79
COMPUTER OPERATING PROCEDURES MANUAL OF WEB-BASED SCHOOL ADMINISTRATION AND MANAGEMENT SYSTEM (WEBSAMS) FOR SCHOOL Ref No.: T356 Version: 1.1 October, 2010

Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

Embed Size (px)

Citation preview

Page 1: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL

OF

WEB-BASED SCHOOL ADMINISTRATION AND

MANAGEMENT SYSTEM

(WEBSAMS)

FOR SCHOOL

Ref No.: T356

Version: 1.1

October, 2010

Page 2: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL DISTRIBUTION LIST

OF WEBSAMS FOR SCHOOL

Ref No.: T356 i

Distribution of Controlled Copy

Copy No. Holder

Page 3: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL AMENDMENT HISTORY

OF WEBSAMS FOR SCHOOL

Ref No.: T356 ii

Amendment History

Change

Number

Revision Description Page

Affected

Revision

Number

Date

Page 4: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL TABLE OF CONTENTS

OF WEBSAMS FOR SCHOOL

Ref No.: T356 iii

TABLE OF CONTENTS 1. PURPOSE.................................................................................................................................................1-1

2. SCOPE ......................................................................................................................................................2-1

3. REFERENCES.........................................................................................................................................3-1

3.1 STANDARDS............................................................................................................................................3-1 3.2 OTHER REFERENCES...............................................................................................................................3-1

4. DEFINITIONS AND CONVENTIONS .................................................................................................4-1

4.1 DEFINITIONS...........................................................................................................................................4-1 4.2 CONVENTIONS ........................................................................................................................................4-1

5. COMMUNICATIONS NETWORK CONFIGURATION ...................................................................5-1

6. COMPUTER SYSTEM INFORMATION (WEBSAMS SERVER)....................................................6-1

6.1 HARDWARE CONFIGURATION.......................................................................................................6-1 6.1.1 Computer Hardware Configuration .................................................................................................6-1

6.2 SYSTEM SOFTWARE ENVIRONMENT ........................................................................................................6-1 6.3 SYSTEM FILES .........................................................................................................................................6-2 6.4 COMPUTER SYSTEM OPERATING – NORMAL.............................................................................6-3

6.4.1 Powering ON/OFF ...........................................................................................................................6-3 6.4.2 WebSAMS server administrator password change.........................................................................6-10 6.4.3 Update virus signature ...................................................................................................................6-11 6.4.4 End User Computing DB account password change......................................................................6-12 6.4.5 Password Decryption Procedure for the built-in account sysadmin ..............................................6-13

6.5 COMPUTER SYSTEM OPERATING – ABNORMAL......................................................................................6-14 6.5.1 Taking system dumps......................................................................................................................6-14 6.5.2 Fault reporting procedures ............................................................................................................6-15

6.6 APPLICATION OPERATING - RESTART ....................................................................................................6-16 6.6.1 Reloading Procedures ....................................................................................................................6-16

6.7 OPERATION HOUSEKEEPING JOBS ........................................................................................................6-17 6.7.1 Reboot server monthly ....................................................................................................................6-17 6.7.2 System files backup.........................................................................................................................6-17 6.7.3 Create Recovery CD.......................................................................................................................6-36 6.7.4 Windows Scheduler tasks................................................................................................................6-42 6.7.5 Adhoc database backup..................................................................................................................6-46 6.7.6 Server logs ......................................................................................................................................6-47 6.7.7 Backup of Training Database snapshot..........................................................................................6-49 6.7.8 Restore Training Database to snapshot backup.............................................................................6-50 6.7.9 Restore to Original Training Database..........................................................................................6-52

6.8 RESTORE WEBSAMS SERVER AND APPLICATION................................................................................6-53

7. COMPUTER SYSTEM INFORMATION (HTTP SERVER) .............................................................7-1

7.1 HARDWARE CONFIGURATION.......................................................................................................7-1 7.1.1 Computer Hardware Configuration .................................................................................................7-1

7.2 SYSTEM SOFTWARE ENVIRONMENT ........................................................................................................7-1 7.3 SYSTEM CONFIGURATION FILES...............................................................................................................7-2 7.4 COMPUTER SYSTEM OPERATING - NORMAL............................................................................................7-2

7.4.1 Powering ON/OFF ...........................................................................................................................7-2 7.4.2 HTTP Server password Change .......................................................................................................7-2 7.4.3 Virus update .....................................................................................................................................7-3

7.5 COMPUTER SYSTEM OPERATING - ABNORMAL........................................................................7-5 7.5.1 Taking system dumps........................................................................................................................7-5 7.5.2 Fault reporting procedures ..............................................................................................................7-5

7.6 APPLICATIONS OPERATING – RESTART....................................................................................................7-6 7.6.1 Reloading Procedures ......................................................................................................................7-6

Page 5: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL TABLE OF CONTENTS

OF WEBSAMS FOR SCHOOL

Ref No.: T356 iv

7.7 OPERATING HOUSEKEEPING JOBS ...............................................................................................7-7 7.7.1 System file backup ............................................................................................................................7-7 7.7.2 Server logs ........................................................................................................................................7-7

8. NOTE ON 2 SERVERS 2 WEBSAMS, 1 SERVERS 2 WEBSAMS ...................................................8-1

8.1 2 SERVERS 2 WEBSAMS .......................................................................................................................8-1 8.2 1 SERVER 2 WEBSAMS.........................................................................................................................8-1

Page 6: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL PURPOSE

OF WEBSAMS FOR SCHOOL

Ref No.: T356 1-1

1. PURPOSE

The purpose of this document is to provide technical details on how to conduct

operational tasks in school end WebSAMS Server and technical details on how to

process operational tasks in school end HTTP Server.

Page 7: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL SCOPE

OF WEBSAMS FOR SCHOOL

Ref No.: T356 2-1

2. SCOPE

The scope at school end covers WebSAMS server and HTTP server.

The WebSAMS server in school is the main machine to hold the information of data

and system of the WebSAMS system. WebSAMS user can access to the WebSAMS

system by browser using HTTP protocol. The intended audience is for whoever need

to performs the operational tasks. It is expected that the audience should have basic

knowledge regarding setup, configuration and administration of Windows 2003

server.

HTTP server acts as a gateway for users from school ITED segment or Internet to

connect to the WebSAMS application. By doing so, there will not be directly

access from un-trusted user to WebSAMS server. Hence, it minimizes the security

exposures. User can use HTTPS protocol to connect to the HTTP server. The HTTP

server will redirect the request to the WebSAMS server using specific port. The

intended audience is for whoever need to performs the operational tasks. It is

expected that the audience should possess basic knowledge regarding setup,

configuration and administration of Linux if they opt to use Linux server.

Both the WebSAMS server and HTTP server are supposed to have online service

hours between 0600 and 2359. The two servers are supposed to be offline for

maintenance (eg. Backup, File Housekeeping, and Minor Program Version

Upgrade) between 0000 and 0559.

Page 8: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL REFERENCES

OF WEBSAMS FOR SCHOOL

Ref No.: T356 3-1

3. REFERENCES

3.1 STANDARDS

• Document Style Manual (S14) of ITSD

• Documentation Standards for Implementation Phase (S8) of ITSD

3.2 OTHER REFERENCES

Application Operation Manual of WebSAMS for School

Page 9: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL DEFINITIONS AND CONVENTIONS

OF WEBSAMS FOR SCHOOL

Ref No.: T356 4-1

4. DEFINITIONS AND CONVENTIONS

4.1 DEFINITIONS

Nil

4.2 CONVENTIONS

<School Unique ID>: The unique ID assigned to school for use in WebSAMS.

<module name>: The functional modules in WebSAMS, such as ASR, CDS, HKE.

<CDS destination ID>: The unique ID assigned to school for use in CDS function.

<dd-mm-yy>: A timestamp in day-month-year format, eg. 11-09-03

Page 10: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMMUNICATIONS NETWORK

OF WEBSAMS FOR SCHOOL CONFIGURATION

Ref No.: T356 5-1

5. COMMUNICATIONS NETWORK CONFIGURATION

Design 1: Internet Gateway with DMZ

InternetInternet User

Domain Controller ITED PCsWebSAMS PCsWebSAMSServerWebSAMS switch WebSAMS router

ISP equipmentInternet Gateway (Fiirewall)

ITED switchHTTPServer Web / Email / ProxyServer

DMZ switchDMZITED segmentWebSAMS segment

School Premise

The characteristic of this setup is that the school has an Internet Gateway, in this case

a firewall, to separate ITED segment, DMZ and Intranet. Servers which are exposed to

Internet are placed in DMZ.

The firewall filters any IP traffic that pass among Internet, DMZ and ITED segment.

In this design, the HTTP server would be placed in DMZ while WebSAMS server

would be placed in WebSAMS segment.

Page 11: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMMUNICATIONS NETWORK

OF WEBSAMS FOR SCHOOL CONFIGURATION

Ref No.: T356 5-2

Design 2: Internet Gateway without DMZ

InternetInternet User

Domain Controller ITED PCsWebSAMS router

ISP equipmentInternet GatewayITED switch

HTTPServer Web / Email / ProxyServerITED segmentWebSAMS segment

School Premise

WebSAMS PCsWebSAMSServerWebSAMS switch

The characteristic of this category is that the school has an Internet Gateway to

separate Internet and ITED segment.

The Internet Gateway could be a

� Hardware Firewall

� Proxy Server supporting Network Address Translation (NAT)

� Router implementing NAT

� Linux box with two network Interface cards and running iptables or ipchains

� Windows server with two network interface cards and “running routing and

remote access”.

The Internet Gateway filters any IP traffic that pass between Internet and ITED

segment.

In this design, the HTTP server would be placed in ITED segment while WebSAMS

server would be placed in WebSAMS segment.

Page 12: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-1

6. COMPUTER SYSTEM INFORMATION (WEBSAMS SERVER)

6.1 HARDWARE CONFIGURATION

6.1.1 Computer Hardware Configuration

Minimum Requirement:

� Intel Quad-Core Xeon E5430 (2.66GHz)

� 2 GB DDR2 RAM

� RAID-5 with 3 x 300 GB SAS Hard Drive.

� Dual Gigabit Ethernet network adapters supported by MS Windows 2003 R2

� Monitor support at least 800x600 resolution (preferably 1024 x 768)

6.2 SYSTEM SOFTWARE ENVIRONMENT

Operating System WINDOWS 2003 SERVER (ENGLISH) R2

Add-on Software - Sybase SQL Anywhere Studio 10.0.1

- Crystal Enterprise Report Application Server 9.0

with Service Pack 6

- Java WebStart 1.0.1

- Java Runtime Environment 1.3.1

- Java Development Kit 1.3.1

- Jboss 2.4.8

- Tomcat 4.0.4

- Apache 1.3.22

- Dyna Font

Page 13: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-2

6.3 SYSTEM FILES

WebSAMS production instance

• Sybase SQL Anywhere 10

(C:\Program Files\ SQL Anywhere 10\)

• Crystal Enterprise Report Application Server 9.0

(C:\Program Files\Crystal Decisions\)

• Java WebStart 1.0.1_02

(C:\Program Files\Java Web Start\)

• Java Runtime Environment 1.3.1

(C:\Program Files\JavaSoft\JRE\)

• Dyna font

(C:\Winnt\fonts\MingLiu.ttc, the original MingLiu.ttc would be renamed to

MingLiu.ttc.bak)

• Java Development Kit 1.3.1

(D:\Java\)

• Application program - Jboss 2.4.8

(D:\WebSAMS\Jboss\)

• Application program - Tomcat 4.0.4

(D:\WebSAMS\Catalina\)

• Apache 1.3.22

(D:\WebSAMS\Apache\)

• School database files

(E:\Data\<School Unique ID>\database\)

• Pre-loaded report templates

(E:\Data\<School Unique ID>\<module name>\)

• Customized report templates

(E:\Data\<School Unique ID>\<module name>\)

• User uploaded documents

(E:\Data\<School Unique ID>\doc\)

• CDS incoming message

(E:\Data\CDS\<CDS destination ID>\IN\)

• CDS outgoing message

(E:\Data\CDS\<CDS destination ID>\OUT\)

• CDS Digital certificate and key

(E:\Data\CDS\<CDS destination ID>\SYSTEM\DCERT\)

WebSAMS training instance

• WebSAMS training application directory

(D:\WebSAMS_t\)

• WebSAMS training school data and report templates

(E:\Data\9999\)

Page 14: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-3

6.4 COMPUTER SYSTEM OPERATING – NORMAL

6.4.1 Powering ON/OFF

Start up the WebSAMS Server

1. Power on the server hardware.

2. After login as “Administrator”, there should be a folder called “WebSAMS”

on the Desktop as shown below:

While, for 1 Server 2 WebSAMS PM session, the folder named “WebSAMS_PM”

should be found on the desktop:

3. Inside the WebSAMS folder, there should be 6 shortcuts as shown below. To

start WebSAMS application, you need to execute “1. Start Apache”, “2. Start

Database”, and “3. Start Jboss” in sequence.

Page 15: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-4

4. Execute the “1. Start Apache” shortcut to start the apache.

5. Execute the “2. Start Database” shortcut to start the database.

When the database completely loaded, the window will be automatically minimized as

an icon on the taskbar as follow:

Page 16: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-5

6. Execute “3. Start Jboss” to start the WebSAMS application. The initialization

of Jboss could take a few minutes, depending on the performance of your

server. When the Jboss is ready, a message “WebSAMS started on <date>”

will be shown, like the following:

Note: To start the PM session of 1 Server 2 WebSAMS system, you should open the folder

“WebSAMS_PM” and repeat Step 2 to 6.

7. If Internet Explorer is the default browser of your WebSAMS server, add the

following IP addresses of the sites into the “Trusted Sites” in the Internet

Explorer:

- IP address of your WebSAMS server, e.g. http://10.1.1.100

- The link of the WebSAMS download site, i.e. www.websams.edb.gov.hk

Path: Internet Explorer: Tools -> Internet Options -> Security ->Trusted sites

-> Sites.

Page 17: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-6

8. Now, open a browser in the WebSAMS server and access the WebSAMS

login page. A page similar to the following should be shown

Start the WebSAMS training instance

Page 18: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-7

The WebSAMS training instance can be started similar to that of the production

instance. From the desktop, you should find a folder called “WebSAMS_T” as

shown below:

Open the “WebSAMS_T” folder, you should find the shortcuts as shown below.

To start WebSAMS Training Instance, you need to execute the shortcuts in

sequence:

1. Start Apache_t

2. Start Database_t

3. Start Jboss_t

The following shows the contents inside the tools folder. They are for the purpose of

backup and restore of training data. Details on how to use them would be shown in

the subsequent sections.

Page 19: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-8

Stop the WebSAMS Production instance

1. Login as administrator.

2. Shutdown the Jboss:

Select the command windows named “3. Start Jboss”. Type “Control-C” to

terminate the batch job. Answer “y” when asked for confirmation. The window

will then be closed.

Page 20: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-9

3. Shutdown Sybase SQL Anywhere 10:

Double click on the Sybase SQL Anywhere 10 icon on the taskbar, the Sybase

window would be pop up. Click “shutdown”.

4. Shutdown Apache

Select the command windows named “1. Start Apache”. Type “Control-C” to

terminate the batch job. The window will then be closed.

Stop the WebSAMS training instance

Similarly, you can stop the WebSAMS training instance by

1. Login as administrator.

2. Shutdown Jboss_t

3. Shutdown Database_t

4. Shutdown Apache_t

Power off the WebSAMS server

Shutdown the Microsoft Windows normally by “Start” -> “Shutdown …”.

Page 21: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-10

6.4.2 WebSAMS server administrator password change

To change the account’s password, first user must use the Administrator account to

login to windows. Then press the Ctrl-Alt-Del keys, from Windows, and click on

the “Change password…” button.

Fill in old password, new password, and confirm new password. Click okay.

Page 22: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-11

6.4.3 Update virus signature

Please refer to the help of the specific antivirus software

Page 23: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-12

6.4.4 End User Computing DB account password change

There are 3 End User Computing DB Accounts:

� fmpuser

Access all FMP tables & views and the common set of tables & views

� stfuser

Access all STF, STD tables & views and the common set of tables & views

� genuser

Access the common set of tables & views.

To change the password of the above 3 accounts, you need to do the followings:

1. Access to the WebSAMS server,

2. Open a command prompt, and

3. Type the following command:

dbisqlc –q –c “eng=websams_<school unique ID>;uid=<account

name>;pwd=<old password>” grant connect to <account name> identified by

<new password>

The following illustrates how to change the password of fmpuser from “password” to

“abc” in a school WebSAMS server with school unique ID equals 8886. (Example

only. DON’T just key in the command for the school)

Page 24: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-13

6.4.5 Password Decryption Procedure for the built-in account sysadmin

If both the passwords of “sysadmin” account and the “asysadmin” have been lost, the system

administrator can run a decryption program in the WebSAMS server to decrypt the password.

To do so, the administrator must know the decryption key.

Assume that the decryption key is “password”, the following shows the procedures on how to

use the decryption program.

1. Open a DOS command window and go to the working directory E:\data\working

2. Type the following command:

readpwd password

where

- “password” is the decryption key entered in the sysadmin change password

function

3. If your school is an 1 Server 2 WebSAMS school, you would be prompted for which

session you are working on.

Page 25: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-14

6.5 COMPUTER SYSTEM OPERATING – ABNORMAL

6.5.1 Taking system dumps

Once there is an error occurred in the server, system may prompt out an error message,

capturing the screen dumps may help on troubleshooting, the procedure in taking

system dumps are as follow:

1. Press Prnt Scrn on keyboard.

2. Click on Start -> Programs -> Accessories -> Paint.

3. In the Paint application, click on Edit, then choose Paste.

4. Click Yes, when being asked “The image in the clipboard is larger then the

bitmap. Would you like the bitmap enlarged?”

5. Click on File, Save As.

Page 26: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-15

6. Click on the Desktop icon in the Save As window, and type in Errormsg in the

field of File name.

6.5.2 Fault reporting procedures

The procedures for fault reporting procedures are as follow:

1. Contact WebSAMS Helpdesk hotline at 3125-8510.

2. Report on any error.

3. If there is system dump, send an email to WebSAMS Helpdesk

([email protected]) with the system dump attached.

4. WebSAMS Helpdesk will assign an incident log number for a case.

5. WebSAMS Helpdesk will escalate a support call to the appropriate WebSAMS

support team for trouble-shooting.

Page 27: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-16

6.6 APPLICATION OPERATING - RESTART

6.6.1 Reloading Procedures

1. Login as administrator.

2. Shut down Jboss.

3. Shut down Database.

4. Shut down Apache.

5. Start -> Shutdown -> Restart.

6. Input Comment and click “OK”

7. The WebSAMS would then be rebooted.

8. Login as administrator.

9. Start Apache.

10. Start Database.

11. Start Jboss.

Page 28: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-17

6.7 OPERATION HOUSEKEEPING JOBS

Overview

Daily task Weekly task Monthly task

Check Apache log Check Windows Event

log

Reboot Server monthly

Check Jboss log Clear daily backup of 2

weeks before

Clear weekly backup for 2

months before

Check virus scan log

Check Version Upgrade

log, refer to AOM for

School for details.

6.7.1 Reboot server monthly

We advise school admin to reboot the WebSAMS server monthly.

6.7.2 System files backup

It is recommended to make a full backup of the whole WebSAMS server for

backup job.

Daily backup should be performed from Monday to Sunday. Weekly backup should

be run every Sunday and finally a monthly backup has to be run every 1st day of the

month.

Retention periods for the backup images are subject to the requirement of a school.

A suggested retention plan is list for reference as follows:

Type of backup image Retention Period

Daily 1 month

Weekly 3 months

Monthly 3 years

The following shows an example of how to schedule the backup jobs using the

software of “Symantec Backup Exec System Recovery”.

The configuration of “Symantec Backup Exec System Recovery” consists of 4 tasks.

They are

• Setup share folder in NAS,

• Setup Daily backup job,

• Setup Weekly backup job, and

• Setup Monthly backup job

Page 29: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-18

Set up share folder in the NAS device

(The method to configure a shared folder shown below may vary from your

machine. Please consult the user manual or your vendors for more details on

sharing a folder specific to your machine).

1. Open Internet Explorer in WebSAMS Server and connect to the configuration website

of the NAS. (e.g. http://192.168.1.1)

2. Log in the site

3. Click “Basic” in left hand menu, in Date and Time setup, click “Use Local Time” and

then click “Apply”

Page 30: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-19

4. Click “Shared Folders” in left hand menu

5. Click “Add”

Input the value as the following screen.

Page 31: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-20

6. Click “Apply” to save the record.

7. The shared folder has been created successfully and can be accessed by WebSAMS

server now.

Setup Daily backup job

1. Launch the “Backup Exec System Recovery” application in Start � All Programs �

Symantec � Backup Exec System Recovery � Backup Exec System Recovery

2. Click “Tasks”

3. Click “Run or Manage Backups”

Page 32: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-21

4. Click “Define New”

5. Choose “Back up my Computer” and click “Next”

Page 33: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-22

6. Select “C”, “D” and “E” drive and click “Next”

Page 34: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-23

7. Select “Independent recovery point” and click “Next”

8. In Folder, type “\\192.168.1.1\share\daily” (let’s say IP address of the NAS is

“192.168.1.1”) and click “Next”. If system ask whether to create the “daily” folder, click

“Yes”.

Page 35: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-24

9. Input “Daily Backup” as the name and then click “Advanced”.

10. Check the “Use password” option and request the school users to input the Password.

Also check “Use AES encryption” for higher security level. Press “OK” to return to the

previous “Options” screen

Page 36: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-25

11. Click “Next” to proceed to next step.

12. Click “Next” again

Page 37: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-26

13. Select “Weekly” in the “Automatically create a recovery point:” option. Set start time to

“2:15”a.m. and select week days from Monday to Saturday. At last click “Next”

14. Click “Finish” to save the schedule

Page 38: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-27

15. Schedule entry is added

Set up Weekly backup job

1. Repeat step 1 to Step 7 of the part for “Setup up Daily backup job”.

Page 39: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-28

2. In Folder, type “\\192.168.1.1\share\weekly” (let’s say IP address of NAS is

“192.168.1.1” ) and click “Next”. When system ask if you want to create the “weekly”

folder, click “Yes”.

3. System will ask if you want to create the “weekly” folder, click “Yes”

Page 40: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-29

4. Input “Weekly Backup” as the name and then click “Advanced”.

5. Check the “Use password” option and request the school users to input the Password.

Also check “Use AES encryption” for higher security level. Press “OK” to return to the

previous “Options” screen.

Page 41: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-30

6. Click “Next” to proceed to next step.

7. Click “Next” again

Page 42: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-31

8. Select “Weekly” in the “Automatically create a recovery point:” option. Then set start

time to “2:45” a.m. and select “Sunday” only. At last, click “Next”.

Page 43: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-32

9. Click “Finish” to save the schedule

10. Schedule entry is added

Set up Monthly Backup Job

1. Repeat step 1 to Step 7 of the part for “Setup up Daily backup job”.

Page 44: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-33

2. In Folder, type “\\192.168.1.1\share\monthly” (let’s say IP address of NAS is

“192.168.1.1” ) and click “Next”. If system ask whether you want to create the

“monthly” folder, click “Yes”.

3. Input “Monthly Backup” as the name and then click “Advanced”.

Page 45: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-34

4. Check the “Use password” option and request the school users to input the Password.

Also check “Use AES encryption” for higher security level. Press “OK” to return to the

previous “Options” screen.

5. Click “Next” to proceed to next step.

Page 46: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-35

6. Click “Next” again

7. Select “Monthly” in the “Automatically create a recovery point:” option. Then set start

time to “3:15” a.m. and select “1st”

day of the month to protect. At last, click “Next”.

Page 47: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-36

8. Click “Finish” to save the schedule

9. Schedule entry is added

6.7.3 Create Recovery CD

At the moment when disaster happens that your system cannot function properly or

you need to roll back your system to the status of a specific backup moment, system

restoration or recovery is necessary. To restore your WebSAMS system, in addition

to your backup copy of full system image, a tool that can boot up your machine to an

rescue environment for supporting recovery of you machine, despite how worse the

current situation of your system is, has to be available. This tool, which is usually

Page 48: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-37

called as Recovery CD or Rescue CD, can normally be created by your backup

software. In view of the importance of this Recovery CD, you are highly

recommended to ALWAYS store it in a safe place that can only be accessed by the

authorized persons and also can easily be found at the critical moment when it is

needed.

The following shows an example of how to create a recovery CD using the software

of “Symantec Backup Exec System Recovery”.

1. Launch the “Backup Exec System Recovery” software

Path: Start > All Programs > Symantec > Backup Exec System Recovery > Backup

Exec System Recovery

2. Open the “Create Recovery Disk” user interface

Path: Task > Create Recovery Disk

3. Click “Next” on the welcome screen.

Page 49: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-38

4. Insert the Symantec Recovery Disk to your CD-ROM drive. Click “Browse” and select

the CD-ROM drive. Click “next” to proceed.

5. Select “Custom” and click “Next”.

Page 50: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-39

6. If the Storage and Network Drivers of your WebSAMS server is different from those

drivers in the Symantec Recovery Disk, the drivers should be shown like the screen

below. Accept the default and click “Next”.

7. Copying task will be started automatically. Click “Next” when it completes.

Page 51: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-40

8. Make sure to uncheck the first option and select the second option only. You should

create the ISO file of the custom Recovery CD directly. Choose a destination and decide

the file name as you like.

9. The CD image will be created automatically.

Page 52: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-41

10. Your custom Recovery CD image is created successfully.

Note: You should manually burn the Recovery CD from the ISO image

right away and store your custom Recovery CD in a safe place.

Page 53: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-42

6.7.4 Windows Scheduler tasks

The Window Scheduler tasks are for the purpose of running pre-backup script and

post-backup script for the tape backup. The pre-backup script shuts down

WebSAMS, and makes a copy of websams data to “E:\data\<School Unique

ID>\database\sched\”. The post-backup script performs housekeeping of websams

files, program minor version upgrade and startup of WebSAMS.

To check whether the backup to “E:\data\<School Unique ID>\database\sched\” is

successful, double click “Backup Log” shortcut (which located in WebSAMS folder

in the server desktop) to open the backup log.

Normally, you do not need to perform any housekeeping job regarding windows

scheduler tasks. In case the jobs are not running, you can re-schedule the job by the

following steps:

Window Scheduler would be used to schedule:

• “pre_backup.bat” to be run at 00:00 everyday, and

• “post_backup.bat” to be run at 0400 everyday

On the other hand, the system backup would be run at 02:15 everyday.

This following shows how to use Windows Scheduler to schedule the task

“pre_backup.bat”. Similarly, “post_backup.bat” can be done in the similar way.

1. Launch the “Scheduled Task Wizard” by “Start -> Programs -> Accessories ->

System Tools -> Scheduled Tasks -> Add Scheduled Task”.

2. Click Next button.

Page 54: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-43

3. Click Browse button to choose the location of the file.

Ie. “D:\WebSAMS\scripts\pre_backup.bat”

4. Type a name for this task: WebSAMS pre-backup Perform this task: Daily

Page 55: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-44

5. Start time: 00:00 Perform this task: Every Day

Start date: (tomorrow)

6. Fill in the administrator password

Page 56: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-45

7. Click Finish button

Page 57: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-46

6.7.5 Adhoc database backup

In case you want to perform an ad-hoc database backup, you can execute the “Adhoc

Database Backup” script in WebSAMS folder found in the server desktop. The ad-hoc

backup script would automatically shutdown the websams before backup, and startup the

websams after backup. The following screen should pop up during the execution of the script.

A copy of the database files, CDS files, user uploaded documents and user uploaded report

templates would be copied to E:\data\<School Unique ID>\database\adhoc\.

To check whether an ad-hoc backup is successful, double click the “Backup Log”

shortcut in the WebSAMS folder to open the backup log.

Page 58: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-47

6.7.6 Server logs

Windows Event logs

Start -> All Programs -> Administrative tools -> Event Viewer

The event log would housekeep itself by default. It overwrites events older than 7

days. To modify the default schedule, right click a log and click properties. The

following shows the Application Log Properties.

Page 59: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-48

Apache log

D:\WebSAMS\apache\logs\access.log-<dd-mm-yy>

This is a log that logs all http requests.

D:\WebSAMS\apache\logs\errors.log-<dd-mm-yy>

This is a log that logs errors encountered by apache.

The apache logs are house kept by the window scheduler task – postbackup daily.

The old logs would be deleted after 1 month. Please refer to “Application Operation

Manual for School” on how to modify the retention period.

Jboss log

D:\WebSAMS\jboss\log\server.log

This is the running log that logs Jboss activities for the current day.

D:\WebSAMS\jboss\log\server.log-<dd-mm-yy>

These are the old server logs.

The Jboss logs are house kept by the window scheduler task – postbackup daily. The

old logs would be deleted after 1 month. Please refer to “Application Operation

Manual for School” on how to modify the retention period.

Page 60: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-49

6.7.7 Backup of Training Database snapshot

You can backup a snapshot of the Training Database by double clicking the

“Backup_snapshot” shortcut inside the “Tools” folder of the WebSAMS training

folder on the desktop.

The below command window will pop-up to show the status of the backup.

Please take note that the whole Training Instance must be shut down before running

the script.

Once the backup is successful, the command window will prompt a successful

message and prompt you to press any key to finish.

Please also note that, only one snapshot backup is allowed in the system and any

other backup that follows will overwrite the previous backup. The snapshot is stored

in E:\Data\9999\database\backup_snapshot\.

If you want to keep the existing snapshot and make a new snapshot, you can copy

the existing snapshot from E:\Data\9999\database\backup_snapshot\ to other

secondary media and restore from it on a need basis.

The snapshot backup would then be dumped to NAS during the regular daily

backup. For the master database, it would also be dumped to NAS provided that the

training websams instance has been shut down manually.

You may then start up the Training Instance.

Page 61: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-50

6.7.8 Restore Training Database to snapshot backup

You can restore the snapshot backup database by double clicking the

“Restore_snapshot” shortcut inside the “Tools” folder of the WebSAMS training

folder on the desktop.

If you need to restore a snapshot from secondary media, you have to copy the

snapshot back to E:\Data\9999\database\backup_snapshot\ before double clicking

the “Restore_snapshot” shortcut.

Please note that you should only restore a snapshot backup database whose program

version is the same as the training system program. If you have performed a version

upgrade in training system via java web start after the snapshot backup, the snapshot

backup would become invalid.

To check the current training system program version, login to the training system:

To check the snapshot backup version, read the file

“E:\Data\9999\database\backup_snapshot\snapshot.log”:

Note: If an invalid backup is restored, you may still be able to start Jboss but some

of the module function would not work properly.

Page 62: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-51

The below command window will pop-up to show the status of the restore process

when you double click the “Restore_snapshot” shortcut inside the “Tools” folder of

the WebSAMS training folder on the desktop .

Please take note that the whole Training Instance must be shut down before running

the script.

After the snapshot backup is successful restored, the command window will prompt

a successful message and prompt you to press any key to finish.

You may then start up the Training Instance.

Page 63: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-52

6.7.9 Restore to Original Training Database

The original training database is the fresh training database that contains only pre-

load data. You can restore the Training Database to the Original database image by

double clicking the “Restore_original” shortcut inside the “Tools” folder of the

WebSAMS training folder on the desktop.

The original training database is also upgraded when performing a program version

upgrade. Thus, you can perform “Restore Original Training Database” safely

without considering the program version.

The below command window will pop-up to show the status of the restore process.

Please take note that the whole Training Instance must be shut down before running

the script.

After the original database is successful restored, the command window will prompt

a successful message and prompt you to press any key to finish.

You may then start up the Training Instance.

Page 64: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-53

6.8 RESTORE WEBSAMS SERVER AND APPLICATION

As your backup software supports the bare-metal restore, the only resources you

need to recover your system are only:

- A recovery CD that you have created beforehand;

- A full backup image of your system and;

- The password that entitle the reading of the full backup image.

Please be alerted that while the system is being restored, all data in the hard disk of

the WebSAMS server will be erased in order to restore the system back to the

moment when the backup job is run. Restore your WebSAMS server only when it

is really necessary.

The following shows an example of how to create a recovery CD using the software

of “Symantec Backup Exec System Recovery”.

1. Insert the Backup Exec System Recovery CD (created in 7.12.3) into the DVD/CD-

ROM drive of the WebSAMS server.

2. Restart the server and boot by the CD.

Note: Make sure the boot sequence of your server is set. 3. As soon as you see the prompt “Press any key to boot from CD”, press a key to start the

recovery environment. 4. The system will start loading the necessary setting. Read the license agreement and then

click “Accept” to proceed.

5. The main window of the recovery environment will be launch. First of all, you should

configure the network setting.

Path: Network > Configure Network Connection Settings

Page 65: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-54

6. In the Network Adapter Configuration screen, select the option “Use the following IP

address”. Specify a unique IP address (e.g. 192.168.1.2) and subnet mask of the

WebSAMS server. Be sure that the subnet mask matches the subnet mask of the network

Segment. Click “OK” to proceed.

Path: Network > Configure Network Connection Settings

7. Click “Close” to return to the recovery environment's main menu.

Page 66: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-55

8. Input IP address (e.g. “\\192.168.1.1\share”) of the NAS server. Click “OK” to proceed.

Path: Network > Map Network Drive

9. Return to the Home panel, click “Recover My Computer".

10. On the Welcome page of the wizard, click “Next”. 11. Select “System” in the “View by” tab.

Page 67: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-56

12. Click “Browse”, locate and select a recovery point (.sv2i) in the mapped drive, and then

click “Open”.

Page 68: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-57

13. Click “Next”

Page 69: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-58

14. Enter the password for the backup image and press “OK”.

15. A prompt may be shown to let the system to know whether the recovery is to be applied

to a machine different from the one where the backup image created. Normally, the

answer is “No”.

Page 70: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUTER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (WEBSAMS SERVER)

Ref No.: T356 Nov-08 6-59

16. The latest backup will be loaded and listed automatically by the system. Check “Reboot

when finished” and click “Finish”

17. The recovery process will start and the system will reboot once the process is completed.

Page 71: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUITER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (HTTP SERVER)

Ref No.: T356 Nov-08 7-1

7. COMPUTER SYSTEM INFORMATION (HTTP SERVER)

7.1 HARDWARE CONFIGURATION

7.1.1 Computer Hardware Configuration

Minimum Requirement:

� Hardware compatible to SUSE Enterprise 10

� Pentium III 600 MHz or above CPU

� At least 256MB RAM

� At least 6GB hard disk

� 10/100 Ethernet adapter supported by SUSE Enterprise 10

� Monitor support at least 800x600 resolution (preferably 1024 x 768)

7.2 SYSTEM SOFTWARE ENVIRONMENT

Operating System SUSE ENTERPRISE 10

Add-on Software TrendMicro ServerProtect for

Linux 3.0

Page 72: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUITER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (HTTP SERVER)

Ref No.: T356 Nov-08 7-2

7.3 SYSTEM CONFIGURATION FILES

Linux version

• Default page (/srv/www/htdocs/index.html)

• mod_jk.so module (/usr/lib/apache2/mod_jk.so)

• School Certificate (/etc/apache2/ssl.crt/<School Unique ID>SvrCert.pem)

• School Key (/etc/apache2/ssl.key/<School_ID>SvrKey.key)

• Apache configuration file (/etc/apache2/vhosts.d/vhost.conf)

7.4 COMPUTER SYSTEM OPERATING - NORMAL

7.4.1 Powering ON/OFF

Linux version

To start the HTTP server:

1. Power on the system.

2. When the HTTP service is being loaded, it will ask for the pass phase. The

pass phrase is the decryption key to unlock the digital certificate for SSL.

3. If you failed to enter the correct pass phrase or over the waiting period (25

seconds) during bootup, you can restart the apache service manually by typing

the following command in the command prompt:

rcapache2 restart

To check whether the HTTP service is running, typing the following command in the

command prompt:

service apache2 status

You should get an output similar to the following when the HTTP service is running:

Checking for httpd2: running

To stop the HTTP server:

1. Login as root.

2. Type the following command in a command prompt:

shutdown –h now

7.4.2 HTTP Server password Change

1. Type “passwd” in a command prompt.

Page 73: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUITER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (HTTP SERVER)

Ref No.: T356 Nov-08 7-3

2. Fill in the new password, a successful message similar to the following should

be shown.

7.4.3 Virus update

Normally, you do not need to manually update the virus signature since the virus

update is already scheduled to be run periodically by default.

Open the web console (http://<HTTP server IP>:14942/)

Click “Update now” on the left-hand menu to perform an ah-doc update.

To configure schedule update, click “Update” -> “Schedule Update” on the left-

hand menu. Configure your settings on the right-hand pane. Click “Save”.

In case the connection to the internet is through a proxy server, you may need to set

the proxy information by clicking the Configure “Proxy Settings” link next to

Download Source in order to go online.

Click here to configure

proxy settings

Page 74: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUITER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (HTTP SERVER)

Ref No.: T356 Nov-08 7-4

Page 75: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUITER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (HTTP SERVER)

Ref No.: T356 Nov-08 7-5

7.5 COMPUTER SYSTEM OPERATING - ABNORMAL

7.5.1 Taking system dumps

System crashes can occur due to hardware malfunctions, I/O problems, and software

errors.

For Linux version, it will display an error message on the console, and then write a

copy of its physical memory to a core file if the system crashes. Crash dump file is

saved in a predetermined directory, which by default is /core.

7.5.2 Fault reporting procedures

The procedures for fault reporting procedures are as follow:

1. Contact WebSAMS Helpdesk hotline at 3125-8510.

2. Report on any error.

3. If there is system dump, send an email to WebSAMS Helpdesk

([email protected]) with the system dump attached.

4. WebSAMS Helpdesk will assign an incident log number for a case.

5. WebSAMS Helpdesk will escalate a support call to the appropriate WebSAMS

support team for trouble-shooting.

Page 76: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUITER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (HTTP SERVER)

Ref No.: T356 Nov-08 7-6

7.6 APPLICATIONS OPERATING – RESTART

7.6.1 Reloading Procedures

1. Login as root.

2. Type the following command in a command prompt:

shutdown –r now

3. The system would then reboot itself.

4. When the HTTP service is being loaded, it will ask for the pass phase. The

pass phrase is the decryption key to unlock the digital certificate for SSL.

5. If you failed to enter the correct pass phrase during bootup (see picture below),

you can restart the apache service manually by typing the following command

in the command prompt after login:

rcapache2 restart

Page 77: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUITER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (HTTP SERVER)

Ref No.: T356 Nov-08 7-7

7.7 OPERATING HOUSEKEEPING JOBS

Overview

Daily task Weekly task Before patching

Check apache log Check syslog (Linux),

Backup System files

Check virus scan log

7.7.1 System file backup

The following are the configuration files/directories related to WebSAMS.

Administrator is advised to keep a copy of the files in a floppy or in a cdrom.

� Apache configuration file (/etc/httpd/conf/httpd.conf)

� WebSAMS configuration directory (/etc/httpd/conf/tomcat/)

� School Certificate and key directory (/etc/httpd/conf/ssl/)

7.7.2 Server logs

Syslog

/var/log/messages

/var/log/messages.1

/var/log/messages.2

/var/log/messages.3

/var/log/messages.4

These are the system log that logs most of the system messages and security

messages. The logs would be house kept automatically by the system. The file

“messages” is the running log file. When “messages” has been running for 7 days. It

would be renamed to “messages.1”. The original “messages.1” would then be

renamed to “messages.2”, and similarly for “messages.2” and “messages.3”. The

original “messages.4” would be discarded.

Apache log

/etc/httpd/logs/access_log

/etc/httpd/logs/access_log.1

/etc/httpd/logs/access_log.2

/etc/httpd/logs/access_log.3

/etc/httpd/logs/access_log.4

These are logs that log all http requests. The logs would be house kept automatically

by the system. The file “access_log” is the running log file. When “access_log” has

been running for 7 days. It would be renamed to “access_log.1”. The original

Page 78: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL COMPUITER SYSTEM INFORMATION

OF WEBSAMS FOR SCHOOL (HTTP SERVER)

Ref No.: T356 Nov-08 7-8

“access_log.1” would then be renamed to “access_log.2”, and similarly for

“access_log.2” and “access_log.3”. The original “access_log.4” would be discarded.

/etc/httpd/logs/error_log

/etc/httpd/logs/error_log.1

/etc/httpd/logs/error_log.2

/etc/httpd/logs/error_log.3

/etc/httpd/logs/error_log.4

These are logs that log errors encountered by apache. The logs would be house kept

automatically by the system. The file “error_log” is the running log file. When

“error_log” has been running for 7 days. It would be renamed to “error_log.1”. The

original “error_log.1” would then be renamed to “error_log.2”, and similarly for

“error_log.2” and “error_log.3”. The original “error_log.4” would be discarded.

Virus scan activity log

Open the web console (http://<HTTP server IP>:14942/)

Click “Logs” on the left-hand menu.

The TrendMicro Server Protect send log messages to syslog, and it provides

search function to filter out non anti-virus messages in syslog when you view

the log.

Page 79: Computer Operating Procedures Manual for WebSAMS 2.0 _English_ _Version 1.1

COMPUTER OPERATING PROCEDURES MANUAL NOTE ON 2 SERVERS 2 WEBSAMS,

OF WEBSAMS FOR SCHOOL 1 SERVERS 2 WEBSAMS

Ref No.: T356 Nov-08 8-1

8. NOTE ON 2 SERVERS 2 WEBSAMS, 1 SERVERS 2 WEBSAMS

8.1 2 SERVERS 2 WEBSAMS

For those schools who are using 2 Server 2 WebSAMS, they may administrate each

server the same as 1 Server 1 WebSAMS except that

1. When starting any production Jboss in any server, both production databases (AM

session and PM session) must have already been running.

2. The training instance would only be found in AM servers.

8.2 1 SERVER 2 WEBSAMS

For those schools who are using 1 Server 2 WebSAMS, they may administrate the server

the same as 1 Server 1 WebSAMS except that

1. The folder “WebSAMS” and “WebSAMS_PM” would be found on desktop,

which store the shortcuts (Eg. 1. Start Apache, 2. Start Database, … etc) for AM

session and PM session respectively.

2. There are two production instances (AM session and PM session) of WebSAMS

in the server. When starting any production Jboss, both production databases

(AM session and PM session) must have already been running. You should see

two Database Icons in the taskbar of the desktop when both databases are

running.

3. Two sets of application logs (Jboss log, apache log) should be checked in

WebSAMS server. AM session is kept in D:\WebSAMS\, PM session is kept in

D:\WebSAMS_PM\.