[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[IDD #VVO-154186]: NOAA LDM MADIS



Hi Alex,

re:
> We are setting up a data feed for Noaa via the ldm MADIS network, we have 
> this installed
> so far and an entry for allow all ldm.madis-data.noaa.gov in the ldmd.conf is 
> there
> anything else we should be doing?

The mistakes that new LDM users commonly make are:

- not setting up LDM logging

  The LDM uses the system logging daemon (e.g., syslog, rsyslog), and this
  requires that the one step in the LDM build be run as 'root'.  That step
  will enable setuid root privilege on two LDM applications, ldmd and
  hupsyslog.

  Another thing that will be done as 'root' during the configuration portion
  of the LDM build/install process is setup entries needed for LDM logging
  in the system logging daemon configuration file (e.g., /etc/syslog.conf,
  /etc/rsyslog.conf).

  We have seen instances where the system logging daemon needs to be
  restarted (stopped and then started) for the logging to work.

  The other thing that is typically overlooked is the need to change the
  SELINUX setting from 'enabled' to 'disabled' or 'permissive'.  Changing
  the default 'enabled' state to 'disable' requires a reboot of the
  machine.  Changing to 'permissive' mode can be accomplished as 'root'
  by running the 'setenforce' system utility.

- making sure that the local firewall allows inbound traffic on port 388

  Some installations have firewalls running on the local, LDM machine
  and in the security perimeter.  All must be configured to allow inbound
  traffic on port 388.

- best practice is that the local LDM queue be made large enough to hold
  an hour's worth of data

  This allows the site(s) requesting data to go down for up to an hour
  for things like maintenance and still not miss data.

re:
> I can’t find too much info on the web for this.

The information above is contained in the LDM documentation on our website,
but it is not as succinct as the short description above.

re:
> Thanks in advance!

No worries.

Cheers,

Tom
--
****************************************************************************
Unidata User Support                                    UCAR Unidata Program
(303) 497-8642                                                 P.O. Box 3000
address@hidden                                   Boulder, CO 80307
----------------------------------------------------------------------------
Unidata HomePage                       http://www.unidata.ucar.edu
****************************************************************************


Ticket Details
===================
Ticket ID: VVO-154186
Department: Support IDD
Priority: Normal
Status: Closed