Contents

Dell Data Protection Central 19.2 Data Protection Administration Guide PDF

1 of 122
1 of 122

Summary of Content for Dell Data Protection Central 19.2 Data Protection Administration Guide PDF

Dell EMC Data Protection Central Version 19.2

Administration Guide REV 01

November 2019

Copyright 2017-2019 Dell Inc. or its subsidiaries. All rights reserved.

Dell believes the information in this publication is accurate as of its publication date. The information is subject to change without notice.

THE INFORMATION IN THIS PUBLICATION IS PROVIDED AS-IS. DELL MAKES NO REPRESENTATIONS OR WARRANTIES OF ANY KIND

WITH RESPECT TO THE INFORMATION IN THIS PUBLICATION, AND SPECIFICALLY DISCLAIMS IMPLIED WARRANTIES OF

MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. USE, COPYING, AND DISTRIBUTION OF ANY DELL SOFTWARE DESCRIBED

IN THIS PUBLICATION REQUIRES AN APPLICABLE SOFTWARE LICENSE.

Dell Technologies, Dell, EMC, Dell EMC and other trademarks are trademarks of Dell Inc. or its subsidiaries. Other trademarks may be the property

of their respective owners. Published in the USA.

Dell EMC Hopkinton, Massachusetts 01748-9103 1-508-435-1000 In North America 1-866-464-7381 www.DellEMC.com

2 Dell EMC Data Protection Central Administration Guide

Preface 7

Overview 11 Data Protection Central overview......................................................................12 Data Protection Central scale limits...................................................................13 Supported browsers.......................................................................................... 13 Environment and system requirements .............................................................14 Monitoring systems .......................................................................................... 14 Managing Avamar systems ............................................................................... 15 Systems data refresh times .............................................................................. 15 Search and recover capabilities......................................................................... 16 Report capabilities.............................................................................................16 User Interface................................................................................................... 16

Header..................................................................................................16 View version information.......................................................................17 User menu............................................................................................ 17 Left menu............................................................................................. 18 Pages....................................................................................................18 Main and detail panes........................................................................... 19 Changing dashboards........................................................................... 19 Filtering................................................................................................ 19 Sort information that is displayed in tables.......................................... 20 Dialog boxes......................................................................................... 21 Notification bar.....................................................................................21 Overflow button................................................................................... 21

Using Dashboards 23 Dashboards overview........................................................................................ 24 Dashboard widgets ...........................................................................................24

Common widget functions................................................................... 24 Activity Counts widget.........................................................................25 Activity Trend widgets......................................................................... 25 Assets Summary widget.......................................................................26 Assets Top Offenders widget .............................................................. 27 Alerts Summary widget........................................................................ 27 Storage Capacity Top Utilization widget.............................................. 27 Storage capacity summary widget ...................................................... 28 Health summary widget....................................................................... 28

Customizing dashboards................................................................................... 28 Add a dashboard.................................................................................. 28 Edit a dashboard.................................................................................. 29 Delete a dashboard.............................................................................. 29 Delete a widget.................................................................................... 30 Add a widget........................................................................................ 30 Editing widgets .................................................................................... 31 Reset customized dashboard............................................................... 33

Monitoring System Health 35

Chapter 1

Chapter 2

Chapter 3

CONTENTS

Dell EMC Data Protection Central Administration Guide 3

Monitoring health status................................................................................... 36 Reading the Health page...................................................................... 36 Reading the health summary detail pane.............................................. 37 Data Protection Advisor and Search system health information........... 41

Managing alerts................................................................................................ 42 Reading alerts ..................................................................................... 42 Dismissing alerts.................................................................................. 44

Monitoring system capacity..............................................................................45 Reading the system capacity table.......................................................45 Reading the system capacity detail pane............................................. 45

Monitoring Activities 49 Activities overview............................................................................................50 Monitoring job activities ...................................................................................50

Reading the Job Activities page........................................................... 50 Reading the job activity detail pane...................................................... 51 Rerun an Avamar job activity............................................................... 54 View job activities for a specific system...............................................54

Monitoring asset activities................................................................................55 Reading the Asset Activities page........................................................55 Reading the asset activity detail pane..................................................55 Rerun an Avamar asset activity............................................................ 57 View asset activities for a specific system........................................... 58 View activities for a specific asset....................................................... 58 View asset activities within a job..........................................................58

Managing Systems 59 System management overview......................................................................... 60 Adding a system............................................................................................... 60

Add an Avamar system.........................................................................60 Add a NetWorker system......................................................................61 Add a PowerProtect system................................................................ 62 Add a Data Domain System..................................................................63 Add a Data Protection Advisor system................................................. 64 Add a Search system........................................................................... 64

Edit a system.................................................................................................... 65 Delete a system................................................................................................ 65 Managing system groups.................................................................................. 66

Add a group......................................................................................... 66 Edit a group..........................................................................................67 Delete a group......................................................................................67

Monitoring Assets 69 Assets overview................................................................................................ 70 Monitoring assets............................................................................................. 70

Reading the Assets Inventory page...................................................... 70 Reading the asset detail pane...............................................................70

View assets for a specific system......................................................................72 Tag assets ........................................................................................................72 Filter assets.......................................................................................................73

Managing Avamar Protection Policies 75 Overview of Avamar policies............................................................................. 76

Chapter 4

Chapter 5

Chapter 6

Chapter 7

Contents

4 Dell EMC Data Protection Central Administration Guide

Managing data protection policies for Avamar systems.................................... 76 View policies........................................................................................ 76 Adding an Avamar policy...................................................................... 76 Editing an Avamar policy......................................................................80 Delete a policy......................................................................................82

Run a backup policy.......................................................................................... 82

Launching System Management Applications 85 Launching Avamar Administrator...................................................................... 86

Launch Avamar Administrator from the overflow button......................86 Launching Avamar AUI......................................................................................86

Launch Avamar UI from the overflow button....................................... 86 Launch Avamar Restore from the overflow button...............................87 Launch Avamar Proxy Deployment from the overflow button.............. 87 Launch Avamar UI from the detail pane................................................87

Launching PowerProtect Data Manager........................................................... 88 Launch PowerProtect Data Manager from the overflow button...........88 Launch PowerProtect Data Manager from the detail pane...................89

Launching NetWorker Management Console.................................................... 89 Launch NetWorker Management Console from the overflow button... 89

Launching NetWorker Management Web UI..................................................... 90 Launch NetWorker Management Web UI from the overflow button.... 90 Launch NetWorker UI from the detail pane..........................................90

Launching Data Domain System Manager......................................................... 91 Launch System Manager from the overflow button..............................91 Launch System Manager from the detail pane......................................91

Launching Search............................................................................................. 92 Launching Data Protection Advisor...................................................................92

Running Reports 93 Reports overview..............................................................................................94 Run a report......................................................................................................94 View the last report.......................................................................................... 95 Backup Report Card......................................................................................... 95 Backup Client Summary....................................................................................95 Strike Summary................................................................................................ 96 Backup Data Backed Up Daily........................................................................... 96 Backup Number of Jobs Backed Up Daily..........................................................97 Data Domain Utilization.....................................................................................97 Data Domain Tier Utilization..............................................................................97 Data Domain Daily Compression Statistics........................................................ 97 Data Domain Filesystem Utilization .................................................................. 98 Data Domain DeDuplication Ratio..................................................................... 98 Data Domain Active Streams............................................................................ 98

Auditing Data Protection Central Activities 99 Data Protection Central audit overview...........................................................100 Activities audit information..............................................................................100

Server Administration 101 Backing up Data Protection Central................................................................ 102 Restoring a backup of Data Protection Central............................................... 102 Upgrading Data Protection Central................................................................. 102

Chapter 8

Chapter 9

Chapter 10

Chapter 11

Contents

Dell EMC Data Protection Central Administration Guide 5

Upgrade Data Protection Central to version 19.2 on stand-alone server or virtual machine............................................................................... 102 Data Protection Central OS update.................................................... 104 Migrating from Multiple Systems Management to Data Protection Central............................................................................................... 105

Troubleshooting 107 Directory structure and log information...........................................................108 Troubleshooting LDAP.....................................................................................108

Check the LDAP status in the log file..................................................108 Diagnosing LDAP authentication failure.............................................. 109 Troubleshooting secure LDAP problems..............................................110 Restore access to Data Protection Central after LDAP misconfiguration ............................................................................................................110 Remove LDAP from Data Protection Central....................................... 111

Systems fail to activate.................................................................................... 111 Avamar systems fail to activate........................................................................112 NetWorker systems fail to activate.................................................................. 112 Edit NetWorker Virtual Edition firewall settings to read jobs............................ 113 Lockbox........................................................................................................... 114

Lockbox password requirements......................................................... 114 Reset the lockbox................................................................................114 Remove the lockbox............................................................................ 114 Reset the lockbox master password.................................................... 115 Create the lockbox.............................................................................. 115 Reset user account and password....................................................... 116

Unlock a Data Protection Central user account................................................116 The SSO service fails to start on Data Protection Central................................117 Disabling SSO ..................................................................................................118 Reregister SSO for a system............................................................................118 Resolve error notifications............................................................................... 118 Convert IPv4 to IPv6-only or dual-stack network.............................................119

121

Chapter 12

Glossary

Contents

6 Dell EMC Data Protection Central Administration Guide

Preface

As part of an effort to improve product lines, periodic revisions of software and hardware are released. Therefore, all versions of the software or hardware currently in use might not support some functions that are described in this document. The product release notes provide the most up-to-date information on product features.

If a product does not function correctly or does not function as described in this document, contact a technical support professional.

Note: This document was accurate at publication time. To ensure that you are using the latest version of this document, go to the Support website https://www.dell.com/support.

Purpose

This document includes information about how to administer Data Protection Central.

Audience

This document is intended for Data Protection Central administrators.

Revision history

The following table presents the revision history of this document.

Table 1 Revision history

Revision Date Description

01 November 2019 Release of the Data Protection Central 19.2 Administration Guide.

Terms used in this guide

References to Data Domain systems in this guide, in the UI, and elsewhere in the product include Data Domain systems and the new PowerProtect DD systems.

References to PowerProtect systems in this guide include PowerProtect software and PowerProtect appliance unless otherwise specified.

Related Documentation

For information about Data Protection Central compatibility, refer to the Data Protection Central Release Notes.

The Data Protection Central documentation set includes the following publications:

l Data Protection Central Getting Started Guide

l Data Protection Central Security Configuration Guide

l Data Protection Central Release Notes

l Data Protection Central Administration Guide

The documentation for the following products includes more information:

l Avamar

l Data Domain

l Search

Dell EMC Data Protection Central Administration Guide 7

l Data Protection Advisor

l NetWorker

l PowerProtect software and PowerProtect appliance

Special notice conventions that are used in this document

The following conventions are used for special notices:

NOTICE Identifies content that warns of potential business or data loss.

Note: Contains information that is incidental, but not essential, to the topic.

Typographical conventions

The following type style conventions are used in this document:

Table 2 Style conventions

Bold Used for interface elements that a user specifically selects or clicks, for example, names of buttons, fields, tab names, and menu paths. Also used for the name of a dialog box, page, pane, screen area with title, table label, and window.

Italic Used for full titles of publications that are referenced in text.

Monospace Used for:

l System code

l System output, such as an error message or script

l Pathnames, file names, file name extensions, prompts, and syntax

l Commands and options

Monospace italic Used for variables.

Monospace bold Used for user input.

[ ] Square brackets enclose optional values.

| Vertical line indicates alternate selections. The vertical line means or for the alternate selections.

{ } Braces enclose content that the user must specify, such as x, y, or z.

... Ellipses indicate non-essential information that is omitted from the example.

You can use the following resources to find more information about this product, obtain support, and provide feedback.

Where to find product documentation

l https://www.dell.com/support

l https://community.emc.com

Where to get support

The Support website https://www.dell.com/support provides access to product licensing, documentation, advisories, downloads, and how-to and troubleshooting information. The information can enable you to resolve a product issue before you contact Support.

To access a product-specific page:

Preface

8 Dell EMC Data Protection Central Administration Guide

1. Go to https://www.dell.com/support.

2. In the search box, type a product name, and then from the list that appears, select the product.

Knowledgebase

The Knowledgebase contains applicable solutions that you can search for either by solution number (for example, KB000xxxxxx) or by keyword.

To search the Knowledgebase:

1. Go to https://www.dell.com/support.

2. On the Support tab, click Knowledge Base.

3. In the search box, type either the solution number or keywords. Optionally, you can limit the search to specific products by typing a product name in the search box, and then selecting the product from the list that appears.

Live chat

To participate in a live interactive chat with a support agent:

1. Go to https://www.dell.com/support.

2. On the Support tab, click Contact Support.

3. On the Contact Information page, click the relevant support, and then proceed.

Service requests

To obtain in-depth help from Licensing, submit a service request. To submit a service request:

1. Go to https://www.dell.com/support.

2. On the Support tab, click Service Requests.

Note: To create a service request, you must have a valid support agreement. For details about either an account or obtaining a valid support agreement, contact a sales representative. To find the details of a service request, in the Service Request Number field, type the service request number, and then click the right arrow.

To review an open service request:

1. Go to https://www.dell.com/support.

2. On the Support tab, click Service Requests.

3. On the Service Requests page, under Manage Your Service Requests, click View All Dell Service Requests.

Online communities

For peer contacts, conversations, and content on product support and solutions, go to the Community Network https://community.emc.com. Interactively engage with customers, partners, and certified professionals online.

How to provide feedback

Feedback helps to improve the accuracy, organization, and overall quality of publications. You can send feedback to DPAD.Doc.Feedback@emc.com.

Preface

Dell EMC Data Protection Central Administration Guide 9

Preface

10 Dell EMC Data Protection Central Administration Guide

CHAPTER 1

Overview

Learn about Data Protection Central.

This chapter contains the following sections:

l Data Protection Central overview.......................................................................................... 12 l Data Protection Central scale limits....................................................................................... 13 l Supported browsers...............................................................................................................13 l Environment and system requirements ................................................................................. 14 l Monitoring systems ...............................................................................................................14 l Managing Avamar systems ....................................................................................................15 l Systems data refresh times .................................................................................................. 15 l Search and recover capabilities..............................................................................................16 l Report capabilities................................................................................................................. 16 l User Interface........................................................................................................................ 16

Dell EMC Data Protection Central Administration Guide 11

Data Protection Central overview Data Protection Central is an active monitoring application with management capabilities. Data Protection Central provides a solution for data protection administrators who manage multiple independent data protection applications and storage devices.

When you work with multiple data protection applications, operational monitoring and management can be a complex, time consuming effort.

Data Protection Central enables administrators to monitor and manage the software products within the Data Protection Suite family from a single user interface, simplifying the entire data protection experience.

Data Protection Central includes the following features:

Comprehensive dashboards

Data Protection Central has a comprehensive and customizable dashboard for at-a-glance monitoring of systems and activities. Data Protection Central supports up to 20 dashboards per user.

PowerProtect Data Manager

When you add a PowerProtect Data Manager system to Data Protection Central, you can perform the following tasks:

l Launch PowerProtect Data Manager UI, using Single Sign-On (SSO), for supported versions.

l Monitor system health status and any alerts from the system.

l Monitor integrated storage capacity usage for the PowerProtect appliance.

l View assets that are added to PowerProtect Data Manager.

l Monitor backup and replication activities at the asset and job level.

Avamar system monitoring and management

When you add an Avamar system to Data Protection Central, you can perform the following tasks:

l Launch AUI or Avamar Administrator, using Single Sign-On (SSO) for supported versions.

l Monitor system health status and any alerts from the system.

l Monitor storage capacity usage.

l Monitor backup and replication activities at the Avamar job level.

l Monitor backup and replication activities at the Avamar asset level. Assets are virtual machines or clients that you add to the Avamar system.

l Rerun failed backup and replication activities at the job or asset level.

l Manage and run Avamar protection policies.

l View assets that are added to Avamar.

NetWorker system monitoring

When you add a NetWorker system to Data Protection Central, you can perform the following tasks:

l Launch NetWorker Management Console or the NetWorker Management Web UI, using Single-Sign On (SSO) for supported versions.

l Monitor system health status and any alerts from the system.

l Monitor backup and replication activities at the NetWorker action level.

Overview

12 Dell EMC Data Protection Central Administration Guide

l Monitor backup activities at the NetWorker asset level.

l View assets that are added to NetWorker.

Data Domain system monitoring

When you add a Data Domain system to Data Protection Central, you can perform the following tasks:

l Launch Data Domain System Manager, using Single Sign-On (SSO) for supported versions.

l Monitor system health status and any alerts from the system.

l Monitor storage capacity usage.

Search integration

When you integrate Search with Data Protection Central, you can launch Search Web User Interface, using Single Sign-On (SSO) for supported versions.

Data Protection Advisor integration

When you integrate Data Protection Advisor with Data Protection Central, you can perform the following tasks:

l Launch DPA Web Console, using Single Sign-On (SSO) for supported versions.

l Run 11 of the most used Data Protection Advisor reports on Avamar, NetWorker, and Data Domain systems.

l Run five default backup reports on PowerProtect Data Manager.

Data Protection Central scale limits Data Protection Central includes scale limits for the numbers of monitored systems.

Table 3 Scale limits

System Scale limit

Avamar and NetWorker 200 NetWorker and Avamar systems. This value assumes that the maximum number of activities per hour is in the limit.

PowerProtect Data Manager Up to 5 PowerProtect (software and appliance) systems.

Data Domain Up to 80 Data Domain systems.

Search 1

Data Protection Advisor 1

Supported browsers Data Protection Central supports only Mozilla Firefox and Google Chrome. Internet Explorer is not a supported browser.

Note: For the data protection applications and storage devices that Data Protection Central is monitoring, it is recommended that you select a browser that those applications support. Check the related documentation for the data protection applications to learn which browsers they support.

Overview

Dell EMC Data Protection Central Administration Guide 13

Environment and system requirements The following list includes information about environment and system requirements:

l To deploy the Data Protection Central OVA, you must use VMware vCenter with VMware ESX 6.0 or later. The Data Protection Central OVA does not deploy directly to the ESXi server.

l The Data Protection Central host must have a minimum of 4 CPUs, 8 GB of RAM, and 550 GB of disk space available.

l The FQDN, IP, Netmask, NTP, Gateway, DNS, and time zone must be configured. The FQDN must resolve to the IP address.

l The environment must use static network settings.

l Data Protection Central requires a minimum browser window size of 1366x768.

l Ensure that the DNS is set up correctly. The correct DNS setup ensures that systems can resolve the Data Protection Central hostname and FQDN name.

l Data Protection Central is compatible with VMware vSphere Fault Tolerance (FT), VMware vSphere High Availability (HA), and VMware vSphere vMotion.

l It is recommended that the ESXi server for the VMware environment where Data Protection Central is deployed is protected from power outages with an uninterrupted power supply device.

Note: If you must power off the Data Protection Central virtual machine, do not use the Power off the virtual machine feature in vCenter. Instead, shut down the machine gracefully with the Shut Down Guest OS menu option. Alternatively, log in to Data Protection Central using shell or SSH and type: shutdown -h now.

l Do not use the underscore symbol in a hostname. This requirement is a standard practice for hostname configurations. For example, mars_jupiter.planets is not a valid hostname. When you deploy Data Protection Central to a server with a hostname that contains the underscore symbol (_), the deployment succeeds but Data Protection Central is unusable due to communication issues.

l If you are using only IPv4 in your environment, do not disable the IPv6 configuration. Some Data Protection Central components use the IPv6 loopback address. If you disable IPv6, those components do not start.

Go to the e-Lab Navigator site (https://elabnavigator.emc.com/eln/elnhome) to review the simple support matrix for Data Protection Central. The support matrix includes information about the minimum versions of products that Data Protection Central supports.

Monitoring systems Data Protection Central includes system monitoring features.

The systems monitoring features include:

l Job Activities: Monitor backup and replication activities at the job-level for Avamar and NetWorker, and asset activities for PowerProtect (software and appliance).

l Asset Activities: Monitor backup and replication activities at the asset-level within jobs for Avamar and NetWorker systems.

l Health: Monitor the health status for Avamar, NetWorker, PowerProtect, and Data Domain systems.

l Alerts: Monitor alerts originating from Avamar, NetWorker, PowerProtect, and Data Domain systems.

Overview

14 Dell EMC Data Protection Central Administration Guide

l Capacity: Monitor capacity usage for Avamar, PowerProtect appliance, and Data Domain systems.

Note: Add NetWorker, Avamar, PowerProtect Data Manager, and Data Domain systems to enable Data Protection Central monitoring.

Managing Avamar systems For Avamar systems, Data Protection Central includes policy management and client management capabilities.

Data Protection Central includes the following Policy Management capabilities:

l View, add, edit, and delete policies, retentions, schedules, and datasets.

l Add clients and proxies to policies.

l Perform a backup of a policy.

l Rerun a backup or replication activity.

Data Protection Central includes the capability for you to view existing clients that are associated with an Avamar system.

Systems data refresh times Every 90 seconds, Data Protection Central refreshes system monitoring information with data that is fetched from systems within that 90 seconds.

Refresh the page to see the updated information.

Certain types of system information have different data refresh times. The following table describes the frequency that Data Protection Central fetches information from systems being monitored.

Table 4 Systems monitoring data fetch times

Monitoring information type Approximate data fetch times

Data Domain system alert and health status Every 5 minutes

Data Domain system capacity Every 40 minutes

NetWorker system alerts, capacity, and health status

Every 5 minutes

NetWorker system activity Every 10 s

Avamar system alerts Real time

Avamar system health status Every 1 minute

Avamar system capacity, checkpoint, and garbage collection

Real time

PowerProtect assets, alerts, and storage Every 5 minutes

PowerProtect jobs Every 2 minutes

Running job activities that stop responding Every 12 hours

Overview

Dell EMC Data Protection Central Administration Guide 15

Search and recover capabilities Data Protection Central integrates with Search to provide you with the ability to perform complex search and recover operations.

Data Protection Central launches Search in a new browser tab.

After launching Search, you can perform the following tasks:

l Perform a targeted full content index (FCI) search.

l Search for files by name, location, size, owner, file type, and date.

l Perform advanced search queries including symbols, wildcards, filters, and operators.

l From the Search Results page:

n View a preview of the content.

n Download content.

n Recover content.

n Review the size of files or directories.

For comprehensive information about Search, refer to the Search documentation set.

Note: To take full advantage of Data Protection Central capabilities, it is recommended that all systems that are configured in Search also be configured in Data Protection Central.

Report capabilities Data Protection Central provides the capability for you to run Data Protection Advisor reports for supported systems.

Supported systems include:

l Avamar

l NetWorker

l Data Domain

l PowerProtect Data Manager

You can run, and then view these reports directly in the Data Protection Central user interface. You can also specify the reporting period for these reports within the Data Protection Central interface.

Data Protection Central reporting features require you to have Data Protection Advisor in the environment. For more information about Data Protection Advisor, see the Data Protection Advisor documentation set.

Note: To take full advantage of Data Protection Central capabilities, it is recommended that all systems that are configured in Data Protection Advisor be configured also in Data Protection Central.

User Interface Learn about the components of the Data Protection Central user interface.

Header The header includes the following components:

Overview

16 Dell EMC Data Protection Central Administration Guide

l User menu: This menu enables you to change the password or log out of Data Protection Central.

l About button: This button enables you to view Data Protection Central version information.

Figure 1 Header

View version information About this task

Click the following button to see details about the Data Protection Central version:

Figure 2 About button

A dialog box appears and displays Data Protection Central version information.

User menu The User menu provides the capability for you to perform user tasks.

To perform the following user tasks, use the User menu:

l Change the password of the local Data Protection Central administrator user (administrator@dpc.local).

Note: If an external LDAP or AD user is logged in to the Data Protection Central environment, change password is not supported.

l Log out of the user interface.

Figure 3 User menu

Change password Data Protection Central provides the capability for you to change the local administrator user password.

About this task

The password must meet the following requirements:

l A minimum length of 9 characters.

l A maximum length of 15 characters.

l At least one lowercase character.

Overview

Dell EMC Data Protection Central Administration Guide 17

l At least one uppercase character.

l At least one number.

l At least one of the following special characters: ! @ # $ % ^ & * ( ) - _

Procedure

1. In the User menu, click the down-arrow.

2. Select Change Password.

The Change Password dialog box appears.

3. Type the current password.

4. Type the new password.

5. To confirm that the new password was typed correctly, type the new password again.

6. Click CHANGE PASSWORD.

Log out of Data Protection Central When you are not using Data Protection Central, it is recommended that you log out.

Procedure

1. In the User menu, click the down-arrow.

2. Select Log out.

The Confirm dialog box appears.

3. Click LOG OUT.

Left menu The left menu provides the capability for you to browse the user interface.

From the left menu, you can access the following Data Protection Central features:

l Dashboard

l Health

l Alerts

l Capacity

l Asset Activities

l Job Activities

l System Management

l Asset Inventory

l Reports

l Audit

l Search and Recovery

Pages Data Protection Central presents information in dashboards and detail pages.

Dashboard pages provide at a glance insight into operational behavior.

Overview

18 Dell EMC Data Protection Central Administration Guide

Detail pages display focused information and provide the capability for you to perform Data Protection Central tasks.

Main and detail panes Most Data Protection Central pages are composed of a main and detail pane.

The main pane appears in the middle of a page and displays information in a table format. The detail pane appears on the right side of a page and displays additional information for a selected row in a table. The detail pane may also include buttons that you can use to perform tasks that are specific to the selected row in the table.

Changing dashboards Click the Dashboard drop-down list to select a different dashboard.

Filtering Data Protection Central includes filtering capabilities. Filtering allows you to customize the information that appears.

The following filter types are available for you to use:

l Column filters: Appears in table headers

l Domain Filter: Appears in the Policies, Retentions, Schedules, and Datasets pages for Avamar only

l Active Filter: Appears in the user interface header of some pages

l Asset Filter: Appears as a search bar on the Asset Inventory page

l Widget Filter: Appears in widgets on the dashboard

Column filters

Column filters can be used to filter the information that appears in table columns. Depending on the table column, you can specify one of the following options:

l All Available

l Last Hour

l Last 24 hours

l Last 7 days

l Custom (specific date-and-time range)

Domain Filter

The Domain Filter can be used to select the domains that you want to view in the Policies, Retentions, Schedules, and Datasets pages for Avamar only. When you add a policy, retention, schedule, or dataset, the domain filter also determines which domain the policy, retention, schedule, or dataset is added in.

Asset Filter

The Asset Filter can be used to filter assets listed on the Asset Inventory page. The Asset Filter search bar enables you to filter assets using a search phrase such as an asset tag, operating system, plug-in, or asset name.

Active Filter

The Active Filter can be used to filter by system or system group (one or more). On the Asset Inventory and Asset Activities pages, you can use the Active Filter to filter by asset tags.

Overview

Dell EMC Data Protection Central Administration Guide 19

The Active Filter appears in on the following pages:

l Health

l Alerts

l Capacity

l Job Activities

l Asset Activities

l Asset Inventory

To filter certain items with the Active Filter, move one or more systems or system groups to the Filtered By pane.

When the Active Filter is enabled, a white filter icon appears in the header.

Widget Filter

The Widget Filter can be used to refine the information that appears in a widget.

All types of widgets include a Widget Filter that enables you to filter the information reported in the widget. The filter organizes information by time range, system, system groups, or, for asset-specific widgets, by asset tags.

Several widgets allow you to filter by time range. You can specify one of the following options:

l All Available

l Last Hour

l Last 24 hours

l Last 7 days

The Activities Trend widget enables you to view a historical 7-day trend of activities by using the Days Ago filter. For example, if you want to see the 7-day activity trend from 30 days ago, select Days Ago, and use the slider to select 30. To analyze to a data grid with more details, select a point in the graph.

The Activities Count and Activities Trend widgets allow you to pick whether to display backup activities, replication activities, or both.

When you use a dashboard widget to access a page, the information that is displayed is automatically filtered based on the widget filter settings.

Any active filters that are applied to a page, are listed in the filtered-by section that appears at the top of the table.

Monitoring data is stored for 90 days. The All Available option is limited to data stored within the last 90 days.

Sort information that is displayed in tables Information that is displayed in tables can be sorted in ascending or descending order.

About this task

To sort information, click a column heading.

After you click the column heading, an arrow appears. An up-arrow indicates that the column data is sorted in ascending order. A down-arrow indicates that the column data is sorted in descending order.

Overview

20 Dell EMC Data Protection Central Administration Guide

Dialog boxes Dialog boxes can appear with information about a specific task. Dialog boxes can also appear for questions that require a decision.

Notification bar To inform you of completed events or to alert you of issues that may require attention, notifications may appear in a bar across the top of the Data Protection Central interface.

Figure 4 Example notification

Overflow button Overflow buttons can appear within the user interface. When you click an Overflow button, a menu of available operations appears.

Figure 5 Overflow button

Overview

Dell EMC Data Protection Central Administration Guide 21

Overview

22 Dell EMC Data Protection Central Administration Guide

CHAPTER 2

Using Dashboards

Learn about using Data Protection Central dashboards.

This chapter contains the following sections:

l Dashboards overview............................................................................................................ 24 l Dashboard widgets ............................................................................................................... 24 l Customizing dashboards....................................................................................................... 28

Dell EMC Data Protection Central Administration Guide 23

Dashboards overview Data Protection Central dashboards provide at-a-glance insight into systems and activities.

Dashboard widgets include key performance indicators that display the following types of system information:

l Backup Activities

l Replication Activities

l Trends

l Assets

l Capacity

l Health

l Alerts

From dashboard widgets, you can examine specific areas of interest.

All dashboard widgets have customizable settings. The customizable settings vary based on each widget. Certain widgets enable you to change the activity type, widget type, and time range. All widgets include a widget filter that you can use to filter by systems and groups. The widget filter can also filter by asset tags when available for a widget.

You can customize dashboard widgets by changing the widget type, deleting the widget, or adding a widget. To change the title of the widget, click the title and change it to a different title. For example, if you applied a filter to show only grouped Avamar systems, you might change the Alerts Summary widget title to Avamar Alerts.

Individualized dashboard settings are stored for each user. You can add, edit, and delete custom dashboards. Each user can create and store up to 20 dashboards.

Dashboard widgets Data Protection Central dashboards are composed of widgets that include a key performance indicator (KPI) or multiple KPIs. KPIs provide the capability for you to measure the objectives and performance of the systems that are configured in Data Protection Central.

Common widget functions Learn about the functions that are common to most or all widgets.

Common functions include the following:

l To change the title of the widget, click the title and edit it.

l To filter by system, group, or asset tag (if the display includes assets), click the filter icon . The filter icon appears only if you select something to filter in the widget filter.

l Depending on the widget, to change the activity type, widget type, or time period, or to delete

the widget, click the overflow button . Also, you can access the widget filter dialog from this menu.

l Depending on the widget, to go to the Asset Activities or Job Activities page, or the Health page, click View All (if available for the widget).

Using Dashboards

24 Dell EMC Data Protection Central Administration Guide

Activity Counts widget The Activity Counts widget lists the number of recent activities and their status.

By default, there are two Activity Counts widgets on the dashboard:

l Assets | Backups & Replications widget

l Jobs | Backups & Replications widget

The Activity Counts widget shows the following information:

l The total percentage of activities that complete successfully.

l A doughnut chart comparing the activity status counts

l A list of the status counts:

n The number of activities that successfully completed

n The number of activities that failed.

n The number of activities that completed with exceptions.

n The number of running activities

n The number of pending activities

You can access detailed information for closer analysis by clicking embedded hyperlinks. Hyperlinks include any status area inside the doughnut chart and the numerical value for each status (completed, failed, and so on). Each hyperlink opens the Asset Activities or Job Activities page that is filtered based on the selected hyperlink.

Activity Trend widgets The Activity Trend widgets show historical trends in activity status over a period of seven days that you select.

Data Protection Central provides two Activity Trend widgets:

l Asset | Backups & Replications Trend

l Jobs | Backups & Replications Trend

The Activity Trend widgets show the daily completion status as a line graph that covers a historical 7-day trend of activities. To select the end of the 7-day period, use the Days Ago setting.

For example, to view the activity trend between 10 days ago and 4 days ago, set Days Ago to 4.

Using Dashboards

Dell EMC Data Protection Central Administration Guide 25

Figure 6 Example of Days Ago setting

The default Activity Trend widget is the Asset | Backups & Replications Trend widget. You can

customize the widget with options from the overflow menu . These options include changing the widget type, activity type, and trend period (Days Ago setting) or deleting the widget. Also, you can filter by system, group, or asset tag (if the display includes assets).

You can access detailed information for closer analysis by clicking embedded hyperlinks. Hyperlinks include the numerical values for the total number of VMs, other assets, backed up, and replicated assets. Each hyperlink opens the Asset Inventory page that is filtered based on your selection.

Assets Summary widget The Assets | Summary widget reports the completed asset activities for any protection type (backup or replication).

The Assets | Summary widget is divided into two panes:

l The left pane displays the total number of virtual machine assets. This number includes the number of assets with recent successful backup and replication activities during the configured time range.

l The right pane displays the total number of other assets. This number includes the number of assets with recent successful backup and replication activities during the configured time range.

Example 1 Example

If a client SQL server and the file system are backed up, the Backed Up number for that client increments by 2. If the client SQL server is backed up, but the file system is not, the Backed Up number for that client increments by 1.

You can access detailed information for closer analysis by clicking a data point on any trend line (completed, failed, and so on). This action opens the Asset Activities or Jobs Activities page depending on your selection.

Using Dashboards

26 Dell EMC Data Protection Central Administration Guide

Assets Top Offenders widget The Assets | Top Offenders widget lists the total number of assets with three or more consecutive backup or replication failures.

This widget lists the top three systems with the most consecutive failures. The widget lists the following information for each of these systems:

l The name of the system

l The date of the most recent failed activity

l The number of consecutive failures

The Assets | Top Offenders widget lists the total number of assets with three or more consecutive backup or replication failures.

Click an asset in the list to view the Asset Activities page that is filtered by that asset.

You can access detailed information for closer analysis by clicking the hyperlinks for the listed assets. Each hyperlink opens the Asset Activities page that is filtered by the selected asset.

Alerts Summary widget The Alerts | Summary widget shows a summary of active alerts for systems that are configured in Data Protection Central.

The Alerts | Summary widget lists the following summary information:

l Number of error alerts

l Number of warn alerts

l Number of info alerts

The Alerts | Summary widget also lists the three most recent alerts.

You can access detailed information for closer analysis by clicking the hyperlinks for the listed assets. Hyperlinks include the numerical values for errors, warning, and informational alerts. Each hyperlink opens the Alerts Summary page that is filtered by the selected alert type.

Storage Capacity Top Utilization widget The Storage Capacity | Top Utilization widget shows a summary of the systems that are using the most storage.

The Storage Capacity | Top Utilization widget lists the top three systems using the highest percentage of their capacity. The widget lists the following information for each of these systems:

l The system name

l A bar representing the storage usage

l The percentage of available storage used

l The amount of storage that is used and the amount of storage available

The Exceeded Threshold count shows the total number of systems exceeding 80% or more of their storage capacity.

Systems for which this widget displays storage capacity information include Avamar, PowerProtect appliance, and Data Domain.

Using Dashboards

Dell EMC Data Protection Central Administration Guide 27

Storage capacity summary widget The Storage Capacity | Summary widget shows a summary of the storage capacity usage for supported systems that are configured in Data Protection Central.

The Storage Capacity | Summary widget lists the following information:

l Used: Amount of storage used

l Available: Amount of storage available

l Total: Total amount of storage, including both used and available

The Storage Capacity | Summary widget also shows a capacity bar that represents the total storage usage. If the total storage usage reaches 80% or greater, the capacity bar and percentage are displayed in red to alert you.

Systems for which this widget displays storage capacity information include Avamar, PowerProtect appliance, and Data Domain.

Health summary widget The Health | Summary widget shows a health status summary of systems that are configured in Data Protection Central.

The Health | Summary widget lists the following summary information:

l Number of systems that are not reporting

l Number of unhealthy systems

l Number of healthy systems

The Health | Summary widget also lists the three most unhealthy systems with a health bar that compares the number of healthy and unhealthy key performance indicators (KPIs).

You can access detailed information by clicking the embedded hyperlinks. Hyperlinks include the numerical values for systems that are healthy, unhealthy, or not reporting. Each hyperlink opens the Health page that is filtered by your selection.

Customizing dashboards Learn how you can customize dashboards to fit your requirements.

Data Protection Central provides a default dashboard that is populated with nine default widgets, the maximum number that can be displayed. Each user can create up to 20 dashboards, and each dashboard can contain between one and nine default or customized widgets.

Add a dashboard Procedure

1. In the dashboard, click the Dashboard button, and select Add.

Using Dashboards

28 Dell EMC Data Protection Central Administration Guide

The Add Dashboard dialog box appears.

2. In the Add Dashboard dialog box, type a name for the dashboard.

3. (Optional) To set this dashboard as the default dashboard, select Set as default dashboard.

4. Click ADD DASHBOARD.

Edit a dashboard Procedure

1. From the dashboard list, select a dashboard to edit.

The selected dashboard is displayed.

2. In the dashboard, click the Dashboard button, and select Edit.

The Edit Dashboard dialog box is displayed.

3. If required, change the name of the dashboard.

4. To set this dashboard as the default dashboard, select Set as default dashboard.

5. To reset the dashboard widgets, select Reset widgets back to defaults. This action ensures that widget filters and settings for the dashboard are reset to the default values.

6. Click SAVE.

Delete a dashboard About this task

Note: You cannot delete a dashboard that is set as the default dashboard. However, you can set another dashboard to be the default dashboard, and then return to the former default dashboard and delete it.

Procedure

1. From the dashboard list, select the dashboard that you want to delete.

The selected dashboard is displayed.

2. Open the dashboard that you want to delete, click the Dashboard button, and select Delete.

The Delete Dashboard dialog box appears. A dialog box appears and displays the following message:

Are you sure you want to delete the dashboard: ?

3. To delete the dashboard, click DELETE.

The dashboard is deleted, and the default dashboard is displayed.

Using Dashboards

Dell EMC Data Protection Central Administration Guide 29

Delete a widget Data Protection Central enables you to customize the number of widgets in a dashboard by deleting one or more widgets.

Before you begin

You cannot delete a widget from a dashboard that has only one widget.

About this task

The default dashboard provides nine widgets. If you want to delete one or more widgets, use the following procedure.

Procedure

1. From the dashboard list, select a dashboard.

The selected dashboard is displayed.

2. From the upper right corner of a widget in the dashboard, click the overflow button:

3. From the overflow menu, select Delete Widget.

Results

The widget is deleted from the dashboard.

Add a widget Learn how to add a widget to a dashboard.

Before you begin

You cannot add more than nine widgets to a dashboard.

Procedure

1. From the dashboard list, select a dashboard.

The selected dashboard is displayed.

2. At the upper right of the dashboard page, click the Add Widget button:

The Select widget type to add menu is displayed.

Using Dashboards

30 Dell EMC Data Protection Central Administration Guide

3. To add a widget, select a widget from the menu.

Results

The selected widget is added to the dashboard.

Editing widgets To customize the dashboard, you can edit and filter widgets to show the information that you want.

Change the widget title Data Protection Central enables you to customize widget titles.

About this task

Changing the title of a widget may be useful after applying a filter. For example, if you apply a filter to show only grouped Avamar systems, you might change the Alerts Summary widget title to Avamar Alerts.

Procedure

1. From the Dashboard, click inside the widget title that you want to change.

2. Edit the existing title and press Enter.

Change the widget type Change widget types to customize or rearrange the dashboard.

Procedure

1. In the upper right corner of the widget, click the overflow button:

2. Select Widget Type.

A menu appears that displays all of the available widget type options.

3. Select one of the following widget types:

l Assets | Backups & Replications

l Assets | Backups & Replications Trend

l Alerts | Summary

l Assets | Top Offenders

l Assets | Summary

l Jobs | Backups & Replications

l Jobs | Backups & Replications Trend

l Health | Summary

l Storage Capacity | Summary

l Storage Capacity | Top Utilization

Results

The widget changes to the new type.

Using Dashboards

Dell EMC Data Protection Central Administration Guide 31

Edit the reporting time range

About this task

Note: The reporting period data only reflects the data that exists in Data Protection Central. Any alerts or activities that occurred before the system was added to Data Protection Central do not appear.

Procedure

1. In the upper right corner of the widget, click the overflow button:

2. Select Time Range.

A menu appears that displays all of the available reporting period options.

3. Select one of the following reporting period options:

l All Available

l Last Hour

l Last 24 Hours

l Last 7 Days

Results

The widget updates with the new reporting period setting.

Edit the activity type Certain widgets enable you to change the activity type being reported to either backups or replications.

About this task

You can change the activity type for the following widgets:

l Assets | Backups & Replications

l Jobs | Backups & Replications

l Assets | Backups & Replications Trend

Procedure

1. In the upper right corner of the widget, click the overflow button:

2. Select Activity Type.

A menu appears that displays all of the available activity type options.

3. Select one of the following activity type options:

l Backups

l Replications

l Backups & Replications

Results

The widget updates with the new activity type setting.

Using Dashboards

32 Dell EMC Data Protection Central Administration Guide

Refresh the dashboard

About this task

To manually refresh the dashboard, click the button.

Filter systems or assets in a dashboard widget The default widget scope setting displays information for all systems and assets. To reduce the scope to a system, system group, or asset tag level, perform the following procedure.

Procedure

1. Use one of the following methods to access the Widget Filter dialog box:

l Click the filter icon that appears at the upper right of the widget.

l In the upper right corner of the widget, click the overflow button and select Filter.

The Widget Filter dialog box appears.

2. To add systems, system groups, or asset tags to the filter, perform the following steps:

a. Select one or more options on the Available pane.

To narrow the amount of options listed in the Available pane, use the search bar.

b. Click:

The selections are added to the filter.

3. To remove selections from the filter, perform one of the following action sequences:

l To clear all selections from the filter, click:

l To remove certain selections from the filter, perform the following steps:

n Select one or more selections in the Filtered By pane.

n Click:

The selections are removed from the filter

4. Click APPLY.

The widget refreshes and displays only information for the selections.

Reset customized dashboard You can reset a customized dashboard to its original default values.

Procedure

1. From the dashboard list, select a dashboard to reset.

Using Dashboards

Dell EMC Data Protection Central Administration Guide 33

The selected dashboard is displayed.

2. In the dashboard, click the Dashboard button, and select Edit.

The Edit Dashboard dialog box is displayed.

3. To reset the dashboard widgets, select Reset widgets back to defaults. This action ensures that widget filters and settings for the dashboard are reset to the default values.

4. Click SAVE.

Using Dashboards

34 Dell EMC Data Protection Central Administration Guide

CHAPTER 3

Monitoring System Health

Learn how to monitor system health in Data Protection Central.

This chapter contains the following sections:

l Monitoring health status....................................................................................................... 36 l Managing alerts.....................................................................................................................42 l Monitoring system capacity.................................................................................................. 45

Dell EMC Data Protection Central Administration Guide 35

Monitoring health status To view the health status of systems that are configured in Data Protection Central, go to the Health page.

The Health page lists the systems in a table with basic health summary information.

To view additional details about the health of a system, select a system in the table. The additional information for the selected system appears in the detail pane.

Reading the Health page The table on the Health page lists the following basic system health status information.

System Name

The name that was specified to identify the system when it was added to Data Protection Central.

Version

The system version.

Health

A status that indicates the health of the system in Data Protection Central. Criteria that determine system health status on page 36 provides the criteria used for each type of system. The status types that can be displayed are as follows:

l Good: If the criteria that are used to determine the health of a system are successful (healthy), the system health status is Good.

l Not Reporting: A system health status is updated to Not Reporting when Data Protection Central cannot communicate with the system.

l Unhealthy: If any of the criteria that are used to determine the health of a system are not successful, the system health status is updated to Unhealthy.

Criteria that determine system health status Data Protection Central tracks criteria to determine the health of each system.

Avamar health status criteria

If an Avamar system meets the following criteria, the health status for the system is updated to Good:

l The communication between Data Protection Central and the Avamar system is active, and the Avamar system can report information to Data Protection Central.

l The system can report activities information to Data Protection Central.

l The capacity of the storage system is less than or equal to 80%.

l The system has no errors or warning alerts.

l A successful garbage collection for the system has occurred in the last 24 hours.

l A successful checkpoint was taken in the last 24 hours.

l A successful HFS checkpoint validation has occurred in the last 24 hours.

l The license for the system is valid.

l The SSO connection status is good.

l The system information that is configured on the System Management page is completed with required connection details.

Monitoring System Health

36 Dell EMC Data Protection Central Administration Guide

NetWorker health status criteria

If a NetWorker system meets the following criteria, the health status for the system is updated to Good:

l The communication between Data Protection Central and the NetWorker system is active, and the NetWorker system can report information to Data Protection Central.

l The system can report activities information to Data Protection Central.

l The system has no errors or warning alerts.

l The license for the system is valid.

l The SSO connection status is good.

l The system information that is configured on the System Management page is completed with required connection details.

PowerProtect health status criteria

If a PowerProtect system meets the following criteria, the health status for the system is updated to Good:

l The communication between Data Protection Central and the PowerProtect system is active and the PowerProtect system is able to report information to Data Protection Central.

l The system has no errors or warning alerts.

l The license for the system is valid.

l Services are healthy.

l The SSO connection status is good.

l The system information that is configured on the System Management page is completed with required connection details.

l The physical capacity of the integrated storage system is less than or equal to 70% (PowerProtect appliance).

Data Domain health status criteria

If a Data Domain system meets the following criteria, the health status for the system is updated to Good:

l The communication between Data Protection Central and the Data Domain system is active, and the Data Domain system can report information to Data Protection Central.

l The capacity of the storage system is less than or equal to 80%.

l The system has no errors or warning alerts.

l The SSO connection status is good.

l The system information that is configured on the System Management page is completed with required connection details.

Reading the health summary detail pane To view more detailed health information for a system, select the system in the Health table. The detail pane lists detailed health summary information for the system.

Avamar health information in the detail pane Select a row in the main pane to display additional information about the health of a system. The following information is listed in the detail pane for Avamar system health.

Health Summary

A summary checklist of the components that are used to determine the health of the Avamar system in Data Protection Central. Above the checklist, the Last Update field lists the date

Monitoring System Health

Dell EMC Data Protection Central Administration Guide 37

and time of the most recent communication with the Avamar system. The components include:

l Reporting If the Reporting component shows an X, to reactivate reporting, click Reporting, and then click REACTIVATE.

l Capacity

l Alerts

l Garbage Collection

l Checkpoint

l Checkpoint Validation

l License

l SSO

Note: The SSO health status reflects the Data Protection Central SSO connection status rather than the status of the remote system. The SSO health may be reported as healthy when the monitored system is out of sync.

The Data Protection Central Security Configuration Guide provides information about which versions of Avamar are supported with SSO.

If the SSO component is broken, to reregister single sign-on, click SSO and then click REREGISTER.

l Connection Information

A check mark represents success. An X represents failure.

Click a component for more information about the status.

Capacity

A summary of the storage availability and usage, including the following components:

l Used: The amount of storage that is used, shown in GB and as a percentage.

l Available: The amount of storage that is available in GB.

l Total Capacity: The total amount of used and available storage.

System Details

A summary of the following information:

l Last Garbage Collection: Reports whether garbage collection was successful in the last 24 hours.

l Last HFS Checkpoint: Reports whether there was an HFS checkpoint in the last 24 hours.

l Last HFS Checkpoint Validation: Reports whether HFS checkpoint validation occurred in the last 24 hours.

License Information

A summary of the licensing information, including the following components:

l License Status: Reports whether the license status is valid or invalid.

l License Expiration: Reports when the license expires.

Monitoring System Health

38 Dell EMC Data Protection Central Administration Guide

NetWorker health information in the detail pane Select a row in the main pane to display additional information about the health of a system.

The following information is listed in the detail pane for NetWorker system health:

Health Summary

A summary checklist of the components that are used to determine the health of the NetWorker system in Data Protection Central. Above the checklist, the Last Update field lists the date and time of the most recent communication with the NetWorker system. The components include:

l Reporting

l Activities Reporting

l Alerts

l License

l SSO

Note: The SSO health status reflects the Data Protection Central SSO connection status rather than the status of the remote system. The SSO health may be reported as healthy when the monitored system is out of sync.

The Data Protection Central Security Configuration Guide provides information about which versions of NetWorker are supported with SSO.

If the SSO component is broken, to re-register single sign-on, click SSO and then click REREGISTER.

l Connection Information

Click a component for more information about the status.

License Information

A summary of the licensing information, including the following components:

l License Status: Status on whether the license is valid or invalid

l Details: Details on the license type

l License Server: Displays the license server

l License unit of measure: The size of the license

Data Domain health information in the detail pane Select a row in the main pane to display additional information about the health of a system.

The following information is listed in the detail pane for Data Domain system health.

Health Summary

A summary checklist of the components that are used to determine the health of the system in Data Protection Central. Above the checklist, the Last Update field lists the date and time of the most recent communication with the Data Domain system. The components include:

l Reporting

l Capacity

l Alerts

Monitoring System Health

Dell EMC Data Protection Central Administration Guide 39

l SSO

Note: The SSO health status reflects the Data Protection Central SSO connection status rather than the status of the remote system. The SSO health may be reported as healthy when the monitored system is out of sync.

The Data Protection Central Security Configuration Guide provides information about which versions of Data Domain are supported with SSO.

The SSO status is displayed in the Data Protection Central health summary only if SSO is enabled. To support SSO from Data Protection Central to the Data Domain System Manager, you must enable SSO from the Data Domain System Manager (6.2.0.10 and later). For instructions to configure SSO authentication, enable SSO, and configure SSO user groups, see the Data Domain Operating System Version 6.2 Administration Guide (Rev 02 and later). By default, the user group is dpc_admin and the domain name is dpc.local (unless using LDAP).

If the SSO component is broken, to reregister single sign-on, click SSO and then click REREGISTER.

l Connection Information

Capacity

A summary of the storage availability and usage, including the following components:

l Used: The amount of storage that is used, shown in GB and as a percentage

l Available: The amount of storage that is available in GB

l Total Capacity: The total amount of used and available storage

PowerProtect Data Manager health information in the detail pane Select a row in the main pane to display additional information about the health of a system. The following information is listed in the detailed pane for PowerProtect Data Manager system health.

Health Summary

A summary checklist of the components that are used to determine the health of the PowerProtect system in Data Protection Central. Above the checklist, the Last Update field lists the date and time of the most recent communication with the Data Protection Central system. The components include:

l Reporting If the Reporting component indicates that the system is not reporting, ensure that the PowerProtect Data Manager credentials are correct and the certificate is up-to-date.

l Alerts

l Services

l License

l SSO

Note: The SSO health status reflects the Data Protection Central SSO connection status rather than the status of the remote system. The SSO health may be reported as healthy when the monitored system is out of sync.

The Data Protection Central Security Configuration Guide provides information about which versions of PowerProtect Data Manager are supported with SSO.

If the SSO component is broken, to re-register single sign-on, click SSO and then click REREGISTER.

Monitoring System Health

40 Dell EMC Data Protection Central Administration Guide

l Connection Information

A check mark represents success. A ! represents failure.

Click a component for more information about the status.

Capacity (PowerProtect appliance only)

A summary of the storage availability and usage, including the following components:

l Used: The amount of storage that is used, shown in GB and as a percentage

l Available: The amount of storage that is available in GB

l Total Capacity: The total amount of used and available storage

License Information

A summary of the licensing information, including the following components:

l License Status: Reports whether the license status is valid or invalid

l Details: Reports additional license information

l More license information may be displayed based on the license type (trial license, capacity, or socket-based).

Services

A summary of services, including the following components:

l Business Service: Reports business services such as Application Data Management Service, Cloud Manager, Common Business Service, Replication Manager, Storage Manager, VMDM

l Core Service: Reports core services such as Authentication, Event, Log Manager, Server Disaster Recovery, System Manager

l Infrastructure Service: Reports infrastructure services such as API Gateway, Catalog Store, HTTP Proxy, Message Bus, Secrets Manager, Service Manager, Service Registry, UI, and Workflow Database

l Management Service: Reports management services such as Historical, Monitoring Server, Scheduler, Telemetry Manager, and Workflow Manager

l Protection Service: Reports protection services such as Compliance Verification and Discovery

See PowerProtect documentation for a complete list and description of the PowerProtect services.

The status of each service is shown as running ( ), shut down ( ), or no response ( ).

Data Protection Advisor and Search system health information Data Protection Central does not collect health attribute information or generate a health status for Search and Data Protection Advisor systems.

As a result, Data Protection Central reports Search and Data Protection Advisor system health status as None.

The system version for Search and Data Protection Advisor is retrieved only when you add the systems to Data Protection Central. If you upgrade either software, Data Protection Central does not update the version number. As a workaround, to update the version number displayed in Data

Monitoring System Health

Dell EMC Data Protection Central Administration Guide 41

Protection Central, edit the Search or Data Protection Advisor system on the System Management page.

Managing alerts To view and manage alerts for Data Protection Central and all systems, go to the Alerts page.

To update the alerts table, click Refresh.

Note: Alerts that have been acknowledged in a system management UI, such as Avamar Administrator, PowerProtect Data Manager, or Data Domain, are deleted from Data Protection Central.

Reading alerts Alerts are listed in a table on the Alerts page.

The following information is listed for each alert:

System Name

The name that was specified when the system was added to Data Protection Central.

Level

The type of alert in Data Protection Central. The level types that can be displayed are as follows:

l Error

l Warn

l Info

To learn how Data Protection Central maps alert levels from different systems, see System alert levels on page 42.

Category

The category of the alert.

Created Date

The date on which the alert was created.

Message

A description for the alert. If the alert has occurred more than once, an icon is displayed that

indicates the number of instances:

System alert levels Data Protection Central maps alerts from systems to three alert levels: Error, Warning, or Informational.

Avamar alert levels in Data Protection Central

The following table shows what level Avamar alerts are reported as in Data Protection Central:

Monitoring System Health

42 Dell EMC Data Protection Central Administration Guide

Table 5 Avamar alert levels in Data Protection Central

Avamar alert level Data Protection Central alert level

Warning Warn

Error Error

NetWorker alert levels in Data Protection Central

The following table shows what level NetWorker alerts are reported as in Data Protection Central:

Table 6 NetWorker alert levels in Data Protection Central

NetWorker alert level Data Protection Central alert level

Alert Error

Emergency Error

Critical Error

Warning Warn

Waiting Warn

All other alert types Info

PowerProtect Data Manager alert levels in Data Protection Central

Table 7 PowerProtect Data Manager system alert levels

System alert level Data Protection Central alert level

Critical Error

Warning Warn

Informational Info

Table 8 PowerProtect Data Manager integrated storage alert levels

Integrated storage alert level Data Protection Central alert level

Emergency Error

Alert Error

Critical Error

Error Error

Warning Warn

Notice Warn

Informational Info

Debug Info

Monitoring System Health

Dell EMC Data Protection Central Administration Guide 43

Table 9 PowerProtect Data Manager appliance alert levels

Appliance alert level Data Protection Central alert level

Critical Error

Fatal Error

Informational Info

Warning Warn

Note: Data Protection Central displays unacknowledged alerts for these PowerProtect categories: License, Protection Infrastructure, and System.

Data Domain alert levels in Data Protection Central

The following table shows what level Data Domain alerts are reported as in Data Protection Central:

Table 10 Data Domain alert levels in Data Protection Central

Data Domain alert level Data Protection Central alert level

Alert Error

Critical Error

Emergency Error

Error Error

Warning Warn

Debug Info

Info Info

Notice Info

Dismissing alerts Dismiss health alerts to clear the alerts from Data Protection Central and change the system Alerts health component status to Good.

Dismissing alerts will only remove the alerts from being displayed in Data Protection Central and does not acknowledge or remove the alerts from the monitored systems. If the underlying issue still exists on the monitored system, the alert may reappear in Data Protection Central.

Note: Fixing the underlying issue and acknowledging the alerts on the monitored system removes the alert from Data Protection Central.

Dismiss alerts Procedure

1. In the Left menu, select Alerts.

2. Select the alerts that you want to dismiss:

l To dismiss individual alerts, click the box beside one or more alerts.

l To dismiss all alerts, click the box in the header row.

3. Click DISMISS.

Monitoring System Health

44 Dell EMC Data Protection Central Administration Guide

Results

The selected alerts are removed from Data Protection Central. A Dismiss alerts action appears on the Audit page.

Monitoring system capacity To view the capacity state of supported systems that are configured in Data Protection Central, go to the Capacity page.

Capacity monitoring can keep you aware of unexpected data growth that may cause downstream failures.

Note: Capacity information is not available for NetWorker or PowerProtect software systems because these systems do not have integrated protection storage.

To view additional information about a system, select a system in the Capacity table. The additional information for the selected system appears in the detail pane.

Systems for which this widget displays system capacity include Avamar, PowerProtect appliance, and Data Domain.

Reading the system capacity table The table on the Capacity page lists the following basic system capacity information.

System Name

A name that was manually specified to help identify the system.

Utilization

The percentage of the system storage that is used.

Usage

The amount of the storage that is used.

Available

The amount of storage that is available.

Total Capacity

The total amount of storage.

Reading the system capacity detail pane To view more detailed capacity information for a system, select the system in the Capacity table. The detail pane lists detailed capacity information for the system.

Avamar detailed capacity pane

When you select an Avamar system on the Capacity page, the detail pane lists the following Avamar system capacity information.

Health Summary

Displays the last date and time the database was updated or displays Not Reporting if the system is not reporting. Capacity data might be outdated if the system is in the Not Reporting state.

Capacity

A summary of the capacity usage, including the following components:

Monitoring System Health

Dell EMC Data Protection Central Administration Guide 45

l Used: The amount of the storage that is used and the percentage of storage used.

l Available: The amount of storage that is available

l Total Capacity: The total amount of used and available storage

l Metadata Used: The percentage of the storage that is used for metadata

Forecast

The forecasted number of days until the system storage becomes full.

Data Domain detailed capacity pane

When you select a Data Domain system on the Capacity page, the detail pane lists the following Data Domain system capacity information.

Health Summary

Displays the last date and time the database was updated or displays Not Reporting if the system is not reporting. Capacity data might be outdated if the system is in the Not Reporting state.

Note: If the Data Protection Central is in FIPS mode and the system being monitored is not FIPS-compliant, that system displays Not Reporting.

Capacity

A summary of the capacity usage, including the following components:

l Usage: The amount of the storage that is used

l Available: The amount of storage that is available

l Total Capacity: The total amount of used and available storage

l Compression Factor: The total reduction percentage (appears only for Data Domain 7.0 and later)

MTrees

The status and usage of each MTree. The following components are reported for each MTree in the Data Domain system:

l The name of the MTree

l Usage: The amount of storage that is used on the MTree

l Status: The status of the MTree

PowerProtect Data Manager detailed capacity pane

When you select a PowerProtect Data Manager system on the Capacity page, the detailed pane lists the following PowerProtect system capacity information:

Capacity

A summary of the capacity usage, including the following components:

l Used: The amount and percentage of the storage that the capacity cube uses. If the percentage is 70% or greater, the percentage that is displayed appears in red to alert you.

l Available: The amount of storage that is available.

l Total Capacity: The total amount of used and available storage.

Monitoring System Health

46 Dell EMC Data Protection Central Administration Guide

l License Capacity: The licensed capacity.

Capacity Cubes

The status and usage of each capacity cube. The following components are reported for each capacity cube:

l Cube: The cube ID

l Used: The amount of storage that is used

l Total Capacity: The total capacity

Monitoring System Health

Dell EMC Data Protection Central Administration Guide 47

Monitoring System Health

48 Dell EMC Data Protection Central Administration Guide

CHAPTER 4

Monitoring Activities

This chapter contains the following sections:

l Activities overview................................................................................................................ 50 l Monitoring job activities ....................................................................................................... 50 l Monitoring asset activities.................................................................................................... 55

Dell EMC Data Protection Central Administration Guide 49

Activities overview Data Protection Central Activities include system activities at the job and asset level.

System activity includes information about backup and replication activities for PowerProtect (software and appliance models), Avamar, and NetWorker systems that are connected to Data Protection Central.

Note: NetWorker replication activities are not reported on the Asset Activities page because NetWorker does not replicate at the level of individual assets.

Monitoring job activities To monitor backup and replication activities at the job level from all systems, go to the Job Activities page.

By default, the main pane on the Job Activities page displays activities that started in the last 24 hours. Use the filter icon in the Started column to filter for jobs, as required. To view additional information about an activity, select the activity from the table on the main pane. More details for the activity appear in the detail pane.

For Avamar, NetWorker, and PowerProtect (software and appliance) systems, you can view a list of clients that are associated with any activity.

For Avamar systems only, you can rerun backup and replication jobs.

NetWorker activity considerations

When any actions within a workflow have a status of Did not run, NetWorker Management Console reports the Completion status of the overall workflow as Succeeded. However, Data Protection Central reports the status of the individual backup or replication actions that fail to run as Failed.

Data Protection Central reports only on NetWorker job activities that are related to backup and cloning or replication. Data Protection Central does not display these NetWorker activities:

l Probe job type

l Probe job action type

l Check connectivity job type

l Discover job type, and generate index job type

Reading the Job Activities page The table on the Job Activities page lists basic job information.

The following information is listed on the Job Activities page:

Activity Name

The name of the policy that the activity is associated with. For PowerProtect Data Manager, the Job Description.

Note: If you use NetWorker commands from a command prompt to start a backup or clone job and it is unassociated with a policy, Data Protection Central reports the activity name as "manual."

Type

The type of activity. The activity types that can be displayed are as follows:

Monitoring Activities

50 Dell EMC Data Protection Central Administration Guide

l Backup

l Replication

Status

The status of the activity. The statuses that can be displayed are as follows:

l Completed

l Failed

l Completed with exceptions

l Running

l Pending

System Name

The name that is defined in Data Protection Central.

Started

The date and time that the activity started. The values that can be displayed are as follows:

l All Available

l Last Hour

l Last 24 Hours

l Last 7 Days

l Custom (enables you to configure the date-and-time range)

Reading the job activity detail pane To view more detailed information about a job, select the job in the Job Activities table. The detail pane lists detailed information for the job activity.

Avamar activity information on the detail pane Select a row in the main pane to display additional information about an activity. The following information is listed in the detail pane table for Avamar system activities.

Status

The activity status information. The following components are reported:

l Activity Name: The name of the activity

l System Name: The name of the system

l System Type: The type of system

l Policy Type: The type of policy

l Schedule: The type of schedule

Asset Activities

A summary of asset information. The following components are reported:

l Completed: The number of assets that completed

l Failed: The number of assets that failed

Monitoring Activities

Dell EMC Data Protection Central Administration Guide 51

l With Exceptions: The number of assets that have exceptions

l Running: The number of assets that are actively running

l Pending: The number of assets that have a status of pending

l Total: The total number of assets that are associated with the activity

Target

A summary of the target information for the activity. The following components are reported:

l Type: The storage target type for the activity. For backups, the target type is either Avamar or Data Domain.

For replication, the target type is Avamar replication.

l Hostname: The storage target hostname where the backup is stored. This column is reported for backup activities only.

l Total Size: The total size of all of the assets within the job.

Time

A summary of the time information for the activity. The following components are reported:

l Started: The date and time that the activity started

l Ended: The date and time that the activity ended

l Duration: The length of time the activity took to complete

NetWorker activity information about the detail pane Select an activity on the Activities page to display additional information about that activity.

The following information is listed in the detail pane for NetWorker system activities:

Status

The status of the activity.

System Name

The name of the system.

System Type

The type of system.

Policy Type

The type of policy.

Activity Name

The name of the activity.

Workflow

The workflow the activity is part of.

Action

The type of action.

Savesets

A summary of saveset information for replication activities. Saveset information is not reported for backup activities. The following components are reported:

Monitoring Activities

52 Dell EMC Data Protection Central Administration Guide

l Savesets Failed: The number of savesets that failed to be replicated.

l Savesets Active: The number of savesets that are active.

l Savesets Completed: The number of savesets were successfully replicated.

l Savesets Pending: The number of savesets that have a status of pending replication.

l Number of Savesets: The number of savesets that are associated with the replication activity.

Asset Activities

A summary of asset information for backup activities. Asset information is not reported for replication activities. The following components are reported:

l Completed: The number of assets that were successfully backed up.

l Failed: The number of assets that failed to be backed up.

l With Exceptions: The number of assets that have been backed up with exceptions.

l Running: The number of assets that are active.

l Pending: The number of assets that have a status of pending backup.

l Total: The number of assets that are associated with the backup activity.

Time

A summary of the time information for the activity. The following components are reported:

l Started: The date and time that the activity started.

l Ended: The date and time that the activity ended.

l Duration: The length of time the activity took to complete.

PowerProtect activity information about the detail pane Select a row in the Master pane to display additional information about an activity. The following information is listed in the detail pane for PowerProtect system activities.

Status

The activity status information. The following components are reported:

l Activity Name: The name of the activity

l System Name: The name of the system

l System Type: The type of system

Asset Activities

A summary of asset information. The following components are reported:

l Completed: The number of assets that completed

l Failed: The number of assets that failed

l With Exceptions: The number of assets that have exceptions

l Running: The number of assets that are running

l Pending: The number of assets that have a status of pending

l Total: The total number of assets that are associated with the activity

Monitoring Activities

Dell EMC Data Protection Central Administration Guide 53

Target

A summary of the target information for the activity. The following components are reported:

l Hostname: The storage target hostname where the backup is stored. This column is reported for backup activities only.

l Total Size: The total size of assets within the job.

Time

A summary of the time information for the activity. The following components are reported:

l Started: The date and time that the activity started

l Ended: The date and time that the activity ended

l Duration: The length of time the activity took to complete

Rerun an Avamar job activity Data Protection Central provides the capability for you to rerun an Avamar activity from the Job Activities page.

About this task

You can rerun a failed activity from the top of the detail pane by clicking Rerun Activity. To rerun any activity, including successful activities, perform the following procedure.

Procedure

1. In the Left menu, select Job Activities.

2. On the main pane, select the row for the Avamar activity that you want to rerun.

3. Click the overflow menu:

4. Click Rerun Activity.

The activity runs and is added to a new row in the table.

View job activities for a specific system Learn how to view job activities for a specific system.

Procedure

1. From the left menu, click System Management.

The System Management page appears.

2. In the row for the system, click the Overflow menu ( ).

3. Click View Job Activities.

Results

The Job Activities page appears, listing only the activities for the selected system.

Monitoring Activities

54 Dell EMC Data Protection Central Administration Guide

Monitoring asset activities To monitor backup and replication activities at the asset level from all systems, go to the Asset Activities page.

By default, the main pane on the Asset Activities page displays activities that started in the last 24 hours. Use the filter icon in the Started column to filter the activities, as required.

To view additional information about an activity, select the activity from the table on the main pane. More detail for the activity appears in the detail pane.

Reading the Asset Activities page The table on the Asset Activities page lists basic job information.

The following information is listed on the Asset Activities page:

Asset Name

The name of the asset.

Type

The type of activity.

For Avamar and PowerProtect (appliance and software), Data Protection Central reports backup and replication activities.

For NetWorker, Data Protection Central reports backup activities only.

Status

The status of the activity. The statuses that can be displayed are as follows:

l Pending

l Completed

l Failed

l Completed with exceptions

l Running

Protection Type

For Avamar, the type of plug-in that the asset is associated with.

For NetWorker, the Protection Type column lists the name of the protection group. For PowerProtect (appliance and software), the Protection Type column lists the PowerProtect asset type as virtual machine, Oracle database, SQL database, or file system.

Started

The date and time that the activity started.

Reading the asset activity detail pane To view more detailed asset activity information, select the activity in the Asset Activities table. The detail pane lists detailed information for the asset activity.

Avamar asset activity information on the detail pane Select an activity on the Asset Activities page to view more details in the detail pane.

The detail pane lists the following information for Avamar asset activities:

Monitoring Activities

Dell EMC Data Protection Central Administration Guide 55

Status

The status of the activity.

If the status is failed, to run the activity for the asset only, click RERUN ACTIVITY.

Status Message

The error message or code for the failure, if applicable

Appears only when the activity failed and an error message is available

Activity Name

The name of the job activity that the asset activity is part of

System Name

The name of the system that protects the asset

System Type

The type of protection system

Policy Type

The type of policy

Time

A summary of the time information for the activity. The following components are reported:

l Started: The date and time that the activity started

l Ended: The date and time that the activity ended

Details

Additional details for the asset activity. The following components are reported:

l Backup Label: The Avamar backup label

l Backup Number: The Avamar backup sequence number

l Bytes Modified: The number of modified bytes in the activity

l Bytes Processed: The number of bytes processed during the activity

l Bytes Modified Sent: The number of bytes modified that are sent to storage during the backup or replication activity

l Expiration: The expiration date for the backup

NetWorker asset activity information about the detail pane

When you select a NetWorker activity on the Asset Activities page, the detail pane lists the following information.

Note: When the NetWorker server data protection policy saves the NetWorker client file index. Data Protection Central reports a separate backup activity for each asset.

Status

The status of the activity

Activity Name

The name of the job activity that the asset activity is part of

System Name

The name of the system that protects the asset

Monitoring Activities

56 Dell EMC Data Protection Central Administration Guide

System Type

The type of protection system

Time

A summary of the time information for the activity. The following components are reported:

l Started: The date and time that the activity started

l Ended: The date and time that the activity ended

PowerProtect asset activity information about the detail pane Select an activity on the Asset Activities page to view more details in the detail pane.

The detail pane lists the following information for PowerProtect asset activities:

Status

The status of the activity

Status Message

The error message or code for the failure, if applicable

Appears only when the activity failed and an error message is available

Activity Name

The name of the job activity that the asset activity is part of

System Name

The name of the system that protects the asset

System Type

The type of protection system

Time

A summary of the time information for the activity. The following components are reported:

l Started: The date and time that the activity started

l Ended: The date and time that the activity ended

Details

More details for the asset activity. The following components are reported:

l Bytes Processed: The number of bytes processed during the activity

Rerun an Avamar asset activity When an Avamar backup or replication activity fails for an asset, Data Protection Central provides the capability for you to rerun the activity at the asset level.

About this task

You can rerun a failed activity from the top of the detail pane by clicking Rerun Activity. To rerun any activity, including successful activities, perform the following procedure.

Procedure

1. From the left menu, select Asset Activities.

Monitoring Activities

Dell EMC Data Protection Central Administration Guide 57

2. On the Asset Activities page, select the row for the Avamar activity that you want to rerun.

3. Click , and then click Rerun Asset Activity.

The activity runs for the asset and is added to a new row in the table.

View asset activities for a specific system Learn how to view asset activities for a specific system.

Procedure

1. From the left menu, click System Management.

The System Management page appears.

2. In the row for the system, click the Overflow menu ( ).

3. Click View Asset Activities.

Results

The Asset Activities page appears, listing only the activities for the selected system.

View activities for a specific asset Learn how to view activities for a specific asset.

Procedure

1. From the left menu, click Asset Inventory.

The Asset Inventory page appears.

2. Select the asset that you want to view activities for.

3. In the detail pane, click VIEW ACTIVITIES.

Results

The Asset Activities page appears, listing only the activities for the selected asset.

View asset activities within a job Learn how to view activities within a job at the asset level.

Procedure

1. From the left menu, click Job Activities.

The Job Activities page appears.

2. Select the job that you want to view asset activities for.

3. In the detail pane, beside Asset Activities, click VIEW.

Results

The Asset Activities page appears, listing only the asset activities within the job.

Monitoring Activities

58 Dell EMC Data Protection Central Administration Guide

CHAPTER 5

Managing Systems

Learn about managing systems and groups in Data Protection Central.

This chapter contains the following sections:

l System management overview..............................................................................................60 l Adding a system....................................................................................................................60 l Edit a system.........................................................................................................................65 l Delete a system.....................................................................................................................65 l Managing system groups.......................................................................................................66

Dell EMC Data Protection Central Administration Guide 59

System management overview The System Management page provides the capability for you to add, edit, delete, and manage systems and groups in Data Protection Central.

The following list includes the system management capabilities that are available in Data Protection Central:

l Add, edit, and delete Avamar, NetWorker, Data Domain, PowerProtect Data Manager, Data Protection Advisor, and Search systems.

l Organize systems into groups, including the ability to add, edit, and delete groups.

l View system information.

l Launch the native management application for the system.

l For Avamar systems:

n View, add, edit, and delete policies, retentions, schedules, and datasets.

n Add clients and proxies to policies.

n Perform a backup of a policy.

l When an Avamar system is not reporting, you can reactivate messaging.

Adding a system Learn how to add a system to Data Protection Central.

Note: You can configure only one Search and Data Protection Advisor system with Data Protection Central at a time.

Add an Avamar system To use Data Protection Central to monitor and manage Avamar systems, add one or more Avamar systems.

Procedure

1. In the Left menu, select System Management.

2. Click ADD.

The Add System window is displayed.

3. On the Select System Type page, select Avamar, and then click Next.

4. On the Connection Information page, specify the following information:

l Name: Specify a name that helps identify the system.

l Hostname: Specify the fully qualified domain name (FQDN) of the Avamar system.

l Avamar Username: Specify the username of the Avamar system. For Avamar Administrator, the username is MCUser.

l Avamar Password: Specify the password for the Avamar system user interface.

l OS Root password: Specify the OS root password.

5. (Optional) To specify optional fields, click Show optional fields, and then specify the following information, as required:

l Port: Specify the Avamar MCS port. The default value is 9443. To specify the default value, leave this field blank.

Managing Systems

60 Dell EMC Data Protection Central Administration Guide

Note: When you add a system to Data Protection Central that uses a nonstandard port, you must modify the Data Protection Central firewall to enable communication with that port. The Data Protection Central Security Configuration Guide provides instructions.

l Override MCGUI URL: Specify an alternate URL destination for the AVAMAR ADMINISTRATOR button. To override the AVAMAR ADMINISTRATOR link to direct to the AUI, type https:// /aui.

6. Click Next.

7. On the Certificate Verification page, to ensure that you are adding the right system, verify that the certificate information matches the exact certificate on the Avamar system.

8. Once you have confirmed that the certificate information is correct, select Accept Certificate, and then click SAVE.

Data Protection Central does not validate the certificate and uses the certificate that you verify to connect with the system. If the remote system certificate changes, Data Protection Central does not connect with the system.

In this scenario, edit the system on the Data Protection Central System Management page to verify the new certificate details.

Add a NetWorker system To use Data Protection Central to monitor and manage NetWorker systems, add one or more NetWorker systems.

Procedure

1. In the Left menu, select System Management.

2. Click ADD

The Add System window is displayed.

3. On the Select System Type page, select NetWorker, and then click Next.

4. On the Connection Information page, specify the following information:

l Name: Specify a name that helps identify the system.

l Hostname: Specify the IP address or fully qualified domain name (FQDN) of the NetWorker server.

l Username: Specify the local NetWorker Authentication Service administrator username.

l Password: Specify the local NetWorker Authentication Service administrator password.

5. (Optional) To specify optional fields, click Show optional fields, and then specify the following information, as required:

l Port: Specify the REST API port number. The default value is 9090. Note: When you add a system to Data Protection Central that uses a nonstandard port, you must modify the Data Protection Central firewall to enable communication with that port. The Data Protection Central Security Configuration Guide provides instructions.

l NMC URL: Specify the NMC URL when NMC is installed on a server that is different from the NetWorker server. Type the URL in the following format: :// : /gconsole.jnlp

Where:

Managing Systems

Dell EMC Data Protection Central Administration Guide 61

n is either HTTP or HTTPS, depending on the connection type that is configured to access NMC.

n is the NMC server hostname or IP address.

n is the port number for the HTTP or HTTPS service. The default port number is 9000 for HTTP and 9090 for HTTPS.

l NWUI URL: Specify the URL when the NetWorker Management Web UI software is installed in a location that is different from the default location. Type the URL in the following format: https:// : /nwui

Where:

n is the NetWorker Management Web UI server hostname or IP address.

n is the port number for the HTTPS service. The default port number is 9090.

6. Click Next.

7. On the Certificate Verification page, to ensure that you are adding the correct system, verify that the certificate information being displayed matches the certificate on the NetWorker system.

8. Once you have confirmed that the certificate information is correct, select Accept Certificate, and then click SAVE.

Data Protection Central does not validate the certificate and uses the certificate that you verify to connect with the system. If the remote system certificate changes, Data Protection Central does not connect with the system.

In this scenario, edit the system on the Data Protection Central System Management page to verify the new certificate details.

After you finish

If the NetWorker system is a NetWorker Virtual Edition system, perform the procedure that is described in Edit NetWorker Virtual Edition firewall settings to read jobs on page 113.

Add a PowerProtect system To use Data Protection Central to monitor and manage PowerProtect systems, add one or more PowerProtect systems.

Before you begin

Note: AD and LDAP users must observe these SSO requirements when launching PowerProtect Data Manager:

l PowerProtect Data Manager and Data Protection Central must connect to the same AD/ LDAP server.

l Users must log in to Data Protection Central using UPN format.

For more details, see the Data Protection Central Security Configuration Guide.

Procedure

1. In the Left menu, select System Management.

2. Click ADD.

The Add System dialog box is displayed.

3. On the Select System Type page, select PowerProtect Data Manager, and click Next.

Managing Systems

62 Dell EMC Data Protection Central Administration Guide

4. On the Connection Information page, specify the following information:

l Name: Specify a name that helps identify the system.

l Hostname: Specify the fully qualified domain name (FQDN) of the PowerProtect system.

l Username: Specify the PowerProtect Administrator username.

l Password: Specify the PowerProtect Administrator password.

5. Click Next.

6. On the Certificate Verification page, to ensure that you are adding the correct system, verify that the certificate information being displayed matches the certificate on the PowerProtect system.

7. Once you have confirmed that the certificate information is correct, select Accept Certificate, and then click SAVE.

Data Protection Central does not validate the certificate and uses the certificate that you verify to connect with the system. If the remote system certificate changes, Data Protection Central does not connect with the system.

In this scenario, edit the system on the Data Protection Central System Management page to verify the new certificate details.

Add a Data Domain System Procedure

1. In the Left menu, select System Management.

2. Click ADD.

The Add System window is displayed.

3. On the Select System Type page, select Data Domain, and then click Next.

4. On the Connection Information page, specify the following information:

l Name: Specify a name that helps identify the system.

l Hostname: Specify the Fully Qualified Domain Name (FQDN) of the Data Domain system.

l Username: Specify the Data Domain administrator username.

l Password: Specify the Data Domain administrator password.

5. Click Next.

6. On the Certificate Verification page, to ensure that you are adding the right system, verify that the certificate information matches the certificate on the Data Domain system.

7. Once you have confirmed that the certificate information is correct, select Accept Certificate, and then click SAVE.

Data Protection Central does not validate the certificate and uses the certificate that you verify to connect with the system. If the remote system certificate changes, Data Protection Central does not connect with the system.

In this scenario, edit the system on the Data Protection Central System Management page to verify the new certificate details.

Managing Systems

Dell EMC Data Protection Central Administration Guide 63

Add a Data Protection Advisor system To use the Data Protection Central reporting features, you must add a Data Protection Advisor system.

Procedure

1. In the Left menu, select System Management.

2. Click ADD.

The Add System dialog box is displayed.

3. On the Select System Type page, select Data Protection Advisor, and then click Next.

4. On the Connection Information page, specify the following information:

l Name: Specify a name that helps identify the system.

l Hostname: Specify the fully qualified domain name (FQDN) of the Data Protection Advisor system.

l Username: Specify the Data Protection Advisor Administrator username.

l Password: Specify the Data Protection Advisor Administrator password.

5. (Optional) To specify a nondefault Data Protection Advisor port number, click Show optional fields, and then type the port number in the Port field.

Note: When you add a system to Data Protection Central that uses a nonstandard port, you must modify the Data Protection Central firewall to enable communication with that port. The Data Protection Central Security Configuration Guide provides instructions.

6. Click Next.

7. On the Certificate Verification page, to ensure that you are adding the correct system, verify that the certificate information being displayed matches the certificate on the Data Protection Advisor system.

8. Once you have confirmed that the certificate information is correct, select Accept Certificate, and then click SAVE.

Data Protection Central does not validate the certificate and uses the certificate that you verify to connect with the system. If the remote system certificate changes, Data Protection Central does not connect with the system.

In this scenario, edit the system on the Data Protection Central System Management page to verify the new certificate details.

Add a Search system To perform advanced search and recover operations, you must add a Search system.

Procedure

1. In the Left menu, select System Management.

2. Click ADD.

The Add System window is displayed.

3. On the Select System Type page, select Data Protection Search, and then click Next.

4. On the Connection Information page, specify the following information:

l Name: Specify a name that helps identify the Search system.

Managing Systems

64 Dell EMC Data Protection Central Administration Guide

l Hostname: Specify the fully qualified domain name (FQDN) of the Search system.

l Username: Specify the Search Administrator username.

l Password: Specify the Search Administrator password.

5. (Optional) To specify optional fields, click Show optional fields, and then specify the following information, as required:

l Admin Rest API Port: Specify the Search REST API port. The default value is 448.

l Search UI Port: Specify the Search UI port. The default value is 443.

Note: When you add a system to Data Protection Central that uses a nonstandard port, you must modify the Data Protection Central firewall to enable communication with that port. The Data Protection Central Security Configuration Guide provides instructions.

6. Click Next.

7. On the Certificate Verification page, to ensure that you are adding the correct system, verify that the certificate information being displayed matches the certificate on the Search system.

8. Once you have confirmed that the certificate information is correct, select Accept Certificate, and then click SAVE.

Data Protection Central does not validate the certificate and uses the certificate that you verify to connect with the system. If the remote system certificate changes, Data Protection Central does not connect with the system.

In this scenario, edit the system on the Data Protection Central System Management page to verify the new certificate details.

Edit a system After a system is added, you can edit the system details.

Procedure

1. In the Left menu, select System Management.

2. Select the system that you want to edit.

3. Click EDIT.

The Edit System dialog box is displayed.

4. Edit the details for the selected system.

5. Click SAVE.

Delete a system If a system is no longer required, you can delete the system.

Procedure

1. In the Left menu, select System Management.

2. Select the system that you want to delete.

If required, you can select multiple systems.

3. Click DELETE.

The Confirm Delete dialog box is displayed.

Managing Systems

Dell EMC Data Protection Central Administration Guide 65

4. Click DELETE.

The system is deleted.

After you delete a system, a deactivation activity message is displayed on the Audit page.

Managing system groups Data Protection Central includes capabilities to organize systems into groups.

You can use groups in Data Protection Central filters.

After a group is created, you can edit the group. When a group is no longer required, you can delete the group.

Add a group To organize systems, you can use groups.

Procedure

1. In the Left menu, select System Management.

2. Click GROUPS.

The GROUPS page is displayed.

3. Click ADD

The Add Group dialog box is displayed.

4. In the Group Name field, type a name for the group.

5. To add systems to the group, perform the following steps:

a. Select one or more systems in the Available pane.

To narrow the amount of group or systems that are listed in the Available pane, use the search bar.

b. Click:

The systems are added to the group.

6. To delete systems from the group, perform one of the following action sequences:

l To clear all systems from the group, click:

l To delete certain systems from the group, perform the following steps:

n Select one or more systems in the Selected pane.

n Click:

The systems are deleted from the group.

7. Click SAVE.

Managing Systems

66 Dell EMC Data Protection Central Administration Guide

Edit a group If changes are required to a group, you can edit the group.

Procedure

1. In the Left menu, select System Management.

2. Click GROUPS.

The GROUPS page is displayed.

3. Select the group that you want to edit.

4. Click EDIT

The Edit Group window is displayed.

5. (Optional) Edit the Group Name.

6. To add systems to the group, perform the following steps:

a. Select one or more systems in the Available pane.

To narrow the number of systems listed in the Available pane, use the search bar.

b. Click:

The systems are added to the group.

7. To delete systems from the group, perform one of the following action sequences:

l To clear all systems from the group, click:

l To delete certain systems from the group, perform the following steps:

n Select one or more systems in the Selected pane.

n Click:

The systems are deleted from the group.

8. Click SAVE.

Delete a group If a group is no longer required, you can delete the group.

Procedure

1. In the Left menu, select System Management.

2. Click GROUPS.

The GROUPS page is displayed.

3. Select the group that you want to delete.

4. Click DELETE.

The Confirm Delete dialog box is displayed.

Managing Systems

Dell EMC Data Protection Central Administration Guide 67

5. Click DELETE.

Managing Systems

68 Dell EMC Data Protection Central Administration Guide

CHAPTER 6

Monitoring Assets

This chapter contains the following sections:

l Assets overview.................................................................................................................... 70 l Monitoring assets..................................................................................................................70 l View assets for a specific system.......................................................................................... 72 l Tag assets ............................................................................................................................ 72 l Filter assets........................................................................................................................... 73

Dell EMC Data Protection Central Administration Guide 69

Assets overview View and manage protected assets on the Asset Inventory page.

Assets are resources that are configured in a PowerProtect, Avamar, or NetWorker system. Data Protection Central discovers the assets when you add these systems to Data Protection Central.

Protected assets from added systems are displayed for monitoring by Data Protection Central.

Monitoring assets To view the discovered assets, go to the Asset Inventory page.

The Asset Inventory page lists system assets in a table with basic summary information. To view additional details, select an asset in the table. The additional information for the selected asset appears in the detail pane.

Reading the Assets Inventory page The table on the Asset Inventory page lists the following basic asset information.

Name

The name of the asset.

System Name

The name of the system that protects the asset.

Type

The type of asset. There are two asset types that Data Protection Central displays:

l Virtual Machine: An asset that is hosted on a virtual machine.

l Other: Any other type of asset, including filesystems, databases, and NDMP.

Last Backup

The timestamp of the most recent backup.

Recent Failures

The number of recent activities for the asset that failed. Once an activity successfully completes, this column is cleared.

Reading the asset detail pane To view more detailed information for an asset, select the asset in the Asset Inventory table. The detail pane lists detailed information for the asset.

Avamar asset detail pane

When you select an Avamar asset on the Asset Inventory page, the detail pane lists the following Avamar asset information.

System Name

The name of system that protects the asset

System Type

The type of system that protects the asset

Monitoring Assets

70 Dell EMC Data Protection Central Administration Guide

OS

The operating system that is installed on the asset

Agent Version

The version of the agent on the asset. This field appears only for non-virtual machine type assets.

Domain

The domain that the asset is part of

Recent Failures

The number of recent failures of backup or replication activities for the asset.

Under Recent Failures, the Last Failure component lists the date of the most recent failed activity.

The Recent Failures and Last Failure components are only listed when there are recent failures.

Tags

The tags that are applied to the asset

Plugins

The plugins that are installed on the asset. The following information is reported:

l Last Backup: The date and time of the most recent backup

l Protected By: The name of the policy that backs up the asset

l Last Replication: The date and time of the most recent replication

l Replicated By: The name of the policy that replicates the asset

NetWorker asset detail pane

When you select an NetWorker asset on the Asset Inventory page, the detail pane lists the following NetWorker asset information.

System Name

The name of system that protects the asset.

System Type

The type of system that protects the asset.

Recent Failures

The number of recent failures of backup or replication activities for the asset.

Under Recent Failures, the Last Failure component lists the date of the most recent failed activity.

The Recent Failures and Last Failure components are only listed when there are recent failures.

Tags

The tags that are applied to the asset.

Protection Groups

A list of the protection groups that the asset belongs to. The following information is reported:

Monitoring Assets

Dell EMC Data Protection Central Administration Guide 71

l Last Backup: The date and time of the most recent backup.

l Protected By: The name of the policy that protects the asset.

l Save Sets: The save sets that are protected. To expand the list of save sets, click Save Sets.

PowerProtect detail asset pane

When you select a PowerProtect asset on the Asset Inventory page, the detail pane includes the following general information the asset.

Note: Depending on the type of asset, more details may be displayed. For example: OS, Agent Version, Cluster, and Host.

System Name

The name of system that protects the asset.

System Type

The type of system that protects the asset.

Size

Size of the asset

Tags

The tags that are applied to the asset.

Details

More details about the asset (for example, protection policy and state).

View assets for a specific system Learn how to view asset activities for a specific system.

Procedure

1. From the left menu, click System Management.

The System Management page appears.

2. In the row for the system, click the Overflow menu ( ).

3. Click View Assets.

Results

The Asset Inventory page appears, listing only the assets for the selected system.

Tag assets Add asset tags to organize assets, and enable custom filtering.

Procedure

1. From the left menu, click Asset Inventory.

The Asset Inventory page appears.

2. Select one or more assets that you want to tag.

To select all assets, click the checkbox in the table header.

Monitoring Assets

72 Dell EMC Data Protection Central Administration Guide

The detail pane lists the selected assets and the set of tags that are applied to the assets.

3. In the detail pane, under Tags, type the tag name, and then press Enter.

The tag is added to selected assets.

4. To delete a tag, click X.

Results

When you add an asset tag, the tag is added as an option to use in filtering information about certain pages and dashboard widgets.

Filter assets Use the search bar on the Asset Inventory page to quickly filter assets.

Procedure

1. From the left menu, click Asset Inventory.

The Asset Inventory page appears.

2. In the search bar, type a search keyword.

Some types of keywords that you can use include a tag, asset name, system type, operating system, NetWorker group name, and Avamar plugin name.

The Assets Inventory page refreshes and lists only the assets that match the search keyword.

3. To clear the search filter, in the search bar, click x.

Monitoring Assets

Dell EMC Data Protection Central Administration Guide 73

Monitoring Assets

74 Dell EMC Data Protection Central Administration Guide

CHAPTER 7

Managing Avamar Protection Policies

This chapter contains the following sections:

l Overview of Avamar policies..................................................................................................76 l Managing data protection policies for Avamar systems......................................................... 76 l Run a backup policy...............................................................................................................82

Dell EMC Data Protection Central Administration Guide 75

Overview of Avamar policies Policies in Data Protection Central are rules for client backups that can be specified, named and then applied to one or more groups.

Data Protection Central policies include information about all policies, not just policies that were initiated or configured in Data Protection Central.

Policies include the following components:

l RetentionsRetentions in Data Protection Central are the policies that define the amount of time in which a set of data remains available for restore. Retention is a persistent and reusable policy that can be named and attached to multiple groups.

l SchedulesSchedules in Data Protection Central provide the ability to control the frequency and the start and end time of backups of clients in a group. A schedule is a persistent and reusable policy that can be named and attached to multiple groups.

l DatasetsDatasets in Data Protection Central are a policy that define a set of files, directories, and file systems for each supported platform that are included or excluded in backups across a group of clients. A dataset is a persistent and reusable policy that can be named and attached to multiple groups.

Managing data protection policies for Avamar systems For Avamar systems, Data Protection Central provides the capability for you to view, add, edit, and delete data protection policies.

You can also start an immediate backup using a policy.

View policies Data Protection Central provides the capability for you to view policies for an Avamar system.

Procedure

1. In the Left menu, select System Management.

2. Select an Avamar system.

3. Click , and then click Manage Policies.

The System Management > Manage Policies page appears, open to the POLICIES tab where a list of policies for the selected Avamar system are displayed.

Adding an Avamar policy Learn how to add an Avamar backup policy with Data Protection Central.

Add a backup policy Data Protection Central provides the capability for you to add a policy for an Avamar system.

Procedure

1. In the Left menu, select System Management.

2. Select an Avamar system.

3. Click , and then click Manage Policies.

The System Management > Manage Policies page appears, open to the POLICIES tab.

Managing Avamar Protection Policies

76 Dell EMC Data Protection Central Administration Guide

4. (Optional) To change the domain where the policy will be created, select a different domain from the Domain drop-down list.

When you add a policy, the policy is created in the domain selected in the Domain drop- down list. By default, the root "/" directory is selected as the Domain.

5. Click ADD.

The Add Policy dialog box appears.

6. In the Information panel, specify information for the following fields, and then click NEXT:

l NameYou can specify any name that helps identify the policy.

l EnabledSpecify whether to enable the policy. The default is disabled.

l DatasetThe dataset that is to be associated with the policy.

l ScheduleThe schedule that is to be associated with the policy.

l RetentionThe retention that is to be associated with the policy.

In the Add Policy dialog box, the Domain field is read-only and maps to the domain specified on the System Management > Manage Policies page.

7. (Optional) In the Clients panel, select one or more clients to be associated with the policy.

To perform a search for clients and filter by the client domain and name, in the Search for clients... field, type search criteria.

8. Click NEXT.

9. (Optional) In the Proxies panel, select one or more proxies to be associated with the policy.

Note: The Auto Proxy Enabled checkbox is automatically selected. When this checkbox is selected, all proxies are automatically added to policies.

10. Click FINISH.

The page refreshes, a notification appears in the Notification bar that indicates the policy was successfully added, and in the list of policies, the new policy is displayed.

Add a retention Data Protection Central provides the capability for you to add a retention for an Avamar system.

Procedure

1. In the Left menu, select System Management.

2. Select an Avamar system.

3. Click , and then click Manage Policies.

The System Management > Manage Policies page appears, open to the POLICIES tab.

4. To open the RETENTIONS tab, click RETENTIONS.

5. (Optional) To change the domain where the retention will be created, select a different domain from the Domain drop-down list.

When you add a retention, the retention is created in the domain selected in the Domain drop-down list. By default, the root "/" directory is selected as the Domain.

6. Click ADD.

The Add Retention dialog box appears.

7. Specify the following information:

Managing Avamar Protection Policies

Dell EMC Data Protection Central Administration Guide 77

l NameYou can specify any name that helps identify the retention.

l Expiration Type

In the Add Retention dialog box, the Domain field is read-only and maps to the domain specified on the System Management > Manage Policies page.

If required, specify information for additional fields depending on the Expiration Type.

8. Click FINISH.

The page refreshes, a notification appears in the Notification bar that indicates the retention was successfully added, and in the list of retentions, the new retention is displayed.

Add a schedule Data Protection Central provides the capability for you to add a schedule for an Avamar system.

Procedure

1. In the Left menu, select System Management.

2. Select an Avamar system.

3. Click , and then click Manage Policies.

The System Management > Manage Policies page appears, open to the POLICIES tab.

4. To open the SCHEDULES tab, click SCHEDULES.

5. (Optional) To change the domain where the schedule will be created, select a different domain from the Domain drop-down list.

When you add a schedule, the schedule is created in the domain selected in the Domain drop-down list. By default, the root "/" directory is selected as the Domain.

6. Click ADD.

The Add Schedule dialog box appears.

7. Specify the following fields:

l NameYou can specify any name that helps identify the schedule.

l Type

In the Add Schedule dialog box, the Domain field is read-only and maps to the domain specified on the System Management > Manage Policies page.

The Timezone field is read-only. The default for this field is the local time zone of the user.

If required, specify information for additional fields depending on the selected Type.

8. If you did not specify On Demand for the Type field, specify a date for the following fields:

l Delay Until

l End After

9. Click FINISH.

The page refreshes, a notification appears in the Notification bar that indicates the schedule was successfully added, and in the list of schedules, the new schedule is displayed.

Managing Avamar Protection Policies

78 Dell EMC Data Protection Central Administration Guide

Add a dataset Data Protection Central provides the capability for you to add a dataset for an Avamar system.

Procedure

1. In the Left menu, select System Management.

2. Select an Avamar system.

3. Click , and then click Manage Policies.

The System Management > Manage Policies page appears, open to the POLICIES tab.

4. To open the DATASETS tab, click DATASETS.

5. (Optional) To change the domain where the dataset will be created, select a different domain from the Domain drop-down list.

When you add a dataset, the dataset is created in the domain selected in the Domain drop- down list. By default, the root "/" directory is selected as the Domain.

6. Click ADD.

The Add Dataset dialog box appears.

7. Specify a Name.

You can specify any name that helps identify the dataset.

In the Add Dataset dialog box, the Domain field is read-only and maps to the domain specified on the System Management > Manage Policies page.

8. Select a Plug-in type, and then select one of the following:

l All

l Select Files and/or Folders For the selected Plug-in type, to add a specific file or folder, type the name of the file or folder, and then click ADD. After you click ADD, the specific file or folder is added to the Plug-in list.

9. From the Plug-in list, delete any plug-in entries that you do not want to be included.

The following is the default list of plug-in options:

l AIX File System

l FreeBSD File System

l HP-UX File System

l Linux File System

l Macintosh File System

l NetWare File System

l SCO OpenServer File System

l Solaris File System

l UnixWare File System

l Windows File System

To delete a Plug-in, in the Remove Plug-In column, click the X that is associated with the Plug-in that you want to delete.

Managing Avamar Protection Policies

Dell EMC Data Protection Central Administration Guide 79

10. Click FINISH.

The page refreshes, a notification appears in the Notification bar that indicates the dataset was successfully added, and in the list of datasets, the new dataset is displayed.

Editing an Avamar policy Learn how to edit an Avamar backup policy with Data Protection Central.

Edit a policy Data Protection Central provides the capability for you to edit a policy for an Avamar system.

About this task

Note: You cannot edit Avamar reserved items. For Avamar reserved items, the EDIT button is disabled.

Procedure

1. In the Left menu, select System Management.

2. Select an Avamar system.

3. Click , and then click Manage Policies.

The System Management > Manage Policies page appears, open to the POLICIES tab.

4. Select the policy that you want to edit, and then click EDIT.

The Edit Policy dialog box appears.

5. (Optional) In the Information panel, edit the fields.

6. Click NEXT.

7. (Optional) In the Clients panel, select, or clear the checkboxes for the available clients.

8. Click NEXT.

9. (Optional) In the Proxies panel, select, or clear the checkboxes for Auto Proxy Enabled and available proxies.

10. Click FINISH.

The page refreshes, a notification appears in the Notification bar that indicates the policy was successfully updated, and in the list of policies, the updated policy is displayed.

Edit a retention Data Protection Central provides the capability for you to edit a retention for an Avamar system.

About this task

Note: You cannot edit Avamar reserved items. For Avamar reserved items, the EDIT button is disabled.

Procedure

1. In the Left menu, select System Management.

2. Select an Avamar system.

3. Click , and then click Manage Policies.

The System Management > Manage Policies page appears, open to the POLICIES tab.

4. To open the RETENTIONS tab, click RETENTIONS.

Managing Avamar Protection Policies

80 Dell EMC Data Protection Central Administration Guide

5. From the list, select the retention that you want to edit.

6. Click EDIT.

The Edit Retention dialog box appears.

7. In the Edit Retention dialog box, edit the following:

l Name

l Expiration Type

l Retention Period

If required, edit information for additional fields depending on the Expiration Type.

8. Click FINISH.

The page refreshes, a notification appears in the Notification bar that indicates the retention was successfully updated, and in the list of retentions, the updated retention is displayed.

Edit a schedule Data Protection Central provides the capability for you to edit a schedule for an Avamar system.

About this task

Note: You cannot edit Avamar reserved items. For Avamar reserved items, the EDIT button is disabled.

Procedure

1. In the Left menu, select System Management.

2. Select an Avamar system.

3. Click , and then click Manage Policies.

The System Management > Manage Policies page appears, open to the POLICIES tab.

4. To open the SCHEDULES tab, click SCHEDULES.

5. From the list, select the schedule that you want to edit.

6. Click EDIT.

The Edit Schedule dialog box appears.

7. Edit the fields.

8. Click FINISH.

The page refreshes, a notification appears in the Notification bar that indicates the schedule was edited, and in the list of schedules, the updated schedule is displayed.

Edit a dataset Data Protection Central provides the capability for you to edit a dataset for an Avamar system.

About this task

Note: You cannot edit Avamar reserved items. For Avamar reserved items, the EDIT button is disabled.

Procedure

1. In the Left menu, select System Management.

2. Select an Avamar system.

Managing Avamar Protection Policies

Dell EMC Data Protection Central Administration Guide 81

3. Click , and then click Manage Policies.

The System Management > Manage Policies page appears, open to the POLICIES tab.

4. To open the DATASETS tab, click DATASETS.

5. From the list, select the dataset that you want to edit.

6. Click EDIT.

The Edit Dataset dialog box appears.

7. Edit the fields.

8. Click FINISH.

The page refreshes, a notification appears in the Notification bar that indicates the dataset was successfully updated, and in the list of datasets, the updated dataset is displayed.

Delete a policy Data Protection Central provides the capability for you to delete a policy for an Avamar system.

About this task

Note: You cannot delete Avamar reserved items. For Avamar reserved items, the DELETE button is disabled.

Procedure

1. In the Left menu, select System Management.

2. Select an Avamar system.

3. Click , and then click Manage Policies.

The System Management > Manage Policies page appears, open to the POLICIES tab.

4. Select the policy that you want to delete, and then click DELETE.

The Confirm Delete dialog box appears.

5. Click DELETE.

The page refreshes, a notification appears in the Notification bar that indicates the policy was successfully deleted, and the policy is no longer displayed in the list of policies.

Run a backup policy Data Protection Central provides the capability for you to run a backup policy.

About this task

If the policy is enabled and has clients, the BACKUP NOW button is enabled, otherwise the button is disabled.

Procedure

1. In the Left menu, select System Management.

2. Select an Avamar system.

3. Click:

4. Click Manage Policies.

Managing Avamar Protection Policies

82 Dell EMC Data Protection Central Administration Guide

The System Management > Manage Policies page appears, open to the POLICIES tab.

5. Select a policy, and then click BACKUP NOW.

A message appears in the Notification bar that indicates the backup has started for the selected policy.

You can track the backup progress on the Audit page or the Job Activities page.

Managing Avamar Protection Policies

Dell EMC Data Protection Central Administration Guide 83

Managing Avamar Protection Policies

84 Dell EMC Data Protection Central Administration Guide

CHAPTER 8

Launching System Management Applications

Data Protection Central allows you to launch native system management applications.

This chapter includes the following topics:

l Launching Avamar Administrator...........................................................................................86 l Launching Avamar AUI.......................................................................................................... 86 l Launching PowerProtect Data Manager................................................................................88 l Launching NetWorker Management Console........................................................................ 89 l Launching NetWorker Management Web UI......................................................................... 90 l Launching Data Domain System Manager..............................................................................91 l Launching Search..................................................................................................................92 l Launching Data Protection Advisor....................................................................................... 92

Dell EMC Data Protection Central Administration Guide 85

Launching Avamar Administrator Data Protection Central provides the capability for you to launch Avamar Administrator.

For instructions about how to use Avamar Administrator, refer to the Avamar documentation.

Launch Avamar Administrator from the overflow button Before you begin

Data Protection Central must be open to the System Management page.

Procedure

1. Click the overflow button beside the Avamar system:

2. Click Avamar Administrator.

A prompt appears to download a .jnlp file for Avamar Administrator. Based on the browser settings, you can either open or save the file.

3. Execute the .jnlp file to launch Avamar Administrator.

Due to system security settings, there may be security prompts when you execute the .jnlp file. Accept the security prompts to continue launching Avamar Administrator.

Results

Avamar Administrator launches.

Launching Avamar AUI Data Protection Central provides the capability for you to launch Avamar UI. You can also choose to launch Avamar UI directly into the Avamar Restore or Avamar Proxy Deployment pages.

Note: To launch the AUI from Data Protection Central, the Avamar system must be version 7.5.1 or later.

For instructions about how to use Avamar AUI, refer to the Avamar documentation.

Launch Avamar UI from the overflow button Before you begin

You can launch the Avamar UI when Data Protection Central is open to one of the following pages:

l Health

l Alerts

l Capacity

l Asset Activities

l Job Activities

l System Management

Procedure

1. Click the overflow button beside the Avamar system:

Launching System Management Applications

86 Dell EMC Data Protection Central Administration Guide

2. Click Avamar UI.

Results

The Avamar UI launches.

Launch Avamar Restore from the overflow button Before you begin

You can launch the AUI Avamar Restore page when Data Protection Central is open to one of the following pages:

l Asset Activities

l Job Activities

l Asset Inventory

l System Management

Procedure

1. Click the overflow button beside the Avamar system:

2. Click Avamar Restore.

Results

The Avamar AUI launches to the Avamar Restore page.

Launch Avamar Proxy Deployment from the overflow button Before you begin

You can launch the AUI Avamar Proxy Deployment page when Data Protection Central is open to one of the following pages:

l Job Activities

l Asset Activities

l System Management

Procedure

1. Click the overflow button beside the Avamar system:

2. Click Avamar Proxy Deployment.

Results

The Avamar AUI launches to the Avamar Proxy Deployment page.

Launch Avamar UI from the detail pane Before you begin

Data Protection Central must be open to one of the following pages:

l Health

l Capacity

l Job Activities

Launching System Management Applications

Dell EMC Data Protection Central Administration Guide 87

l Asset Activities

l Asset Inventory

Procedure

1. Select the Avamar system from the list of systems on the main pane.

2. In the detail pane, click AVAMAR UI.

Results

Avamar UI launches.

Launching PowerProtect Data Manager Data Protection Central enables you to launch the PowerProtect Data Manager.

For instructions on logging in to and using PowerProtect Data Manager, see the PowerProtect documentation.

Launch PowerProtect Data Manager from the overflow button Before you begin

To support Single Sign-On (SSO) from Data Protection Central to the PowerProtect Data Manager, you must enable SSO from the PowerProtect system.

Note: AD and LDAP users must observe these SSO requirements when launching PowerProtect Data Manager:

l PowerProtect Data Manager and Data Protection Central must connect to the same AD/ LDAP server.

l Users must log in to Data Protection Central using UPN format.

For more details, see the Data Protection Central Security Configuration Guide.

Data Protection Central must be open to one of the following pages:

l Health

l Alerts

l Capacity (only for PowerProtect appliance)

l Asset Activities

l Job Activities

l System Management

l Asset Inventory

Procedure

1. Click the overflow button beside the PowerProtect Data Manager system:

2. Click PowerProtect Data Manager.

Results

PowerProtect Data Manager launches.

Launching System Management Applications

88 Dell EMC Data Protection Central Administration Guide

Launch PowerProtect Data Manager from the detail pane Before you begin

Data Protection Central must be open to one of the following pages:

l Health

l Job Activities

l Asset Activities

l Asset Inventory

l Capacity (PowerProtect appliance only)

Procedure

1. Select the PowerProtect system from the list of systems on the main pane.

2. In the detail pane, click PowerProtect Data Manager.

Results

PowerProtect Data Manager launches.

Launching NetWorker Management Console Data Protection Central provides the capability for you to launch NetWorker Management Console (NMC).

For instructions about how to use NMC, refer to the NetWorker documentation.

Launch NetWorker Management Console from the overflow button Before you begin

Data Protection Central must be open to the System Management page.

Procedure

1. Click the overflow button beside the NetWorker system:

2. Click NetWorker Management Console.

A prompt appears to download a .jnlp file for NMC. Based on the browser settings, you can either open or save the file.

3. Execute the .jnlp file to launch NMC.

Due to system security settings, there may be security prompts when you execute the .jnlp file. Accept the security prompts to continue launching NMC.

Results

NMC launches.

Launching System Management Applications

Dell EMC Data Protection Central Administration Guide 89

Launching NetWorker Management Web UI Data Protection Central provides the capability for you to launch NetWorker Management Web UI.

Note: To launch the NetWorker Management Web UI from Data Protection Central, the NetWorker system must be version 18.1 or later.

For instructions about how to install and use NetWorker Management Web UI, refer to the NetWorker documentation.

Launch NetWorker Management Web UI from the overflow button Before you begin

You can launch the NetWorker Management Web UI when Data Protection Central is open to one of the following pages:

l Health (for supported versions)

l Job Activities

l Asset Activities

l Asset Inventory

l System Management

Procedure

1. Click the overflow button beside the NetWorker system:

2. To access the NetWorker Management Web UI:

a. VMware Recovery page, click NetWorker Restore.

b. Policies page, click NetWorker Manage Policies.

c. VMware Proxies page, click NetWorker Proxy Deployment.

d. Clients page, click NetWorker Manage Clients.

Results

The NetWorker Management Web UI launches to the selected NetWorker page. Note: If your DPC environment includes multiple versions of NetWorker, you may notice different menu options for the overflow button. For example, a previous version of NetWorker provides a NetWorker UI menu option.

Launch NetWorker UI from the detail pane Before you begin

Data Protection Central must be open to one of the following pages:

l Health

l Asset Activities

l Job Activities

l Asset Inventory

Launching System Management Applications

90 Dell EMC Data Protection Central Administration Guide

Procedure

1. Select the NetWorker system from the list of systems on the main pane.

2. In the detail pane, click NETWORKER UI.

Results

NetWorker UI launches.

Launching Data Domain System Manager Data Protection Central provides the capability for you to launch the Data Domain System Manager.

For instructions about how to log into and use Data Domain System Manager, refer to the Data Domain documentation.

Launch System Manager from the overflow button Before you begin

To support Single Sign-On (SSO) from Data Protection Central to the Data Domain System Manager (6.2.0.10 and later), you must enable SSO from the Data Domain System Manager and create group mapping. For instructions to configure SSO authentication, enable SSO, and configure SSO user groups, refer to the Data Domain Operating System Version 6.2 Administration Guide (Rev 02 and later). By default, the user group is dpc_admin and the domain name is dpc.local (unless using LDAP).

Data Protection Central must be open to one of the following pages:

l Health

l Alerts

l Capacity

l System Management

Procedure

1. Click the overflow button beside the Data Domain system:

2. Click System Manager.

Results

Data Domain System Manager launches.

Launch System Manager from the detail pane Before you begin

Data Protection Central must be open to one of the following pages:

l Health

l Capacity

Procedure

1. Select the Data Domain system from the list of systems on the main pane.

2. In the detail pane, click SYSTEM MANAGER.

Launching System Management Applications

Dell EMC Data Protection Central Administration Guide 91

Results

Data Domain System Manager launches.

Launching Search Data Protection Central provides the capability for you to launch Search.

Procedure

1. In the Left menu, select System Management.

The System Management page appears.

2. In the row for the Search system, click the Overflow menu ( ).

3. Click DATA PROTECTION SEARCH.

Search launches in a new browser tab.

4. For further instructions about how to log in to Search, refer to the Search documentation.

Launching Data Protection Advisor Data Protection Central provides the capability for you to launch Data Protection Advisor.

Procedure

1. In the Left menu, select System Management.

The System Management page appears.

2. In the row for the Data Protection Advisor system, click the Overflow menu ( ).

3. Click DATA PROTECTION ADVISOR.

Data Protection Advisor launches in a new browser tab.

4. For further instructions about how to log in to Data Protection Advisor, refer to the Data Protection Advisor documentation.

Launching System Management Applications

92 Dell EMC Data Protection Central Administration Guide

CHAPTER 9

Running Reports

Learn about Data Protection Central reports.

This chapter contains the following sections:

l Reports overview.................................................................................................................. 94 l Run a report.......................................................................................................................... 94 l View the last report...............................................................................................................95 l Backup Report Card..............................................................................................................95 l Backup Client Summary........................................................................................................ 95 l Strike Summary.....................................................................................................................96 l Backup Data Backed Up Daily................................................................................................96 l Backup Number of Jobs Backed Up Daily.............................................................................. 97 l Data Domain Utilization......................................................................................................... 97 l Data Domain Tier Utilization.................................................................................................. 97 l Data Domain Daily Compression Statistics............................................................................ 97 l Data Domain Filesystem Utilization .......................................................................................98 l Data Domain DeDuplication Ratio..........................................................................................98 l Data Domain Active Streams.................................................................................................98

Dell EMC Data Protection Central Administration Guide 93

Reports overview Data Protection Central provides the capability for you to run Data Protection Advisor reports for Avamar, NetWorker, PowerProtect, and Data Domain systems.

Data Protection Central reporting features require you to have Data Protection Advisor system configured with Data Protection Central.

Add a Data Protection Advisor system on page 64 provides instructions for adding a Data Protection Advisor system to Data Protection Central.

For more information about Data Protection Advisor, see the Data Protection Advisor documentation set.

You can run, and then view these reports directly in the Data Protection Central user interface. You can also specify the reporting period for these reports within the Data Protection Central interface.

Note: To take full advantage of Data Protection Central capabilities, it is recommended that all systems that are configured in Data Protection Advisor be configured in Data Protection Central.

Run a report In the Data Protection Central user interface, you can run Data Protection Advisor reports for Avamar, NetWorker, PowerProtect, and Data Domain systems.

Procedure

1. In the Left menu, select Reports.

2. (Optional) To filter the list of reports on system type, select one or more of the following options:

l Avamar

l Data Domain

l NetWorker

l PowerProtect Data Manager

3. (Optional) To search for a specific report, type the report name in the search box.

4. (Optional) To specify a reporting period other than the default of last week for the report that you want to run, click LAST WEEK.

A menu appears and displays a list of the reporting periods that are available.

From the list, select a reporting period.

5. On the report that you want to run, click RUN REPORT.

While the report is generating, the RUN REPORT button displays PROCESSING.

When the report is available for viewing, a notification appears at the top of the user interface.

6. After the report generation is complete, to view the report, click VIEW LAST REPORT.

The report opens in a new window.

Running Reports

94 Dell EMC Data Protection Central Administration Guide

View the last report Data Protection Central provides the capability for you to view the last report that was run.

About this task

Data Protection Advisor retains reports for 24 hours. If the last report was generated more than 24 hours ago, the View Report link is not visible.

Procedure

1. In the Left menu, select Reports.

2. (Optional) To filter the list of reports on system type, select one or more of the following options:

l Avamar

l Data Domain

l NetWorker

l PowerProtect Data Manager

3. (Optional) To search for a specific report, type the report name in the search box.

4. On the report that you want to view, click VIEW LAST REPORT.

The report opens in a new window.

Backup Report Card The Backup Report Card reports information about each client that was backed up over the reporting period and the number of successful and unsuccessful jobs on a daily basis in a report card.

The Backup Report Card identifies clients that have repetitive failures, or more importantly, clients that have not been backed up at all. For each day in the specified reporting period, a cell displays the backup status of each client:

l If the cell for a client is completely green, all backups were successful for that client on that day.

l If the cell is completely red, all backups failed for that client on that day.

l If there is a mix of red and green, the proportion represents the percentage of backups that failed on that client on that day.

l If a cell is white, no backups occurred for that client on that day.

Backup Client Summary The Backup Client Summary report provides of summary of the backup client in a table report.

The report includes the following information:

l CompletedCount of the total number of clients on the backup server that has at least one job on it.

l SuccessfulIndicates that all jobs that were processed on the client during the reporting period were successful.

l PartialIndicates that some jobs were successful and that some jobs were unsuccessful during the reporting period. The statuses of jobs could be Successful, Failure, or Missed. The

Running Reports

Dell EMC Data Protection Central Administration Guide 95

Backup Client Summary report lists a client as a Partial client when it has a mix of failed, successful, and missed jobs within the period.

l FailedCount of the total number of clients after deduplication with only failed jobs on them.

l MissedCount of the number of clients with all missed jobs on them.

l ActiveCount of the number of clients with active jobs running.

l Success RateSuccess rate of clients on the backup server over the reporting period.

Strike Summary The Strike Summary report returns the number of clients that have not been backed up for one or more days consecutively in a table report.

The report includes the following information:

l One StrikeCount of the number of clients that have at least one failure in the last 24 hours, which is the last day.

l Two StrikesCount of the number of clients that have at least one failure in the last 24 hour to 48 hour period and last 24 hour period, which is the last 2 days.

l Three StrikesCount of the number of clients that have at least one failure in the last 3 days.

The following list includes information about strikes and other elements of this report:

l Strikes are based on clients.

l If deduplication is enabled in Configure Report Settings in the Data Protection Advisor web console, the jobs on the client are deduplicated to discount earlier failures where a job later succeeded.

l A partial success where some jobs are successful and some fail for a client, counts as strike.

l If a client has a combination of missed/failed or missed/successful jobs, it is considered a partial client and is included in the strike count. Alternatively, a client with all missed jobs is included in the count.

l Full or incremental Backup level does not make a difference. Reports do not filter based on job level.

l If you run a report with a period of last day, the report only returns a one strike failed client count because you only ran it for the last day. If you run the report for last 2 days, if any exist, it returns the count for one and two strike failures. If you run it for last week or last 3 days, the report returns any failures in last 3 days.

l The report is hard-coded to return failure counts only for consecutive failed clients for the last 3 days, maximum. It does not matter if you configure the report to run with a period that is longer than 3 days. For example, if you specify the period of last month, the report does not report on any three strikes within the last month.

Backup Data Backed Up Daily The Backup Data Backed Up Daily report returns the total data by server that is backed up daily in a column chart.

The report includes the following information:

l Total SizeTotal amount of data backed up (in GB).

l ServerName of the server on which the backup occurred.

Running Reports

96 Dell EMC Data Protection Central Administration Guide

Backup Number of Jobs Backed Up Daily The Backup Number of Jobs Backed Up Daily report returns the total number of jobs that are backed up daily in a column chart.

Num Jobs represents the number of jobs that have completed.

Data Domain Utilization The Data Domain Utilization report returns information about Data Domain utilization in a table.

The report includes the following information:

l HostnameName of the host on which the file system is mounted.

l UtilizationAverage utilization for all hosts as a percentage.

l CapacityTotal capacity on the host in GB.

l Used CapacityAmount of space that is used on the file system in MB.

l Cleanable SpaceAmount of space that can be cleaned in MB.

l Free CapacityAmount of free space on the file system in MB.

l Last Day ChangeThe amount of space that is used in MB per Data Domain in the 24 hours.

l Dedup RatioThe de-duplication ratio that Data Domain is achieving.

Data Domain Tier Utilization The Data Domain Tier Utilization report returns information about Data Domain system tier capacity and utilization in a table report.

The report includes the following information:

l HostnameName of the Data Domain.

l TierName of the tier.

l UtilizationCapacity utilization on the tier as a percentage.

l CapacityTotal storage space in MB.

l Used CapacityPost compression size in MB.

l Available CapacityAvailable storage space in MB.

l Pre Compression SizePre compression size in MB.

l Cleanable SpaceAmount of cleanable space in MB.

Data Domain Daily Compression Statistics Returns Data Domain daily compression statistics in a line chart. Uses data from the Daily Compression Statistics data source.

l HostnameName or IP address of the Data Domain server.

l Total Compression FactorDifference between the Pre Compression Size and the Post Local Compression Size (in MB).

Running Reports

Dell EMC Data Protection Central Administration Guide 97

l Dedupe RatioDifference between the Deduplication Ratio and the Total Compression Factor, displayed as a percentage.

l Global Compression FactorSize after deduplication (in MB).

l Local Compression FactorSize after deduplication + local compression (in MB).

l ReductionDisplayed as a percentage.

Data Domain Filesystem Utilization The Data Domain Filesystem Utilization report returns Data Domain utilization trend values over time in a line chart.

Utilization represents Data Domain file system utilization value as a percentage.

Data Domain DeDuplication Ratio The Data Domain DeDuplication Ratio report returns the ratio for the size of data that is deduplicated against the original data size over time in a line chart.

The report includes the following information:

l HostnameName or IP address of Data Domain.

l Dedupe RatioDifference between the Deduplication Ratio and the Total Compression Factor as a percentage.

Data Domain Active Streams The Data Domain Active Streams report returns the Data Domain active streams in a line chart.

The report includes the following information:

l HostnameName or IP address of the Data Domain server.

l Active Read StreamsNumber of active read file streams.

l Active Write StreamsNumber of active write file streams.

l Re Opened Read StreamsRe-opened read file streams in the past 30 seconds.

l Re Opened Write StreamsRe-opened write file streams in the past 30 seconds.

Running Reports

98 Dell EMC Data Protection Central Administration Guide

CHAPTER 10

Auditing Data Protection Central Activities

This chapter includes the following sections:

l Data Protection Central audit overview............................................................................... 100 l Activities audit information.................................................................................................. 100

Dell EMC Data Protection Central Administration Guide 99

Data Protection Central audit overview On the Audit page, you can view audit information about activities in Data Protection Central.

Audit information includes actions and tasks that Data Protection Central users have performed. The audit information can also be used to track the status of long running tasks.

Activities audit information The Audit page displays audit information about activities in Data Protection Central.

Basic audit information

The following list includes the basic types of audit information for activities that are displayed in the table on the Audit page.

Title

The title of the activity.

Status

The state of the activity.

Progress

The percentage of the activity that is complete.

Last Updated

The date and time the activity was last updated.

User

The user that initiated the activity.

Additional audit information

The following list includes additional details that are only displayed when you click the drop-down arrow for an activity.

Description

The description of the activity.

Comments

The comments for the activity, if applicable.

Sub Tasks

Sub tasks for the activity, if applicable. The following information is listed for each sub task:

l Title

l Status

l Progress

l Last Updated

Click the drop-down arrow for a sub task to display additional details.

Auditing Data Protection Central Activities

100 Dell EMC Data Protection Central Administration Guide

CHAPTER 11

Server Administration

Learn about Data Protection Central server administration.

This chapter contains the following sections:

l Backing up Data Protection Central..................................................................................... 102 l Restoring a backup of Data Protection Central.................................................................... 102 l Upgrading Data Protection Central...................................................................................... 102

Dell EMC Data Protection Central Administration Guide 101

Backing up Data Protection Central If Data Protection Central is deployed as virtual machine, a virtual machine backup application can be used to back up the Data Protection Central.

Data Protection Central can also be backed up using a file system based backup application.

When using a file system based backup application, ensure that no Data Protection Central administrator activities occur when performing the backup. Include the following directories in the file system backup:

l /data01

l /usr/local/dpc

l /var/log/dpc

l /var/lib/dpc

Restoring a backup of Data Protection Central To restore Data Protection Central from a file system backup, perform the following procedure:

1. Deploy the Data Protection Central OVA. The Data Protection Central Getting Started Guide provides information.

2. Stop the Data Protection Central services using the following command:

/usr/local/dpc/bin/dpc stop

3. Restore the Data Protection Central directories to the original locations.

4. To activate the changes, restart Data Protection Central using the following command:

/usr/local/dpc/bin/dpc start

Upgrading Data Protection Central Learn about upgrading from a previous release to Data Protection Central 19.2.

This chapter includes the following topics:

Upgrade Data Protection Central to version 19.2 on stand-alone server or virtual machine

Data Protection Central supports a direct upgrade from Data Protection Central 18.1, 18.2, or 19.1 to 19.2.

Before you begin

Before running the upgrade, observe the following prerequisites:

Before you upgrade Data Protection Central, it is highly recommended that you back up the Data Protection Central system. Backing up Data Protection Central on page 102 provides information about how to back up Data Protection Central.

Note: If the Data Protection Central system is monitoring certain versions of NetWorker Virtual Edition systems, the firewalls on those systems must be modified to use port 5671

Server Administration

102 Dell EMC Data Protection Central Administration Guide

instead of 5672. Port 5671 requires NetWorker 9.2.1.4 and later. For details, see the Edit NetWorker Virtual Edition firewall settings to read jobs on page 113.

Note: If you are upgrading an OVA installation to Data Protection Central 19.2, the master lockbox password may require a reset. FIPS 140-2 requires a minimum of 14 characters for the lockbox master password. If you want Data Protection Central to be FIPS-compliant, see Reset the lockbox master password on page 115.

Ensure that the system being upgraded meets the following requirements:

l Standalone server deployments require 1.5 GHz processor.

l Virtual machine deployments require 4 CPUs with one core each.

l 8 GB of RAM.

l 550 GB of disk space available.

l The environment is running SuSE Linux Enterprise Server 12 SP2. It is recommended that you disable AppArmor. If you must enable AppArmor, then the AppArmor profiles should not block the applications that Data Protection Central uses.

l Java Platform Standard Edition Development Kit (JDK) version 8u181 or greater is installed, including the following packages:

n javapackages-tools-2.0.1-8.1.x86_64

n java-1_8_0-openjdk-headless-1.8.0.181-27.26.2.x86_64

n java-1_8_0-openjdk-1.8.0.181-27.26.2.x86_64

Note: Java may require you to install more packages.

l The Linux socat package is installed.

l The DNS is set up correctly. The correct DNS set-up ensures that systems that Data Protection Central monitors can resolve the Data Protection Central hostname and Fully Qualified Domain Name (FQDN).

l The FQDN, IP, Netmask, Gateway, DNS, NTP, and time zone are configured.

l The environment is using static network settings.

About this task

It is recommended that you back up the VMware environment where Data Protection Central is deployed using Uninterrupted Power Supply (UPS). To shut down Data Protection Central, do not use the "Power off the virtual machine" feature on vCenter. Instead, shutdown the Operating System by using 'shutdown -h now' in the bash shell:

Procedure

1. To access the Data Protection Central system, type the following command:

ssh -l

2. To switch to the root user, type the following command:

su -

3. Copy the Data Protection Central software update file to the Data Protection Central host.

Server Administration

Dell EMC Data Protection Central Administration Guide 103

Note: Depending on the method used to copy the update file, you may be required to disable the firewall to allow the file to be copied to the Data Protection Central host. To disable the firewall, run the following command:

systemctl stop SuSEfirewall2

Once you have copied the file, to restart the firewall, run the following command:

systemctl start SuSEfirewall2

4. To initiate the upgrade to version 19.2, type the following command:

java -jar emc-dpc-19.2.0- .jar

Note: When you upgrade Data Protection Central, the upgrade trace log may contain No such file or directory warning messages.

For example:

warning: file /usr/local/dpc/lib/sso/pingfederate/server/default/data/ hypersonic: remove failed: No such file or directory

These messages are expected during the upgrade operation and do not require any action.

After you finish

After upgrading Data Protection Central, for OVA deployments only, you must upgrade the Data Protection Central operating system, which will install security updates, adjust firewall settings, and apply FIPS-compliant components.

Note: During a Data Protection Central upgrade from version 18.1 to version 19.2, data is migrated from the old version to the new version. Depending on the amount of data, migration could take up to several minutes. After the upgrade, when the Data Protection Central 19.2 system starts up, the database is re-indexed. This operation could also take several minutes, depending on the amount of data. You cannot log in to the Data Protection Central web user interface until the re-indexing operation is complete. This re-indexing does not occur when upgrading from version 18.2.

Data Protection Central OS update Periodically, security patches and fixes are released for the Data Protection Central OS.

About this task

These fixes must be installed on OVA deployments of Data Protection Central. When available, it is highly recommended that you install these security patches and fixes on the Data Protection Central server.

When you upgrade from a pre-19.2 Data Protection Central release, enabling FIPS operation requires you to install the most recent Data Protection Central OS update.

The Data Protection Central OS Update Release Notes provides information about the security patches and fixes that are in the Data Protection Central OS update. The Support KB article https://support.emc.com/kb/522157 provides instructions for installing the OS update.

Server Administration

104 Dell EMC Data Protection Central Administration Guide

Migrating from Multiple Systems Management to Data Protection Central About this task

Data Protection Central does not support a direct upgrade from Multiple Systems Management (MSM) due to significant architectural changes that give Data Protection Central better stability and scalability.

Procedure

1. Identify the Avamar systems being monitored with MSM that are supported with Data Protection Central.

Avamar versions 7.5.1-101 and later are supported with Data Protection Central.

2. Using the MSM user interface, delete the Avamar systems that are identified in step 1 from MSM.

3. Deploy the Data Protection Central OVA.

The Data Protection Central Getting Started Guide provides instructions.

4. Log in to the Data Protection Central OVA, and then use System Management to add the Avamar systems.

Each Avamar system remains in the NotReporting state for several minutes until adapter activation is complete.

Results

Once the adapter activation is complete, the migrated Avamar systems begin logging activities to Data Protection Central and MSM no longer monitors them.

Note: Historical Avamar monitoring data is not transferred to Data Protection Central.

Data Protection Central does not attempt to automatically add any Data Domain systems that are configured with monitored Avamar systems. If required, Data Domain systems can be added through Data Protection Central System Management.

Server Administration

Dell EMC Data Protection Central Administration Guide 105

Server Administration

106 Dell EMC Data Protection Central Administration Guide

CHAPTER 12

Troubleshooting

The following sections may assist with troubleshooting issues with Data Protection Central.

Topics include:

l Directory structure and log information............................................................................... 108 l Troubleshooting LDAP......................................................................................................... 108 l Systems fail to activate......................................................................................................... 111 l Avamar systems fail to activate............................................................................................ 112 l NetWorker systems fail to activate.......................................................................................112 l Edit NetWorker Virtual Edition firewall settings to read jobs.................................................113 l Lockbox................................................................................................................................ 114 l Unlock a Data Protection Central user account.................................................................... 116 l The SSO service fails to start on Data Protection Central.................................................... 117 l Disabling SSO ...................................................................................................................... 118 l Reregister SSO for a system................................................................................................ 118 l Resolve error notifications....................................................................................................118 l Convert IPv4 to IPv6-only or dual-stack network................................................................. 119

Dell EMC Data Protection Central Administration Guide 107

Directory structure and log information The following list includes information about the Data Protection Central directory structure and log information:

l All Data Protection Central specific packages are under: /usr/local/dpc/lib

l Each package has its own subdirectory. For example, setup and monitor.

l Each package has similar structures. For example, bin and conf.

l The /usr/local/dpc/bin directory includes scripts to start or stop Data Protection Central services. To start or stop an individual Data Protection Central service, use the service command.

l The /var/log/dpc directory hosts all Data Protection Central related logs including NGINX, MongoDB, and RabbitMQ.

l The /var/lib/dpc directory hosts all Data Protection Central generated data which consists of MongoDB and RabbitMQ.

l All Data Protection Central related logs are under: /var/log/dpc/[module name] [module name].out files contain console logging from starting and running the module process.

[module name].log files contain logging from the module.

l All Elemental Gateway (ELG) logs are under: /var/log/dpc/elg/

l The Data Protection Central user interface (msm-ui-main service) log is under: /var/log/dpc/msm-ui-main This log file is small and contains information from starting the Node.js server.

l The Data Protection Central Monitoring (dpc-monitor service) logs are under: /var/log/dpc/monitor This directory contains the rolling log files from the monitoring process.

Troubleshooting LDAP Learn how to diagnose and resolve common LDAP configuration issues.

Check the LDAP status in the log file Check the /var/log/dpc/elg/elg.log log file for messages about the LDAP connection status.

Messages that appear during LDAP connection failure

If the following message appears, the LDAP client did not make a successful connection to the LDAP server:

2018-04-03 11:00:26,929 INFO localhost-startStop-1 c.e.c.c.SecurityConfig LDAP or AD Directory Service providers are not available

There are multiple issues that can prevent the LDAP client from connecting to the LDAP server. Look for error messages in the log file that provide more information.

Troubleshooting

108 Dell EMC Data Protection Central Administration Guide

The following table describes various error messages that appear during LDAP connection failures and their causes.

Table 11 LDAP communication messages

Message Cause

INFO localhost-startStop-1 c.e.c.c.SecurityConfig LDAP or AD Directory Service providers are not available

No LDAP or AD settings are provided or they are provided with incorrect information.

.ADLdapAuthenticationProvider Ignoring AD authentication. Verification of ldap settings failed. Failed to connect

Invalid AD configuration information.

.LdapAuthenticationProvider Ignoring LDAP authentication. Verification of ldap settings failed. Failed to connect

Invalid LDAP configuration information.

PKIX path building failed: java.security.cert.CertPathBuilderExce ption: Could not build a validated path

Validation of the LDAP server certificate could not be completed. One possible solution for this issue is to add the LDAP server certificate to the Data Protection Central Java keystore.

Messages that appear during LDAP connection success

Messages similar to the following appear when the LDAP client successfully connects to the LDAP server:

c.e.c.s.a.l.LDAPSecureStorage LDAP admin credentials are secured c.e.c.s.a.l.ExternalAuthenticationProvider Type: LDAP c.e.c.s.a.l.ExternalAuthenticationProvider Base DN: dc=mydomain,dc=com c.e.c.s.a.l.ExternalAuthenticationProvider Admin user DN: cn=Administrator,dc=my-domain,dc=com c.e.c.s.a.l.ExternalAuthenticationProvider User Base: ou=people c.e.c.s.a.l.ExternalAuthenticationProvider User Search DN: (|(uid={0})(cn={0})) c.e.c.s.a.l.ExternalAuthenticationProvider User Pattern DN: [] c.e.c.s.a.l.ExternalAuthenticationProvider Group Name: dp_admin c.e.c.s.a.l.ExternalAuthenticationProvider Group Search Base: ou=group c.e.c.s.a.l.ExternalAuthenticationProvider Group Search Filter:(&(member={0}) (cn=dp_admin)) o.s.s.l.DefaultSpringSecurityContextSource URL 'ldap://12.3.104.150:546/dc=my- domain,dc=com', root DN is 'dc=mydomain,dc=com' 12.3.104.150:546/dc=my-domain,dc=com', root DN is 'dc=mydomain,dc=com'

Diagnosing LDAP authentication failure LDAP user authentication fails when the LDAP lookup matches more than one record for the user in the LDAP server.

Issue

If Data Protection Central is configured to use LDAP authentication, and the authentication lookup of a user returns more than one record, Data Protection Central displays the following message:

We didn't recognize the username or password you entered. Please try again

Troubleshooting

Dell EMC Data Protection Central Administration Guide 109

Also, the /var/log/dpc/elg/elg.log log file will contain the following message:

2018-04-04 08:23:04,834 ERROR http-nio-9002-exec-8 o.a.c.c.C.[.[.[. [dispatcherServlet] Servlet.service() for servlet[dispatcherServlet] in context with path [/elg] threw exception org.springframework.dao.IncorrectResultSizeDataAccessException: Incorrect result size: expected 1, actual 2

Solution

Ensure that each user that is registered for LDAP authentication matches only one LDAP record.

Troubleshooting secure LDAP problems Two optional flags are available for troubleshooting secure LDAP (LDAPS) problems.

When LDAP/AD server does not support TLS 1.2

Use TLS 1.2 instead of less secure versions (TLS 1.0 or 1.1). Operating Data Protection Central in FIPS mode requires TLS 1.2.

Use the following key-value pair only if the LDAP or AD server does not support TLS 1.2. The default value is TLSv1.2:

elg.ldap.tls.protocols=TLSv1.1,TLSv1.2 // To support LDAP connection with TLS 1.1 and TLS 1.2

When LDAP setup connection fails because of cipher mismatch

Data Protection Central 19.2 adds a more secure and recommended cipher list. Use the following key-value pair only when the LDAP setup connection is failing because ciphers are mismatched. The default values are used here:

elg.ldap.crypto.ciphers=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_RSA_WI TH_AES_256_CBC_SHA384,TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_RSA_WITH _AES_128_CBC_SHA256,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_RSA_WITH_AES_256_CBC_S HA256,TLS_RSA_WITH_AES_128_CBC_SHA256,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_E CDSA_WITH_AES_256_GCM_SHA384,TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,TLS_ECDHE _ECDSA_WITH_AES_128_GCM_SHA256,TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

Restore access to Data Protection Central after LDAP misconfiguration When LDAP is configured incorrectly, you can be locked out of the Data Protection Central OVA.

About this task

If you cannot log into Data Protection Central after configuring LDAP, perform the following steps.

Procedure

1. To disable the ldap.properties file, rename it using the following command:

mv ldap.properties ldap.properties.old

2. To restart Data Protection Central and activate the change, type the following commands:

/usr/local/dpc/bin/dpc stop /usr/local/dpc/bin/dpc start

Troubleshooting

110 Dell EMC Data Protection Central Administration Guide

Results

After Data Protection Central is restarted, LDAP is disabled and access to Data Protection Central is restored.

Remove LDAP from Data Protection Central If required, you can remove LDAP from Data Protection Central.

Procedure

1. To access the Data Protection Central system, type the following command:

ssh -l

2. To switch to the root user, type the following command:

su -

3. To remove the ldap.properties file, type the following command:

rm /var/lib/dpc/elg/ldap.properties

4. To restart Data Protection Central and activate the change, type the following command:

/usr/local/dpc/bin/dpc start

5. Once Data Protection Central is started, type the following command to confirm that all of the services are active:

/usr/local/dpc/bin/dpc status

6. Log in to the Data Protection Central user interface with the username and password for the non-LDAP user account.

For example: https://DPC_fqdn

where DPC_fqdn is the Data Protection Central fully qualified domain name.

Systems fail to activate If a system is in a NotReporting health state for more than 5 minutes after the system is added or after a refresh is performed on the Systems Management page, reactivate messaging.

To reactivate messaging, perform the following steps:

1. Browse to the Systems Management page.

2. Select the system that is not reporting.

Troubleshooting

Dell EMC Data Protection Central Administration Guide 111

3. Click Reactivate.

4. Browse to the Audit screen, and then monitor the progress.

Avamar systems fail to activate The following error messages may appear on the Activities > Audit page when an Avamar system fails to activate.

Failed - ERROR: Unable to get signed client certificate from lava81105.dev.local

Verify the network settings are correct.

The Data Protection Central Security Configuration Guide provides information on the network settings that are required for successful communication.

Failed - unable to create root session to process msgborkerctl task

This message can appear after an Avamar system is upgraded.

Perform the following steps to resolve this issue:

1. Login to the Avamar system using SSH.

2. Switch to the root user.

3. Open the /etc/ssh/sshd_config file for editing.

4. Check for duplicate entries after the Match all text near the bottom of the file.

5. Comment out any duplicate entries that do not apply to the Avamar system.

6. Save and close the file.

7. Restart the sshd service by running the following command:

service sshd restart

8. In Data Protection Central, on the Systems Management page, select the Avamar system, and then click Reactivate.

NetWorker systems fail to activate A certificate issue on the NetWorker system may cause activation in Data Protection Central to fail.

A certificate must be imported to the NetWorker Java trust keystore to enable SSL communication with Data Protection Central. Use the following procedure to diagnose and resolve the certificate issue.

1. Perform the following steps to confirm that the failure is due to a certificate issue on the NetWorker server:

a. Check the /var/log/dpc/elg/elg.log log file for error messages about the failure.

b. Run the following command on the NetWorker server, and then verify that the same error message from the elg.log file appears in the output:

curl -k --basic --user 'Administrator:Password' https://networker.123.lab:9090/nwrestapi/v3/global/serverconfig

2. Import the missing certificate to the Java trust keystore on the NetWorker server.

Troubleshooting

112 Dell EMC Data Protection Central Administration Guide

The NetWorker Security Configuration Guide provides instructions for importing certificates to the NetWorker Java trust keystore.

Edit NetWorker Virtual Edition firewall settings to read jobs The default firewall setting of some NetWorker Virtual Edition versions blocks Data Protection Central from reading job information. As a result, no information about NetWorker jobs is reported unless you change the firewall settings.

Before you begin

NetWorker Virtual Edition 19.1 and later and NetWorker Virtual Edition 18.2.0.2 and later automatically enable their firewalls to send NetWorker job activity information to Data Protection Central systems. Manual modification of the firewalls of these NetWorker Virtual Edition versions is not necessary.

Note: This procedure modifies the firewall to use port 5671 and requires NetWorker 9.2.1.4 and later, 18.1.0.2-41 and later, and 18.2.0.0 through 18.2.0.1. If you are using earlier NetWorker versions, you must modify the firewall to use port 5672 instead of 5671. For example, if using NetWorker 18.1.0.1-37, modify the firewall to use port 5672. If using NetWorker 18.1.0.2-41, modify firewall to use port 5671.

About this task

Perform the following procedure on the NetWorker Virtual Edition system to enable Data Protection Central to read jobs information:

Procedure

1. Log in to the NetWorker Virtual Edition system root account (or log in to another account and 'su' to root).

2. Open the /etc/entfirewall.base file for editing.

3. Modify the following lines to enable a connection to port 5671: The added text is in bold:

# Netty and Rabbit MQ exec_rule -A INPUT -p tcp -m multiport --dport 5445,5446,5671,61619 -j ACCEPT exec_rule -A OUTPUT -p tcp -m multiport --dport 5445,5446,5671,61619 -j ACCEPT

4. To apply the changes, restart the firewall service using the following commands:

a. service entfirewall stop b. service entfirewall start

5. To confirm that job information is reported in Data Protection Central, run a NetWorker backup, and then verify that the backup is reported on the Data Protection Central Job Activities page.

Note: If you upgrade NetWorker, the firewall settings revert to block Data Protection Central from reading job information and you must perform this workaround procedure again.

Troubleshooting

Dell EMC Data Protection Central Administration Guide 113

Lockbox Data Protection Central uses a secure storage lockbox to encrypt and store both internal system credentials and credentials for external systems that Data Protection Central monitors and manages.

The lockbox is created when you deploy Data Protection Central. During deployment, you must specify a lockbox password. The password is encrypted and stored in the lockbox along with Stable System Values (SSVs), which uniquely identify the Data Protection Central host. The lockbox uses the SSVs to generate an encryption key to encrypt the system credentials.

Lockbox password requirements The lockbox password must be 8 to 256 characters long.

Note: For FIPS-compliant deployments, the minimum password length is 14 characters.

Reset the lockbox In certain situations, for example, when a virtual machine is moved, you may have to reset the lockbox.

Procedure

1. Open an SSH session with an SSH tool, such as PuTTY.

2. As the Linux OS user admin, log in to the Data Protection Central host.

3. Type the following commands:

cd /usr/local/dpc/lib/elg sudo service msm-monitor stop sudo service msm-elg stop bin/elgcli -reset -lockbox -password {original_password} sudo service msm-monitor start sudo service msm-elg start

where original_password is the password that was specified when the lockbox was created.

If resetting the lockbox is unsuccessful, remove the existing lockbox, and then create the lockbox again.

Remove the lockbox In certain situations, you may need to remove the lockbox, for example, when resetting the lockbox is unsuccessful.

Procedure

1. Open an SSH session with an SSH tool, such as PuTTY.

2. As the Linux OS user admin, log in to the Data Protection Central host.

3. Stop Data Protection Central services:

sudo service msm-monitor stop sudo service msm-elg stop

Troubleshooting

114 Dell EMC Data Protection Central Administration Guide

4. Type the following command:

cd /var/lib/dpc/security/

5. To remove the lockbox, remove the following files with the rm -rf command:

l clp_lb.lb l clp_lb.lb.FCD

After you finish

If you are re-creating the lockbox, each system must be edited to enter the login credentials and store them in the lockbox.

Reset the lockbox master password When deploying a stand-alone Data Protection Central, or when you need to change the password to meet FIPS 140-2 requirements, you may have to reset the lockbox master password.

About this task

In a software-only installation (deploying Data Protection Central by using a .jar file), you must reset the default master password for the lockbox. The default master password is changeme.

If you want to upgrade an OVA installation to Data Protection Central 19.2, you may need to reset the current lockbox master password. FIPS 140-2 requires a minimum of 14 characters for the lockbox master password.

Procedure

1. Open an SSH session with an SSH tool, such as PuTTY.

2. As the Linux operating system user admin, log in to the Data Protection Central host.

3. Type the following commands:

cd /usr/local/dpc/lib/elg sudo service msm-elg stop sudo service msm-monitor stop /usr/local/dpc/lib/elg/bin/elgcli -lockbox -passwordReset -password {original_password} - newPassword {new_password} sudo service msm-elg start sudo service msm-monitor start

Where original_password is the password that was specified when the lockbox was created.

Create the lockbox If for some reason you are required to delete the lockbox that was automatically created during the initial OVA deployment, you can manually create a lockbox.

About this task

Note: Each system must be edited to enter the login credentials and store them in the lockbox.

Procedure

1. Open an SSH session with an SSH tool, such as PuTTY.

2. As the Linux OS user admin, log in to the Data Protection Central host.

Troubleshooting

Dell EMC Data Protection Central Administration Guide 115

3. Type the following commands:

cd /usr/local/dpc/lib/elg sudo service msm-monitor stop sudo service msm-elg stop bin/elgcli -create -lockbox -password - uiPassword cd /var/lib/dpc/security/ chown admin:admin clp_lb.lb* sudo service msm-monitor start sudo service msm-elg start

The lockbox password must be 8 to 256 characters in length.

Note: For FIPS-compliant deployments, the minimum password length is 14 characters.

The UI password must contain at least nine characters including one uppercase, one lower case, one number, and one special character: ! @ # $ % ^ & * ( ) - _

Reset user account and password In certain situations, you may be required to reset the administrator@dpc.local user account and password.

About this task

The user account and password are configured during deployment. These credentials enable access to the Data Protection Central user interface. If required, you can reset this account and its password by following the steps in this procedure.

Procedure

1. Open an SSH session with an SSH tool, such as PuTTY.

2. As the Linux OS user admin, log in to the Data Protection Central host.

3. Type the following commands:

cd /usr/local/dpc/lib/elg sudo service msm-monitor stop sudo service msm-elg stop bin/elgcli -lockbox -resetUserAccount -uiPassword cd /var/lib/dpc/security/ chown admin:admin clp_lb.lb* sudo service msm-monitor start sudo service msm-elg start

The UI password must contain at least nine characters including one uppercase, one lower case, one number, and one special character: ! @ # $ % ^ & * ( ) - _

Unlock a Data Protection Central user account When too many failed login attempts through SSH are made on a Data Protection Central user account, the account is locked. You can reset the account to unlock it and regain access.

Procedure

1. Connect to the console of the Data Protection Central server, and log in to the "admin" account.

Troubleshooting

116 Dell EMC Data Protection Central Administration Guide

2. To change to the root user, run the following command:

su -

3. To reset SSH access to the user account, run the following command:

pam_tally2 --user=admin --reset

The SSO service fails to start on Data Protection Central About this task

If the Data Protection Central SSO service fails to start, perform the following procedure to resolve the issue.

Procedure

1. Connect to the console of the Data Protection Central server, and log in to the "admin" account.

2. Change to the root user by running the following command:

su -

3. Open the dpc-sso.service file for editing by running the following command:

vi /usr/local/dpc/lib/sso/setup/dpc-sso.service

4. Add TimeoutStartSec= to the [Service] section.

For example:

[Service] Type=forking ExecStart=/usr/local/dpc/lib/sso/bin/dpc-sso start ExecStop=/usr/local/dpc/lib/sso/bin/dpc-sso stop User=admin TimeoutStartSec=

5. Save and close the dpc-sso.service file.

6. Copy the updated file to the /usr/lib/systemd/system/ folder by running the following command:

cp /usr/local/dpc/lib/sso/setup/dpc-sso.service /usr/lib/systemd/system/

Troubleshooting

Dell EMC Data Protection Central Administration Guide 117

7. Run the following commands to restart the Data Protection Central services:

/usr/local/dpc/bin/dpc stop

/usr/local/dpc/bin/dpc start

Disabling SSO If single sign-on (SSO) to Data Protection Central is not working, disable it to log in to Data Protection Central using the credentials stored in secure storage.

Procedure

1. Open the application.properties file located in /usr/local/dpc/lib/elg for editing.

2. Add the following entry to the application.properties file:

elg.sso.enabled=false

3. Save and close the application.properties file.

4. Restart the ELG service using the following command:

service msm-elg restart

Results

You can now log in to Data Protection Central using the credentials stored in secure storage.

Reregister SSO for a system When single sign-on (SSO) is not working, you can reregister the SSO client.

Procedure

1. On the System Management page, select the system that you want to reregister SSO for.

2. Click the overflow button:

3. Click Reregister SSO.

The reregister operation may take several minutes to complete. You can track the status of the operation in the Audit page.

Resolve error notifications There are several ways that you can resolve error notifications that appear in a red bar at the top of the browser window.

About this task

The following list includes the different ways that you can resolve error notifications:

Troubleshooting

118 Dell EMC Data Protection Central Administration Guide

l On the right side of the bar, click the red X button.

l If the page is not displaying or not functioning correctly, it is recommended that you refresh the browser.

l If refreshing the browser is not working, log out of the Data Protection Central user interface, and then log back in.

Convert IPv4 to IPv6-only or dual-stack network Describes how to convert Data Protection Central from an IPv4 network to an IPv6-only or dual- stack (IPv4 and IPv6) network.

Before you begin

This procedure requires Data Protection Central version 19.1 or later.

Procedure

1. Connect to the console of the Data Protection Central server, and log in to the "admin" account.

2. Change to the root user by running the following command:

su -

3. From the console, stop Data Protection Central:

/usr/local/dpc/bin/dpc stop

4. To convert from IPv4 to:

a. IPv6-only network, use YaST to replace the IPv4 address with an IPv6 address.

b. Dual-stack network, use YaST to add an IPv6 address to the existing IPv4 address.

5. If converting from IPv4 to:

a. IPv6-only network, remove the 127.0.0.1 record from /etc/hosts.

b. Dual-stack network, ensure the newly configured address appears in /etc/hosts.

6. Use YaST to add an IPv6 address for the DNS.

7. If converting from IPv4 to:

a. IPv6-only network, use YaST to replace the routing record.

b. Dual-stack network, use YaST to add a new routing record.

8. If you are using DNS and converting from IPv4 to:

a. IPv6-only network, replace the A system record with the AAAA system record.

b. Dual-stack network, include both routing records.

9. Reboot the Data Protection Central.

Troubleshooting

Dell EMC Data Protection Central Administration Guide 119

Troubleshooting

120 Dell EMC Data Protection Central Administration Guide

GLOSSARY

A

administrator Person who normally installs, configures, and maintains software on network computers, and who adds users and defines user privileges.

Avamar Administrator A graphical management console software application that is used to remotely administer an Avamar system from a supported Windows or Linux client computer.

Avamar client A computer or workstation that runs Avamar software and accesses the Avamar server over a network connection. Avamar client software comprises a client agent and one or more plug-ins.

Avamar server The server component of the Avamar client/server system. Avamar server is a fault- tolerant, high-availability system that efficiently stores the backups from all protected clients. It also provides essential processes and services required for data restores, client access, and remote system administration. Avamar server runs as a distributed application across multiple networked storage nodes.

D

Data Protection Central server

The Data Protection Central server contains the business logic and supporting databases, hosts the web application, and communicates with all managed servers for management and monitoring purposes. The Data Protection Central server collects event data from adapters that run on the managed Avamar server.

E

Element managers Applications that are used to configure and manage one or more data protection and storage devices.

H

HFS check An Avamar Hash File System check (HFS check) is an internal operation that validates the integrity of a specific checkpoint. Once a checkpoint has passed an HFS check, it can be considered reliable enough to be used for a server rollback.

host Computer on a network.

hostname Name or address of a physical or virtual host computer that is connected to a network.

Dell EMC Data Protection Central Administration Guide 121

L

Lightweight Directory Access Protocol (LDAP)

Set of protocols for accessing information directories.

N

NetWorker administrator NetWorker server user who may add, change, or delete NetWorker server users.

NetWorker Management Console (NMC)

Software program that is used to manage NetWorker servers and clients. The NMC server also provides reporting and monitoring capabilities for all NetWorker processes.

NetWorker server Computer on a network that runs the NetWorker server software, contains the online indexes, and provides backup and restore services to the clients and storage nodes on the same network.

O

OVA Open Virtual Appliance (OVA) is a single file distribution of a package that follows the packaging format standard called Open Virtualization Format (OVF). The application server is deployed as an OVA virtual machine.

S

SSH Secure Shell. A remote login utility that authenticates by way of encrypted security keys instead of prompting for passwords. This prevents passwords from traveling across networks

Manualsnet FAQs

If you want to find out how the Data Protection Central Dell works, you can view and download the Dell Data Protection Central 19.2 Data Protection Administration Guide on the Manualsnet website.

Yes, we have the Administration Guide for Dell Data Protection Central as well as other Dell manuals. All you need to do is to use our search bar and find the user manual that you are looking for.

The Administration Guide should include all the details that are needed to use a Dell Data Protection Central. Full manuals and user guide PDFs can be downloaded from Manualsnet.com.

The best way to navigate the Dell Data Protection Central 19.2 Data Protection Administration Guide is by checking the Table of Contents at the top of the page where available. This allows you to navigate a manual by jumping to the section you are looking for.

This Dell Data Protection Central 19.2 Data Protection Administration Guide consists of sections like Table of Contents, to name a few. For easier navigation, use the Table of Contents in the upper left corner.

You can download Dell Data Protection Central 19.2 Data Protection Administration Guide free of charge simply by clicking the “download” button in the upper right corner of any manuals page. This feature allows you to download any manual in a couple of seconds and is generally in PDF format. You can also save a manual for later by adding it to your saved documents in the user profile.

To be able to print Dell Data Protection Central 19.2 Data Protection Administration Guide, simply download the document to your computer. Once downloaded, open the PDF file and print the Dell Data Protection Central 19.2 Data Protection Administration Guide as you would any other document. This can usually be achieved by clicking on “File” and then “Print” from the menu bar.