Networks Europe Jul-Aug 2017 | Page 29

TEST & MEASUREMENT PUE category 1 is reported where the IT energy is measured at the output of the UPS. PUE category 2 is reported where the IT energy is measured at the output of the power distribution board. PUE category 3 is reported where the IT energy is measured at the IT cabinet or rack. Latterly the definition of PUE has been included in ISO/IEC 30134- 2:2016. Data centre energy reduction initiatives such as the Green Grid, EU Code of Conduct for Data Centres and CEEDA mandate PUE to be reported at category 3 if feasible. It can be seen that this requires the IT and Facilities department to share information. Momentary PUE using kW power is category 0, and while not acceptable for reporting this can provide an early warning of energy inefficiency. Managing hidden vulnerabilities It's common practice for IT departments to provision IT equipment with duplicate power supply units. Standard design for a concurrently maintainable data centre is to connect these PSUs to dual redundant power supplies, fed from separate supplies as the example in the diagram below shows. Causes of Downtime • A/B circuiting error • UPS step load failure In standard out of the box configurations with live power to both PSUs, the IT equipment normally draws power equally from the two supplies. If one of these supplies goes down all of the power draw will transfer to the remaining active supply. This creates a major risk because it’s possible for power supply paths to be loaded beyond 50% capacity when both are live, but the remaining supply can become overloaded when one of the two fails or is isolated for (concurrent) maintenance. Any part of the power infrastructure can be affected by the overload, and the resultant breaker or fuse failure can cause a complete power interruption to the critical IT load. Another hidden vulnerability results from variable power draw from IT equipment depending on the IT workload, or even the intake temperature to the equipment. The use of software defined networking, together with increased utilisation of IT equipment and variable cold aisle temperatures tends to cause the IT power draw to vary, and can exceed the capacity of part of the power infrastructure. The mitigation of both of these hidden vulnerability risks can be provided by the power monitoring solution, with programmed thresholds well below the power infrastructure www.networkseuropemagazine.com 29