Veritas Access Appliance Initial Configuration and Administration Guide

Last Published:
Product(s): Appliances (7.3.2)
Platform: 3340
  1. Getting to know the Access Appliance
    1.  
      About the Veritas Access Appliance
    2. About the Access Appliance administration interfaces
      1.  
        Using the Access Appliance shell menu
    3.  
      About licensing the Access Appliance
    4. Where to find the documentation
      1.  
        Changes in the Access Appliance document revision
  2. Preparing to configure the appliance
    1.  
      Initial configuration requirements
    2.  
      About obtaining IP addresses for Veritas Access
    3.  
      Network and firewall requirements
  3. Configuring the appliance for the first time
    1. How to configure the Access Appliance for the first time
      1.  
        Configuring the Access cluster on the appliance
  4. Getting started with the Veritas Access GUI
    1.  
      Where to find the Veritas Access GUI
    2. About the Veritas Access 3340 Appliance
      1.  
        Configuring the storage
      2.  
        Configuring an S3 server
      3.  
        Activating an LTR policy
      4.  
        Generating S3 keys
      5.  
        Provisioning the storage
  5. Storage management
    1.  
      About the appliance storage
    2.  
      Viewing the storage on the appliance
    3.  
      Scanning the storage on the appliance
  6. Network connection management
    1. Configuring network address settings on the appliance nodes
      1.  
        About NIC1 (eth0) port usage on the appliance nodes
    2.  
      About VLAN tagging on the appliance
    3.  
      Configuring static routes on the appliance
    4.  
      Configuring DNS and host name mapping on the appliance
    5.  
      About the maximum transmission unit size on the appliance
    6. About the Veritas Remote Management Console
      1.  
        Configuring the IPMI port on an appliance node
      2.  
        Managing IPMI users on an appliance node
      3.  
        Resetting the IPMI on an appliance node
    7.  
      Setting the date and time on the appliance
  7. Monitoring the appliance
    1.  
      About hardware monitoring in the Access GUI
    2. About Veritas AutoSupport on the Access Appliance
      1.  
        Setting up AutoSupport on the appliance
      2.  
        Using a proxy server with the appliance
    3.  
      Setting up email notifications on the appliance
    4.  
      Setting up SNMP notifications on the appliance
    5.  
      Testing the appliance hardware
  8. Resetting the appliance to factory settings
    1.  
      About appliance factory reset
    2.  
      Performing a single node factory reset
    3.  
      Performing a full appliance cluster factory reset
  9. Appliance security
    1.  
      About Access Appliance security
    2. About Access appliance user account privileges
      1. Access appliance admin password specifications
        1.  
          Password encryption and handling on the Access appliance
    3.  
      Changing the Maintenance user account password
    4. About the Access Appliance intrusion detection system
      1.  
        Reviewing SDCS events on the Access Appliance
      2.  
        Auditing the SDCS logs on an Access Appliance
      3.  
        About SDCS event type codes and severity codes on an Access appliance node
      4.  
        Changing the SDCS log retention settings on an Access appliance node
    5. About Access appliance operating system security
      1.  
        Vulnerability scanning of the Access Appliance
      2.  
        Disabled service accounts on the Access appliance
    6.  
      About data security on the Access appliance
    7.  
      About data integrity on the Access appliance
    8. Recommended IPMI settings on the Access appliance
      1.  
        Replacing the default IPMI SSL certificate on the Access appliance
  10. Troubleshooting
    1.  
      About appliance log files
    2.  
      Viewing log files using the Support command
    3.  
      Gathering device logs with the DataCollect command

About data integrity on the Access appliance

The VPFS storage on the appliance provides the following data integrity checks to ensure successful access to copy data:

  • Continuous end-to-end verification of copy data in the Access storage pool

    Any inadvertent data modifications that can cause data corruption are automatically detected and rectified if possible.

  • Continuous cyclic redundancy check (CRC) verification of copy data in the Access storage pool

    A CRC value is computed for each object created for copy data in Access storage. A background process continuously verifies the CRC signatures to ensure that backup data is not tampered with and can be restored successfully when needed. The Access storage design naturally isolates any data corruption from uncorrupted portions of the storage pool, preventing corruption from spreading throughout the entire pool.