Unable to back up to a private cloud storage which is S3 compatible device.

Article: 100049556
Last Published: 2023-04-27
Ratings: 0 0
Product(s): System Recovery

Problem

Unable to back up to a private cloud storage which is S3 compatible device.

Error Message
 

The below error is returned when attempting to back up to a private cloud storage which is S3 compatible device.

The authorization mechanism you have provided is not supported. Please use AWS4-HMAC-SHA256

Cause

AWS4-HMAC-SHA256 means AWS signature version 4. However, System Recovery 21 or earlier supports only AWS signature version 2.

------------------------------
<VSR 21 User's guide>
https://www.veritas.com/support/en_US/doc/38007533-139298167-0/v132418408-139298167

Veritas System Recovery supports only signature Version 2 for the S3-compatible cloud storage.
------------------------------
 

Solution

Please confirm whether the signature version 2 is supported on the S3-compatible cloud storage.
If you would like to test a backup job to a private cloud storage, please refer below.

Sample for minio which is S3-compatible cloud storage:

<Minio>
https://min.io/

NOTE: 
A vulnerability for Minio is reported. Check below before implementing Minio. 
https://nvd.nist.gov/vuln/detail/CVE-2023-28432

<Setup minio>
1. Download minio.exe. (https://dl.min.io/server/minio/release/windows-amd64/minio.exe)
2. Copy minio.exe to E:\.
3. Create E:\data.
4. Open Command Prompt.
5. Run "minio.exe server E:\data".

Endpoint: http://10.0.0.10:9000 http://127.0.0.1:9000
RootUser: minioadmin
RootPass: minioadmin

6. Open Chrome.
7. Access http://10.0.0.10:9000
8. Login using Access Key: minioadmin and Secret Key: minioadmin
9. Press "+" icon, and press "Create bucket".
10. Type "test" as bucket name, and press Enter key.

<Setup System Recovery>
1. Open Command Prompt.
2. Run below.
  cd "C:\Program Files\Veritas\Veritas System Recovery\Agent"
3. Run "cloudinstance -addinstance".
4. Type below.

CloudInstance Name: minio
CloudInstance Provider: compatible-with-s3
CloudInstance ServiceHost: 10.0.0.10
SSL Supported (0\1\2): 0
HTTP Port: 9000
HTTPS Port: 443

5. Confirm the below message.

Instance minio added successfully

CloudInstance Name: minio
CloudInstance Provider: compatible-with-s3
CloudInstance ServiceHost: 10.0.0.10
CloudInstance SSL Mode: 0
CouldInstance URL Style: 2
CouldInstance HTTP Port: 9000
CouldInstance HTTPS Port: 443
CouldInstance End Point:

Press Enter key to continue...

6. Open VSR console.
7. Create a backup job.
8. In "Backup Destinations" screen, press "Browse for OpenStorage Destination" icon.
9. Type below.

Server type: S3
Server name: compatible-with-s3:minio
User name: minioadmin
Password: minioadmin

10. Click Drop-down list in "Logical storage unit:".
11. Select "test".
12. Press "OK" button.
13. Finish the backup job.
14. Run the backup job.

Was this content helpful?