SnapCenter Software 1.1 Administration Guide

79
SnapCenter ® Software 1.1 Administration Guide May 2016 | 215-10964_B0 [email protected]

Transcript of SnapCenter Software 1.1 Administration Guide

Page 1: SnapCenter Software 1.1 Administration Guide

SnapCenter® Software 1.1

Administration Guide

May 2016 | [email protected]

Page 2: SnapCenter Software 1.1 Administration Guide
Page 3: SnapCenter Software 1.1 Administration Guide

Contents

SnapCenter overview ................................................................................... 6SnapCenter features ..................................................................................................... 6

SnapCenter components .............................................................................................. 6

SnapCenter security features ....................................................................................... 9

How resources, datasets, and policies are used in data protection ............................ 10

Storage types supported by SnapCenter Plug-in for Microsoft SQLServer ...................................................................................................... 11

Storage types supported by SnapCenter Plug-in for Oracle Database.................................................................................................................. 13

Logging in to SnapCenter .......................................................................... 14Managing your SVM connections ............................................................. 15

What SVMs are ......................................................................................................... 15

Setting up SVM connections ..................................................................................... 15

Modifying your SVM connection ............................................................................. 17

Deleting your SVM connection ................................................................................. 17

Using role-based access control ................................................................. 18Types of role-based access control in SnapCenter .................................................... 18

SnapCenter role-based access control ....................................................................... 19

Role-based access control permissions and roles .......................................... 19

Pre-defined roles and permissions ................................................................. 20

Adding a user to a role .................................................................................. 23

Creating a new role ........................................................................................ 23

Assigning resources to users ......................................................................... 23

Modifying a role ............................................................................................ 24

Application-level role-based access control .............................................................. 24

Authentication methods for your Run As credential ..................................... 25

Setting up your Run As credentials ............................................................... 25

Configuring Run As account credentials for an individual SQL Server

resource .................................................................................................... 26

Configuring Run As account credentials for an Oracle database .................. 27

Using Application Request Routing and Network Load Balancing ...... 29Application Request Routing requirements .............................................................. 29

Determining load balancing status and Application Request Routing

enablement ........................................................................................................... 30

Provisioning storage on Windows hosts ................................................... 31Configuring LUN storage .......................................................................................... 31

Establishing an iSCSI session ....................................................................... 31

Disconnecting an iSCSI session .................................................................... 32

Creating and managing igroups ..................................................................... 32

Creating and managing disks ........................................................................ 34

Creating and managing SMB shares ......................................................................... 40

Table of Contents | 3

Page 4: SnapCenter Software 1.1 Administration Guide

Creating an SMB share ................................................................................. 40

Deleting an SMB share ................................................................................. 41

Reclaiming space on the storage system ................................................................... 41

Using the SnapCenter Plug-in for Microsoft Windows in VMware environments ... 42

Supported VMware guest OS platforms ....................................................... 42

Using FC RDM LUNs in a Microsoft cluster ............................................... 43

Troubleshooting RDM LUN creation ........................................................... 44

SnapCenter Plug-in for Microsoft Windows cmdlets ............................................... 45

Working with managed hosts .................................................................... 46Viewing details about managed hosts ....................................................................... 47

Modifying hosts and plug-ins .................................................................................... 47

Updating ESX information ........................................................................................ 48

Starting and restarting plug-in services ..................................................................... 48

Suspending schedules on hosts to place them in maintenance mode ........................ 49

Removing a host from SnapCenter ........................................................................... 49

Verifying the supported configurations for SnapCenter Plug-ins Package for

Linux .................................................................................................................... 50

Managing the SnapCenter Server repository .......................................... 51Prerequisites for protecting the SnapCenter repository ............................................. 51

Configuring the SnapCenter repository for protection .............................................. 52

Getting backups of the SnapCenter database ............................................................ 53

Restoring the SnapCenter database backup .............................................................. 53

Using SnapCenter reporting capabilities ................................................. 55Centralized reporting options .................................................................................... 55

Terminology used in Dashboard reports ................................................................... 56

Requesting job status reports from the Dashboard .................................................... 58

Configuring your dashboard ...................................................................................... 58

Types of reports ......................................................................................................... 59

Configuring your reports ........................................................................................... 59

Exporting or printing reports ..................................................................................... 60

Configuring the option to email reports .................................................................... 60

Monitoring jobs, schedules, events, and logs ........................................... 61Monitoring SnapCenter jobs ..................................................................................... 61

Monitoring backup operations from the Jobs page ....................................... 62

Stopping a scheduled job ............................................................................... 62

Monitoring SnapCenter schedules ............................................................................ 63

Monitoring SnapCenter events .................................................................................. 63

Monitoring SnapCenter logs ..................................................................................... 63

Types of SnapCenter logs .............................................................................. 64

Event log locations ........................................................................................ 65

Using Microsoft Windows Installer log files ................................................ 65

Using the SnapCenter version.exe/debug log ................................................ 65

Exporting logs ............................................................................................... 66

Removing jobs and logs from SnapCenter ................................................................ 67

Administering EMS data collection .......................................................... 68

4 | SnapCenter Software Administration Guide

Page 5: SnapCenter Software 1.1 Administration Guide

Stopping EMS data collection ................................................................................... 68

Starting EMS data collection ..................................................................................... 68

Changing EMS data collection schedule and target SVM ........................................ 69

Monitoring EMS data collection status ..................................................................... 69

Where to go next ......................................................................................... 71Copyright information ............................................................................... 72Trademark information ............................................................................. 73How to send comments about documentation and receive update

notifications ............................................................................................ 74Index ............................................................................................................. 75

Table of Contents | 5

Page 6: SnapCenter Software 1.1 Administration Guide

SnapCenter overview

SnapCenter is a unified, scalable platform for application-consistent data protection. SnapCenterprovides centralized control and oversight, while delegating the ability for users to manageapplication-specific backup, restore, and clone jobs. With SnapCenter, database and storageadministrators learn a single tool to manage backup, restore, and cloning operations for a variety ofapplications and databases.

SnapCenter manages data across endpoints in the NetApp Data Fabric. You can use SnapCenter toreplicate data between on-premise environments, between on-premise environments and the cloud,and between private, hybrid, or public clouds.

SnapCenter featuresSnapCenter enables you to create application-consistent Snapshot copies and to perform dataprotection jobs, including Snapshot copy-based backup, clone, restore, and backup verification jobs.SnapCenter creates a centralized management environment, while using role-based access control(RBAC) to delegate data protection and management capabilities to individual application usersacross your SnapCenter Server and Windows or Linux hosts.

SnapCenter includes the following key features:

• A unified and scalable platform across applications and database environments, powered bySnapCenter Server

• Consistency of features and procedures across plug-ins and environments, supported by theSnapCenter user interface

• Role-based access control (RBAC) for security and centralized role delegation

• Application-consistent Snapshot copy management, restore, clone, and backup verificationsupport from both primary and secondary destinations (SnapMirror and SnapVault)

• Remote package installation from the SnapCenter graphical user interface

• Nondisruptive, remote upgrades

• A dedicated SnapCenter repository that provides faster data retrieval

• High availability and load balancing implemented using Microsoft Windows Network LoadBalancing (NLB) and Application Request Routing (ARR), with support for horizontal scaling

• Centralized scheduling and policy management to support backup and clone operations

• Centralized reporting, monitoring, and Dashboard views

SnapCenter componentsSnapCenter consists of the SnapCenter Server, the SnapCenter Plug-ins Package for Windows, andthe SnapCenter Plug-ins Package for Linux. Each of these packages contain plug-ins to SnapCenter.SnapCenter also interacts with Virtual Storage Console for VMware vSphere (VSC) to providesupport for database backup, restore, recovery, and cloning on raw device mappings (RDMs) andvirtual machine disks (VMDKs). When you are installing and configuring SnapCenter, it is helpful tounderstand its components.

6

Page 7: SnapCenter Software 1.1 Administration Guide

SnapCenter Server

The SnapCenter Server includes a web server, a centralized HTML5-based user interface, PowerShellcmdlets, APIs, and the SnapCenter repository. SnapCenter enables load balancing, high availability,and horizontal scaling across multiple SnapCenter Servers within a single user interface. You canaccomplish high availability by using Network Load Balancing (NLB) and Application RequestRouting (ARR) with SnapCenter. For larger environments with thousands of hosts, adding multipleSnapCenter Servers can help balance the load.

The SnapCenter platform is based on a multitiered architecture that includes a centralizedmanagement server (SnapCenter Server) and a SnapCenter host agent (SMCore):

• If you are using the SnapCenter Plug-ins Package for Windows, the SMCore runs on theSnapCenter Server and Windows plug-in host.

The SnapCenter Server communicates with the Windows plug-ins through the SMCore.

• If you are using the SnapCenter Plug-ins Package for Linux, the SMCore running on theSnapCenter Server host communicates with the SnapCenter Plug-in Loader (SPL) running on theLinux host to perform different data protection operations.

SnapCenter enables centralized application resource management and easy data protection jobexecution through the use of datasets and policy management (including scheduling and retentionsettings). SnapCenter provides unified reporting through the use of a Dashboard, multiple reportingoptions, job monitoring, and log and event viewers.

SnapCenter overview | 7

Page 8: SnapCenter Software 1.1 Administration Guide

Information about SnapCenter operations is stored in the SnapCenter repository.

SnapCenter Plug-ins Package for Windows

This installation package includes the following plug-ins:

SnapCenter Plug-in for Microsoft SQL Server

The Plug-in for SQL Server is a host-side component of the NetApp storage solutionoffering application-aware backup management of Microsoft SQL Server databases. Withthe plug-in installed on your SQL Server host, SnapCenter automates Microsoft SQLServer database backup, restore, and clone operations.

If you want to perform data protection operations on SQL Servers that are on VMDKs orRDMs, you must register VSC with SnapCenter using the SnapCenter Add Hosts wizardor the VSC Configure SnapCenter Server dialog box.

SnapCenter Plug-in for Microsoft Windows

The Plug-in for Windows provides storage provisioning, Snapshot copy consistency, andspace reclamation for Windows hosts. With the plug-in installed on your Windows host,you can use SnapCenter to create and resize disks, initiate iSCSI sessions, manageigroups, and manage SMB shares. The Plug-in for Windows is a required component ofthe Plug-in for SQL Server workflows.

Support is provided for provisioning SMB shares only. You cannot use SnapCenter toback up SQL Server databases on SMB shares.

Some features are not supported on all operating systems. See information about host requirements inthe installation prerequisites.

SnapCenter Plug-ins Package for Linux

This installation package includes the following plug-ins:

SnapCenter Plug-in for Oracle Database

The Plug-in for Oracle is a host-side component of the NetApp integrated storage solutionoffering application-aware backup management of Oracle databases. With the Plug-in forOracle installed on your Oracle host, SnapCenter automates backup, restore, recovery,verify, mount, unmount, and clone operations.

If you want to perform data protection operations on Oracle databases that are on VMDKsor RDMs, you must register VSC with SnapCenter using the SnapCenter Add Hostswizard or the VSC Configure SnapCenter Server dialog box.

Note: You can use the Plug-in for Oracle to manage Oracle databases for SAP as well.However, SAP BR*Tools integration is not supported.

SnapCenter Plug-in for UNIX

The Plug-in for UNIX handles the underlying host storage stack and enables you toperform backup, restore, clone, mount, and unmount operations on Oracle databases thatare running on a Linux host by working in conjunction with the Plug-in for Oracle. ThePlug-in for UNIX supports the Network File System (NFS) and storage area network(SAN) protocols on a storage system that is running clustered Data ONTAP.

Virtual Storage Console for VMware vSphere

Virtual Storage Console for VMware vSphere (VSC) is a vCenter Server plug-in that provides end-to-end lifecycle management for virtual machines in VMware environments using NetApp storagesystems. Integrating SnapCenter with VSC enables SnapCenter to perform backup, clone, and restoreoperations on database environments (SQL Server or Oracle database) that are backed by VMwaredatastores, VMDKs, or RDMs.

8 | SnapCenter Software Administration Guide

Page 9: SnapCenter Software 1.1 Administration Guide

VSC uses SnapCenter to perform backup, restore, and clone operations for storage systems runningclustered Data ONTAP 8.2.2 or later. Integrating VSC with SnapCenter enables VSC backup andrecovery to use the SnapCenter database to store metadata. This greatly increases the scalability ofVSC. This integration also enables the use of backup policies, enabling you to create and reusepolicies in VSC, even across multiple VSC environments.

You must register VSC with SnapCenter using the SnapCenter Add Hosts wizard or the VSCConfigure SnapCenter Server dialog box.

If you used VSC to create policies and datasets and registered VSC with SnapCenter, you can viewthese policies and datasets in SnapCenter. You can also view VSC-based backup, clone, and restoreoperations in the SnapCenter Jobs view.

VSC is not included in the SnapCenter installation.

Note: You need not register VSC with SnapCenter if you are using Plug-in for SQL Server (andyour SQL Server environment uses an iSCSI initiator) or Plug-in for Oracle (and your Oracleenvironment uses NFS or an iSCSI initiator). If you do not register VSC with SnapCenter, amessage appears in the SnapCenter Hosts view that indicates you should configure the hypervisor.For these conditions, you do not need to configure the hypervisor.

SnapCenter security featuresSnapCenter employs strict security and authentication features.

SnapCenter includes the following security features:

• All communication to SnapCenter uses HTTP over SSL (HTTPS).

• All credentials in SnapCenter are protected using Advanced Encryption Standard (AES)encryption.

• SnapCenter uses security algorithms that are compliant with the Federal Information ProcessingStandard (FIPS).

• SnapCenter is installed inside your company's firewall to enable access to the SnapCenter Serverand to enable communication between the SnapCenter Server and the plug-ins.

• SnapCenter API and operation access uses tokens, which expire after 24 hours.

Tokens are also encrypted with AES encryption.

• SnapCenter integrates with Windows Active Directory for login and role-based access control(RBAC) that govern access permissions.

• SnapCenter PowerShell cmdlets are session secured.

• After a default period of 20 minutes of inactivity, SnapCenter prevents access to features and youmust log in again.

If you have SnapCenter operations that take longer than 20 minutes to complete, you can changethe default log out period by using the Windows Internet Information Services (IIS) Manager tochange the SnapCenter session state for the ASP.NET_SessionId, located under Cookie Settings.

SnapCenter overview | 9

Page 10: SnapCenter Software 1.1 Administration Guide

How resources, datasets, and policies are used in dataprotection

Before you use SnapCenter, it is helpful to understand basic concepts related to the backup, clone,and restore operations you want to perform. You interact with resources, datasets, and policies fordifferent operations.

• Resources are typically databases that you back up or clone.

However, depending on your environment, resources might be database instances, Microsoft SQLserver availability groups, Oracle databases, Oracle RAC databases, or anything that you want toback up or clone.

• A SnapCenter dataset is a collection of resources on a host or cluster.

When you perform an operation on a dataset, you perform that operation on the resources definedin the dataset.

• The policies specify the schedule, copy retention, replication, scripts, and other characteristics ofdata protection operations.

You select the policy when you perform the operation.

Think of a dataset as defining what you want to protect and a policy as defining how you want toprotect it. If you are backing up all databases of a host, for example, you might create a dataset thatincludes all the databases in the host. You could then attach two policies to the dataset: one thatperforms a full backup daily and another that performs transaction log (for SQL) or archive logbackups (for Oracle database) hourly.

The following image illustrates the relationship between resources, datasets, and policies:

10 | SnapCenter Software Administration Guide

Page 11: SnapCenter Software 1.1 Administration Guide

Storage types supported by SnapCenter Plug-infor Microsoft SQL Server

SnapCenter supports a wide range of storage types on both physical machines and virtual machines.You must verify whether support is available for your storage type before installing the package foryour SQL Server host.

Machine Storage type Provision using Support notes

Physical server FC-connected LUNs SnapCenter graphicaluser interface (GUI)or PowerShell cmdlets

See note on provisioningsupport.*

iSCSI-connectedLUNs

SnapCenter GUI orPowerShell cmdlets

See note on provisioningsupport.*

SMB3 (CIFS) sharesresiding on a StorageVirtual Machine(SVM)

SnapCenter GUI orPowerShell cmdlets

Support for provisioningonly.* You cannot useSnapCenter to back updatabases on SMB3 shares.

VMware VM RDM LUNsconnected by an FCor iSCSI HBA

PowerShell cmdlets You must register VirtualStorage Console (VSC) forVMware vSphere withSnapCenter before you canuse SnapCenter to back updatabases on RDM LUNs.

iSCSI LUNsconnected directly tothe guest system bythe iSCSI initiator

SnapCenter GUI orPowerShell cmdlets

See note on provisioningsupport.*

Virtual Machine FileSytems (VMFS) onVMFS or NFSdatastores

VMware vSphere orVSC cloning utility

You must register VirtualStorage Console (VSC) forVMware vSphere withSnapCenter before you canuse SnapCenter to back updatabases on VMDKs.

A guest systemconnected to SMB3shares residing on anSVM

SnapCenter GUI orPowerShell cmdlets

Support for provisioningonly.* You cannot useSnapCenter to back updatabases on SMB shares.

11

Page 12: SnapCenter Software 1.1 Administration Guide

Machine Storage type Provision using Support notes

Hyper-V VM Virtual FC (vFC)LUNs connected by avirtual Fibre ChannelSwitch

SnapCenter GUI orPowerShell cmdlets

You must use Hyper-VManager to provision VirtualFC (vFC) LUNs connectedby a virtual Fibre ChannelSwitch.

iSCSI LUNsconnected directly tothe guest system bythe iSCSI initiator

SnapCenter GUI orPowerShell cmdlets

See note on provisioningsupport.*

A guest systemconnected to SMB3shares residing on anSVM

SnapCenter GUI orPowerShell cmdlets

Support for provisioningonly.* You cannot useSnapCenter to back updatabases on SMB shares.

Note: Hyper-V pass through disks and backing up databases on VHD(x) thatare provisioned on NetApp storage are not supported.

*SnapCenter provisioning support is available only on Windows 2012 or 2012 R2. Support for dataprotection operations (not provisioning support) is available on Windows Server 2008 R2 SP1.

12 | SnapCenter Software Administration Guide

Page 13: SnapCenter Software 1.1 Administration Guide

Storage types supported by SnapCenter Plug-infor Oracle Database

SnapCenter supports a wide range of storage types on both physical and virtual machines. You mustverify the support for your storage type before installing the SnapCenter Plug-ins Package for Linux.

Provisioning using SnapCenter is not supported for SnapCenter Plug-ins Package for Linux.

Machine Storage type Support notes

Physical server FC-connected LUNs

iSCSI-connected LUNs

NFS-connected volumes

VMware ESX RDM LUNs connected by anFC or iSCSI HBA

You must register Virtual StorageConsole (VSC) with SnapCenter beforeyou use SnapCenter to back updatabases on RDM LUNs.

iSCSI LUNs connecteddirectly to the guest system bythe iSCSI initiator

VMDKs on VMFS or NFSdatastores

You must register VSC withSnapCenter before you use SnapCenterto back up databases on VMDKs.

NFS volumes connecteddirectly to the guest system

13

Page 14: SnapCenter Software 1.1 Administration Guide

Logging in to SnapCenter

Through SnapCenter role-based access control, users or groups are assigned roles and resources.When you log in to the SnapCenter graphical user interface, you log in with an Active Directoryaccount.

About this task

The SnapCenter graphical user interface (GUI) URL is configured based on information you provideduring installation. It is useful to know where to find it after you complete the SnapCenterinstallation.

During the installation, the SnapCenter Server Install wizard creates a shortcut and places it on yourlocal host desktop. Additionally, at the end of the installation, the Install wizard provides theSnapCenter URL, which you can copy if you want to log in from a remote system.

The default GUI URL is a secure connection to port 8146 on the server where the SnapCenter Serveris installed (https://server:8146). If you provided a different server port during the SnapCenterinstallation, that port is used instead.

For Network Load Balance (NLB) deployment, you must access SnapCenter using the NLB clusterIP (https://NLB_Cluster_IP:8146).

In addition to using the SnapCenter GUI, you can use either PowerShell cmdlets to scriptconfiguration, backup, restore, verification, and clone operations for Microsoft SQL databases or usethe SnapCenter command line interface (CLI ), sccli, to script configuration, backup, restore,verification, mount, unmount, and clone operations for Oracle database. For details, see theSnapCenter cmdlet or SnapCenter CLI documentation.

Steps

1. Launch SnapCenter from the shortcut located on your local host desktop, from the URL providedat the end of the installation, or from the URL provided to you by your SnapCenter administrator.

2. Choose which user you want to log in as:

If you want to ... Do the following …

Log in as the SnapCenteradministrator

Enter the domain user with local administrator credentials providedduring the SnapCenter installation.

Log in as a SnapCenter user Enter your user credentials:

Domain\UserName

3. If you are assigned more than one role, from the Role box, select the role you want to use for thislogin session.

Your current user and associated role are shown in the upper right of SnapCenter.

Related information

SnapCenter Software 1.1 Windows Cmdlet Reference Guide

SnapCenter Software 1.1 Linux Command Reference Guide

14

Page 15: SnapCenter Software 1.1 Administration Guide

Managing your SVM connections

Before you can perform backup, restore, clone and provisioning operations with SnapCenter, youmust set up your Storage Virtual Machines (SVMs) so that you can connect to clustered DataONTAP storage systems.

What SVMs areStorage Virtual Machines (SVMs, formerly known as Vservers) contain data volumes and one ormore data logical interfaces (LIFs) through which they serve data to the clients. SVMs can also havemultiple management LIFs. Before you can perform backup, restore, and clone operations, you mustset up your SVMs.

SVMs securely isolate the shared virtualized data storage and network, and each SVM appears as asingle dedicated server to the clients. Each SVM has a separate administrator authentication domainand can be managed independently by its SVM administrator.

In a cluster, SVMs facilitate data access. A cluster must have at least one SVM to serve data. SVMsuse the storage and network resources of the cluster. However, the volumes and LIFs are exclusive tothe SVM. Multiple SVMs can coexist in a single cluster without being bound to any node in a cluster.However, they are bound to the physical cluster on which they exist.

Setting up SVM connectionsBefore you can perform backup, restore, clone, and provisioning operations with SnapCenter, youmust set up the Storage Virtual Machine (SVM) connections that give SnapCenter access to clusteredData ONTAP storage.

Before you begin

If you are installing SnapCenter Plug-in for Microsoft Windows on a SQL Server host, thatinstallation must have completed before you add an SVM.

About this task

If you are planning to replicate Snapshot copies to a SnapMirror or SnapVault destination, make sureto set up SVM connections for the destination volume as well as the source volume.

Steps

1. In the left navigation pane, click Settings.

2. In the Storage Virtual Machine page, click New to display the New SVM Connection wizard.

15

Page 16: SnapCenter Software 1.1 Administration Guide

3. Provide the following SVM information:

For this field… Do this…

SVM Enter the SVM name or IP address.

Note: SVM names, not including the domain name, must be 15characters or less. To create SVMs with names with more than15 characters, you can use the Add-SmStorageConnectionPowerShell cmdlet.

User name/Password Enter the SVM credentials used to access the storage system.

Protocol Select the protocol used for connection to the SVM that wasconfigured during SVM setup, typically HTTPS.

Port Enter the port that the storage system accepts.

The defaults typically work.

Timeout Enter the time in seconds that should elapse before communicationattempts are halted. The default value is 60 seconds.

If you have questions about these values, consult your storage administrator.

4. Optional: If the SVM has multiple management interfaces, select the Preferred IP address checkbox and enter the preferred IP address for SVM connections.

Note: If you have more than one iSCSI or FCP session configured per SVM connected to thehost, then use the host device for multipathing rather than using the native device. For moreinformation see Clustered Data ONTAP 8.3 Cluster Management Using OnCommand SystemManager. While performing a restore, clone, mount, or backup verification operation, if thestorage system and the host has iSCSI and FCP configured together, then FCP will bepreferred.

16 | SnapCenter Software Administration Guide

Page 17: SnapCenter Software 1.1 Administration Guide

5. Click OK.

Modifying your SVM connectionYou can use SnapCenter to modify your Storage Virtual Machine (SVM) connections.

Steps

1. In the SnapCenter left navigation pane, click the Settings tab.

2. In the SVM Connections field, select an SVM and click Modify.

3. In the Modify SVM Connections window, provide the information you want to change and clickOK.

Note: You cannot change the name of the SVM.

Deleting your SVM connectionYou can use SnapCenter to delete any unused Storage Virtual Machine (SVM) connections.

Steps

1. In the SnapCenter left navigation pane, click the Settings tab.

2. In the SVM Connections field, select an SVM and click Delete.

Managing your SVM connections | 17

Page 18: SnapCenter Software 1.1 Administration Guide

Using role-based access control

SnapCenter provides centralized control and oversight for SnapCenter administrators, whileempowering individual application administrators to manage backup, restore, and cloning functionsthrough the use of roles and their access permissions.

Types of role-based access control in SnapCenterSnapCenter role-based access control (RBAC) enables the SnapCenter administrator to create rolesand set access permissions. This centrally managed access empowers application administrators towork securely within delegated environments. Configuring SnapCenter RBAC is a simple process,but it is important to understand the RBAC components and configure them correctly to ensure thatall users are able to access SnapCenter.

SnapCenter uses the following types of role-based access control:

• SnapCenter RBAC

• Application-level RBAC

• Clustered Data ONTAP permissions

SnapCenter RBAC

Roles and permissions

SnapCenter ships with several predefined roles with permissions already assigned. Youcan add users or groups of users to these existing roles. You can also create new roles andmanage permissions and users. You can grant permissions to both roles and resources.You cannot change the permissions of the SnapCenterAdmin role.

You can assign RBAC permissions to users and groups within the same forest and to usersbelonging to different forests. You cannot assign RBAC permissions to users belonging tonested groups across forests.

Authentication

Users are required to provide authentication during login, through the graphical userinterface (GUI) or using PowerShell cmdlets. If users are members of more than one role,after entering login credentials, they are prompted to specify the role they want to use.

Application-level RBAC

SnapCenter uses Run As credentials to ensure that authorized SnapCenter users also haveapplication-level permissions.

For example, if you want to perform Snapshot copy and data protection operations in a SQL Serverenvironment, you must set Run As credentials with the proper Windows or SQL credentials. TheSnapCenter Server authenticates the credentials set using either method.

Similarly, if you want to perform data protection operations on an Oracle database and if theoperating system (OS) authentication is disabled in the database host, you must set Run Ascredentials with the Oracle database or Oracle ASM credentials. The SnapCenter Serverauthenticates the credentials set using one of these methods depending on the operation beingperformed.

18

Page 19: SnapCenter Software 1.1 Administration Guide

Clustered Data ONTAP permissions

You should ensure that you have vsadmin account permissions.

If you are configuring SnapCenter with Virtual Storage Console, you must create a Virtual StorageConsole user.

SnapCenter role-based access controlSnapCenter role-based access control (RBAC) enables you to manage or create roles, assignpermissions to those roles, and add domain-created and operating system-created users or groups tothese roles, to centrally manage SnapCenter access.

Role-based access control permissions and roles

SnapCenter role-based access control (RBAC) enables you to create roles and add permissions tothose roles, and then assign users or groups of users to the roles. This enables SnapCenteradministrators to create a centrally managed environment, while application administrators canmanage data protection jobs. SnapCenter ships with some predefined roles and permissions.

SnapCenter roles

SnapCenter ships with the following predefined roles. You can either assign users and groups to theseroles or create new ones.

• App Backup and Clone Admin

• Backup and Clone Viewer

• Infrastructure Admin

• SnapCenterAdmin

SnapCenter permissions

SnapCenter provides the following permissions:

• Dataset

• Policy

• Backup

• Host

• Storage Connection

• Clone

• Provision (only for Microsoft SQL database)

• Dashboard

• Reports

• Restore

• Discovery

Plug-in privileges are required from the administrator for non-administrators to perform discoveryoperation.

• Plug-in Install\Uninstall

Note: When you enable Plug-in Installation permissions, you must also modify the Hostpermission to enable reads and updates.

• Migration

• Mount (only for Oracle database)

• Unmount (only for Oracle database)

Using role-based access control | 19

Page 20: SnapCenter Software 1.1 Administration Guide

Pre-defined roles and permissions

SnapCenter ships with pre-defined roles, each with a set of permissions already enabled. Whensetting up and administering role-based access control (RBAC), you can either use these pre-definedroles or create new ones. Before adding users to these pre-defined roles, it is helpful to understandwhich permissions are enabled and which permissions are not enabled.

SnapCenter includes the following pre-defined roles:

• SnapCenter Admin role

• Backup and Clone Viewer role

• App Backup and Clone Admin role

• Infrastructure Admin role

When you add a user to a role, you must assign either the StorageConnection permission to enableStorage Virtual Machine (SVM) communication, or assign an SVM to the user to enable permissionto use the SVM. The StorageConnection permission enables users to create SVMs.

For example, a user with the SnapCenter Admin role can create SVMs and assign them to a user withthe App Backup and Clone Admin role, which by default does not have permission to create or editSVMs. Without an SVM connection, users cannot complete any backup, clone, or restore operations.

SnapCenter Admin role

The SnapCenter Admin role has all permissions enabled. You cannot modify the permissions for thisrole. You can add users and groups to the role or remove them.

Backup and Clone Viewer role

The Backup and Clone Viewer role has read-only view of all permissions. This role also haspermissions enabled for discovery, reporting, and access to the Dashboard.

Permissions Enabled Create Read Update Delete

Dashboard Yes Notapplicable

Notapplicable

Notapplicable

Notapplicable

Host Notapplicable

No Yes No No

Provision Notapplicable

No Yes No No

Discovery Yes Notapplicable

Notapplicable

Notapplicable

Notapplicable

Backup Notapplicable

No Yes No No

Restore No Notapplicable

Notapplicable

Notapplicable

Notapplicable

Clone Notapplicable

No Yes No No

Dataset Notapplicable

No Yes No No

Policy Notapplicable

No Yes No No

20 | SnapCenter Software Administration Guide

Page 21: SnapCenter Software 1.1 Administration Guide

Permissions Enabled Create Read Update Delete

Reports Yes Notapplicable

Notapplicable

Notapplicable

Notapplicable

StorageConnection Notapplicable

No Yes No No

Plug-in Installation No Notapplicable

Notapplicable

Notapplicable

Notapplicable

Migration No Notapplicable

Notapplicable

Notapplicable

Notapplicable

Mount Yes Notapplicable

Notapplicable

Notapplicable

Notapplicable

Unmount Yes Notapplicable

Notapplicable

Notapplicable

Notapplicable

App Backup and Clone Admin role

The App Backup and Clone Admin role has the permissions required to perform administrativeactions for application backups and clone-related tasks. This role does not have permissions for hostmanagement, provisioning, storage connection management, or remote installation.

Permissions Enabled Create Read Update Delete

Dashboard Yes Notapplicable

Notapplicable

Notapplicable

Notapplicable

Host Notapplicable

Yes Yes Yes Yes

Provision Notapplicable

No Yes No No

Discovery Yes Notapplicable

Notapplicable

Notapplicable

Notapplicable

Backup Notapplicable

Yes Yes Yes Yes

Restore Yes Notapplicable

Notapplicable

Notapplicable

Notapplicable

Clone Notapplicable

Yes Yes Yes Yes

Dataset Notapplicable

Yes Yes Yes Yes

Policy Notapplicable

Yes Yes Yes Yes

Reports Yes Notapplicable

Notapplicable

Notapplicable

Notapplicable

StorageConnection Notapplicable

No Yes No No

Plug-in Installation No Notapplicable

Notapplicable

Notapplicable

Notapplicable

Using role-based access control | 21

Page 22: SnapCenter Software 1.1 Administration Guide

Permissions Enabled Create Read Update Delete

Migration No Notapplicable

Notapplicable

Notapplicable

Notapplicable

Mount Yes Notapplicable

Notapplicable

Notapplicable

Notapplicable

Unmount Yes Notapplicable

Notapplicable

Notapplicable

Notapplicable

Infrastructure Admin role

The Infrastructure Admin role has permissions enabled for host management, storage management,provisioning, discovery, remote installation reports, and access to the Dashboard.

Permissions Enabled Create Read Update Delete

Dashboard Yes Notapplicable

Notapplicable

Notapplicable

Notapplicable

Host Notapplicable

Yes Yes Yes Yes

Provision Notapplicable

Yes Yes Yes Yes

Discovery Yes Notapplicable

Notapplicable

Notapplicable

Notapplicable

Backup Notapplicable

No Yes No No

Restore No Notapplicable

Notapplicable

Notapplicable

Notapplicable

Clone Notapplicable

No Yes No No

Dataset Notapplicable

No Yes No No

Policy Notapplicable

No Yes No No

Reports Yes Notapplicable

Notapplicable

Notapplicable

Notapplicable

StorageConnection Notapplicable

Yes Yes Yes Yes

Plug-in Installation Yes Notapplicable

Notapplicable

Notapplicable

Notapplicable

Migration No Notapplicable

Notapplicable

Notapplicable

Notapplicable

Mount No Notapplicable

Notapplicable

Notapplicable

Notapplicable

Unmount No Notapplicable

Notapplicable

Notapplicable

Notapplicable

22 | SnapCenter Software Administration Guide

Page 23: SnapCenter Software 1.1 Administration Guide

Adding a user to a role

To configure role-based access control for SnapCenter users, you can add users or groups to a role.The role determines the options that SnapCenter users can access.

Before you begin

You must have logged in as the SnapCenterAdmin role.

About this task

SnapCenter includes several predefined roles. You can either add users to these roles or create newroles.

Steps

1. From the SnapCenter left navigation pane, click Administration.

2. From the Roles page, select the role to which you want to add the user.

3. Click Modify.

4. Click Next until you reach the Users/Groups page of the wizard.

5. In the Users/Groups page, specify the domain to which the user belongs.

6. In the user or group name field, enter a user or group name and click Add.

Repeat to add additional users or groups to the selected role.

7. Click Next to view the summary, and then click Finish.

Creating a new role

In addition to using the existing SnapCenter roles, you can create your own, customize thepermissions, and assign users or groups to the role.

Steps

1. From the SnapCenter left navigation pane, click Administration.

2. Ensure that the Roles page is selected.

3. Click New to launch the New Role wizard.

4. Provide the necessary information and click OK.

After you finish

You can now add users or groups to the role.

Assigning resources to users

Setting up role-based access control (RBAC) for users is a two-step process. After you add a user orgroup to a role that contains the appropriate permissions, you must assign resources to that user. This

Using role-based access control | 23

Page 24: SnapCenter Software 1.1 Administration Guide

enables users to perform the actions for which they have permissions on the resources that areassigned to them.

About this task

You can add resources to users even if the user is not part of a role. This helps you add users;however, you must add the user to a role at some point to take advantage of role-based access controlefficiencies.

If you are planning to replicate Snapshot copies to a mirror or vault, you must assign the SVM forboth the source and destination volume to the user performing the operation.

Steps

1. From the SnapCenter left navigation pane, click Administration.

2. Click Resources.

3. From the Resources type field, select the type of resource you want to assign.

4. In the Resource name table, highlight the resource you want to assign and click Assign.

5. Provide the domain name to which the resource belongs.

6. Choose whether you want to assign resources to a user or a group.

7. Enter the user or group name and click Add.

If you are not sure about the name, use a more advanced search by clicking the Search users orgroup heading, typing a partial name, and clicking Search.

8. Repeat this procedure until each user or group has all the required resources.

9. Click OK to save your changes.

Modifying a role

You can modify a SnapCenter role to add or remove users or groups, change the permissionsassociated with the role, or rename it. It is especially useful to modify roles when you want to changeor eliminate the permissions used by an entire role.

About this task

You cannot modify or remove permissions for the SnapCenterAdmin role.

Steps

1. From the SnapCenter left navigation pane, click Administration.

2. From the Role name field, click the role you want to modify.

3. Click Modify.

4. Using the Modify Role wizard to alter the permissions, users, and groups, as needed.

Application-level role-based access controlApplication-level role-based access control (RBAC) enables SnapCenter users to provide Run Asaccount credentials for access to applications such as SQL Server or Oracle databases.

24 | SnapCenter Software Administration Guide

Page 25: SnapCenter Software 1.1 Administration Guide

Authentication methods for your Run As credential

The Run As credential uses different authentication methods depending on the application orenvironment. The Run As credentials authenticate users so they can perform SnapCenter operations.

Windows authentication

The Windows authentication method authenticates against Active Directory. For Windowsauthentication, Active Directory is set up outside of SnapCenter. SnapCenter authenticates with noadditional configuration. You need a Windows Run As credential to perform tasks such as addinghosts, installing plug-in packages, and scheduling jobs.

SQL Server authentication

The SQL authentication method authenticates against a SQL Server instance. This means that a SQLServer instance must be discovered in SnapCenter. Therefore, before adding a SQL Run Ascredential, you must add a host, install plug-in packages, and refresh resources. You need SQL Serverauthentication for performing operations such as scheduling or discovering resources.

Linux authentication

The Linux authentication method authenticates against a Linux host. You need Linux authenticationduring the initial step of adding the Linux host and installing the SnapCenter Plug-ins Package forLinux remotely from the SnapCenter GUI.

Oracle database authentication

The Oracle database authentication method authenticates against an Oracle database. You need anOracle database authentication to perform operations on the Oracle database if the operating system(OS) authentication is disabled on the database host. Therefore, before adding a Oracle database RunAs credential, you must create an Oracle user in the Oracle database with sysdba privileges.

Oracle ASM authentication

The Oracle ASM authentication method authenticates against an Oracle Automatic StorageManagement (ASM) instance. If you are required to access the Oracle ASM instance and if theoperating system (OS) authentication is disabled on the database host, you need an Oracle ASMauthentication. Therefore, before adding an Oracle ASM Run As credential, you must create anOracle user in the ASM instance.

Setting up your Run As credentials

The Run As credentials enable you to set up the authorizations that are used to authenticate users forany SnapCenter operations.

About this task

Although you can create the Run As account for Linux after deploying hosts and installing plug-ins,you should create Run As accounts before deploying hosts and installing any plug-ins.

If you are on the Windows host, you should set up the Run As account with administrator privileges,including administrator rights on the remote host because some actions require administratorprivileges. If you are on the Linux host, you must set up the Run As account for the root user or for auser with root user privileges.

If you are deploying SnapCenter Plug-in for Microsoft SQL Server, you must set up a Run Ascredential for a user with SQL Server sysadmin permissions.

Using role-based access control | 25

Page 26: SnapCenter Software 1.1 Administration Guide

Steps

1. In the left navigation pane, click Settings.

2. Click Run As Credentials.

3. Click New.

4. In the Run As Credentials page, do the following:

For this field… Do this…

Run As name Enter a name for the Run As account.

User name/Password Enter the user name and password used for authentication.

Authentication Mode Select the authentication mode that you want to use.

If you have selected the SQL authentication mode, you must alsospecify the SQL server instance and the host where the SQLinstance is located.

5. Click OK.

Configuring Run As account credentials for an individual SQL Serverresource

You can configure Run As account credentials to perform data protection jobs on individual SQLServer resources for each user. While you can configure the credentials globally, you might want todo this only a particular resource.

About this task

If you are using Windows credentials for authentication, you should set up your Run As accountbefore installing plug-ins. However, if you are using a SQL instance to authenticate, you must add theRun As account after installing plug-ins.

26 | SnapCenter Software Administration Guide

Page 27: SnapCenter Software 1.1 Administration Guide

Steps

1. From the SnapCenter left navigation pane, click Inventory.

2. Choose the resource for which you want to configure credentials.

You must make sure that the Resource Type is Instance. This option does not apply to databasesand availability groups.

3. Click Configure Credentials.

4. In the Configure Instance Credentials page, provide the requested SQL Server or Windowscredentials for just the instance and click OK.

Configuring Run As account credentials for an Oracle database

You can configure Run As account credentials that are used to perform data protection operations onOracle databases.

Before you begin

• You must have created the Run As account for the database.

• If you have an Oracle Automatic Storage Manage (ASM) instance running, you must have createdthe Run As account for the ASM instance.

Steps

1. In the left navigation pane, click Inventory.

2. Click Oracle Database.

3. To filter the list of resources, select the host from the Host drop-down list.

4. Select the database and click Configure.

5. In the Configure Oracle Database page, perform the following:

For this field... Do this...

Use existing credential Select the Run As account that should be usedto perform data protection jobs on the Oracledatabase.

You can use only the user name and passwordspecified for this Run As account to performoperations on the database.

ASM Instance Run As Select the Run As account created for ASMinstance.

You can use only the user name and passwordspecified for this Run As account to performoperations on the ASM instance.

Using role-based access control | 27

Page 28: SnapCenter Software 1.1 Administration Guide

For this field... Do this...

Preferred RAC Nodes Select the Real Application Cluster (RAC)nodes preferred for backup.

The preferred nodes might be one or allcluster nodes where the RAC databaseinstances are present. The backup operationwill be triggered only on these preferred nodesin the order of the preference.

Note: The database and ASM instance port numbers are auto populated.

6. Click OK.

Related tasks

Setting up your Run As credentials on page 25

28 | SnapCenter Software Administration Guide

Page 29: SnapCenter Software 1.1 Administration Guide

Using Application Request Routing and NetworkLoad Balancing

Application Request Routing (ARR) is a Microsoft Internet Information Services (IIS) feature thatyou can use to enable SnapCenter load balancing across multiple servers with a user interface.Network Load Balancing (NLB) is a Microsoft feature that SnapCenter uses to provide server highavailability.

You can perform certain tasks related to ARR and NLB.

• Determining whether ARR was enabled during the SnapCenter installation.

• Viewing NLB status.

Application Request Routing requirementsApplication Request Routing (ARR) requires specific IIS features and configuration. You shouldunderstand the basics of how ARR works and how you can set it up to support SnapCenter.

It is a best practice to install ARR and its required modules before you install SnapCenter, and thenallow SnapCenter to configure ARR during installation.

If you are using SnapCenter with ARR, each plug-in host must be able to communicate withSnapCenter using the Network Load Balancing (NLB) IP address.

If you do not see the SnapCenter UI when you browse to https://NLB IP Address:8146 inInternet Explorer (IE), you must add the NLB IP address as a trusted site in IE on each plug-in host,or you must disable IE Enhanced Security on each plug-in host.

NetApp KB Article 2025082: SnapCenter in an HA configuration with Application Request Routingenabled.

ARR requires the following additional IIS features:

• URL Rewrite

• Web Farm Framework 2.x

• External Cache module

Additionally, ARR requires the following system configuration:

• .NET 3.5

For more information, see the following Microsoft documentation:

• Microsoft Web Farm Framework 2.x

• Application Request Routing Version 2 Overview

• Application Request Routing download

• Deployment Recommendations for Application Request Routing

29

Page 30: SnapCenter Software 1.1 Administration Guide

Determining load balancing status and Application RequestRouting enablement

A SnapCenter web farm is a web farm that groups IIS instances to perform SnapCenter loadbalancing. Viewing the Load Balancer page helps you determine the status of load balancing anddetermine whether Application Request Routing (ARR) was enabled during the SnapCenterinstallation.

Before you begin

• You have installed Microsoft Application Request Routing and any associated components.

• You have configured Application Request Routing automatically during SnapCenter installation.

• You have set up the SnapCenter Server Farm as part of the SnapCenter installation.

This is done automatically if you chose to enable ARR during the installation.

• You have defined the ARR load balancing algorithm using IIS Manager.

About this task

Every instance of the IIS Server where SnapCenter is deployed requires the same SnapCenter farmconfiguration.

Steps

1. In the left navigation pane, click Administration.

2. Click Load Balancer.

3. View the NLB members and the state of ARR.

30 | SnapCenter Software Administration Guide

Page 31: SnapCenter Software 1.1 Administration Guide

Provisioning storage on Windows hosts

You can use SnapCenter to assign NetApp storage to Windows Server 2012 and 2012 R2 hosts.Provisioning Windows hosts with SnapCenter ensures that the backups you create are applicationconsistent. You must have installed and configured the SnapCenter Plug-ins Package for Windows.

SnapCenter does not support provisioning of Windows Server 2008 R2 hosts. Only SnapCenter dataprotection operations are supported. For detailed information about this limitation, see the theSnapCenter Software Release Notes.

SnapCenter Software 1.1 Release Notes

If you are coming to SnapCenter from a NetApp SnapManager product and are satisfied with howyour hosts are provisioned, you can skip this provisioning information

Configuring LUN storageYou can use SnapCenter to configure an FC-connected or iSCSI-connected LUN. You can also useSnapCenter to connect an existing LUN to a Windows host.

LUNs are the basic unit of storage in a SAN configuration. The Windows host sees LUNs on yoursystem as virtual disks. For more information, see the Clustered Data ONTAP 8.3 SANConfiguration Guide.

Establishing an iSCSI session

If you are using iSCSI to connect to a LUN, you must establish an iSCSI session before you createthe LUN to enable communication.

Before you begin

• You must have defined the storage system node as an iSCSI target.

Data ONTAP DSM 4.1 For Windows MPIO Installation and Administration Guide• You must have started the iSCSI service on the storage system.

Clustered Data ONTAP 8.3 SAN Administration Guide

About this task

You can establish an iSCSI session only between the same IP versions: either IPv6 to IPv6 or IPv4 toIPv4.

You can use a link-local IPv6 address for iSCSI session management and for communicationbetween a host and a target only when both are in the same subnet.

If you change the name of an iSCSI initiator, access to iSCSI targets is affected. After changing thename, you might require to reconfigure the targets accessed by the initiator so that they can recognizethe new name. You must ensure to restart the host after changing the name of an iSCSI initiator.

Steps

1. In the SnapCenter navigation pane, click Hosts.

2. On the Hosts page, click iSCSI Session.

3. From the Storage Virtual Machine drop-down list, select the Storage Virtual Machine (SVM)for the iSCSI target.

4. From the Host drop-down list, select the host for the session.

31

Page 32: SnapCenter Software 1.1 Administration Guide

5. Click Establish Session.

The Establish Session wizard is displayed.

6. In the Establish Session wizard, identify the target:

In this field... Enter...

Target node name The node name of the iSCSI target

If there is an existing target node name, the name is displayed in read-only format.

Target portal address The IP address of the target network portal

Target portal port The TCP port of the target network portal

Initiator portal address The IP address of the initiator network portal

7. When you are satisfied with your entries, click Connect.

SnapCenter establishes the iSCSI session.

8. Repeat this procedure to establish a session for each target.

Disconnecting an iSCSI session

Occasionally, you might require to disconnect an iSCSI session from a target with which you havemultiple sessions.

Steps

1. In the SnapCenter navigation pane, click Hosts.

2. On the Hosts page, click iSCSI Session.

3. From the Storage Virtual Machine drop-down list, select the Storage Virtual Machine (SVM)for the iSCSI target.

4. From the Host drop-down list, select the host for the session.

5. From the list of iSCSI sessions, select the session that you want to disconnect and clickDisconnect Session.

6. In the Disconnect Session dialog box, click OK.

SnapCenter disconnects the iSCSI session.

Creating and managing igroups

You create initiator groups (igroups) to specify which hosts can access a given LUN on the storagesystem. You can use SnapCenter to create, rename, modify, or delete an igroup on a Windows host.

Creating an igroup

You can use SnapCenter to create an igroup on a Windows host. The igroup will be available in theCreate Disk or Connect Disk wizard when you map the igroup to a LUN.

Steps

1. In the SnapCenter navigation pane, click Hosts.

2. On the Hosts page, click Igroup.

3. On the Initiator Groups page, click New.

32 | SnapCenter Software Administration Guide

Page 33: SnapCenter Software 1.1 Administration Guide

4. In the Create Igroup dialog box, define the igroup:

In this field... Do this...

SVM Select the SVM for the LUN you will map to the igroup.

Host Select the host on which you want to create the igroup. Type the first fewletters of the host name to autocomplete the field.

IGroup Name Enter the name of the igroup.

Initiators Select the initiator.

Type Select the initiator type, mixed or iSCSI.

5. When you are satisfied with your entries, click OK.

SnapCenter creates the igroup on the storage system.

Renaming an igroup

You can use SnapCenter to rename an existing igroup.

Steps

1. In the SnapCenter navigation pane, click Hosts.

2. On the Hosts page, click Igroup.

3. On the Initiator Groups page, click in the Storage Virtual Machine field to display a list ofavailable SVMs, and then select the SVM for the igroup you want to rename.

4. In the list of igroups for the SVM, select the igroup you want to rename and click Rename.

5. In the Rename igroup dialog box, enter the new name for the igroup and click Rename.

Modifying an igroup

You can use SnapCenter to add igroup initiators to an existing igroup. While creating an igroup youcan add only one host. If you want to create an igroup for a cluster, you can modify the igroup to addother nodes to that igroup.

Steps

1. In the SnapCenter navigation pane, click Hosts.

2. On the Hosts page, click Igroup.

3. In the list of igroups, select an igroup and click Add Initiator to igroup.

4. Select a host.

5. Select the initiators and click OK.

Deleting an igroup

You can use SnapCenter to delete an igroup when you no longer need it.

Steps

1. In the SnapCenter navigation pane, click Hosts.

2. On the Hosts page, click Igroup.

3. On the Initiator Groups page, click in the Storage Virtual Machine field to display a drop-down list of available SVMs, then select the SVM for the igroup you want to delete.

Provisioning storage on Windows hosts | 33

Page 34: SnapCenter Software 1.1 Administration Guide

4. In the list of igroups for the SVM, select the igroup you want to delete and click Delete.

5. In the Delete igroup dialog box, click OK.

SnapCenter deletes the igroup.

Creating and managing disks

The Windows host sees LUNs on your storage system as virtual disks. You can use SnapCenter tocreate and configure an FC-connected or iSCSI-connected LUN.

About this task

Using SnapCenter, you can perform the following disk-related tasks:

• View the lists of disks on a host.

• Create a disk.

• Resize a disk.

• Connect to a disk.

• Disconnect from a disk.

• Delete a disk.

Viewing the disks on a host

You can view the disks on each host you manage with SnapCenter.

Steps

1. In the SnapCenter navigation pane, click Hosts.

2. On the Hosts page, click Disks.

3. Select the host from the Host drop-down box.

The disks are listed.

Creating a disk

The Windows host sees LUNs on your storage system as virtual disks. You can use SnapCenter tocreate and configure an FC-connected or iSCSI-connected LUN.

Before you begin

• You must have created a volume for the LUN on your storage system.

The volume should hold LUNs only, and only LUNs created with SnapCenter. For moreinformation, see the Clustered Data ONTAP 8.3 Logical Storage Management Guide.

Note: You cannot create a LUN on a SnapCenter-created clone volume unless the clone hasalready been split.

• You must have started the FC or iSCSI service on the storage system.

For more information, see the Clustered Data ONTAP 8.3 SAN Administration Guide.

• If you are using iSCSI, you must have established an iSCSI session with the storage system.

For more information, see Starting an iSCSI session on page 31.

About this task

• You cannot connect a LUN to more than one host unless the LUN is shared by hosts in aWindows Server failover cluster.

34 | SnapCenter Software Administration Guide

Page 35: SnapCenter Software 1.1 Administration Guide

• If a LUN is shared by hosts in a Windows Server failover cluster that uses CSV (Cluster SharedVolumes), you must create the disk on the host that owns the cluster group.

• The SnapCenter Plug-ins Package for Windows must be installed only on the host on which youare creating the disk.

Steps

1. In the SnapCenter navigation pane, click Hosts.

2. On the Hosts page, click Disks.

3. Select the host from the Host drop-down box.

4. Click New.

The Create Disk wizard opens.

5. On the LUN Name page, identify the LUN:

In this field... Do this...

SVM Select the SVM for the LUN.

LUN path Click Browse to select the full path of the folder containing the LUN.

LUN name Enter the name of the LUN.

Cluster size Select the LUN block allocation size for the cluster. Cluster size dependsupon the operating system and applications.

LUN label Optionally, enter descriptive text for the LUN.

6. On the Disk Type page, select the disk type:

Select... If...

Dedicated disk The LUN can be accessed by only one host. Ignore the Resource Groupfield.

Shared disk The LUN is shared by hosts in a Windows Server failover cluster. Enterthe name of the cluster resource group in the Resource Group field.

You need only create the disk on one host in the failover cluster.

Cluster Shared Volume(CSV)

The LUN is shared by hosts in a Windows Server failover cluster thatuses CSV. Enter the name of the cluster resource group in the ResourceGroup field.

Make sure that the host on which you are creating the disk is the owner ofthe cluster group.

7. On the Drive Properties page, specify the drive properties:

Property Description

Auto assign Allow SnapCenter to automatically assign a volume mount point basedon the system drive. For example, if your system drive is C:, auto assigncreates a volume mount point under your C: drive (C:\scmnpt\).

Auto assign is not supported for shared disks.

Assign drive letter Mount the disk to the drive you select in the adjoining drop-down list.

Use volume mount point Mount the disk to the drive path you specify in the adjoining field.

The root of the volume mount point must be owned by the host on whichyou are creating the disk.

Provisioning storage on Windows hosts | 35

Page 36: SnapCenter Software 1.1 Administration Guide

Property Description

Do not assign drive letter orvolume mount point

Choose this option if you prefer to mount the disk manually in Windows.

LUN size Specify the LUN size. Select MB, GB, or TB in the adjoining drop-downlist.

Use thin provisioning Thin provision the LUN. Thin provisioning allocates only as muchstorage space as is needed at one time, allowing the LUN to growefficiently to the maximum available capacity.

Make sure there is enough space available on the volume toaccommodate all the LUN storage you think you will need.

Partition type Select GPT partition for a GUID Partition Table, or MBR partition for aMaster Boot Record.

MBR partitions might cause misalignment issues in Windows Serverfailover clusters.

8. On the Map LUN page, select the iSCSI or FC initiator on the host:

In this field... Do this...

Host Double-click the cluster group name to display a drop-down list thatshows the hosts that belong to the cluster and then select the host for theinitiator.

This field is displayed only if the LUN is shared by hosts in a WindowsServer failover cluster.

Choose host initiator Select FibreChannel or iSCSI and select the initiator on the host. Youcan select multiple FC initiators if you are using FC with multipath I/O(MPIO).

9. On the Group Type page, specify whether you want to map an existing igroup to the LUN, orcreate a new igroup:

Select... If...

Create new igroup forselected initiators

You want to create a new igroup for the selected initiators.

Choose an existing igroup orspecify a new igroup forselected initiators

You want to specify an existing igroup for the selected initiators, orcreate a new igroup with the name you specify. Type the igroup name inthe igroup name field. Type the first few letters of the existing igroupname to autocomplete the field.

10. On the Summary page, review your selections and click Finish.

SnapCenter creates the LUN and connects it to the specified drive or drive path on the host.

Resizing a disk

You can increase or decrease the size of a disk as your storage system needs change.

About this task

• You cannot expand a LUN by more than 10 times its original size, or shrink a LUN by more thanhalf.

• LUNs with MBR-style partitions have a size limit of 2 TB.LUNs with GPT-style partitions have a storage system size limit of 16 TB.

• It is a good idea to make a Snapshot copy before resizing a LUN.

• If you need to restore a LUN from a Snapshot copy made before the LUN was resized,SnapCenter automatically resizes the LUN to the size of the Snapshot copy.

36 | SnapCenter Software Administration Guide

Page 37: SnapCenter Software 1.1 Administration Guide

After the restore operation, data added to the LUN after it was resized must be restored from aSnapshot copy made after it was resized.

Steps

1. In the SnapCenter navigation pane, click Hosts.

2. On the Hosts page, click Disks.

3. Select the host from the Host drop-down box.

The disks are listed.

4. Select the disk you want to resize and click Resize.

5. In the Resize Disk dialog box, use the slider tool to specify the new size of the disk, or enter thenew size in the Size field.

Note: If you enter the size manually, you need to click outside the Size field before the Shrinkor Expand button is enabled appropriately. Also, you must click MB, GB, or TB to specify theunit of measurement.

6. When you are satisfied with your entries, click Shrink or Expand, as appropriate.

SnapCenter resizes the disk.

Connecting a disk

You can use the Connect Disk wizard to connect an existing LUN to a host, or to reconnect a LUNthat has been disconnected.

Before you begin

• You must have started the FC or iSCSI service on the storage system.

• If you are using iSCSI, you must have established an iSCSI session with the storage system.

About this task

• You cannot connect a LUN to more than one host unless the LUN is shared by hosts in aWindows Server failover cluster.

• If the LUN is shared by hosts in a Windows Server failover cluster that uses CSV (Cluster SharedVolumes), you must connect the disk on the host that owns the cluster group.

• The Plug-in for Windows needs to be installed only on the host on which you are connecting thedisk.

Steps

1. In the SnapCenter navigation pane, click Hosts.

2. On the Hosts page, click Disks.

3. Select the host from the Host drop-down box.

4. Click Connect.

The Connect Disk wizard opens.

5. On the LUN Name page, identify the LUN to connect to:

In this field... Do this...

SVM Select the SVM for the LUN.

Provisioning storage on Windows hosts | 37

Page 38: SnapCenter Software 1.1 Administration Guide

In this field... Do this...

LUN path Click Browse to select the full path of the folder containing the LUN.

LUN name Enter the name of the LUN.

Cluster size If the LUN is shared by hosts in a Windows cluster, select the size of thecluster.

LUN label Optionally, enter descriptive text for the LUN.

6. On the Disk Type page, select the disk type:

Select... If...

Dedicated disk The LUN can be accessed by only one host.

Shared disk The LUN is shared by hosts in a Windows Server failover cluster.

You need only connect the disk to one host in the failover cluster.

Cluster Shared Volume(CSV)

The LUN is shared by hosts in a Windows Server failover cluster thatuses CSV.

Make sure that the host on which you are connecting to the disk is theowner of the cluster group.

7. On the Drive Properties page, specify the drive properties:

Property Description

Auto assign Let SnapCenter automatically assign a volume mount point based on thesystem drive. For example, if your system drive is C:, the auto assignproperty creates a volume mount point under your C: drive (C:\scmnpt\).

The auto assign property is not supported for shared disks.

Assign drive letter Mount the disk to the drive you select in the adjoining drop-down list.

Use volume mount point Mount the disk to the drive path you specify in the adjoining field.

The root of the volume mount point must be owned by the host on whichyou are creating the disk.

Do not assign drive letter orvolume mount point

Choose this option if you prefer to mount the disk manually in Windows.

8. On the Map LUN page, select the iSCSI or FC initiator on the host:

In this field... Do this...

Host Double-click the cluster group name to display a drop-down list thatshows the hosts that belong to the cluster, then select the host for theinitiator.

This field is displayed only if the LUN is shared by hosts in a WindowsServer failover cluster.

Choose host initiator Select FibreChannel or iSCSI, and then select the initiator on the host.You can select multiple FC initiators if you are using FC with MPIO.

9. On the Group Type page, specify whether you want to map an existing igroup to the LUN orcreate a new igroup:

Select... If...

Create new igroup forselected initiators

You want to create a new igroup for the selected initiators.

38 | SnapCenter Software Administration Guide

Page 39: SnapCenter Software 1.1 Administration Guide

Select... If...

Choose an existing igroup orspecify a new igroup forselected initiators

You want to specify an existing igroup for the selected initiators, orcreate a new igroup with the name you specify. Type the igroup name inthe igroup name field. Type the first few letters of the existing igroupname to automatically complete the field.

10. On the Summary page, review your selections and click Finish.

SnapCenter connects the LUN to the specified drive or drive path on the host.

Disconnecting a disk

You can disconnect a LUN from a host without affecting the contents of the LUN, with oneexception: If you disconnect a clone before it has been split off, you lose the contents of the clone.

Before you begin

• Make sure that the LUN is not in use by any application.

• Make sure that the LUN is not being monitored with monitoring software.

• If the LUN is shared, make sure to remove the cluster resource dependencies from the LUN andverify that all nodes in the cluster are powered on, functioning properly, and available toSnapCenter.

About this task

If you disconnect a LUN in a FlexClone volume that SnapCenter has created and no other LUNs onthe volume are connected, SnapCenter deletes the volume. Before disconnecting the LUN,SnapCenter displays a message warning you that the FlexClone volume might be deleted.

To avoid automatic deletion of the FlexClone volume, you should rename the volume beforedisconnecting the last LUN. When you rename the volume, make sure that you change multiplecharacters than just the last character in the name.

Steps

1. In the SnapCenter navigation pane, click Hosts.

2. On the Hosts page, click Disks.

3. Select the host from the Host drop-down box.

The disks are listed.

4. Select the disk you want to disconnect, and then click Disconnect.

5. In the Disconnect Disk dialog box, click OK.

SnapCenter disconnects the disk.

Deleting a disk

You can delete a disk when you no longer need it. After you delete a disk, you cannot undelete it.

Steps

1. In the SnapCenter navigation pane, click Hosts.

2. On the Hosts page, click Disks.

3. Select the host from the Host drop-down box.

The disks are listed.

Provisioning storage on Windows hosts | 39

Page 40: SnapCenter Software 1.1 Administration Guide

4. Select the disk you want to delete, and then click Delete.

5. In the Delete Disk dialog box, click OK.

SnapCenter deletes the disk.

Creating and managing SMB sharesTo configure an SMB3 share on a Storage Virtual Machine (SVM), you can use either theSnapCenter user interface or PowerShell cmdlets. Using the cmdlets is recommended because itenables you to take advantage of templates provided with SnapCenter to automate shareconfiguration.

The templates encapsulate best practices for volume and share configuration. You can find thetemplates in the Templates folder in the installation folder for the SnapCenter Plug-ins Package forWindows.

Tip: If you feel comfortable doing so, you can create your own templates following the modelsprovided. You should review the parameters in the cmdlet documentation before creating a customtemplate.

Creating an SMB share

You can use the SnapCenter Shares page to create an SMB3 share on a Storage Virtual Machine(SVM).

Steps

1. In the SnapCenter navigation pane, click Hosts.

2. On the Hosts page, click Shares.

3. Select the SVM from the Storage Virtual Machine drop-down box.

4. Click New.

The New Share dialog opens.

5. In the New Share dialog, define the share:

In this field... Do this...

Description Enter descriptive text for the share.

Share name Enter the share name, for example, test_share. The name you enterfor the share will also be used as the volume name.

The share name:

• Must be a UTF-8 string.

• Must not include the following characters: control characters from0x00 to 0x1F (both inclusive), 0x22 (double quotes), and the specialcharacters \ / [ ] : | < > + = ; , ?

Share path • Click in the field to enter a new file system path, for example, /.

• Double-click in the field to select from a list of existing file systempaths.

6. When you are satisfied with your entries, click OK.

SnapCenter creates the SMB share on the SVM.

40 | SnapCenter Software Administration Guide

Page 41: SnapCenter Software 1.1 Administration Guide

Deleting an SMB share

You can delete an SMB share when you no longer need it.

Steps

1. In the SnapCenter navigation pane, click Hosts.

2. On the Hosts page, click Shares.

3. On the Shares page, click in the Storage Virtual Machine field to display a drop-down with alist of available Storage Virtual Machines (SVMs), then select the SVM for the share you want todelete.

4. From the list of shares on the SVM, select the share you want to delete and click Delete.

5. In the Delete Share dialog box, click OK.

SnapCenter deletes the SMB share from the SVM.

Reclaiming space on the storage systemAlthough NTFS tracks the available space on a LUN when files are deleted or modified, it does notreport the new information to the storage system. You can run the space reclamation PowerShellcmdlet on the Plug-in for Windows host to ensure that newly freed blocks are marked as available instorage.

Before you begin

If you are running the cmdlet on a remote plug-in host, you must have run the SnapCenter Open-SMConnection cmdlet to open a connection to the SnapCenter Server.

About this task

• You must ensure that the space reclamation process has completed before performing a restoreoperation.

• If the LUN is shared by hosts in a Windows Server failover cluster, you must perform spacereclamation on the host that owns the cluster group.

• For optimum storage performance, you should perform space reclamation as often as possible.

You should ensure that the entire NTFS file system has been scanned.

• Space reclamation is time-consuming and CPU-intensive, so it is usually best to run the operationwhen storage system and Windows host usage is low.

• Space reclamation reclaims nearly all available space, but not 100 percent.

• You should not run disk defragmentation at the same time as you are performing spacereclamation.

Doing so can slow the reclamation process.

Step

1. From the application server PowerShell command prompt, enter the following command:

Invoke-SdHostVolumeSpaceReclaim -Path drive_path

drive_path is the drive path mapped to the LUN.

Provisioning storage on Windows hosts | 41

Page 42: SnapCenter Software 1.1 Administration Guide

Using the SnapCenter Plug-in for Microsoft Windows inVMware environments

You can use the SnapCenter Plug-in for Microsoft Windows in VMware environments to create andmanage LUNs and manage Snapshot backup copies.

Note: For more information on support for VMware storage, see Supported storage types on page11.

Supported VMware guest OS platforms

You can use the Plug-in for Windows for LUN provisioning and Snapshot copy management supporton x64 guest operating systems running on VMware ESXi 5.0U3 or later.

The Plug-in for Windows supports the following VMware guest OS configurations:

• Windows Server 2008 R2, Windows Server 2012, and Windows Server 2012 R2, on x64platforms

• Microsoft cluster configurations of up to a maximum of 16 nodes supported on VMware whenusing the Microsoft iSCSI Software Initiator, or up to two nodes using FC

• A maximum of 56 RDM LUNs with four LSI Logic SCSI controllers for normal RDMS, or 42RDM LUNs with three LSI Logic SCSI controllers on a VMware VM MSCS box-to-box Plug-infor Windows configuration

• Paravirtual SCSI (PVSCSI) adapters, with some additional requirements:

◦ PVSCSI adapters require ESX/ESXi 4.0 or later.

◦ The PVSCSI controller must exist before the LUN is created.

VMware ESX server-related limitations

The SnapCenter Plug-in for Microsoft Windows is supported on VMware ESX server. Before youuse the Plug-in for Windows to perform provisioning and Snapshot copy management operations,you should be aware of some limitations.

• Installing the Plug-in for Windows on a Microsoft cluster on virtual machines using ESXcredentials is not supported.

You should use your vCenter credentials when installing the Plug-in for Windows on clusteredvirtual machines.

• RDM LUNs greater than 2 TB are not supported either in a VMFS 3.0 datastore or on ESX orESXi server versions earlier than 5.0.

• The VMFS datastore housing the RDM descriptor files must be VMFS 5.0, and both ESXi andvCenter must be version 5.0U3 or later, 5.1U2 or later, or 5.5 or later.

• All clustered nodes must use the same target ID (on the virtual SCSI adapter) for the sameclustered disk.

• When you create an RDM LUN outside of the Plug-in for Windows, you must restart the plug-inservice to enable it to recognize the newly created disk.

• You cannot use iSCSI and FC initiators at the same time on a VMware guest OS.

42 | SnapCenter Software Administration Guide

Page 43: SnapCenter Software 1.1 Administration Guide

Minimum vCenter privileges required for SnapCenter RDM operations

To perform RDM operations in a guest OS, you must have minimum vCenter privileges.

You must have the following minimum privileges set on the host:

• Datastore: Remove File

• Host: Configuration > Storage Partition Configuration

• Virtual Machine: Configuration

You must assign these privileges to a role at the Virtual Center Server level. The role to which youassign these privileges cannot be assigned to any user without root privileges.

After you assign these privileges, you can install the Plug-in for Windows on the guest OS.

Using FC RDM LUNs in a Microsoft cluster

You can use the Plug-in for Windows to manage a Microsoft cluster using FC RDM LUNs, but youmust first create the shared RDM quorum and shared storage outside the plug-in, and then add thedisks to the virtual machines in the cluster.

Starting with ESXi 5.5, you can also use ESX iSCSI and FCoE hardware to manage a Microsoftcluster. The Plug-in for Windows includes out-of-box support for Microsoft clusters.

Requirements for using FC RDM LUNs in a Microsoft cluster

The Plug-in for Windows provides support for Microsoft clusters using FC RDM LUNs on twodifferent virtual machines that belong to two different ESX servers, also known as cluster accessboxes, when you meet specific configuration requirements.

The following configuration requirements must be met to use FC RDM LUNs on virtual machines ina Microsoft cluster:

• The VMs must be running the same Windows Server version.

• ESX server versions must be the same for each VMware parent host.

• Each parent host must have at least two network adapters.

• There must be at least one VMFS datastore shared between the two ESX servers.

• VMware recommends that the shared datastore be created on an FC SAN.

If necessary, the shared datastore can also be created over iSCSI.

• The shared RDM LUN must be in physical compatibility mode.

• The shared RDM LUN must be created manually outside of the Plug-in for Windows.

You cannot use virtual disks for shared storage.

• A SCSI controller must be configured on each virtual machine in the cluster in physicalcompatibility mode:

Windows Server 2008 R2 requires you to configure the LSI Logic SAS SCSI controller on eachvirtual machine.

Shared LUNs cannot use the existing LSI Logic SAS controller if only one of its type exists and itis already attached to the C: drive.

SCSI controllers of type paravirtual are not supported on VMware Microsoft clusters.

Note: When you add a SCSI controller to a shared LUN on a virtual machine in physicalcompatibility mode, you must select the Raw Device Mappings option and not the Create anew disk option in the VMware Infrastructure Client.

Provisioning storage on Windows hosts | 43

Page 44: SnapCenter Software 1.1 Administration Guide

• Microsoft virtual machine clusters cannot be part of a VMware cluster.

• You must use vCenter credentials and not ESX credentials when you install the Plug-in forWindows on virtual machines that will belong to a Microsoft cluster.

• The Plug-in for Windows cannot create a single igroup with initiators from multiple hosts.

The igroup containing the initiators from all ESXi hosts must be created on the storage controllerprior to creating the RDM LUNs that will be used as shared cluster disks.

• You can create an RDM LUN on ESXi 5.0 using an FC initiator.

When you create an RDM LUN, an initiator group is created with ALUA.

Microsoft cluster support limitations when using FC RDM LUNs

The Plug-in for Windows supports Microsoft clusters using FC RDM LUNs on different virtualmachines belonging to different ESX servers.

Note: This feature is not supported in releases before ESX 5.5i.

• The Plug-in for Windows does not support clusters on ESX iSCSI and NFS datastores.

• The Plug-in for Windows does not support mixed initiators in a cluster environment.

Initiators must be either FC or Microsoft iSCSI, but not both.

• ESX iSCSI initiators and HBAs are not supported on shared disks in a Microsoft cluster.

• The Plug-in for Windows does not support virtual machine migration with vMotion if the virtualmachine is part of a Microsoft cluster.

• The Plug-in for Windows does not support MPIO on virtual machines in a Microsoft cluster.

Creating a shared FC RDM LUN

Before you can use FC RDM LUNs to share storage between nodes in a Microsoft cluster, you mustfirst create the shared quorum disk and shared storage disk, and then add them to both virtualmachines in the cluster.

About this task

The shared disk is not created using the Plug-in for Windows.

Step

1. Create and then add the shared LUN to each virtual machine in the cluster using the procedure inthe VMware Setup for Failover Clustering and Microsoft Cluster Service documentation.

See the section that describes how to cluster virtual machines across physical hosts.

Troubleshooting RDM LUN creation

If you experience errors creating RDM LUNs, you should be aware of some of the common errorsand workarounds.

Error message

Failed to create disk in virtual machine, Failed to Map virtual disk: File

[datastore] path_name was not found.

Problem

You might encounter this error when you attempt to create an RDM LUN with ESX SoftwareInitiator on a VM with a name with more than 33 characters.

44 | SnapCenter Software Administration Guide

Page 45: SnapCenter Software 1.1 Administration Guide

You have several options to work around this issue.

Workaround 1

Manually create the same directory inside the datastore.

Workaround 2

Rather than selecting your datastore with the Store with Virtual machine option, select thedatastore in which you intend to create the RDM LUN. When you create the RDM LUN, use thesame datastore you just selected.

Workaround 3

Configure the Plug-in for Windows VirtualCenter or ESX Server login settings with the VirtualCentercredentials.

SnapCenter Plug-in for Microsoft Windows cmdletsThe SnapCenter Plug-in for Microsoft Windows provides PowerShell cmdlets to support hostprovisioning and space reclamation jobs.

If you are running the cmdlets on a remote plug-in host, you must run the SnapCenter Open-SMConnection cmdlet to open a connection to the SnapCenter Server:

Open-SmConnection –SMSbaseUrl https://SNAPCENTER_SERVER_NAME/DOMAIN_NAME -

RoleName “ROLE_NAME”

Where:

• SNAPCENTER_SERVER_NAME is the server name or IP address of the machine where SnapCenteris installed.

• DOMAIN_NAME is the domain (for example, nextgen).

• “ROLE_NAME” is the role name for the user assigned with the Admin role (for example, “SnapAdmin”). Role name is required only if the user is a member of multiple roles. Typically, you donot need to specify this.

Provide the credentials you used to log in to the SnapCenter GUI.

Note: If you are a domain user with local administrator rights, you must run the Grant-ClusterAccess PowerShell cmdlet before you can run the Plug-in for Windows cmdlets in aWindows failover cluster.

For detailed information about the Plug-in for Windows cmdlets, including syntax and examples, seethe SnapCenter Software Cmdlet Reference.

SnapCenter Software 1.1 Windows Cmdlet Reference Guide

Provisioning storage on Windows hosts | 45

Page 46: SnapCenter Software 1.1 Administration Guide

Working with managed hosts

You can add hosts and install SnapCenter plug-in packages, add a verification server, remove hosts,migrate SnapCenter Plug-in for Microsoft SQL Server backup jobs, and update host to upgrade plug-in packages or add new plug-in packages.

You can perform the following tasks related to hosts:

Tasks SnapCenter Plug-in forMicrosoft SQL Server

SnapCenter Plug-in forOracle Database

Add hosts and install plug-inpackage

For details, see installationinformation.

✓ ✓

Configure plug-in packagesand add a verification server inone step

For details, see installationinformation.

Update ESX information for ahost

Suspend schedules and placehosts in maintenance mode

✓ ✓

Modify hosts by addingadditional plug-ins, upgradingplug-ins, or removing plug-insfrom selected hosts

✓ ✓

Remove hosts fromSnapCenter

✓ ✓

Start and restart plug-inservices

✓ ✓

Migrate Data

You can use the SnapCentermigration feature to moveexisting SnapCenter Plug-infor Microsoft SQL Serverbackup jobs to SnapCenter.

After migrating, you can runthem in SnapCenter the sameway you would performdifferent operations usingSnapCenter plug-in.

For details, see migrationinformation.

Related information

SnapCenter Software 1.1 Installation and Setup Guide

SnapCenter Software 1.1 SnapManager Migration Guide

46

Page 47: SnapCenter Software 1.1 Administration Guide

Viewing details about managed hostsThe Host Details page enables you to determine whether a host managed by SnapCenter has averification host, whether the host is registered with Virtual Storage Console for VMware vSphere(VSC), and whether there are any issues that need attention. Viewing host details can help youtroubleshoot.

Steps

1. From the left navigation pane, click Hosts.

2. From the Managed Hosts page, select the host for which you want to see additional details.

3. Click Details or double-click the host name.

4. In the Host Details page, view the following details for the selected host:

Name

Name of the host you selected.

IP

Name of the IP address for this host.

System

Indication of whether the host is stand-alone or clustered. For LINUX RAC, this is theRAC node.

OS

The host operating system type.

Port

The communication port used.

Run As

Run As account name used for credentials. For LINUX hosts, root user credentials mustbe used.

Verification server

For SQL Server, indication of whether a verification server is configured for the host.

Virtualization host configured state

For SQL Server, indication of whether an application host is registered with VSC.

Issues

Any issues specific to the selected host. If there are no issues for the selected host, thissection is not displayed.

Modifying hosts and plug-insYou can add additional plug-ins, upgrade plug-ins, or remove plug-ins associated with a selected hostthat already has plug-ins associated with it.

Before you begin

You must have already installed plug-ins on the host or cluster.

Working with managed hosts | 47

Page 48: SnapCenter Software 1.1 Administration Guide

Steps

1. From the left navigation pane, click Hosts.

2. From the Managed Hosts page, select the host.

3. Click Modify.

4. Choose whether you want to add, upgrade, or remove plug-ins.

5. Select or enter information as needed and continue clicking Next.

6. Click Finish.

Updating ESX informationYou must update ESX information when Virtual Storage Console for VMware vSphere credentialschange or the database host restarts.

About this task

Updating ESX information in SnapCenter initiates communication with Virtual Storage Console forVMware vSphere and obtains vCenter credentials from VSC.

RDM-based disks are managed by the SnapCenter Plug-in for Microsoft Windows, which is installedon the database host. To manage RDMs, the SnapCenter Plug-in for Microsoft Windowscommunicates with the VSC server that manages the database host.

Steps

1. From the left navigation pane, click Hosts.

2. From the Managed Hosts page, select the host you want to update.

3. Click Update ESX info.

Starting and restarting plug-in servicesStarting SnapCenter plug-in services enables you start services if they are not running or restart themif they are running. You might want to restart services after maintenance has been performed.

Steps

1. From the left navigation pane, click Hosts.

2. From the Managed Hosts page, select the host.

3. From the Information section, select the plug-in and click Start Service or Restart Service.

48 | SnapCenter Software Administration Guide

Page 49: SnapCenter Software 1.1 Administration Guide

Suspending schedules on hosts to place them inmaintenance mode

When you want to prevent the host from running any SnapCenter scheduled jobs, you can place yourhost in maintenance mode. You must do this before you upgrade plug-ins. You might want to do thisif you are performing maintenance tasks on hosts.

Steps

1. From the left navigation pane, click Hosts.

2. From the Managed Hosts page, select the host.

3. From the Information section, select the plug-in and click Suspend Schedule to place the hostfor this plug-in in maintenance mode.

Note: You do not have to stop the plug-in service first; the plug-in service can be in a runningor stopped state.

After you suspend schedules on the host, the Managed Hosts page shows “Suspended” in theOverall status field for the host.

After you finish

After you complete host maintenance, bring the host out of maintenance mode by clicking ActivateSchedule.

Removing a host from SnapCenterYou can remove a host at any time, if you no longer want to use SnapCenter to manage its dataprotection jobs. You might want to remove a host to gain SnapCenter repository space.

Before you begin

You must have removed all the SnapCenter backups and datasets associated with the host you want todelete.

When you remove the datasets, all the associated schedules are also removed.

About this task

Removing a host uninstalls the plug-in packages installed on the host, and removes all associatedresources, such as the SQL Server database and instance or the Oracle database.

Steps

1. From the left navigation pane, click Hosts.

2. From the Managed Hosts page, select the host you want to remove.

3. Click Remove.

4. For Oracle RAC clusters, to remove all the hosts from that cluster, select Include all the hosts ofcluster.

5. Click OK to continue.

Working with managed hosts | 49

Page 50: SnapCenter Software 1.1 Administration Guide

Verifying the supported configurations for SnapCenter Plug-ins Package for Linux

The configuration checker tool helps you to identify and verify the configurations supported by theSnapCenter Plug-ins Package for Linux. This tool helps you to verify the supported SAN or NASconfigurations, host utilities, and file system types.

Steps

1. Log in to the host.

2. Browse to the folder: /opt/NetApp/snapcenter/spl/plugins/scu/scucore/configurationcheck/

3. Run the configuration checker tool:

sh Config_Check.sh

4. Check if the configuration is supported by SnapCenter Plug-ins Package for Linux.

50 | SnapCenter Software Administration Guide

Page 51: SnapCenter Software 1.1 Administration Guide

Managing the SnapCenter Server repository

Information related to various operations performed from SnapCenter is stored in the SnapCenterrepository. You must create backups of the repository to save and recover SnapCenter Server fromdata loss.

You can perform the following tasks to protect the SnapCenter repository:

• Protect the SnapCenter repository by setting the configuration that is required to create a backupof it.

• Obtain the SnapCenter repository backups that were backed up on schedule.

• Restore the SnapCenter repository when required.

Prerequisites for protecting the SnapCenter repositoryYour environment must meet certain prerequisites to protect the SnapCenter repository.

• Adding hosts

The SnapCenter repository host should be added in SnapCenter.

• Managing Storage Virtual Machine (SVM) connections

Storage credentials should be configured.

• Provisioning hosts

At least one NetApp storage disk should be present on the host. A NetApp disk on theSnapCenter repository host must be created if it is not present on the host.

For details about adding hosts, setting up SVM connections, and provisioning hosts, see theinstallation instructions.

• If the SnapCenter database is part of an Availability Group (AG), you must perform the followingactions:

1. You must change the state of the NetScreen-Security Manager (NSM) database to fullrecovery mode.

2. You must change the default port number of the AG listener using SQL Server ManagementStudio.

3. You must change the DBServer value in the web.config file to include the AG listener andport number in <AG listener, port> format.

4. You must create an SnapCenter Server user on the secondary node for Windowsauthentication.

SnapCenter Server creates a user in SMSQLQA2\SCSPR0088723010$(domain\snapcenterserverip$) format on the primary node. While creating a user on thesecondary node, you must use the same format.

Related information

SnapCenter Software 1.1 Installation and Setup Guide

51

Page 52: SnapCenter Software 1.1 Administration Guide

Configuring the SnapCenter repository for protectionConfiguring the SnapCenter repository helps protect it from data loss. You can configure therepository by running the Protect-SmRepository command.

About this task

The command accomplishes the following tasks:

• Moves the SnapCenter repository from one disk to another disk; the destination must be NetApp

• Creates a dataset named DS_SC_Repository and a policy named Backup_SC_Repository

• Creates a backup schedule for the SnapCenter repository

Steps

1. Launch PowerShell.

2. From the command prompt, provide credentials to connect to the SnapCenter Server:

Open-SMConnection

3. Protect the repository:

Protect-SmRepository [-HostName] string[-Path] string [-AuthMode]SmAuthMode {Windows | SQL} [-InstanceCredential] pscredential -ScheduleType SmSchedulerType {None | OneTime | Hourly | Daily | Weekly |Monthly} [[-SchedulerType] SmAuthMode {None | Windows | SQL}] [[-StartTime] datetime] [[-EndTime] datetime] [[-RetentionCount] int] [-WhatIf] [-Confirm] CommonParameters

HostName

Specifies the SnapCenter database host name. If the SnapCenter database is hostedby a failover cluster instance (FCI), then specify the FCI owner host name.

Path

Specifies the NetApp destination disk path.

InstanceCredential

Specifies the SnapCenter database instance user name and password.

AuthMode

Specifies the SnapCenter database instance authentication mode.

ScheduleType

Specifies the backup schedule type.

Options are as follows:SchedulerType

Specifies the scheduler. The default is Windows scheduler.

StartTime

Specifies the scheduled backup start time. The default is the current time.

EndTime

Specifies the scheduled end time.

RetentionCount

Specifies the number of backups to retain. By default, seven backups are retained.

52 | SnapCenter Software Administration Guide

Page 53: SnapCenter Software 1.1 Administration Guide

The following command configures the SnapCenter database on a specific host in a specificlocation for hourly protection:

Protect-SmRepository -HostName NB-MVA-DEV057.nbsdsm.lab.eng.btc.netapp.in -Path E:\DBs -InstanceCredential sa -AuthMode SQL -ScheduleType Hourly

Getting backups of the SnapCenter databaseYou can get (access) the backups that were created on schedule by running the Get-SmRepositoryBackups command. The database backups are created according to the schedulespecified in the Protect-SmRepository command. You can also create database backups from theSnapCenter UI.

Steps

1. Launch PowerShell.

2. List all available SnapCenter database backups:

Get-SmRepositoryBackups [[-HostName] string] [[-SMSbaseUrl] string] [-WhatIf] [-Confirm] [CommonParameters]

The options are as follows:

HostName

Specifies the SnapCenter database host name. If the SnapCenter database is hostedby a failover cluster instance (FCI), the host name of the FCI owner must bespecified.

SMSbaseUrl

Specifies the SnapCenter Server URL. This URLis required when you areexecuting the PowerShell command from a database host.

Restoring the SnapCenter database backupYou can restore the SnapCenter database when required by running the Restore-SmRepositoryBackup command.

Steps

1. Launch PowerShell.

2. Restore the backup with the correct options:

Restore-SmRepositoryBackup [-BackupName] string [-AuthMode] SmAuthMode{None | Windows | SQL} [-InstanceCredential] pscredential [[-SMSbaseUrl]string] [-WhatIf] [-Confirm] [CommonParameters] HostNamestring

BackupName

Specifies the name of the backup that is to be restored.

AuthMode

Specifies the authentication mode of the SnapCenter database instance.

Managing the SnapCenter Server repository | 53

Page 54: SnapCenter Software 1.1 Administration Guide

The options are as follows:

HostName

Specifies the SnapCenter database host name. If the SnapCenter database is hostedby a failover cluster instance (FCI), the host name of the FCI owner host name mustbe specified.

SMSbaseUrl

Specifies the SnapCenter Server URL. This URL is required when you areexecuting the PowerShell command from a database host.

The following command restores the SnapCenter database:

Restore-SmRepositoryBackup -AuthMode SQL -InstanceCredential sa –BackupName DS_SC_Repository_NB-MVA-DEV057_05-15-2015_12.32.27.8228

54 | SnapCenter Software Administration Guide

Page 55: SnapCenter Software 1.1 Administration Guide

Using SnapCenter reporting capabilities

SnapCenter provides a variety of reporting options that enable you to monitor and manage yoursystem health and operation success.

Centralized reporting optionsSnapCenter makes it easy for you to monitor the health of your systems and your data protection jobstatus, get more detailed information about data protection jobs, monitor SnapCenter activity, and usesystem log files for troubleshooting.

Dashboard

From the SnapCenter left navigation pane, the Dashboard gives you a first glance into the health ofyour system, the status of your data protection jobs (backup, restore, and clone), your databaseprotection status, and a SnapVault status.

You can also request more detailed reports about data protection jobs from the Dashboard by clickingone of the pie charts. The report you generate from here pertains only to the jobs you clicked.

Reports

From the SnapCenter left navigation pane, the Reports page offers a more detailed view into dataprotection jobs (backup, restore, and clone) and plug-in information. You can run reports about alljobs of the selected type (backup, clone, or restore), jobs for a specific host, jobs for a specificdataset, jobs for a specific policy, jobs with a specific status (completed, failed, or warning), and jobsfor a specific resource. The plug-in report provides details about resource protection. You can exportreports in a variety of formats and print them.

Monitor options

From the SnapCenter left navigation pane, the Monitor page enables you to view the followingdetails:

Jobs

Displays information about host, dataset, policy, plug-in installation and uninstallation,provision, discovery, backup, restore, clone, and verification jobs. You can filter this viewbased on either start and end date, type of job, or status. You can also get additional detailsby clicking Details after selecting a job. The Details window enables you to view logdetails. You can also view the log details by clicking View Logs. For backup, clone, andrestore jobs, you can click Report and view the detailed report for that specific job.

Schedules

Displays information about schedules you have created in your SnapCenter environment.In the Schedule section, when you select a specific dataset from the drop-down box andselect a schedule type, the details about the schedule (such as the policy that initiated theschedule, the host, the start time, the schedule expire time, the next run, and the last run ofthe schedule) are displayed.

Events

Displays information about system activity, such as when a user creates a dataset or whenthe system initiates activities, such as creating a scheduled backup. All job informationappears in the Events page. For example, when a backup job starts, a “backup start” eventappears. When the backup is complete, a “backup complete” event appears.

55

Page 56: SnapCenter Software 1.1 Administration Guide

Logs

Displays SnapCenter Server and plug-in logs. Plug-in logs are available by host and plug-in. You can also filter by a specific source or message or select a log level. You can usethese logs for advanced troubleshooting.

Related concepts

Monitoring SnapCenter jobs on page 61

Monitoring SnapCenter schedules on page 63

Monitoring SnapCenter events on page 63

Monitoring SnapCenter logs on page 63

Terminology used in Dashboard reportsThe Dashboard gives you a first glance into the health of your system, the status of your dataprotection jobs, and SnapVault status for Microsoft SQL and Oracle databases. To understand theinformation provided in SnapCenter reports, it is helpful for you to know some of the terminology.Similar reports display on the Reports pages.

Host status tile

The host status tile gives you information about all hosts you have added to SnapCenter and the plug-ins you have installed on these hosts.

Note: After adding a new host or after starting SnapCenter, it might take several minutes for thehost status to be updated in reports.

Host status

Host up The host is up and communicating with SnapCenter.

Host down SnapCenter is not able to communicate with this host.

Plug-ins inactive These hosts are up and communicating with SnapCenter but do not haveplug-ins running.

Plug-inunsupported

These hosts have one or more unsupported plug-ins. An unsupported plug-inis not compatible with this version of SnapCenter.

Plug-in upgradable These hosts have one or more plug-ins that you can upgrade.

Backup, restore, and clone job tiles

The backup, restore, and clone job tiles give you information about the data protection jobs you haverun during the specified time. You can customize the time frame for the report by using the drop-down list located in each tile. The default report provides information about data protection jobs runfor the past seven days.

Backup, restore, and clone jobs

Running Specifies the number of jobs that are currently running.

Failed Specifies the number of jobs that have failed.

Warning Specifies the number of jobs that have experienced an error.

Completed Specifies the number of jobs that have successfully completed.

56 | SnapCenter Software Administration Guide

Page 57: SnapCenter Software 1.1 Administration Guide

Microsoft SQL Server Database Policy-Based Protection tile

The Microsoft SQL Server Database Policy-Based Protection tile provides information about thedatabases you have on your primary storage system, whether they are associated with datasets, and ifthey are being successfully backed up.

Microsoft SQL Server Database Policy-Based Protection

Unprotected Specifies the number of databases that are not part of any dataset and havenot been backed up.

Not backed up Specifies the number of databases that are part of a dataset, but a backuphas not been performed during the specified time period.

Unprotected, backupfailed

Specifies the number of databases that are part of a dataset that has run abackup during the specified time period, but the backup failed.

Protected Specifies the number of databases in a dataset that has been successfullybacked up during the specified time period.

Microsoft SQL Server Database SnapVault Summary tile

The Microsoft SQL Server Database SnapVault Summary tile gives you information about MicrosoftSQL databases being backed up to secondary storage systems using SnapVault technology, as well asthe status of the SnapVault relationships.

Microsoft SQL Server Database SnapVault Summary

SnapVault notconfigured

The database is part of one or more datasets that are not configured forbackups to be transferred to a SnapVault destination.

Successful SnapVaulttransfers

Specifies the number of databases that have been successfully transferredto a SnapVault destination.

Failed SnapVaulttransfers

Specifies the number of databases with backups that have failed to transferto a SnapVault destination.

Microsoft SQL Database Clone Savings tile

The Microsoft SQL Database Clone Savings tile provides you with information about storage spacesavings achieved by using NetApp FlexClone technology. Clone savings is updated every hour and isbased on all clone jobs that use the Microsoft SQL Server database plug-in.

Oracle Database Policy-Based Protection tile

The Oracle Database Policy-Based Protection tile gives you information about the Oracle databasesyou have on your primary storage system, whether they are associated with datasets, and if they arebeing successfully backed up.

Oracle Database Protection on Primary Storage

Unprotected, nobackups configured

Specifies the number of databases that are not part of any dataset and havenot been backed up.

Unprotected, notbacked up

Specifies the number of databases that are part of a dataset, but a backuphas not been performed during the specified time period.

Unprotected, backupfailed

Specifies the number of databases that are part of a dataset that has run abackup during the specified time period, but the backup failed.

Protected Specifies the number of databases in a dataset that has been successfullybacked up during the specified time period.

Using SnapCenter reporting capabilities | 57

Page 58: SnapCenter Software 1.1 Administration Guide

Oracle Database SnapVault Summary tile

The Oracle Database SnapVault Summary tile gives you information about Oracle databases beingbacked up to secondary storage systems using SnapVault and the status of the SnapVaultrelationships.

Oracle Database SnapVault Summary

SnapCault notconfigured

Specifies the database is part of one or more datasets that are notconfigured for backups to be transferred to a SnapVault destination.

Successful SnapVaulttransfers

Specifies the number of databases that have been successfully transferredto a SnapVault destination.

Failed SnapVaulttransfers

Specifies the number of databases with a SnapVault relationship but withupdates that have failed.

Oracle Database Clone Savings tile

The Oracle Database Clone Savings tile provides you with information about storage space savingsachieved by using NetApp FlexClone technology. Clone savings is updated every hour and is basedon all clone jobs that use the Oracle database plug-in.

Requesting job status reports from the DashboardYou can request reports about backup and restore jobs that have a particular status from theDashboard page. This is useful if you want to identify the total number of successful or failed jobs inyour SnapCenter environment.

Steps

1. From the SnapCenter left navigation pane, click Dashboard.

2. Locate the pie chart for the job for which you want to obtain a job status report.

3. Click the pie slice representing the status for which you want a report.

Result

When you click the pie chart, you are redirected from Dashboard page to the Reports page. Thereport displays only jobs with the status you selected. You can review the report or download it toyour local system.

Configuring your dashboardYou can modify the Dashboard display to best suit your SnapCenter configuration and informationneeds.

Steps

1. From the SnapCenter left navigation pane, click Dashboard.

2. Click Modify, select the tiles that you want to display in the Dashboard view, and click OK.

58 | SnapCenter Software Administration Guide

Page 59: SnapCenter Software 1.1 Administration Guide

Types of reportsSnapCenter provides customizable report options that provide you with details about your dataprotection jobs and plug-in resource status.

Report type Description

Backup Report The Backup Report provides overall data about backuptrends for your SnapCenter environment, the backup successrate, and some information about each backup performedduring the specified time. If a backup is deleted, the reportdoes not display any status information for the deletedbackup. The Backup Detail Report provides detailedinformation about a specified backup job and lists theresources successfully backed up and any that have failed.

Clone Report The Clone Report provides overall data about clone trendsfor your SnapCenter environment, the clone success rate,and some information about each clone job performedduring the specified time. If a clone is deleted, the reportdoes not display any status information for the deletedclone. The Clone Detail Report provides details about thespecified clone, including policy, dataset, clone host, andclone job task status. If a task fails, the Clone Detail Reportdisplays information about the failure.

Restore Report The Restore Report provides overall information aboutrestore jobs. The Restore Detail Report provides detailsabout a specified restore job, including host name, backupname, job start and duration, and the status of individual jobtasks. If a task fails, the Restore Detail Report displaysinformation about the failure.

Plug-in Report These reports provide protection details for resourcesmanaged by all SnapCenter plug-in instances. You can seean overview, details about databases outside of datasets(unprotected), databases that have not been backed upduring this report period, databases that belong to a datasetfor which backups have failed, and database SnapVaultstatus.

Configuring your reportsYou might want to configure your reports according to a range of parameters, depending on the levelof detail and time span of information you require.

Steps

1. From the SnapCenter left navigation pane, click Reports.

2. If the Parameter view is not displayed, click the Toggle Parameters Area icon from the reporttoolbar.

3. Specify the time range for which you want to run your report.

If you omit the end date, you retrieve all available information.

Using SnapCenter reporting capabilities | 59

Page 60: SnapCenter Software 1.1 Administration Guide

4. Filter your report information based on any of the following criteria:

• Dataset

• Host

• Policy

• Resource

• Status

5. Click Apply.

Exporting or printing reportsExporting SnapCenter reports enables you to view the report in a variety of alternative formats. Youcan also print reports.

Steps

1. From the SnapCenter left navigation pane, click Reports.

2. From the reports toolbar:

If you want to... Do this...

Preview a printable report Click the Toggle Print Preview icon.

Export a report to an alternateformat

Choose a format from the Export icon drop-down list:

• CSV

• Excel

• PDF

• Rich Text Format

• TIFF

• Web Archive

3. To print a report, click the Print icon.

4. To view a specific report summary, scroll to the appropriate section of the report.

Configuring the option to email reportsIf you want to have regular SnapCenter data protection job updates sent to yourself or to others, youcan configure the option to email the SnapCenter reports when you are creating a dataset.

Steps

1. From the SnapCenter left navigation pane, click Datasets.

2. Click New and select the type of dataset you want to create, or click Modify and select theexisting dataset you want to modify.

3. In the New Dataset wizard, to email reports, select to receive reports always, on failure, or onfailure or warning.

4. Enter your SMTP server, the address the email is sent from, the address the email is sent to, andthe subject of the email.

60 | SnapCenter Software Administration Guide

Page 61: SnapCenter Software 1.1 Administration Guide

Monitoring jobs, schedules, events, and logs

Viewing active jobs, scheduled tasks, events, and log information related to SnapCenter enables youto monitor the health of your system, assess your data protection status, and use system log files fortroubleshooting.

You can perform the following tasks related to monitoring:

Using this page... You can perform these tasks...

Jobs View information about backup, clone, restore, and verification job.You can filter this view based on start and end date, type of job, dataset,policy, or SnapCenter plug-in. You can also get additional details andlog files for specified job.

Schedules View backup, clone, or verification schedules that you created in yourSnapCenter configuration.

Events View information about SnapCenter system activities, such as when auser creates a dataset or when the system initiates activities, such ascreating a scheduled backup. All job information appears in the Eventspage. For example, when a backup job starts, a “backup start” eventappears. When the backup completes, a “backup complete” eventappears.

Logs View SnapCenter Server and plug-in logs for troubleshooting.

Related concepts

Monitoring SnapCenter jobs on page 61

Monitoring SnapCenter schedules on page 63

Monitoring SnapCenter events on page 63

Monitoring SnapCenter logs on page 63

Monitoring SnapCenter jobsYou can view information about SnapCenter backup, clone, restore, and verification jobs. You canfilter this view based on start and end date, type of job, dataset, policy, or SnapCenter plug-in. Youcan also get additional details and log files for specified jobs.

You can also monitor jobs related to SnapMirror and SnapVault operations.

You can perform the following tasks related to monitoring jobs:

• Monitor backup, clone, restore, and verification operations.

• View job details and reports.

• Stop a scheduled job.

61

Page 62: SnapCenter Software 1.1 Administration Guide

Monitoring backup operations from the Jobs page

You can monitor the progress of different SnapCenter backup operations by using the Jobs page. Youmight want to check the progress of an operation to determine when it is complete or if there is anissue.

About this task

The following icons appear on the Jobs page and indicate the state of the operation:

• In progress

• Completed successfully

• Failed

• Completed with warnings or could not start due to warnings

• Queued

Steps

1. In the left navigation pane, click Monitor.

2. In the top navigation bar, click Jobs.

3. In the Jobs page, filter the list so that only backup operations are listed:

a. Click Filter.

b. Specify the start and end dates.

c. From the Type drop-down list, select Backup.

d. From the Status drop-down, select the backup status.

e. Click to view the operations completed successfully.

4. Select the backup job, and then click Details to view the job details.

5. In the Job Details page, click View logs.

Stopping a scheduled job

If you are performing maintenance on a dataset or one of its resources, you should stop a scheduledjob by placing the dataset in maintenance mode or by detaching the policy from the dataset.

Steps

1. In the navigation pane, select Datasets.

2. Select the dataset for which you want to temporarily stop backup, restore, and clone operations.

3. Click Maintenance.

4. Click Yes in the Maintenance window.

62 | SnapCenter Software Administration Guide

Page 63: SnapCenter Software 1.1 Administration Guide

Monitoring SnapCenter schedulesYou might want to view current schedules to determine when the operation starts, when it was lastrun, and when it runs next. You can also determine the host on which the operation runs, along withthe operation's dataset and policy information.

Steps

1. From the SnapCenter left navigation pane, click Monitor.

2. From the top navigation pane, click Schedules.

3. Select the dataset and the schedule type.

4. View the list of scheduled operations.

Monitoring SnapCenter eventsYou can view a list of SnapCenter events in the system, such as when a user creates a dataset or whenthe system initiates activities, such as creating a scheduled backup. You might want to view events todetermine if an operation such as a backup or a restore operation is currently in progress.

About this task

All job information appears in the Events page. For example, when a backup job starts, a “backupstart” event appears. When the backup completes, a “backup complete” event appears.

Steps

1. From the SnapCenter left navigation pane, click Monitor.

2. From the top navigation pane, click Events.

3. Optional. In the Filter box, enter the start or end date, category of event (such as backup, dataset,or policy) and severity level, and click Apply. Alternatively, enter characters in the Search box.

4. View the list of events.

Monitoring SnapCenter logsYou can view and download SnapCenter server logs, SnapCenter host agent logs, and plug-in logs.You might want to view logs to help with troubleshooting.

You can filter the logs to show only a specific log severity level:

• Debug

• Info

• Warn

• Error

• Fatal

You can also obtain job level logs: for example, logs that help you troubleshoot the reason for abackup job failure. For job level logs, use the Monitor > Jobs option.

Steps

1. From the SnapCenter left navigation pane, click Monitor.

2. From the top navigation pane, click Logs.

Monitoring jobs, schedules, events, and logs | 63

Page 64: SnapCenter Software 1.1 Administration Guide

3. Choose the log type, host, and instance.

If you select a log type of plugin, you can select a host or SnapCenter plug-in. You cannot do thisif the log type is server.

4. To filter the logs by a specific source, message, or log level, click the filter icon at the top of thecolumn heading.

To show all logs, choose “Greater than or equal to”" the level of “Debug”.

5. Click Refresh.

6. View the list of logs.

Related tasks

Monitoring backup operations from the Jobs page on page 62

Types of SnapCenter logs

If you need to troubleshoot operations in SnapCenter, it is helpful to know the types of logs that youcan use.

Logs that appear in the Monitor > Logs page

The following types of logs appear on the Logs page:

Server logs

Include information from your SnapCenter Server. These are typically located at C:\inetpub\wwwroot\SnapCenter\App_Data\log.

Plug-in logs

Show information from hosts that have SnapCenter plug-in packages installed. Theseinclude logs from SMCore, as well as logs from SnapCenter plug-ins.

Note: You can find the plug-in log in the installation directory for the plug-in. For RDMand VMDK support, you should also review VirtualizationAPI.log in theinstallation directory for the SnapCenter Plug-in for Microsoft Windows.

Job logs

Show information associated with a specific job. Job logs can span from the SnapCenterServer down to the hosts and plug-ins.

Installation logs

SnapCenter Server installer log (SMSInstall log)

A Microsoft Windows Installer (MSI) log file provided at the end of the installation oruninstallation process. This log is useful if an error occurred in the process or theinstallation was interrupted.

SMCore Installer log

An MSI log file provided at the end of the installation or uninstall process. This log is alsouseful if an error occurred in the process or the installation was interrupted.

SnapCenterversion.exe/debug log

Installation and uninstallation logs that you can use to troubleshoot installation anduninstallation processes.

64 | SnapCenter Software Administration Guide

Page 65: SnapCenter Software 1.1 Administration Guide

Event log locations

SnapCenter gives you access to powerful event log monitoring and tracking capabilities. You shouldknow where to look for the types of events about which you want information.

Event type Event log location

Completed and failed backup, restore, clone,and verify jobs

Plug-in host event viewer | application

Start events for backup, restore, clone, andverify jobs

SnapCenter host event viewer | application

Add, remove, and update policies and datasetsevents

SnapCenter host event viewer

Using Microsoft Windows Installer log files

A Microsoft Windows Installer (MSI) log file is provided at the end of an installation oruninstallation process. This log is useful if an error occurred in the process or the installation wasinterrupted.

About this task

MSI files show error and success codes at the “MainEngineThread is returning” line. If the fileincludes “Remove = All”, the log file resulted from an uninstallation process.

Steps

1. To search through the log, search for “ error ” (without the quotes and including a space beforeand after the word).

You can ignore lines such as the following containing the word “error” in the text:

SchedSecureObjectsRollback: Failed to store ACL rollback information with error 0x80070002 - continuing

2. Note the text near the string “ error ”.

Using the SnapCenter version.exe/debug log

SnapCenter creates one or more installation and uninstallation logs in a single bundle installation logfile, InstallShield.log. You can use this version.exe/ log to troubleshoot installation anduninstallation processes.

About this task

Each section of the log starts with a line that includes “InstallShield suite engine (Unicode) started.”

The log is located in the same folder as SnapCenterversion.exe.

Steps

1. To specify a log file location and name, enter the path and name.

Example

SnapCenter1.0.exe /debuglog c:\SCBundleInstallLog.txt

Monitoring jobs, schedules, events, and logs | 65

Page 66: SnapCenter Software 1.1 Administration Guide

2. Look for the final status by searching for “final exit status” text.

The final status includes a code that indicates either that the installation was successful or thaterrors occurred:

• 0x00000000 indicates success.

• 0x00000642 indicates that the user canceled the installation process.

• 0x00000643 indicates that an error occurred in the installation process.

3. Search for the error by searching up from the “final exit status” text at the end of the log section.

Example

4-24-2015[02:33:43 PM]: UI DLL: Display Error: The following items are required to launch this setup: System restart since there is a pending restart.

4. To determine which Microsoft Windows Installer (MSI) installer log includes the error, locate“Parcel operation return status” and find the product code, which indicates the log you shouldreview:

• {DEF09FA0-E342-4378-A38C-A4E49D3B05A9} indicates SnapCenter Server.

• {3F29BA2D-F761-4A6C-AC76-EB07B5D1B713} indicates SMCore.

Exporting logs

Exporting SnapCenter logs enables you to view them in hard copy or in another format.

About this task

You can view logs from remote hosts for a specific log type or a specific SnapCenter plug-in and hostcombination.

Note: Installer logs from the remote hosts are not included.

Steps

1. From the SnapCenter left navigation pane, click Monitor.

2. From the top navigation pane, click Logs.

3. Choose the log type, host, and instance.

If you select a log type of plugin, you can select a host or a plug-in. You cannot do this if the logtype is server.

4. Click Refresh.

5. To filter the results by a specific source, message, or log level, click the filter icon at the top of thecolumn heading.

To show all logs, choose “Greater than or equal to”" the level of “Debug”.

6. Click Download.

SnapCenter creates a .zip file that includes the specified logs.

66 | SnapCenter Software Administration Guide

Page 67: SnapCenter Software 1.1 Administration Guide

Removing jobs and logs from SnapCenterYou can remove backup, restore, clone, and verification jobs and logs from SnapCenter. SnapCenterstores successful and failed job logs indefinitely unless you remove them. You might want to removethem to replenish storage.

Before you begin

There must be no jobs currently in operation.

About this task

You can remove a specific job by providing a Job ID or you can remove jobs within a specifiedperiod.

You do not need to place the host in maintenance mode to remove jobs.

Steps

1. Launch PowerShell.

2. From the command prompt, enter:

Open-SMConnection

3. From the command prompt, enter:

Remove-SmJobs

4. From the left navigation pane of SnapCenter, click Monitor.

5. From the top navigation bar, click Jobs.

6. From the Jobs page, review the status of the job.

Monitoring jobs, schedules, events, and logs | 67

Page 68: SnapCenter Software 1.1 Administration Guide

Administering EMS data collection

You can schedule and manage Event Management System (EMS) data collection using PowerShellcmdlets. EMS data collection involves gathering details about the SnapCenter Server, the installedSnapCenter plug-in packages, the hosts, and similar information, and then sending it to a specifiedclustered Data ONTAP Storage Virtual Machine (SVM).

Stopping EMS data collectionEMS data collection is enabled by default and runs every seven days after your installation date. Youcan disable data collection at any time by using the PowerShell cmdlet Disable-SmDataCollectionEMS.

Steps

1. From a PowerShell command line, enter:

Open-SmConnection

2. Now disable EMS data collection by entering:

Disable-SmDataCollectionEms

Starting EMS data collectionEMS data collection is enabled by default and is scheduled to run every seven days from theinstallation date. If you have disabled it, you can start EMS data collection again by using theEnable-SmDataCollectionEMS cmdlet.

Before you begin

The Data ONTAP event generate-autosupport-log permission has been granted to the Storage VirtualMachine (SVM) user.

Steps

1. From a PowerShell command line, enter:

Open-SmConnection

2. Now enable EMS data collection by entering:

Enable-SmDataCollectionEMS

68

Page 69: SnapCenter Software 1.1 Administration Guide

Changing EMS data collection schedule and target SVMYou can use PowerShell cmdlets to change the EMS data collection schedule or the target StorageVirtual Machine (SVM).

Steps

1. From a PowerShell command line, enter the Open-SmConnection cmdlet.

Open-SmConnection

2. To change the EMS data collection target, enter the Set-SmDataCollectionEmsTargetcmdlet.

This cmdlet has the format:

Set-SmDataCollectionEmsTarget-Target SVM_name

SVM_name is the name of the SVM you want to use for the target.

3. To change the EMS data collection schedule, enter the Set-SmDataCollectionEmsSchedulecmdlet.

This cmdlet has the format:

Set-SmDataCollectionEmsSchedule-RunAs RunAs_account_credentials-DaysInterval -StartDateTime

RunAs_account_credentials is the Run As account that you set up earlier.

This cmdlet changes the Windows Scheduled Task that triggers the data collection EMS process.

Monitoring EMS data collection statusYou can monitor the status of your EMS data collection using several PowerShell cmdlets. You canget information about the schedule, Storage Virtual Machine (SVM) target, and status.

Steps

1. From a PowerShell command line, open the connection by entering:

Open-SmConnection

2. To retrieve information about the EMS data collection schedule, enter:

Get-SmDataCollectionEmsSchedule

3. To retrieve information about the EMS data collection status, enter:

Get-SmDataCollectionEmsStatus

Administering EMS data collection | 69

Page 70: SnapCenter Software 1.1 Administration Guide

4. To retrieve information about the EMS data collection target, enter:

Get-SmDataCollectionEmsTarget

70 | SnapCenter Software Administration Guide

Page 71: SnapCenter Software 1.1 Administration Guide

Where to go next

You can find more information about different features and release-specific information forSnapCenter in the documentation available on the NetApp Support Site at mysupport.netapp.com.

• SnapCenter Software 1.1 Release NotesProvides important information about this release of Snap Creator Server and the SnapCenterplug-in packages, including fixed issues, known issues, cautions, limitations, and anydocumentation updates or corrections.

• SnapCenter Software 1.1 SnapManager Migration GuideDescribes how to migrate data from previous versions of SnapDrive and SnapManager to yourSnapCenter environment.

• SnapCenter Software 1.1 Data Protection Guide for Microsoft SQL ServerDescribes how to use SnapCenter to perform backup, restore, clone, and verification jobs onMicrosoft SQL Server databases.

• SnapCenter Software 1.1 Data Protection Guide for Oracle DatabasesDescribes how to use SnapCenter to perform backup, restore, clone, mount, unmount, andverification jobs on Oracle databases.

• SnapCenter Software 1.1 Windows Cmdlet Reference GuideProvides reference information about the Windows PowerShell cmdlets available in SnapCenter,including a description of each cmdlet, its syntax, and examples for its use. This content is alsoavailable through the SnapCenter PowerShell cmdlet help.

• SnapCenter Software 1.1 Linux Command Reference GuideProvides reference information about the Linux commands available for Linux plug-ins, includinga description of each command, its syntax, and examples for its use. This content is also availablethrough the SnapCenter command-line interface help.

71

Page 72: SnapCenter Software 1.1 Administration Guide

Copyright information

Copyright © 1994–2016 NetApp, Inc. All rights reserved. Printed in the U.S.

No part of this document covered by copyright may be reproduced in any form or by any means—graphic, electronic, or mechanical, including photocopying, recording, taping, or storage in anelectronic retrieval system—without prior written permission of the copyright owner.

Software derived from copyrighted NetApp material is subject to the following license anddisclaimer:

THIS SOFTWARE IS PROVIDED BY NETAPP "AS IS" AND WITHOUT ANY EXPRESS ORIMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIEDWARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE,WHICH ARE HEREBY DISCLAIMED. IN NO EVENT SHALL NETAPP BE LIABLE FOR ANYDIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIALDAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTEGOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING INANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THEPOSSIBILITY OF SUCH DAMAGE.

NetApp reserves the right to change any products described herein at any time, and without notice.NetApp assumes no responsibility or liability arising from the use of products described herein,except as expressly agreed to in writing by NetApp. The use or purchase of this product does notconvey a license under any patent rights, trademark rights, or any other intellectual property rights ofNetApp.

The product described in this manual may be protected by one or more U.S. patents, foreign patents,or pending applications.

RESTRICTED RIGHTS LEGEND: Use, duplication, or disclosure by the government is subject torestrictions as set forth in subparagraph (c)(1)(ii) of the Rights in Technical Data and ComputerSoftware clause at DFARS 252.277-7103 (October 1988) and FAR 52-227-19 (June 1987).

72

Page 73: SnapCenter Software 1.1 Administration Guide

Trademark information

NetApp, the NetApp logo, Go Further, Faster, AltaVault, ASUP, AutoSupport, Campaign Express,Cloud ONTAP, Clustered Data ONTAP, Customer Fitness, Data ONTAP, DataMotion, Fitness, FlashAccel, Flash Cache, Flash Pool, FlashRay, FlexArray, FlexCache, FlexClone, FlexPod, FlexScale,FlexShare, FlexVol, FPolicy, GetSuccessful, LockVault, Manage ONTAP, Mars, MetroCluster,MultiStore, NetApp Insight, OnCommand, ONTAP, ONTAPI, RAID DP, RAID-TEC, SANtricity,SecureShare, Simplicity, Simulate ONTAP, Snap Creator, SnapCenter, SnapCopy, SnapDrive,SnapIntegrator, SnapLock, SnapManager, SnapMirror, SnapMover, SnapProtect, SnapRestore,Snapshot, SnapValidator, SnapVault, StorageGRID, Tech OnTap, Unbound Cloud, and WAFL andother names are trademarks or registered trademarks of NetApp, Inc., in the United States, and/orother countries. All other brands or products are trademarks or registered trademarks of theirrespective holders and should be treated as such. A current list of NetApp trademarks is available onthe web.

http://www.netapp.com/us/legal/netapptmlist.aspx

73

Page 74: SnapCenter Software 1.1 Administration Guide

How to send comments about documentation andreceive update notifications

You can help us to improve the quality of our documentation by sending us your feedback. You canreceive automatic notification when production-level (GA/FCS) documentation is initially released orimportant changes are made to existing production-level documents.

If you have suggestions for improving this document, send us your comments by email.

[email protected]

To help us direct your comments to the correct division, include in the subject line the product name,version, and operating system.

If you want to be notified automatically when production-level documentation is released orimportant changes are made to existing production-level documents, follow Twitter account@NetAppDoc.

You can also contact us in the following ways:

• NetApp, Inc., 495 East Java Drive, Sunnyvale, CA 94089 U.S.

• Telephone: +1 (408) 822-6000

• Fax: +1 (408) 822-4501

• Support telephone: +1 (888) 463-8277

74

Page 75: SnapCenter Software 1.1 Administration Guide

Index

A

administratorrole 18–20

administrator rolelogging in as 14

Application Request Routingoverview 29requirements for installation 29understanding 29

architectureoverview of SnapCenter components 6

ARRoverview 29

ASM instancesetting up your Run As account credentials 25

authenticationencryption 9for Run As credential 25types 25

authentication modesetting up your Run As account 25

authentication SnapCenter 9

B

backing upprerequisites for protecting the SnapCenterrepository 51

backup details reportsdescribed 59

backup operationsresources, datasets, and policies overview 10

backup operations, SnapCentermonitoring progress from the Jobs page 62

backup reportsdescribed 59

backupsoverview of repository management 51scheduling 61

backups, SnapCenter databaseaccessing 53restoring 53

best practicesfor volume and share configurations 40setting up your Run As account 25

C

capabilities, SnapCenter reportingintroduction to using 55

clone operationsresources, datasets, and policies overview 10

clone reportsdescribed 59

Cluster Shared Volumesconnecting to disks 37creating disks 34

clusters, Microsoftintroduction to using FC RDM LUNs in 43support limitations when using FC RDM LUNs 44

cmdletsDisable-SmDataCollectionEms 68Enable-SmDataCollectionEMS 68Get-SmDataCollectionEmsSchedule 69Get-SmDataCollectionEmsStatus 69Get-SmDataCollectionEmsTarget 69Set-SmDataCollectionEmsSchedule 69Set-SmDataCollectionEmsTarget 69SnapCenter Plug-in for Microsoft Windows support45

commentshow to send feedback about documentation 74

configuration checker toolconfiguration checker

supported components 50supported configurations 50

configuringreports 59SnapCenter repository for protection 52the dashboard display 58

connectionsmodifying on SVMs 17setting up for SVMs 15

credentialsconfiguring for individual resources 26configuring for Oracle databases 27setting up your Run As account 25supported for installing plug-ins for Windows 42, 43

CSVSee Cluster Shared Volume

D

dashboardconfiguring 58terminology 56

Data ONTAPaccount permission requirements for SnapCenter 18

data protectionresources, datasets, and policies overview 10SnapCenter 6

databasebackups 51

database backups, SnapCenteraccessing 53restoring 53

databasesconfiguring SnapCenter repository for protectionagainst data loss 52prerequisites for protecting the SnapCenterrepository 51

datasetsemailing reports 60stopping scheduled jobs 62used in SnapCenter data protection 10

deleting

Index | 75

Page 76: SnapCenter Software 1.1 Administration Guide

SVM connections 17details

viewing for managed hosts 47disks

connecting to LUNs in SnapCenter 37creating in SnapCenter 34deleting LUNs in SnapCenter 39disconnecting from LUNs in SnapCenter 39resizing in SnapCenter 36tasks you can perform using SnapCenter 34viewing on a host 34

documentationadditional resources 71how to receive automatic notification of changes to74how to send feedback about 74

downloadinglogs 63

E

emailconfiguring SnapCenter to send reports 60

EMS data collectionchanging schedule 69changing target SVM 69disabling 68getting status information 69starting 68

ESX serverslimitations of SnapCenter Plug-in for MicrosoftWindows support 42updating information about 48

Event Management SystemSee EMS data collection

eventslog locations 65monitoring 61, 63

F

farm, SnapCenter webadding an IIS instance to 30load balancing with 30

FC RDM LUNscreating shared 44introduction to using in Microsoft clusters 43Microsoft cluster support limitations when using 44requirements for using in Microsoft clusters 43

FC-connected LUNscreating 34introduction to configuring with SnapCenter Plug-infor Windows 31

featuresof SnapCenter 6

feedbackhow to send comments about documentation 74

files, logusing Microsoft Windows Installer 65

H

host agent logsdownloading 63monitoring 63

hostscreating an igroup in SnapCenter Plug-in forMicrosoft Windows 32creating SMB shares 40deleting an igroup 33disconnecting LUNs from 39modifying 47modifying an igroup 33placing in maintenance mode 49provisioning Windows with SnapCenter Plug-in forMicrosoft Windows 31removing from SnapCenter 49renaming an igroup 33tasks you can perform with 46updating ESX information 48viewing a list of disks on 34viewing details about 47

I

igroupscreating in SnapCenter Plug-in for MicrosoftWindows 32deleting in SnapCenter Plug-in for MicrosoftWindows 33managing 32modifying 33purpose 32renaming 33

informationhow to send feedback about improvingdocumentation 74

initiatorsadding to an igroup 33creating an igroup 32

installationtroubleshooting 65

iSCSIdisconnecting a session 32establishing a session 31

iSCSI-connected LUNscreating 34introduction to configuring with SnapCenter Plug-infor Windows 31

J

job status reportsdescribed 59

jobsdata protection status 55monitoring 61removing 67status report from the Dashboard 58stopping scheduled 62

Jobs page

76 | SnapCenter Software Administration Guide

Page 77: SnapCenter Software 1.1 Administration Guide

monitoring progress of SnapCenter backupoperations 62

jobs, SnapCenter backupmonitoring progress from the Jobs page 62

L

limitationssupport when using FC RDM LUNs in Microsoftclusters 44VMware ESX server-related 42

Linux hostsetting up your Run As account credentials 25

load balancingbest practices 29using Application Request Routing 29with the SnapCenter web farm 30

log filesusing Microsoft Windows Installer 65

logging inas a SnapCenter administrator 14as a SnapCenter user 14to SnapCenter 14with more than one role 14

logsdownloading 63exporting 66locations for viewing 65monitoring 61, 63removing 67SnapCenter exe debug log 65types of 64

LUN storageintroduction to configuring with SnapCenter Plug-infor Windows 31

LUNsconnecting to in SnapCenter 37creating in SnapCenter 34creating shared FC RDM 44deleting in SnapCenter 39disconnecting before deleting 39disconnecting in SnapCenter 39disk-related tasks you can perform using SnapCenter34FC RDM, requirements for using in a Microsoftcluster 43introduction to creating and managing usingSnapCenter Plug-in for Microsoft Windows inVMware environments 42prerequisites for iSCSI connections 31RDM, support through PowerShell cmdlets 42RDM, troubleshooting creation of 44resizing in SnapCenter 36

LUNs, FC RDMFC RDM Microsoft cluster support limitations whenusing 44introduction to using in Microsoft clusters 43

M

maintenance modeplacing hosts in 49

managed hoststasks you can perform with 46

Microsoft clustersintroduction to using FC RDM LUNs in 43support limitations when using FC RDM LUNs 44

Microsoft Windows Installer log filesusing the MSI log file for troubleshooting 65

modifyingroles 24the dashboard display 58

monitoringEMS data collection status 69events 63jobs 61jobs overview 61logs 63progress of SnapCenter backup operations 62schedules 63

N

Network Load Balancingoverview 29

NLBoverview 29

O

operations, SnapCenter backupmonitoring progress from the Jobs page 62

Oracle databasesetting up your Run As account credentials 25

Oracle databasesconfiguring credentials for 27

P

parametersused to filter report information 59

permissionsassociated with pre-defined roles 20list of 19role-based access control 19setting for applications 25understanding how to set 18

plug-in logsdownloading 63monitoring 63

plug-in reportsdescribed 59

plug-insadding to host 47placing hosts in maintenance mode before upgrade49removing from host 47restarting after a temporary stop 48starting 48tasks you can perform related to hosts 46upgrading on host 47

policiesused in SnapCenter data protection 10

PowerShell cmdlets

Index | 77

Page 78: SnapCenter Software 1.1 Administration Guide

reclaiming storage space with 41SnapCenter Plug-in for Microsoft Windows support45

prerequisitesfor protecting the SnapCenter repository 51

R

RBACintroduction to using 18

RDMminimum vCenter privileges required for operations43

RDM LUNscreating shared FC 44introduction to using FC in Microsoft clusters 43Microsoft cluster support limitations when using forFC 44requirements for FC support 43troubleshooting creation of 44

removinga host from SnapCenter 49

reporting capabilities, SnapCenterintroduction to using 55

reportsbackup and backup details, described 59configuring 59configuring the option to email 60exporting 60job status 58job status, described 59options 55parameters used to filter information 59plug-in, described 59printing 60terminology 56types of 59

repositoriesfor SnapCenter, overview of 6

repository managementoverview 51

repository, SnapCenterconfiguring for protection 52prerequisites for protecting 51

requirementsApplication Request Routing 29

resizingdisks 36LUNs 36

resourcesassigning to users 23configuring credentials for 26used in SnapCenter data protection 10

restore operationsresources, datasets, and policies overview 10

restore reportsdescribed 59

restoringSnapCenter database backups 53

role-based access controladding users to a role 23assigning resources to users 23creating roles 23

introduction to using 18list of roles and permissions 19pre-defined roles and permissions 20understanding 18

rolesadding users to 23app backup and clone admin role, defined 20available pre-defined 20backup and clone viewer role, defined 20creating 23infrastructure admin role, defined 20list of 19modifying 24understanding role-based access control 18

Run As accountauthentication methods 25configuring for individual resources 26overview 18setting up 25

run as credentialconfiguring for Oracle databases 27

S

schedulesmonitoring 61, 63stopping jobs 62

security featuresdescribed 9

server logsdownloading 63monitoring 63

serversVMware ESX limitations of SnapCenter Plug-in forMicrosoft Windows support 42

shared FC RDM LUNscreating 44using in a Microsoft cluster 44

shares, SMBcreating in SnapCenter Plug-in for MicrosoftWindows 40

SMB sharescreating in SnapCenter Plug-in for MicrosoftWindows 40deleting in SnapCenter 41

SnapCenteraccessing database backups 53adding an IIS instance to 30components 6Dashboard page terminology 56data protection 6finding the URL 14overview 6reporting options 55Reports page terminology 56repository protection 51templates for creating SMB shares 40web farm load balancing with 30

SnapCenter backup operationsmonitoring progress from the Jobs page 62

SnapCenter Plug-in for Microsoft SQL Serveroverview of components 6

SnapCenter Plug-in for Microsoft Windows

78 | SnapCenter Software Administration Guide

Page 79: SnapCenter Software 1.1 Administration Guide

creating an igroup 32creating SMB shares 40deleting an igroup 33limitations when using VMware ESX server 42modifying an igroup 33overview of components 6PowerShell cmdlet support 45renaming an igroup 33

SnapCenter Plug-in for Oracle databaseoverview of components 6

SnapCenter Plug-in for UNIXoverview of components 6

SnapCenter repositoryconfiguring for protection 52prerequisites for protecting 51

SnapCenter Serveroverview 6

Snapshot backup copiesintroduction to managing using SnapCenter Plug-infor Microsoft Windows in VMware environments 42

Snapshot copiesfeatures in SnapCenter 6

space reclamationon storage systems 41

SQL Serversetting up your Run As account credentials 25

startingplug-in services 48

stopping hostsby placing in maintenance mode 49

storage systemsdeleting connections to 17modifying connections to 17reclaiming space on 41setting up SVM connections to 15

storage typessupported by plug-ins package for Linux 13supported by SnapCenter Plug-In for MicrosoftWindows 11SVMs 11VMs 11

storage, LUNintroduction to configuring with SnapCenter Plug-infor Windows 31

suggestionshow to send feedback about documentation 74

support limitationswhen using FC RDM LUNs in Microsoft clusters 44

SVMsdefined 15deleting connections to 17introduction to setting up to use with SnapCenter 15modifying connections to 17setting up connections 15supported storage types 11, 13

T

templatesfor creating SMB shares 40

terminologyresources, datasets, and policies data protection 10used on the Dashboard page display 56

used on the Reports page display 56troubleshooting

monitoring logs 61RDM LUN creation 44types of logs you can use for 64using the Microsoft Windows Installer log files 65using the SnapCenter debug log 65

Twitterhow to receive automatic notification ofdocumentation changes 74

U

upgrading plug-insplacing hosts in maintenance mode prior to 49

usersadding to a role 23assigning resources to 23using roles at login 14

V

vCenterminimum privileges required for RDM operations 43

verification serverconfiguration status for host 47

virtual diskstasks you can perform using SnapCenter 34

virtualization host configured stateviewing 47

virtualized environmentsstorage types supported 11

VMssupported storage types 11, 13

VMwareESX servers limitations of SnapCenter Plug-in forMicrosoft Windows support 42SnapCenter Plug-in for Windows support for 42support for ESX iSCSI initiators 42support for FC HBAs 42support for guest OS platforms 42support for iSCSI HBAs 42support for iSCSI initiators 42using Virtual Storage Console to provision Windowshosts 31

VserversSee SVMs

W

web addressfor SnapCenter 14

web farm, SnapCenteradding an IIS instance to 30load balancing with 30

Windows hostscreating an igroup in SnapCenter Plug-in forMicrosoft Windows 32

Windows Server failover clustersrequirements for connecting to a disk 37requirements for creating a disk 34

Index | 79