Veritas Access Appliance Initial Configuration and Administration Guide

Last Published:
Product(s): Appliances (7.3.2)
Platform: 3340
  1. Getting to know the Access Appliance
    1.  
      About the Veritas Access Appliance
    2. About the Access Appliance administration interfaces
      1.  
        Using the Access Appliance shell menu
    3.  
      About licensing the Access Appliance
    4. Where to find the documentation
      1.  
        Changes in the Access Appliance document revision
  2. Preparing to configure the appliance
    1.  
      Initial configuration requirements
    2.  
      About obtaining IP addresses for Veritas Access
    3.  
      Network and firewall requirements
  3. Configuring the appliance for the first time
    1. How to configure the Access Appliance for the first time
      1.  
        Configuring the Access cluster on the appliance
  4. Getting started with the Veritas Access GUI
    1.  
      Where to find the Veritas Access GUI
    2. About the Veritas Access 3340 Appliance
      1.  
        Configuring the storage
      2.  
        Configuring an S3 server
      3.  
        Activating an LTR policy
      4.  
        Generating S3 keys
      5.  
        Provisioning the storage
  5. Storage management
    1.  
      About the appliance storage
    2.  
      Viewing the storage on the appliance
    3.  
      Scanning the storage on the appliance
  6. Network connection management
    1. Configuring network address settings on the appliance nodes
      1.  
        About NIC1 (eth0) port usage on the appliance nodes
    2.  
      About VLAN tagging on the appliance
    3.  
      Configuring static routes on the appliance
    4.  
      Configuring DNS and host name mapping on the appliance
    5.  
      About the maximum transmission unit size on the appliance
    6. About the Veritas Remote Management Console
      1.  
        Configuring the IPMI port on an appliance node
      2.  
        Managing IPMI users on an appliance node
      3.  
        Resetting the IPMI on an appliance node
    7.  
      Setting the date and time on the appliance
  7. Monitoring the appliance
    1.  
      About hardware monitoring in the Access GUI
    2. About Veritas AutoSupport on the Access Appliance
      1.  
        Setting up AutoSupport on the appliance
      2.  
        Using a proxy server with the appliance
    3.  
      Setting up email notifications on the appliance
    4.  
      Setting up SNMP notifications on the appliance
    5.  
      Testing the appliance hardware
  8. Resetting the appliance to factory settings
    1.  
      About appliance factory reset
    2.  
      Performing a single node factory reset
    3.  
      Performing a full appliance cluster factory reset
  9. Appliance security
    1.  
      About Access Appliance security
    2. About Access appliance user account privileges
      1. Access appliance admin password specifications
        1.  
          Password encryption and handling on the Access appliance
    3.  
      Changing the Maintenance user account password
    4. About the Access Appliance intrusion detection system
      1.  
        Reviewing SDCS events on the Access Appliance
      2.  
        Auditing the SDCS logs on an Access Appliance
      3.  
        About SDCS event type codes and severity codes on an Access appliance node
      4.  
        Changing the SDCS log retention settings on an Access appliance node
    5. About Access appliance operating system security
      1.  
        Vulnerability scanning of the Access Appliance
      2.  
        Disabled service accounts on the Access appliance
    6.  
      About data security on the Access appliance
    7.  
      About data integrity on the Access appliance
    8. Recommended IPMI settings on the Access appliance
      1.  
        Replacing the default IPMI SSL certificate on the Access appliance
  10. Troubleshooting
    1.  
      About appliance log files
    2.  
      Viewing log files using the Support command
    3.  
      Gathering device logs with the DataCollect command

How to configure the Access Appliance for the first time

The Veritas Access Appliance initial configuration process is broken into two phases. The first phase requires that you perform each configuration step on each individual node. You should have two terminal windows open during the first phase, each logged into one of the nodes.

During the second phase of the initial configuration, you should only perform the steps on one of the nodes. When you start the second phase of the initial configuration, close one of the terminal windows and continue doing the steps on only one of the nodes. When you initiate the cluster configuration, the settings that you configured on the current node are copied over to the second node in a one-time synchronization event.

Note:

Steps that are marked as (Recommended) or (Optional) are not required to complete the initial setup of the appliance.

Table: Before you configure the Access Appliance for the first time

Step

Task

Step 1

Confirm that the appliance hardware is installed correctly and powered on.

Refer to the Veritas Access 3340 Appliance Hardware Installation Guide.

Step 2

Review the appliance initial configuration requirements.

See Initial configuration requirements.

First phase

For the first phase, you need to perform each step on each individual node. You should have two terminal windows open, each logged into one of the nodes.

Table: First phase of the initial configuration

Step

Task

Step 3

Log onto the Access Appliance shell menu on both nodes individually.

It is helpful to have the Access Appliance shell menu of both nodes available side by side.

New appliances ship with the following default login credentials:

  • User name: admin

  • Password: P@ssw0rd (where 0 is a zero)

Veritas recommends that you access the shell menu using the Veritas Remote Management Console over the appliance IPMI port.

See Configuring the IPMI port on an appliance node.

Step 4

Run the hardware self-test on each node.

See Testing the appliance hardware.

Step 5

Check the status of each node.

From the Main_Menu > Appliance view, type the following command:

Status

The appliance model, software version numbers, and node status are displayed. Both nodes should display the same software versions and the following node status:

Node Status: Factory installed state

Step 6

Change the Maintenance user account password on both nodes.

Note:

The Maintenance user password must be the same on both nodes for the cluster configuration in the second phase to be successful. Once the cluster configuration is complete, you cannot change the Maintenance user password.

See Changing the Maintenance user account password.

Step 7

Configure eth1 on both nodes.

See Configuring network address settings on the appliance nodes.

Step 8

Perform a storage scan on each appliance node (one at a time) to configure the storage shelves.

Warning:

Do not start the storage scan on the second node until the first has finished.

See Scanning the storage on the appliance.

Second phase

When you start the second phase of the initial configuration, close one of the terminal windows and continue doing the steps on only one of the nodes. When you initiate the cluster configuration, the settings that you configured on the current node are copied over to the second node in a one-time synchronization event.

Table: Second phase of the initial configuration

Step

Task

Step 9 (Recommended)

Set the date and time.

See Setting the date and time on the appliance.

Step 10 (Recommended)

Configure the appliance to use a proxy server for AutoSupport and software updates.

See Setting up AutoSupport on the appliance.

See Using a proxy server with the appliance.

Step 11 (Recommended)

Configure the appliance to send notifications and alerts.

See Setting up email notifications on the appliance.

See Setting up SNMP notifications on the appliance.

Step 12

Perform the cluster configuration.

See Configuring the Access cluster on the appliance.

Note:

During the cluster configuration, the settings that you configured on the current node are copied over to the second node in a one-time synchronization event. That means any settings you configure in the Access Appliance shell menu after the cluster configuration must be done on each node individually. The only exceptions are SMTP/SNMP and proxy server settings - these settings can sync across the nodes even after the cluster configuration.

Step 13 (Optional)

Log onto the Access GUI as admin to set up the Access software.

When you log onto the Access GUI for the first time, you are presented with the "Veritas Access Appliance Setup" page. This wizard guides you through the necessary steps to configure the appliance for long-term retention (LTR) using Amazon S3. If you are not ready to set up LTR, you can leave this page and go to the Access dashboard. As long as LTR is not configured, the Getting Started progress is displayed at the top of the dashboard and you can return to it at any time.

For detailed steps about setting up the Access software, refer to the following topic.

See About the Veritas Access 3340 Appliance.

See Where to find the documentation.