Veritas Access Appliance Initial Configuration and Administration Guide

Last Published:
Product(s): Appliances (7.3.2)
Platform: 3340
  1. Getting to know the Access Appliance
    1.  
      About the Veritas Access Appliance
    2. About the Access Appliance administration interfaces
      1.  
        Using the Access Appliance shell menu
    3.  
      About licensing the Access Appliance
    4. Where to find the documentation
      1.  
        Changes in the Access Appliance document revision
  2. Preparing to configure the appliance
    1.  
      Initial configuration requirements
    2.  
      About obtaining IP addresses for Veritas Access
    3.  
      Network and firewall requirements
  3. Configuring the appliance for the first time
    1. How to configure the Access Appliance for the first time
      1.  
        Configuring the Access cluster on the appliance
  4. Getting started with the Veritas Access GUI
    1.  
      Where to find the Veritas Access GUI
    2. About the Veritas Access 3340 Appliance
      1.  
        Configuring the storage
      2.  
        Configuring an S3 server
      3.  
        Activating an LTR policy
      4.  
        Generating S3 keys
      5.  
        Provisioning the storage
  5. Storage management
    1.  
      About the appliance storage
    2.  
      Viewing the storage on the appliance
    3.  
      Scanning the storage on the appliance
  6. Network connection management
    1. Configuring network address settings on the appliance nodes
      1.  
        About NIC1 (eth0) port usage on the appliance nodes
    2.  
      About VLAN tagging on the appliance
    3.  
      Configuring static routes on the appliance
    4.  
      Configuring DNS and host name mapping on the appliance
    5.  
      About the maximum transmission unit size on the appliance
    6. About the Veritas Remote Management Console
      1.  
        Configuring the IPMI port on an appliance node
      2.  
        Managing IPMI users on an appliance node
      3.  
        Resetting the IPMI on an appliance node
    7.  
      Setting the date and time on the appliance
  7. Monitoring the appliance
    1.  
      About hardware monitoring in the Access GUI
    2. About Veritas AutoSupport on the Access Appliance
      1.  
        Setting up AutoSupport on the appliance
      2.  
        Using a proxy server with the appliance
    3.  
      Setting up email notifications on the appliance
    4.  
      Setting up SNMP notifications on the appliance
    5.  
      Testing the appliance hardware
  8. Resetting the appliance to factory settings
    1.  
      About appliance factory reset
    2.  
      Performing a single node factory reset
    3.  
      Performing a full appliance cluster factory reset
  9. Appliance security
    1.  
      About Access Appliance security
    2. About Access appliance user account privileges
      1. Access appliance admin password specifications
        1.  
          Password encryption and handling on the Access appliance
    3.  
      Changing the Maintenance user account password
    4. About the Access Appliance intrusion detection system
      1.  
        Reviewing SDCS events on the Access Appliance
      2.  
        Auditing the SDCS logs on an Access Appliance
      3.  
        About SDCS event type codes and severity codes on an Access appliance node
      4.  
        Changing the SDCS log retention settings on an Access appliance node
    5. About Access appliance operating system security
      1.  
        Vulnerability scanning of the Access Appliance
      2.  
        Disabled service accounts on the Access appliance
    6.  
      About data security on the Access appliance
    7.  
      About data integrity on the Access appliance
    8. Recommended IPMI settings on the Access appliance
      1.  
        Replacing the default IPMI SSL certificate on the Access appliance
  10. Troubleshooting
    1.  
      About appliance log files
    2.  
      Viewing log files using the Support command
    3.  
      Gathering device logs with the DataCollect command

Configuring the Access cluster on the appliance

This procedure configures the Veritas Access cluster on the appliance. This procedure is only performed during the initial configuration of the appliance. Ensure that you complete all of the other necessary steps in the initial configuration process before you configure the cluster.

See How to configure the Access Appliance for the first time.

To configure the Veritas Access cluster on the appliance

  1. Log on to the Access Appliance shell menu of one of the appliance nodes.
  2. From the Main_Menu > Manage > Cluster view, type the following command to start the cluster configuration wizard:

    Configure

  3. Type yes to continue.
  4. Type the password of the Maintenance user of both nodes.

    Note:

    The Maintenance user password must be the same on each node or the configuration fails. To protect the security of the appliance, you should change the Maintenance user password of each node before you start the cluster configuration. You cannot change the Maintenance user password after the cluster is configured.

  5. Enter a name for the cluster.

    Cluster names should be DNS-compatible. DNS-compliant cluster names should conform to the following naming conventions:

    • Must be at least three and no more than 63 characters long.

    • Allowed characters in a cluster name are lowercase letters, numbers, and hyphens 'a-z, 0-9, -'. Any other character is invalid.

    • Must start with a lowercase letter and must not start with a hyphen ('-') or number.

    • Must end with a lowercase letter or a number.

    • Should not be an IP address.

  6. Enter the eth1 IP addresses for each node, separated by a space.
  7. Enter the starting IP address of the four public IP addresses that you have reserved.

    For example, if you type 10.182.12.89, the appliance will use 10.182.12.89-92 for public IP addresses.

    See About obtaining IP addresses for Veritas Access.

  8. Enter the starting IP address of the four virtual IP addresses that you have reserved.
  9. Enter the netmask for the public IP addresses.
  10. Enter the default gateway IP address.
  11. Enter the DNS server IP address.
  12. Enter the DNS server domain name.
  13. Enter the console virtual IP address.
  14. Review the configuration checklist and type yes to continue and begin the configuration.

    The configuration process can take around 40 minutes to complete.

  15. You are prompted to change the password of the admin user account. Type yes to change it.

    Veritas recommends that you change the admin user account's password since it is a known default password. If you do not change this account's password now, you must do it later in the Access shell menu.

Once the configuration is complete, you have the ability to log into all of the user interfaces on the appliance.

Table: Appliance user interface addresses

Interface

IP address

Access Appliance shell menu for node 1

Node 1 eth1 IP over SSH

Access Appliance shell menu for node 2

Node 2 eth1 IP over SSH

Access shell menu

Console IP over SSH

Access GUI

http://consoleIP:14161/