Runecast – Install and Configure | Part 1

Share this:

…or how easy it is to know the status of your vSphere environment

Six are the main benefits which Runecast could provide to your company:

  1. Save Time – IT guys will not have to read knowledge base articles and check if your environment is affected or not. No time will be wasted in tedious security health checks. Runecast is doing all this for you and gives you more time to innovate.
  2. Minimize Outages – Runecast is using the current VMware Knowledge Base articles, Security Hardening Guide and industry Best Practices to scan your configuration and logs and discover any potential issues before they cause an outage.
  3. Improve Visibility – by placing Runecast in your vSphere environment you guarantee that even the smallest deviations from the Best Practices are revealed. Runecast Analyzer acts like a syslog server, collects your virtual infrastructure logs and discovers potential issues that link back to Knowledge Base articles. It will also give you additional visibility in important log activity through verbose log charts.
  4. Increase Security – scan your vSphere infrastructure for security compliance based on the official vSphere Security Hardening Guide. You can create Filters specific to your security technical specifications and ensure you are continuously compliant.
  5. Minimize Risk – Runecast provides weekly updates on the Knowledge Base, Best Practice and Security Hardening checks. Minimize the risk for missing an important vulnerability or known issue or a best practice that applies to your environment.
  6. Reduce Cost – prevent outages by eliminating the problematic configurations, save time from troubleshooting and security hardening, avoid Security Audit penalties, make your infrastructure rock solid by leveraging the expertise of the team behind Runecast.

At the current Part 1 of the article I will go through installation and configuration of the virtual appliance. Part 2 will be based on review of the modules and the functions of the solution.

Let’s start with the installation

Before we begin, we need to download the appliance. Runecast appliance is coming in a friendly OVA format.

  1. Open Runecast solution web page and click on Download Analyzer Appliance1
  2. Fill up the required fields and click Register2
  3. You will get activation e-mail. Following the link, you will be redirected to your profile where you can download the Runecast appliance in a friendly OVA format.3

The current size is 1.1GB, which surprises me knowing the size of many other virtual appliances.

System requirements:

Hardware

  • 2 vCPU
  • 6GB RAM
  • 40GB Storage
  • 100Mbit network (1GBit or above recommended)

Network ports

  • 443, 5988, 5989 from Runecast appliance to vCenter/ESXi hosts
  • 1514 TCP port from ESXi hosts to Runecast appliance
  • 31415 to the Runecast appliance web interface
  • 5480 to the Runecast appliance admin interface

Permissions

A user with the following access on vCenter level must exist for the Runecast appliance:

  • Read Only
  • Host > CIM > CIM interaction
  • Host > Configuration > Change settings

Deploying the Runecast Analyzer appliance

Deploying is pretty straight forward, but in case you have never done it before, I will go through all steps in details.

  1. Login to vSphere Web client, right click on the cluster where you want to deploy the analyzer appliance and choose Deploy OVF Template4
  2. Choose the file which you have downloaded5
  3. On the next screen you will get more information about the appliance6
  4. Read and Accept the EULA in order to continue7
  5. Choose the name of the virtual appliance and folder where it will be placed8
  6. Select the datastore and the disk format. If you have a small environment, you can use Thin provisioning, but for large enterprise class environment I highly recommend to use Thick eager zero type.9
  7. Select network Port group and the IP protocol type. The selected network should be able to reach the vCenter and ESXi hosts in order to analyze them. If you use the log analyzing modules, the logs from the ESXi hosts must be redirected to the analyzer appliance, which is another reason why both networks must be able to reach each other.10
  8. Now is time to enter TCP/IP settings, so you will not have to do it after the deployment.11
  9. That’s it! Choose to power on the appliance after deployment and click Finish 12

Based on the performance of your sub-system the time required for deploying could vary from 1-2mins to 10-15mins.

Runecast Configuration

There are two interfaces for configuration. How you can find them is displayed on the welcome screen of the appliance

13

First URL will redirect you to the VM management, where you can change your TCP/IP settings, NTP, Update and etc.

14

Default user name is rcadmin and the password is admin You can change it after you login in.

The update is pretty well done. I realized that I have a minor update to deploy and it was done for less than 5mins without disturbing the appliance work.15

After that you can login to the main analyzer interface, where you can configure the application itself.16

Default user name is rcuser and its password is Runecast! You can change them after logging in.

The first screen you will see will prompt you to configure your vCenter server. Just click on Settings and you will be redirected directly to right place to do that.17

Enter vCenter hostname, username and password

18

Once you connect to your vCenter you should click Analyze or create a schedule how often the analyze operation will be executed.

19

Looks like I have to fix few things in my lab environment.

In the next article I will go through all menus and functions of the appliance trying to discover its power.

The following two tabs change content below.

Nikolay Nikolov

VDI Engineer
Nikolay has 9 years work experience in IT and 5 of them in the Virtualization technologies mainly based on VMware products. Currently works as VDI Engineer at MSD IT Global Innovation Center and he is an ex-member of VMware CoE at IBM. He holds VCIX6-DCV, VCIX6-DTM and VCP on DCV, DTM, NV and Cloud, Nutanix NPP certificate and also Master Degree of Computer Systems and Networks. Honored with vExpert 2015/2016 by VMware and Nutanix Technology Champion 2016/2017.

Latest posts by Nikolay Nikolov (see all)

About Nikolay Nikolov

Nikolay has 9 years work experience in IT and 5 of them in the Virtualization technologies mainly based on VMware products. Currently works as VDI Engineer at MSD IT Global Innovation Center and he is an ex-member of VMware CoE at IBM. He holds VCIX6-DCV, VCIX6-DTM and VCP on DCV, DTM, NV and Cloud, Nutanix NPP certificate and also Master Degree of Computer Systems and Networks. Honored with vExpert 2015/2016 by VMware and Nutanix Technology Champion 2016/2017.
Bookmark the permalink.

6 Comments

  1. Looks neat, how is this licenced?

    • Thanks! The licensing model is based on CPU socket per month. You can go ahead and try it for free with full functionality and then get back to us to agree on best option for you. Cheers, Stan – Runecast.

  2. This looks like cloud physics but on prem…how do you differ from cloud physics? You targeting the same market …

  3. Thanks for that question. Both Runecast and CloudPhysics offer a number of features and we are usually compared based on one of them – the VMware KB analysis of your vSphere configuration. We consider this as a key feature and focused on executing it in the most valuable way for the user. Runecast uses the current VMware KB articles and provides more details on the exact configuration settings or hardware details that are part of the problematic configuration described in the particular KB. This way you know exactly what you need to change and why, in order to avoid potential problems.
    Not only does Runecast scan the vSphere configuration and hardware details, but it monitors virtual infrastructure logs in real time and detects problematic log patterns that link back to Knowledge Base articles.
    You can also use the verbose log charts to gain additional visibility into the potential problems reflected in your logs. So it can really save you time in troubleshooting.
    In many cases Security Health checks are done manually – we automate those by leveraging the vSphere Security Hardening guide.
    We also maintain a set of industry Best Practices that you can use to automatically check how aligned your infrastructure is.
    Last but not least – as you mentioned – Runecast Analyzer is on premise. So no data needs to leave the datacenter. This is an important requirement by many organizations concerned with security.

  4. i am deploy runecast analyzer using evaluation version…
    when i click pdf,csv,excel there are nothing happen…
    can you tell how to export issue list as pdf?

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.