Installing Service Virtualization on Linux

This topic describes how to install Service Virtualization directly on a Linux machine. For installation through a Linux Docker image, see Linux Docker image - SV Server.

Prerequisites

The following prerequisites are required (the Service Virtualization RPM installer should pull these packages automatically):

The most ideal way to install these packages, is to use the package manager provided by your Linux distribution. Installing .NET Core may require additional steps.

Installation on Linux

There are two options of installing Service Virtualization on Linux: RPM or TAR. The RPM is for systems supporting RPM such as Red Hat, CentOS or Oracle Linux. The TAR option is for situations when RPM cannot be used.

Copy the SV installation files onto the target machine and run the installation from there.

  • RPM: Install the server using the yum command yum install sv-server-*.rpm. This installs Service Virtualization to the /opt/microfocus/sv-server directory.
  • TAR: Go to the directory where Service Virtualization should be installed and expand the archive there using tar zxf sv-server-*.tar.gz. This creates an sv-server-VERSION directory.

Back to top

Post-installation steps on Linux

In the following section, relative names are used for the folders. For example:

  • RPM: bin refers to /opt/microfocus/sv-server/bin.

  • TAR: bin refers to user/directory/sv-server-VERSION/bin. user/directory is the directory to which you extracted the TAR file. sv-server-VERSION is created by tar itself. For example, VERSION will be 5.1.0.956 when the package is sv-server-5.1.0.956.tar.gz.

Tip: For information on changing the database properties after the installation, see Installing Service Virtualization on Windows.

Starting and stopping the services

For information on starting stopping Service Virtualization and SVM services on Linux, see Starting and stopping Service Virtualization.

Configurations

Perform the following configurations:

  1. (For TAR only) Run the setup.sh script from the installation directory. This creates working directories, generates password encryption seed, and also generates self-signed certificates for SSL (you can replace these with your own later).

  2. If you plan to use SAP, install the SAP Java Connector libraries, sapjco3.jar and libsapjco3.so, into the bin directory. You also need to update /etc/services as required by SAP client libraries.
  3. Configure the database using the sv-ConfigTool. Run:

    sv-ConfigTool db-setProperties server <dbType> <datasource> <properties> <dbName> SqlAuth <username> <password>.

    Alternatively you can edit the bin/HP.SV.StandaloneServer.database.config file.

  4. Configure the license server in bin/HP.SV.StandaloneServer.dll.config. Search for licenseServer, uncomment the XML tag, and enter your license server URL.
  5. To replace the automatically generated self-signed certificates with your own, do so in work/certificates. You need to provide a private key and certificate in PEM and P12 formats, and also the private key password in a text file.
  6. If you are using Red Hat-based Linux, you might need to disable SELinux (enabled by default in Enforcing mode) and the firewall, as these features prevent Service Virtualization from starting and working properly. Possible options include:

    To permanently set Permissive mode for SELinux:
    1. In /etc/selinux/config, set SELINUX=permissive.

    2. Save and reboot the machine.

    To temporarily set Permissive mode for SELinux:

    1. Run: setenforce 0

    2. Verify the change by running: getenforce

    Note: To restore Enforcing mode, run setenforce 1 or reboot the machine.

    To temporarily turn off the firewall:

    Run: systemctl stop firewalld

    To disable the firewall:
    (prevents automatic start)

    Run: systemctl disable firewalld

  7. Set up authentication.

    Simple authentication

    (Default)

    Add all users to the work/users.txt file.

    Note: The default Linux user credentials are: user=admin; password=password

    LDAP authentication

    Configure SV Server and SVM to use LDAP authentication. For details, see LDAP authentication provider.

    We recommend that you use LDAP.

Systemd services

(For TAR only) To install SV Server and SVM as systemd services, perform the following additional steps:

  1. Create a user under which the services will run. Using the default name in the service files, sv-server, the command would be:

    /usr/sbin/useradd -c "SV Server" -s /sbin/nologin -r -d /path/to/sv-server sv-server

  2. Give the new user ownership to the work directory:

    chown -R sv-server.sv-server work

  3. (Optional) Set work permissions for user only so that no other user can see the private files, such as certificates:

    chmod -R go-rwx work

  4. Copy sv-server.service and sv-svm.service to the /usr/lib/systemd/system directory.

  5. Edit both of the *.service files, and add User=sv-server to the [Service] section.

Note: If you installed the server or SVM to run under a specific user, do not run it as root or a different user. This causes conflicts with file permissions and prevents the server from starting properly in the future.

Back to top

Directories on Linux

During installation, files are installed in the following directories. They are relative to installation directory (/opt/microfocus/sv-server for RPM and /user/custom/directory/sv-server-VERSION for TAR).

Directory Description

bin

Contains executable files and app config files (the Service Virtualization Server's configuration file), Spring configuration files, etc.

bin/SvmRoot

Contains executable files and app config files for Service Virtualization Manager.

work

Contains various configuration files.

temp

Contains various temporary files.

work/certificates

Contains certificates.

logs

Contains Service Virtualization Server and Service Virtualization Manager logs.

Note: When RPM is removed, the configuration files in the bin and work directories remain in the system. They are kept in case you re-install the product later or install a newer version. If you do not plan to reinstall the product, you can delete these directories.

Back to top

Uninstalling Service Virtualization from Linux

This section described how to uninstall the Service Virtualization server from a Linux machine.

  • RPM: Run the rpm command: rpm -e sv-server. Manually remove the /opt/microfocus/sv-server directory.

  • TAR: Delete the directory to which the Service Virtualization was installed. If you also installed it as service, you should:

    • Disable the service: systemctl disable sv-server sv-svm
    • Manually delete /usr/lib/systemd/system/sv-server.service and /usr/lib/systemd/system/sv-svm.service.

Back to top

Known limitations

Unsupported Protocols

The following protocols are currently not supported by this product:

  • TIBCO EMS
  • Oracle AQ
  • MSMQ

Limitations

The Linux deployment of Service Virtualization has the following limitations:

  • Linux installations support concurrent licenses only. For details on concurrent licenses and AutoPass License Server installation, see Concurrent licensing.
  • The Designer is not supported
  • ActiveDirectory is not available for Linux. Instead, use LDAP.
  • MTOM is not supported

  • HTTP digest and NTLM authentication over HTTP gateway agent is not supported

  • WS-Security is not supported

Back to top

See also: