NetBackup™ Deduplication Guide
- Introducing the NetBackup media server deduplication option
- Quick start
- Planning your deployment
- About MSDP storage and connectivity requirements
- About NetBackup media server deduplication
- About NetBackup Client Direct deduplication
- About MSDP remote office client deduplication
- About MSDP performance
- About MSDP stream handlers
- MSDP deployment best practices
- Provisioning the storage
- Licensing deduplication
- Configuring deduplication
- Configuring the Deduplication Multi-Threaded Agent behavior
- Configuring the MSDP fingerprint cache behavior
- Configuring MSDP fingerprint cache seeding on the storage server
- About MSDP Encryption using NetBackup Key Management Server service
- Configuring a storage server for a Media Server Deduplication Pool
- Configuring a disk pool for deduplication
- Configuring a Media Server Deduplication Pool storage unit
- About MSDP optimized duplication within the same domain
- Configuring MSDP optimized duplication within the same NetBackup domain
- Configuring MSDP replication to a different NetBackup domain
- About NetBackup Auto Image Replication
- Configuring a target for MSDP replication to a remote domain
- Creating a storage lifecycle policy
- Resilient network properties
- Editing the MSDP pd.conf file
- About protecting the MSDP catalog
- Configuring an MSDP catalog backup
- About NetBackup WORM storage support for immutable and indelible data
- Running MSDP services with the non-root user
- MSDP cloud support
- About MSDP cloud support
- Cloud space reclamation
- About the disaster recovery for cloud LSU
- About Image Sharing using MSDP cloud
- About MSDP cloud immutable (WORM) storage support
- About immutable object support for AWS S3
- About bucket-level immutable storage support for Google Cloud Storage
- About object-level immutable storage support for Google Cloud Storage
- About AWS IAM Role Anywhere support
- About Azure service principal support
- About NetBackup support for AWS Snowball Edge
- S3 Interface for MSDP
- Configuring S3 interface for MSDP on MSDP build-your-own (BYO) server
- Identity and Access Management (IAM) for S3 interface for MSDP
- S3 APIs for S3 interface for MSDP
- Disaster recovery in S3 interface for MSDP
- Monitoring deduplication activity
- Viewing MSDP job details
- Managing deduplication
- Managing MSDP servers
- Managing NetBackup Deduplication Engine credentials
- Managing Media Server Deduplication Pools
- Changing a Media Server Deduplication Pool properties
- Configuring MSDP data integrity checking behavior
- About MSDP storage rebasing
- Managing MSDP servers
- Recovering MSDP
- Replacing MSDP hosts
- Uninstalling MSDP
- Deduplication architecture
- Configuring and using universal shares
- Configuring universal share user authentication
- Using the ingest mode
- Enabling a universal share with object store
- Configure a universal share accelerator
- About the universal share accelerator quota
- Configuring isolated recovery environment (IRE)
- Configuring an isolated recovery environment using the web UI
- Configuring an isolated recovery environment using the command line
- Using the NetBackup Deduplication Shell
- Managing users from the deduplication shell
- About the external MSDP catalog backup
- Managing certificates from the deduplication shell
- Managing NetBackup services from the deduplication shell
- Monitoring and troubleshooting NetBackup services from the deduplication shell
- Managing S3 service from the deduplication shell
- Troubleshooting
- About unified logging
- About legacy logging
- Troubleshooting MSDP configuration issues
- Troubleshooting MSDP operational issues
- Trouble shooting multi-domain issues
- Appendix A. Migrating to MSDP storage
- Appendix B. Migrating from Cloud Catalyst to MSDP direct cloud tiering
- About direct migration from Cloud Catalyst to MSDP direct cloud tiering
- Appendix C. Encryption Crawler
Configuring the Kerberos-based authentication on the servers and the clients
You can configure the Kerberos-based authentication for NetBackup BYO, Flex media server, Flex WORM, and Flex Scale.
You must configure Kerberos-based authentication both on the servers and the clients.
For NetBackup BYO environment, before you configure Kerberos authentication on NetBackup servers and clients, check if the necessary krb5 package is installed on the system. Run the following commands to check if these packages are installed or not:
yum info krb5-workstation
yum info pam_krb5
To configure Kerberos-based authentication on the servers
- On the NetBackup server, run the
vpfs_nfs_krb.sh
script to create keytab entries for Kerberos principals./usr/openv/pdde/vpfs/bin/vpfs_nfs_krb.sh
For NetBackup BYO, run the script in the command window. For Flex media server, you must log in to the Flex host and then enter the media container to run the script.
Add the key entries.
./vpfs_nfs_krb.sh add --user nfs/storage-server.mydomain.com
Delete the key entries.
./vpfs_nfs_krb.sh delete --user nfs/storage-server.mydomain.com
Verify Kerberos principal login.
./vpfs_nfs_krb.sh verify --user nfs/storage-server.mydomain.com
Update the password for Kerberos principals.
./vpfs_nfs_krb.sh update --user nfs/storage-server.mydomain.com
Display the key entries.
./vpfs_nfs_krb.sh list
Display the configurations related to Kerberos authentication.
./vpfs_nfs_krb.sh status
For Flex WORM and Flex Scale, you must log in to the WORM or MSDP engine shell to run these commands.
Add the key entries.
setting SecureNfs add-krb-user krbuser=nfs/storage-server.mydomain.com
Delete the key entries.
setting SecureNfs delete-krb-user krbuser=nfs/storage-server.mydomain.com
Verify Kerberos principal login.
setting SecureNfs verify-krb-user krbuser=nfs/storage-server.mydomain.com
Update the password for Kerberos principals.
setting SecureNfs update-krb-user krbuser=nfs/storage-server.mydomain.com
Display the key entries.
setting SecureNfs list-krb-users
Display the configurations related to Kerberos authentication.
setting SecureNfs nfs-secure-status
Both nfs/storage-server.mydomain.com and host/storage-server.mydomain.com principals must be added to the
/etc/krb5.keytab
in the storage servers.For Flex Scale, you must create both nfs/storage-server.mydomain.com and host/storage-server.mydomain.com principals for every MSDP engine. Here, the storage-server is the MSDP engine host name configured in Flex Scale web UI. You can find these names in Monitor > NetBackup > Storage servers list on the NetBackup web UI. All these principals must be added to the
krb5.keytab
file by running the MSDP shell command. In every engine, the/etc/krb5.keytab
file contains key entries of all principals that are created for all engines in the cluster.For multi-VLAN environments, storage servers may have more than one IPs. If you need to mount the universal shares from the clients that are in the secondary VLAN, ensure that other FQDNs of the storage servers and clients are added in DNS, and corresponding Active Directory users are created and registered as Kerberos principals. The key entries also need to be added to the
/etc/krb5.keytab
file.
To configure Kerberos-based authentication on the universal share clients
- Create
/etc/krb5.conf
file for the Kerberos authentication.You can copy the
/etc/krb5.conf
file from a storage server where universal share is configured.Note:
If there is kdc section defined in
krb5.conf
file. Copykdc.conf
file along with/etc/krb5.conf
file. - Enable SECURE_NFS in the
/etc/sysconfig/nfs
file.Add the line SECURE_NFS=yes in the
/etc/sysconfig/nfs
configuration file.Then, run the following command to restart the service:
systemctl restart nfs-secure
Note:
This configuration is required only on Red Hat 7 or earlier versions. On Red Hat 8 and 9, this step is not required.
- Create keytab entries for Kerberos principals.
You can configure the keytab file by using one of the following two methods:
Copy
vpfs_nfs_krb.sh
script from a storage server, then run the script to configure the keytab file.After the Active Directory user for a universal share client is created, run ktpass utility to generate the keytab for the Kerberos principal.
Then, copy the keytab file to the NFS client
/etc
folder and rename it to/etc/krb5.keytab
.
Note:
If the universal share client has the existing
/etc/krb5.keytab
file, use thevpfs_nfs_krb.sh
script to add the key entries.The script
vpfs_nfs_krb.sh
can write logs about universal share configuration-related operations. The logs are available only for universal share servers.You can find the logs at the following location:
/<storage path>/log/vpfs/yymmdd_*_vpfs_nfs_krb.log