <device_map_entry> <firmware>hd0</firmware> <linux>/dev/sda</linux> </device_map_entry> </device_map> <global> <activate>true</activate> <default>SUSE Linux Enterprise Server 11 SP3 - 3.0.76-0.11</default> <generic_mbr>true</generic_mbr> <lines_cache_id>3</lines_cache_id> <timeout config:type="integer">8</timeout> </global> <initrd_modules config:type="list"> <initrd_module> <module>ahci</module> </initrd_module> </initrd_modules> <loader_type>grub</loader_type> <sections config:type="list"> <section> <append>console=ttyS0,9600n8 textaddon=http://192.168.1.1/os/m300-kiso-1.0/ resume=/dev/sda2 splash=silent crashkernel=256M-:128M showopts</append> <image>(hd0,2)/boot/vmlinuz-3.0.76-0.11-default</image> <initial>1</initial> <initrd>(hd0,2)/boot/initrd-3.0.76-0.11-default</initrd> <lines_cache_id>0</lines_cache_id> <name>SUSE Linux Enterprise Server 11 SP3 - 3.0.76-0.11</name> <original_name>linux</original_name> <root>/dev/sda3</root> <type>image</type> </section> <section> <append>showopts ide=nodma apm=off noresume edd=off powersaved=off nohz=off highres=off processor.max_cstate=1 nomodeset x11failsafe</append> <image>(hd0,2)/boot/vmlinuz-3.0.76-0.11-default</image> <initrd>(hd0,2)/boot/initrd-3.0.76-0.11-default</initrd>

SLES configuration file 139

Page 140: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

<lines_cache_id>1</lines_cache_id> <name>Failsafe -- SUSE Linux Enterprise Server 11 SP3 - 3.0.76-0.11</name> <original_name>failsafe</original_name> <root>/dev/sda3</root> <type>image</type> </section> </sections> </bootloader> <deploy_image> <image_installation config:type="boolean">false</image_installation> </deploy_image> <firewall> <enable_firewall config:type="boolean">false</enable_firewall> <start_firewall config:type="boolean">false</start_firewall> </firewall> <general> <ask-list config:type="list"/> <mode> <confirm config:type="boolean">false</confirm> <halt config:type="boolean">true</halt> <final_reboot config:type="boolean">false</final_reboot> <final_halt config:type="boolean">true</final_halt> </mode> </general> <keyboard> <keymap>english-us</keymap> </keyboard> <language> <language>en_US</language> <languages></languages> </language> <networking> <interfaces config:type="list"> <interface> <bootproto>dhcp4</bootproto> <device>eth0</device> <name>Intel Ethernet controller</name> <startmode>auto</startmode> </interface> <interface> <bootproto>dhcp4</bootproto> <device>eth1</device> <name>Intel Ethernet controller</name> <startmode>auto</startmode> </interface> </interfaces> <managed config:type="boolean">false</managed> </networking> <partitioning config:type="list"> <drive> <device>/dev/sda</device> <initialize config:type="boolean">true</initialize> <partitions config:type="list"> <partition> <create config:type="boolean">true</create> <crypt_fs config:type="boolean">false</crypt_fs>

140 SLES configuration file

Page 141: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

<filesystem config:type="symbol">ext4</filesystem> <format config:type="boolean">true</format> <loop_fs config:type="boolean">false</loop_fs> <mountby config:type="symbol">device</mountby> <partition_id config:type="integer">131</partition_id> <partition_nr config:type="integer">1</partition_nr> <resize config:type="boolean">false</resize> <size>500M</size> </partition> <partition> <create config:type="boolean">true</create> <crypt_fs config:type="boolean">false</crypt_fs> <filesystem config:type="symbol">swap</filesystem> <format config:type="boolean">true</format> <fstopt>defaults</fstopt> <loop_fs config:type="boolean">false</loop_fs> <mount>swap</mount> <mountby config:type="symbol">id</mountby> <partition_id config:type="integer">130</partition_id> <partition_nr config:type="integer">2</partition_nr> <resize config:type="boolean">false</resize> <size>8G</size> </partition> <partition> <create config:type="boolean">true</create> <crypt_fs config:type="boolean">false</crypt_fs> <filesystem config:type="symbol">ext3</filesystem> <format config:type="boolean">true</format> <fstopt>acl,user_xattr</fstopt> <loop_fs config:type="boolean">false</loop_fs> <mount>/</mount> <mountby config:type="symbol">id</mountby> <partition_id config:type="integer">131</partition_id> <partition_nr config:type="integer">3</partition_nr> <resize config:type="boolean">true</resize> <size>max</size> </partition> </partitions> <pesize></pesize> <type config:type="symbol">CT_DISK</type> <use>all</use> </drive> </partitioning> <runlevel> <default>3</default> </runlevel> <software> <packages config:type="list"> <package>hp_proliant_m300-sle11sp3-x86_64-release</package> <package>hp_proliant_m300-sle11sp3-x86_64-release-cd</package> <package>intel-igb</package> <package>intel-igb-kmp-default</package> </packages> <patterns config:type="list"> <pattern>Minimal</pattern> <pattern>base</pattern> </patterns>

SLES configuration file 141

Page 142: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

</software> <timezone> <hwclock>UTC</hwclock> <timezone>America/Chicago</timezone> </timezone> <users config:type="list"> <user> <encrypted config:type="boolean">false</encrypted> <fullname>moonshot</fullname> <gid>100</gid> <home>/home/moonshot</home> <password_settings> <expire></expire> <flag></flag> <inact></inact> <max>99999</max> <min>0</min> <warn>7</warn> </password_settings> <shell>/bin/bash</shell> <uid>1000</uid> <user_password>moonshot</user_password> <username>moonshot</username> </user> <user> <encrypted config:type="boolean">false</encrypted> <fullname>root</fullname> <gid>0</gid> <home>/root</home> <password_settings> <expire></expire> <flag></flag> <inact></inact> <max></max> <min></min> <warn></warn> </password_settings> <shell>/bin/bash</shell> <uid>0</uid> <user_password>moonshot</user_password> <username>root</username> </user> </users></profile>

142 SLES configuration file

Page 143: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Windows Hyper-V support in m710 cartridgeWindows Hyper-V Manager is supported on the m710 cartridge on both Windows 2008 R2 and Windows2012 R2. The example below uses Windows 2012 R2:

Procedure

1. Install Windows Server 2012

2. Use Remote Desktop to connect to the server instance.

3. On the server desktop, open Server Manager.

4. In Server Manager, in the top right, click Manage.

5. Click Add Roles and Features.

6. In the Roles and Features Wizard, on the Before you begin page, click Next.

7. The Select Installation Type page appears. Select Role-based or Feature-based installation andthen click Next.

8. The Select Destination Server page appears. Select the server and then click Next.

9. The Select Servers Roles page appears. Select Hyper-V and then click Add Features in the dialogbox.

10. Click Next.

11. The Select Features page appears. Click Next.

12. The Hyper-V page appears. Click Next.

13. The Create Virtual Switches page appears. Select a network adapter, and then click Next.

14. The Virtual Machine Migration page appears. Choose your setting preference, and then click Next.

15. The Default Storage page appears. Click Next.

16. The Confirmation page appears. Click Restart the destination server automatically if required,and then click Yes in the restart dialog box.

17. Click Install.

18. From the Installation Progress page, you can monitor the Hyper-V role installation until the serverautomatically restarts.

19. After the server restarts and opens the Server Manager, check the Installation Progress page toensure the Hyper-V role installation was successful. Click Close

Configuring Hyper-V Host Settings on a Server CoreInstallation

After installing the Hyper-V role on a server, you can perform configuration of Hyper-V host settings. Basicsettings include the following items:

• Configuration of the storage locations for virtual hard disk and virtual machine configuration files.

• Configuration of physical GPUs for use with RemoteFX (if the Remote Desktop Virtualization Host roleis installed).

Windows Hyper-V support in m710 cartridge 143

Page 144: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

• Configuration of NUMA spanning when the server has NUMA nodes to enhance virtual machineperformance.

• Configuration of Live Migration and the authentication protocol to use, the number of simultaneous livemigrations to allow (default 2), and the server networks to support live migration events.

• Configuration of Replication to support the server Replica functionality and the authentication protocolto use, as well as the servers authorized to replicate.

For more information, go to: https://technet.microsoft.com/en-us/library/hh846766.aspx

Installing Hyper-V on a Server Core InstallationProcedure

1. At the server Core Installation console, a command line window opens after login.

2. To access the Windows PowerShell interface, enter PowerShell in the command window.

3. To view the server roles and features that are installed or available on the server, enter Get-WindowsFeature at the PowerShell command line.

4. To install the Hyper-V role and automatically restart the server after the installation of the role, enterInstall-WindowsFeature-Name Hyper-V –Restart.

5. After the server restarts, to verify the successful installation of the Hyper-V role, enter Powershell inthe command line, and then enter Get-WindowsFeature | where {$_.Installed –eq$True}.

The command output is formatted to display only a list of the roles and features that are installed on theserver, rather than the entire list of roles and features available. Using Windows PowerShell, roles andfeatures can be installed individually or you can install multiple roles and features using a single cmdlet.For example, you can install the Hyper-V and Web Server roles using the following syntax:

Install-WindowsFeature –Name Hyper-V, Web-Server – Restart .

The following cmdlets provide examples of how to configure some of these basic Hyper-V host settingsusing Windows PowerShell:

• Modify the Virtual Hard Disk storage location to use a folder named Virtual Machines on drive D:

• Set-VMHost –VirtualHardDiskPath ‘D:\Virtual Machines’• Modify the Virtual Machine files storage location to be the same as the Virtual Hard Disks path:

• Set-VMHost –VirtualMachinePath ‘D:\Virtual Machines’• Modify NUMA Spanning to be enabled:

• Set-VMHost –NumaSpanningEnabled $True• Modify the number of concurrent Live Migrations to 4 events:

• Set-VMHost –MaximumVirtualMachineMigrations 4• Modify the number of concurrent Storage Migrations to 4 events:

• Set-VMHost –MaximumStorageMigrations 4

144 Windows Hyper-V support in m710 cartridge

Page 145: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

For more information, go to: https://technet.microsoft.com/en-us/library/hh846766.aspx.

Windows Hyper-V support in m710 cartridge 145

Page 146: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Workaround for Red Hat 6.6 on HPE ProLiantm710 and Red Hat 6.7, Red Hat 6.8, andRHEL 6.10/CentOS 6.10 on HPE ProLiantm710p Server Cartridges

For Red Hat 6.6 to work correctly on a ProLiant m710 and for Red Hat 6.7 and RHEL 6.10/CentOS 6.10to work correctly on a ProLiant m710p Server Cartridge, complete the following procedure.

NOTE: mRCA is a special cartridge that has no computing abilities of its own, but instead offers a way toget an Integrated Remote Console running connected to a linked cartridge.

Procedure

1. Open the mRCA console.

2. Click Virtual Drives > Image file CD-ROM/DVD.

3. From the RHEL options menu, select Install or upgrade an existing system, and then press the tabkey to modify the boot options.

4. Enter vmlinuz initrd=initrd.img nomodeset command, and then press Enter.

146 Workaround for Red Hat 6.6 on HPE ProLiant m710 and Red Hat 6.7, Red Hat 6.8, and RHEL 6.10/CentOS 6.10 on HPE ProLiant m710p Server Cartridges

Page 147: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

5. Continue installation.

Workaround for Red Hat 6.6 on HPE ProLiant m710 and Red Hat 6.7, Red Hat 6.8, and RHEL 6.10/CentOS6.10 on HPE ProLiant m710p Server Cartridges 147

Page 148: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Getting the video to display on an m710x andm710x-L server blade monitor

To have the iLO video display on m710x and m710x-L server blades, complete the following procedurefor your operating system.

• Windows 2012, 8.0, 8.1, and 10

• Windows 7

• RHEL 7.3 and CentOS 7.3

• All other Linux operating systems

Windows 2012, 8.0, 8.1, and 10To have the video display on the m710x and m710x-L monitor for Windows 2012, 8.0, 8.1, and 10 duringthe operating system installation, complete the following steps to disable the iLO video. Hewlett PackardEnterprise recommends that you complete the Installing graphics packages (m710x) section first.

Procedure

1. Disable the iLO video inside the BIOS.

a. While the node is booting, press F9 when the BIOS screen is displayed.

b. Select System Options > Integrated/Add=in Video Enabled, iLO Video Disabled.

148 Getting the video to display on an m710x and m710x-L server blade monitor

Page 149: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

2. Connect monitor to the server cartridge when it is off, and then power on the server cartridge.

The video will be displayed on the monitor throughout the operating system installation and once youare in the operating system.

NOTE: You will lose video on the iLO Integrated Remote Console after the cartridge enters the BIOSsettings window. To turn iLO video back on, switch the RBSU settings bac to Both Integrated/Add-inVideo and iLO Video Enabled, using the monitor, or the Virtual Serial Port.

Windows 7Hewlett Packard Enterprise does not support Windows 7 using a monitor during operating systeminstallation. Install iLO Integrated Remote Console to do this.

To have the video display inside the operating system, after installation, complete the following:

Procedure

1. Log in to the operating system and install the GPU driver. For more information, see Installinggraphics packages (m710x).

2. Disable iLO video by following the steps in the Windows 2012, 8.0, 8.1, and 10 section.

RHEL 7.3 and CentOS 7.3Follow the steps in the Windows 2012, 8.0, 8.1, and 10 section to disable the iLO video.

Getting the video to display on an m710x and m710x-L server blade monitor 149

Page 150: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

All other Linux operating systemsInstalling Linux operating system using a monitor is only supported for RHEL 7.3 and CentOS 7.3. For allother operating systems, install Linux using iLO Integrated Remote Console.

To have the video display on the m710x and m710x-L monitor for Linux systems after the operatingsystem installation, you must install Media Server Studio from Intel because it contains the i915 graphicsdriver required for the IrisPro GPI. For more information, go to https://software.intel.com/en-us/intel-media-server-studio-support/documentation.

This document explains the steps to install Media Server Studio on a Gold or Generic operating system.RHEL/CentOS 7.2 are considered to be Gold, and all other operating systems are considered Generic.For more information, go to https://software.intel.com/sites/default/files/media_server_studio_getting_started_guide.pdf.

For simplified steps to install Media Server Studio on CentOS 7.1 go to https://software.intel.com/en-us/articles/how-to-setup-and-deploy-media-server-studio-on-centos-71.

For an explanation on the differences between Gold, Generic, and Secondary operating systems. It alsoincludes detailed steps to install Media Server Studio on various other operating systems includingUbuntu 14.04, SLES, and SuSe, go to https://software.intel.com/en-us/articles/how-to-setup-media-server-studio-on-secondary-os-of-linux.

150 Getting the video to display on an m710x and m710x-L server blade monitor

Page 151: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Installing Windows Server 2008 R2 onMoonshot m710x server blade

Installing Windows Server 2008 R2 on the Moonshot m710x server blade differs from installing WindowsServer 2008 R2 on an m710p server cartridge. There are two installation models to consider:

• iLO IRC

• WDS unattended PXE

Both models require that UEFI boot mode be modified in the cartridge or blade RBSU to enableinstallation of older Microsoft operating systems. For example, Windows 7 and Windows Server 2008 R2.

Setting UEFI Boot ModeYou must set the UEFI Optimized Boot mode in RBSU to enable Microsoft legacy operating systemsinstallation. This can be done using IRC.

Procedure

1. Open iLO IRC, and then power on the cartridge or blade.

2. To enter RBSU, select F9 as the cartridge or blade goes through POST.

Installing Windows Server 2008 R2 on Moonshot m710x server blade 151

Page 152: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

3. To disable UEFI Optimized Boot, select System Configuration > BIOS/Platform Configuration(RBSU) > Boot Options > UEFI Optimized Boot.

4. Save the settings, and then reboot the system.

152 Installing Windows Server 2008 R2 on Moonshot m710x server blade

Page 153: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

NOTE: This task can be scripted using the iLO RIS scripting interface. For more information, go to http://www8.hp.com/us/en/products/servers/ilo/ and http://www8.hp.com/us/en/products/servers/proliant/restful-interface-tool.html.

Installing Windows Server 2008 R2 using iLO IRCInstalling Windows Server 2008 R2 is accomplished using iLO IRC, which can be accessed from theMoonshot 1500 Chassis Manager Web Interface. The previous UEFI change must be applied forWindows Server 2008 R2 to install successfully. The operating system .iso must be mounted on the iLOand the cartridge or blade must be powered on to begin operating system installation. The cartridge orblade boots from the .iso image. After setup has been loaded, it tries to read the remainder of theoperating system image from the attached CDROMs. This will not be found because older versions willnot have the proper drivers to access USB attached devices. This is communicated during the setupprocess.

Installing Windows Server 2008 R2 on Moonshot m710x server blade 153

Page 154: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

Procedure

1. Install the iLO drivers in the correct order. The m710x MWDP package has all of the drivers needed.

2. To map as a folder, navigate to: drivers/win7/HCSwitch/x64.

154 Installing Windows Server 2008 R2 on Moonshot m710x server blade

Page 155: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

3. To view the driver, click Rescan.

4. To install the driver, click Next.

The driver will be installed.

5. Two additional drivers must be installed.

a. To map as a folder, navigate to: win7/USB/x64.

Installing Windows Server 2008 R2 on Moonshot m710x server blade 155

Page 156: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

b. To view the driver, click Rescan.

c. To install the driver, click Next.

The driver will be installed and a second driver will be displayed.

d. Install the second driver.

156 Installing Windows Server 2008 R2 on Moonshot m710x server blade

Page 157: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

e. To view the driver, click Rescan.

f. To install the driver, click Next.

The driver will be installed.

The CDROM contents will be visible and Windows installation can proceed as normal.

Installing Windows Server 2008 R2 on Moonshot m710x server blade 157

Page 158: Operating System Deployment on HPE ... - Hewlett Packard … · Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. Confidential

6. (Optional) If you are installing windows to a Toshiba NVMe drive, you must also install the NVMedriver. This driver is in the nvme folder. Follow the same procedure to install this driver.

158 Installing Windows Server 2008 R2 on Moonshot m710x server blade