NetBackup105 SecEncryp Guide
NetBackup105 SecEncryp Guide
Encryption Guide
Release 10.5
NetBackup™ Security and Encryption Guide
Last updated: 2024-09-23
Legal Notice
Copyright © 2024 Veritas Technologies LLC. All rights reserved.
Veritas, the Veritas Logo, Veritas Alta, and NetBackup are trademarks or registered trademarks
of Veritas Technologies LLC or its affiliates in the U.S. and other countries. Other names may
be trademarks of their respective owners.
This product may contain third-party software for which Veritas is required to provide attribution
to the third party (“Third-party Programs”). Some of the Third-party Programs are available
under open source or free software licenses. The License Agreement accompanying the
Software does not alter any rights or obligations you may have under those open source or
free software licenses. Refer to the Third-party Legal Notices document accompanying this
Veritas product or available at:
https://www.veritas.com/about/legal/license-agreements
The product described in this document is distributed under licenses restricting its use, copying,
distribution, and decompilation/reverse engineering. No part of this document may be
reproduced in any form by any means without prior written authorization of Veritas Technologies
Corporation and its licensors, if any.
The Licensed Software and Documentation are deemed to be commercial computer software
as defined in FAR 12.212 and subject to restricted rights as defined in FAR Section 52.227-19
"Commercial Computer Software - Restricted Rights" and DFARS 227.7202, et seq.
"Commercial Computer Software and Commercial Computer Software Documentation," as
applicable, and any successor regulations, whether delivered by Veritas as on premises or
hosted services. Any use, modification, reproduction release, performance, display or disclosure
of the Licensed Software and Documentation by the U.S. Government shall be solely in
accordance with the terms of this Agreement.
http://www.veritas.com
Technical Support
Technical Support maintains support centers globally. All support services will be delivered
in accordance with your support agreement and the then-current enterprise technical support
policies. For information about our support offerings and how to contact Technical Support,
visit our website:
https://www.veritas.com/support
You can manage your Veritas account information at the following URL:
https://my.veritas.com
If you have questions regarding an existing support agreement, please email the support
agreement administration team for your region as follows:
Japan [email protected]
Documentation
Make sure that you have the current version of the documentation. Each document displays
the date of the last update on page 2. The latest documentation is available on the Veritas
website:
https://sort.veritas.com/documents
Documentation feedback
Your feedback is important to us. Suggest improvements or report errors or omissions to the
documentation. Include the document title, document version, chapter title, and section title
of the text on which you are reporting. Send feedback to:
You can also see documentation information or ask a question on the Veritas community site:
http://www.veritas.com/community/
https://sort.veritas.com/data/support/SORT_Data_Sheet.pdf
Contents
Configure the SAML keystore and add and enable the IDP
configuration .................................................................. 161
Enroll the NetBackup primary server with the IDP ........................ 163
Manage an IDP configuration .................................................. 164
■ Why do you need to map host names (or IP addresses) to host IDs
■ How secure communication works with primary server cluster nodes using
external certificates
Read this first for secure communications in NetBackup 24
About secure communication in NetBackup
■ How communication happens when a host cannot directly connect to the primary
server
■ How NetBackup 8.1 or later hosts communicate with NetBackup 8.0 and earlier
hosts
■ How communication with legacy media servers happens in the case of cloud
configuration
■ Configuration for VMware backups that protect SQL Server and backups with
SQL Servers that use multiple NICs
You can choose to deploy a certificate on a host during NetBackup installation. If,
for some reason, a certificate cannot be deployed on a host during installation, the
host cannot communicate with other hosts. In that case, you must manually deploy
a NetBackup certificate on the host using the nbcertcmd command to start host
communication after installation.
Alternatively, you can configure external CA-signed certificates.
The following nodes in the NetBackup Administration Console provide secure
communication settings: Host Management and Global Security Settings.
The following commands provide options to manage certificate deployment and
other security settings: nbhostmgmt, nbhostidentity, nbcertcmd, and nbseccmd.
If you have NetBackup 8.0 or earlier hosts in your environment, you can enable
legacy communication with them.
See “How NetBackup 8.1 or later hosts communicate with NetBackup 8.0 and earlier
hosts” on page 37.
2 3
Verify the master Verify the master
server fingerprint server fingerprint
during installation Host 1 Host 2 during installation
If you continued with the NetBackup installation without confirming the primary
server fingerprint, you need to carry out manual steps before backups and
restores can occur.
https://www.veritas.com/support/en_US/article.000127129
3. A NetBackup certificate is deployed on Host 2 during installation after the
primary server fingerprint is confirmed. An authorization token is required,
because the certificate deployment security level on the primary server is set
to High and Host 2 is not known to the primary server.
The host-ID based certificate is generated using the encrypted private key for all
the hosts.
The private key of the NetBackup certificate is stored in an encrypted format using
AES_256_CBC encryption. The password that is used to encrypt the private keys
is stored in file storage and is encrypted using AES_256_GCM encryption.
The form factors of NetBackup such as NetBackup Appliance, NetBackup Flex,
NetBackup Flex Scale, NetBackup Scale Out are fully secured on on-disk using
the host-ID based certificate. ITA Data Collector 11.4.03 enables the consumption
of the encrypted private keys. The ITA Data Collector must be 11.4.03 or later if
the collection method is set to the Data Collector installed on NetBackup Primary
Server option for successful data collections from NetBackup 10.4.1 primary server.
Older versions of ITA Data Collector are able to collect data if the collection method
is SSH or WMI protocol to communicate with NetBackup primary server.
Read this first for secure communications in NetBackup 28
How secure communication works with primary server cluster nodes
In a cluster setup, the same virtual name is used across multiple cluster nodes.
Therefore, the virtual name should be mapped with all associated cluster nodes.
Management > Host Management > Mappings for approval tab for any
conflicts that are detected and approve the required mappings.
The following diagram illustrates the host ID-to-host name mapping process:
4
Perform host ID to host name mapping
Master Server
Install NetBackup in a DR
5
1 Set DR package passphrase and mode
configure catalog backup policy
1. Set a passphrase for the disaster recovery package and then configure a
catalog backup policy. Catalog backups use the passphrase that is configured
at the time of policy execution.
To set a passphrase, in the NetBackup web UI open Settings > Global
security. Then click the Disaster recovery.
You can also set the passphrase constraints using the nbseccmd
-setpassphraseconstraints command option. For more information on the
commands, see the NetBackup Commands Reference Guide.
If you do not set the passphrase constraints using the command, the default
constraints are applicable: Minimum of 8 and a maximum of 1024 characters.
If you change the passphrase at any time, the passphrase of the disaster
recovery packages that were created earlier is not changed. It only changes
the passphrase of the disaster recovery packages that are created
subsequently.
To recover older catalogs, you must use the corresponding passphrase.
Read this first for secure communications in NetBackup 34
What has changed for catalog recovery
Caution: You must set the passphrase before you configure the catalog backup
policy. If the passphrase is not set, catalog backups fail. If the catalog backup
policy is upgraded from a version earlier than 8.1, catalog backups continue
to fail until the passphrase is set.
3. Disaster recovery packages are stored along with the disaster recovery files
and emailed to the recipient that you have specified during policy configuration.
4. Disaster strikes.
5. After a disaster, install NetBackup on the primary server in a disaster recovery
mode. This process prompts you to specify the disaster recovery package path
and passphrase.
6. If the appropriate passphrase is specified, the primary server host identity is
recovered. You must provide the passphrase that corresponds to the disaster
recovery package that you want to recover.
If you lost the passphrase, you must deploy security certificates on all
NetBackup hosts manually.
For more details, refer to the following article:
http://www.veritas.com/docs/000125933
7. You should perform the catalog recovery immediately after you have recovered
the host identity. This action avoids any information loss specific to the
certificate-related activities that may take place after the host identity restore.
Use the appropriate disaster recovery (DR) file and recover the required catalog.
The passphrase is not recovered during the host identity (or disaster recovery
package) restore or during catalog recovery. You must set it again in the new
NetBackup instance.
Note: If you need to restore the host identity after the normal NetBackup
installation (when the disaster recovery mode is not selected), you can use the
nbhostidentity command.
To restore the host identity of NetBackup Appliance, you must use the
nbhostidentity command after the normal installation.
Read this first for secure communications in NetBackup 35
What has changed with Auto Image Replication
Note: After the upgrade, if the trust is not re-established on both the servers, new
storage lifecycle policies (SLP) do not work.
You can configure the trust relationship using the NetBackup web UI or the
nbseccmd -setuptrustedmaster command.
For more information on trusted primary servers for Auto Image Replication, refer
to the NetBackup Deduplication Guide.
Irrespective of the certificate deployment security level that is set on the primary
server, you require an authorization token to deploy a NetBackup CA-signed
certificate on a host in a demilitarized zone.
See “About the communication between a NetBackup client located in a demilitarized
zone and a primary server through an HTTP tunnel” on page 352.
The Enable insecure communication with NetBackup 8.0 and earlier hosts
option is available in the NetBackup web UI on the Setting > Global Security >
Secure Communication tab.
Read this first for secure communications in NetBackup 38
Communication failure scenarios
Catalog backup failed because the passphrase for the disaster recovery
package is not set.
To set a passphrase, use the Setting > Global Security > Disaster Recovery tab
in NetBackup web UI.
For more information on BMR, refer to the NetBackup Bare Metal Restore
Administrator's Guide.
■ World-level security
■ Enterprise-level security
World level Specifies the web server access and the encrypted tapes that are transported and vaulted
World-level security
World-level security lets external users access corporate web servers behind
firewalls and allows encrypted tapes to be transported and vaulted off site.
World-level security encompasses the enterprise level and the datacenter level.
World Level
Transport
Vault off-site
External Users
Internet
Increasing NetBackup security 43
Enterprise-level security
Type Description
World-level external users Specifies that external users can access web servers behind firewalls. External
users cannot access or use NetBackup functionality from the Internet, because the
external firewall prevents NetBackup ports from being accessed.
World-level Internet Specifies a collection of interconnected computer networks that are linked by copper
wires, fiber cables, and wireless connections. Corporate web servers can be
accessed from the Internet by using HTTP ports through firewalls.
World-level WAN The Wide Area Network (WAN) is not shown in the security overview illustration.
The WAN is a dedicated high-speed connection used to link NetBackup data centers
that are geographically distributed.
World-level transport Specifies that a transport truck can move encrypted client tapes off-site to secure
vault facilities.
World-level vault off-site Specifies that encrypted tape can be vaulted at secure storage facilities other than
the current data center.
Enterprise-level security
Enterprise-level security contains more tangible parts of the NetBackup security
implementation. It encompasses internal users, security administrators, and the
datacenter level.
Increasing NetBackup security 44
Enterprise-level security
Security Overview
Enterprise Level
Internal Users
Data Center
Security
Administrator
Increasing NetBackup security 45
Datacenter-level security overview
Type Description
Internal users Specifies the users who have permissions to access and use NetBackup
functionality from within the datacenter. Internal users are typically a
combination of individuals such as database administrators, backup
administrators, operators, and general system users.
Type Description
Workgroup A small group of systems (less than 50) used with NetBackup in a wholly internal fashion.
Single datacenter A medium-to-large group of hosts (greater than 50) and can back up hosts within the
demilitarized zone (DMZ).
Multi-datacenter Specifies a medium to large group of hosts (greater than 50) that span two or more
geographic regions. They can connect by WAN. This configuration can also include hosts
in the DMZ that are backed up.
Component Description
Root broker The NetBackup primary server is the root broker in a datacenter installation. There
is no provision to use another root broker. The recommendation is to allow trust
between root brokers.
The root broker authenticates the authentication broker. The root broker does not
authenticate clients.
Authentication broker Authenticates the primary server, media server, graphical user interface, and clients
by establishing credentials with each one of them. The authentication broker also
authenticates a user when operating a command prompt. There can be more than
one authentication broker in a datacenter installation. The authentication broker
can be combined with the root broker.
Authorization engine Communicates with the primary server and the media server to determine the
permissions of an authenticated user. These permissions determine the functionality
available to a given server. The authorization engine also stores user groups and
permissions. Only one authorization engine is required in a datacenter installation.
The authorization engine also communicates over the WAN to authorize other
media servers in a multi-datacenter environment.
graphical user interface Specifies a Remote Administration Console that receives credentials from the
authentication brokers. The graphical user interface then may use the credentials
to gain access to functionality on the clients, media, and primary servers.
Master server Communicates with the root broker and authentication broker, graphical user
interface, authorization engine, media server, and clients.
Increasing NetBackup security 47
NetBackup Access Control (NBAC)
Component Description
NetBackup administrator Specifies a user who has been granted administrator permissions to access and
manage the NetBackup functionality from within the data center.
Media server Communicates with the primary server, root broker and authentication broker,
authorization engine, and clients 1 through 6. The media server writes unencrypted
data to tape for client 5 and encrypted data to tape for client 6.
Clients Specifies that clients 1 through 4 are standard NetBackup types. Client 5 is a web
server type located in the DMZ. Client 6 is a client side encrypted type also located
in the DMZ. All client types are managed by the primary server and have their data
backed up to tape through the media server. Clients 5 and 6 communicate to
NetBackup using NetBackup only ports through the internal firewall. Client 5 also
receives connections from the Internet using HTTP only ports through the external
firewall.
Tapes Specifies that the tape security in NetBackup can be increased by adding the
following:
Unencrypted and encrypted data tapes are produced in the datacenter. The
unencrypted tape data is written for clients 1 through 5 and stored on-site at the
datacenter. The encrypted tapes are written for client 6 and are transported off-site
to a vault for disaster recovery protection.
Encryption Specifies that NetBackup encryption can increase security by providing the
following:
Component Description
Data over the wire security Includes the communication between primary servers, media servers, clients, and
communication using ports through firewalls and over WANs.
For more information about ports, see the NetBackup Network Ports Reference
Guide:
The data over the wire part of NetBackup can help increase security in the following
ways:
Firewall security Specifies that the NetBackup firewall support can help increase security.
Important points about firewall security include the following:
Component Description
Demilitarized zone (DMZ) Specifies that the demilitarized zone (DMZ) increases security as follows:
■ The DMZ is a restricted area in which the number of ports that are allowed for
specific hosts is highly controlled
■ The DMZ exists between the external firewall and the internal firewall. The
common area in this example is the web server. The external firewall blocks
all ports except for the HTTP (standard) and HTTPS (secure) web ports. The
internal firewall blocks all ports except for NetBackup and database ports. The
DMZ eliminates the possibility of external Internet access to internal NetBackup
server and database information.
The DMZ provides a "safe" area of operation for the web server client 5 and
encrypted client 6 between the internal firewall and external firewall. The web
server client 5 in the DMZ can communicate to NetBackup through the internal
firewall using designated NetBackup ports. The web server client 5 can also
communicate through the external firewall to the Internet using only HTTP ports.
Figure 2-3 shows an example internal and external firewall with DMZ.
The following figure shows an example of the internal and the external firewall with
DMZ.
Increasing NetBackup security 50
Combined world, enterprise, and datacenter levels
NetBackup
Database
Server
Internet
Enterprise Level
Internal Users
Root Broker & Datacenter Level
Authentication
Broker GUI Authorization
Engine World Level
`
Master
Security Server Media
Administrator Server
NetBackup
Administrator Encrypted
Client Data Transport
` ` ` ` Unencrypted
Client Data
Client 1 Client 2 Client 3 Client 4
Internal Firewall - NetBackup ports allowed
Vault off-site
Demilitarized Zone
`
(DMZ) Client 6
Client 5 Encryption
External Firewall - Http ports allowed
Legend
Credential
External Users Encrypted
Internet Keystore
See “Standard NetBackup security” ■ Manage as root or Low Workgroup with NetBackup
on page 53. administrator
Single datacenter with
■ Data is not encrypted standard NetBackup
Multi-datacenter with
standard NetBackup
See “Client side encryption security” ■ Data is encrypted on the Medium Single datacenter with client
on page 54. client side encryption
■ Encrypted data is sent Multi-datacenter with client
over the wire side encryption
■ Can affect CPU
performance on the client
■ Location of keys
See “NBAC on primary, media server, ■ NBAC gives authorization Medium Single datacenter with NBAC
and graphical user interface security” to access primary and on primary and media
on page 56. media servers servers
■ Authenticates the system Multi-datacenter with NBAC
and users to access on primary and media
primary and media servers
servers
See “NBAC complete security” ■ NBAC gives authorization High Single datacenter with NBAC
on page 58. throughout the system complete
■ NBAC gives Multi-datacenter with NBAC
authentication throughout complete
the entire system
(servers, clients, and
users)
risk for no disaster recovery plan. Data that is sent off-site could be subject to a
violation of confidentiality if it is intercepted.
The following figure shows an example of the standard NetBackup configuration.
Data Center
Master
Server
Media
Server
Enterprise
Internal Firewall
`
Client
Encrypted Data
Legend
Encrypted Tape
Transport Keystore
Vault off-site Clear text
Encrypted
The following backup policy types support the use of the client encryption option.
■ AFS
■ DB2
■ DataStore
■ DataTools-SQL-BackTrack
■ Informix-On-BAR
■ LOTUS_NOTES
■ MS-Exchange
■ MS-SharePoint
■ MS-SQL-Server
■ MS-Windows
■ Oracle
■ PureDisk-Export
■ SAP
■ Split-Mirror
■ Standard
■ Sybase
The following backup policy types do not support the Client Encryption Option. You
cannot select the encryption check box in the policy attributes interface for these
policy types.
■ FlashBackup
■ FlashBackup-Windows
■ NDMP
■ NetWare
■ OS/2
■ Vault
Note that VMS and OpenVMS clients do not support the client encryption option.
These clients use the Standard policy type.
The following figure shows an example of the client side encryption configuration.
Increasing NetBackup security 56
NBAC on primary, media server, and graphical user interface security
Data center
Encrypted
data
Client Legend
Encrypted
tape
Key store
Clear text
Transport
example uses the NetBackup Access Control on the primary and the media servers
to limit access to portions of NetBackup. Non-root administration of NetBackup can
also be done using this example. NBAC is configured for use between the servers
and the graphical user interfaces. Non-root users can log on to NetBackup using
the operating system. Use the UNIX password or the Windows local domain to
administer NetBackup. The global user repositories (NIS/NIS+ or Active Directory)
can also be used to administer NetBackup. In addition, NBAC can be used to limit
the level of access to NetBackup for certain individuals. For example, you can
segregate day to day operational control from environmental configuration such as
adding new policies, robots, etc.
The following figure shows an example NBAC on primary and media server
configuration.
Increasing NetBackup security 58
NBAC complete security
Data Center
Root Broker &
Authentication Authorization
Broker Engine
Master
Server GUI
Enterprise `
Media
Server
` Client
Legend
Tape
Credential
Authentication
Clear Text
Authorization
Authenticated
Connection
or NIS in UNIX. Identities can also exist in local repositories (UNIX password, local
Windows domain) on those hosts supporting an authentication broker.
The following figure shows an example of the NBAC complete configuration.
Data Center
Root Broker &
Authentication Authorization
Broker Engine
Master
Server GUI
Enterprise `
Media
Server
Client
`
Legend
Tape
Credential
Authentication
Clear Text
Authorization
Authenticated Connection
Chapter 3
Security deployment
models
This chapter includes the following topics:
■ Workgroups
■ Single datacenters
■ Multi-datacenters
Workgroups
A workgroup is a small group of systems (less than 50) that is used internally with
NetBackup.
An example workgroup is shown as follows:
Security deployment models 61
Single datacenters
Single datacenters
A single datacenter is defined as a medium to large group of hosts (greater than
50).
Example single datacenters are shown in the following list:
■ See “Single datacenter with standard NetBackup” on page 64.
■ See “Single datacenter with client side encryption” on page 66.
■ See “Single datacenter with NBAC on primary and media servers” on page 69.
■ See “Single datacenter with NBAC complete” on page 73.
Multi-datacenters
A multi-datacenter contains a medium to a large group of hosts (greater than 50).
The hosts can span two or more geographic regions that are connected by a Wide
Area Network (WAN).
Example multi-datacenters are shown in the following list:
■ See “Multi-datacenter with standard NetBackup” on page 76.
■ See “Multi-datacenter with client side encryption” on page 78.
■ See “Multi-datacenter with NBAC on primary and media servers” on page 83.
■ See “Multi-datacenter with NBAC complete” on page 87.
Master
Server
Media
Server
` ` `
Client 1 Client 2 Client 3
Unencrypted
Data for
` Clients
1, 2, 3, 4
Client 4
DMZ
Internet
The following table describes the NetBackup parts that are used with the workgroup.
Security deployment models 63
Workgroup with NetBackup
Part Description
Master server Communicates with the media server and clients 1, 2, 3, and 4.
Media server Communicates with the primary server and clients 1, 2, 3, and 4. The media server manages
the writing of unencrypted data to tape for clients 1, 2, 3 and 4.
Tape Contains unencrypted backup data that is written for clients 1, 2, 3, and 4.
Clients Specifies that clients 1, 2, 3, and 4 are Standard NetBackup clients managed by the primary
server. They have their unencrypted data backed up to tape by the media server.
Internal firewall Allows NetBackup to have access to clients in the DMZ. Only selected NetBackup ports
and possibly other application ports are enabled for data communication into and out of the
DMZ. HTTP ports that are open in the external firewall are not allowed to pass through the
internal firewall from the Internet. The internal firewall is not used with the Workgroup
deployment model. In this example, no clients access the internal firewall so the NetBackup
ports should not be opened through it.
Note: In this example, there are no clients beyond the internal firewall. So the NetBackup
ports should not be open through the internal firewall.
Demilitarized Zone Provides a "safe" area of operation for NetBackup clients existing between the internal
(DMZ) firewall and external firewall. Possible clients operating in the DMZ include Web server
NetBackup clients using either standard NetBackup clients or encrypted NetBackup clients.
Clients in the DMZ can communicate to NetBackup through the internal firewall using
designated NetBackup ports. Web server NetBackup clients can receive connections from
the external firewall to the Internet using typical HTTP ports. The DMZ is not accessible by
clients in the Workgroup deployment model.
External firewall Allows external users to access Web server NetBackup clients that are located in the DMZ
from the Internet typically over HTTP ports. NetBackup ports open for clients to communicate
through the internal firewall are not allowed to pass through the external firewall to the
Internet.
Internet Specifies a collection of interconnected computer networks linked by copper wires, fiber-optic
cables, and wireless connections. Clients do not use the Internet in the Workgroup
deployment model.
Caution: Customers should never put NetBackup clients outside the DMZ and directly in
the Internet. You must use an external firewall to block the outside world from NetBackup
ports at all times.
Security deployment models 64
Single datacenter with standard NetBackup
Master server
Media server
Unencrypted
data for
clients
4 and 5
Client 4
Standard NetBackup
Client 5
Web Server
External Firewall – Only Https ports allowed
Internet
Security deployment models 66
Single datacenter with client side encryption
The following table describes the NetBackup parts that are used for a single
datacenter with standard NetBackup.
Table 3-2 NetBackup parts for a single datacenter with standard NetBackup
Part Description
Master server Communicates with the media server, standard NetBackup client 4 and Web server
NetBackup client 5 in the DMZ.
Media server Communicates with the primary server, standard NetBackup client 4 and Web server
NetBackup client 5 in the DMZ. The media server manages the writing of unencrypted data
to tape for clients 4 and 5.
Tape Contains unencrypted backup data that is written for clients 4 and 5.
Clients Specifies that client 4 is a standard NetBackup type and client 5 is a Web server type. The
primary server manages both clients and have their unencrypted data backed up to tape
by the media server. Client 4 exists in the datacenter. Client 5 exists in the DMZ. Client 5
communicates to NetBackup using NetBackup only ports through the internal firewall. Client
5 receives connections from the Internet using HTTP only ports through the external firewall.
Note that all NetBackup traffic for the lookup is sent unencrypted over the wire.
Internal firewall Enables NetBackup to access Web server NetBackup client 5 in the DMZ. Only selected
NetBackup ports and possibly other application ports are enabled for data communication
into and out of the DMZ. HTTP ports that are open in the external firewall cannot pass
through the internal firewall from the Internet.
Demilitarized Zone Provides a "safe" area of operation for NetBackup client 5, Web server , that exists between
(DMZ) the internal firewall and external firewall. Client 5 in the DMZ can communicate to NetBackup
through the internal firewall using designated NetBackup ports. The Web server client 5 can
communicate through the external firewall to the Internet using HTTP ports.
External firewall Allows external users to access the Web server client 5 located in the DMZ from the Internet
over HTTP ports. NetBackup ports are open for client 5 to communicate through the internal
firewall.
Caution: NetBackup ports are not allowed to pass through the external firewall to the
Internet. Only the HTTP ports to client 5 are open in the external firewall to the Internet.
Internet Specifies a collection of interconnected computer networks that are linked by copper wires,
fiber-optic cables and wireless connections. The Web server client 5 can receive connections
over the Internet using HTTP ports through the external firewall.
client side encryption mitigates the risk of passive wire tapping within the
organization. The risk of data exposure is reduced as tapes are moved off site. This
datacenter model assures a medium to large number (greater than 50) of managed
hosts. Clients inside the datacenter as well as the DMZ can use centralized naming
services for hosts and user identities.
The single datacenter with client side encryption includes the following highlights:
■ Useful for protecting off-site data
■ Data from client is encrypted and eliminates passive interception of the data on
the wire
■ Key management is de-centralized on to the clients
■ The original NetBackup encryption option
■ Client CPU is used to perform encryption
■ Must have the key to get data back. A lost key means lost data.
■ Useful when you need to scan tapes off-site and/or you need confidentiality on
the wire
Figure 3-3 shows an example single datacenter with client side encryption.
Security deployment models 68
Single datacenter with client side encryption
Master
Server Media
Server
En a fo 6
D
at
cr r C
yp li
te en
d t
` ` ` Transport
Encrypted Tape
for
Client 1 Client 2 Client 3
Client 6
Vault off-
site
`
Client 5 Client 6
Web Server DMZ Encryption
Internet
The following table describes the NetBackup parts that are used for a single
datacenter with client side encryption.
Security deployment models 69
Single datacenter with NBAC on primary and media servers
Table 3-3 NetBackup parts for a single datacenter with client side encryption
Part Description
Demilitarized Zone (DMZ) Provides a "safe" area of operation for Web server client 5 and encrypted client 6. These
clients exist between the internal firewall and external firewall. The Web server client 5
and encrypted client 6 in the DMZ can communicate to NetBackup through the internal
firewall using designated NetBackup ports. The Web server client 5 and encrypted client
6 can communicate through the external firewall to the Internet using HTTP ports. The
encrypted client 6 in the DMZ can communicate to NetBackup through the internal
firewall using designated NetBackup ports.
External firewall Allows external users to access the Web server client 5 and encrypted client 6. These
clients can be accessed in the DMZ from the Internet over HTTP ports. NetBackup ports
are open for Web server client 5 and encrypted client 6 to communicate through the
internal firewall. However, NetBackup ports are not allowed to pass through the external
firewall to the Internet. Only the HTTP ports of Web server client 5 and encrypted client
6 can pass through the external firewall to the Internet. The external firewall limits client
5 and 6 from bidirectional communication over the Internet.
Internet Specifies a collection of interconnected computer networks that are linked by copper
wires, fiber-optic cables, and wireless connections. The Web server client 5 can
communicate over the Internet using HTTP ports through the external firewall.
Figure 3-4 Single datacenter with NBAC on primary and media servers
Unencrypted
Data for
Clients
1, 2, 3, 5
` ` `
Client 1 Client 2 Client 3
`
Client 5
Web Server DMZ
Internet
The following table describes the NetBackup parts that are used for a single
datacenter with NBAC on the primary and media servers.
Security deployment models 72
Single datacenter with NBAC on primary and media servers
Table 3-4 NetBackup parts for a single datacenter with NBAC on the primary
and media servers
Part Description
Primary server Communicates with the media server, root, and authentication broker. It also communicates
with the authorization engine, clients 1, 2, 3, and client 5, Web server, in the DMZ. The
primary server also communicates with and receives a credential from the authentication
broker.
Media server Communicates with the primary server, clients 1, 2, 3, and client 5, Web server, in the DMZ.
The media server also communicates with the authorization engine and receives a credential
from the authentication broker. The media server enables the writing of unencrypted data
to tape for clients 1, 2, 3, and 5.
GUI Specifies that this remote administration console GUI receives a credential from the
authentication broker. The GUI then uses this credential to gain access to functionality on
the media servers and primary servers.
Root broker Authenticates the authentication broker but not the clients. In this example, the root broker
and authentication broker are shown as the same component.
Authentication broker Authenticates the primary server, media server, and GUI by establishing credentials with
each. If a command prompt is used, the authentication broker also authenticates a user.
Authorization engine Communicates with the primary server and media server to determine permissions of an
authenticated user. These permissions determine the functionality available to the user. It
also stores user groups and permissions. Only one authorization engine is needed.
Note: The authorization engine resides on the primary server as a daemon process. It is
shown in the figure as a separate image for the example only.
Tape Contains unencrypted backup data that is written for clients 1, 2, 3, and 5.
Clients Specifies that clients 1, 2, and 3 are standard NetBackup types and client 5 is a Web server
type. Both types are managed by the primary server and have their unencrypted data backed
up to tape through the media server. Clients 1, 2, and 3 exist in the datacenter. Client 5
exists in the DMZ. Client 5 communicates to NetBackup using NetBackup only ports through
the internal firewall. Client 5 receives connections from the Internet using HTTP only ports
through the external firewall.
Security deployment models 73
Single datacenter with NBAC complete
Table 3-4 NetBackup parts for a single datacenter with NBAC on the primary
and media servers (continued)
Part Description
Internal firewall Allows NetBackup to access Web server Client 5 in the DMZ. Only selected NetBackup
ports and possibly other application ports are enabled for data communication into and out
of the DMZ. HTTP ports that are open in the external firewall are not allowed to pass through
the internal firewall.
Demilitarized Zone Provides a "safe" area of operation for Web server client 5 that exists between the internal
(DMZ) firewall and external firewall. The Web server client 5 in the DMZ can communicate to
NetBackup through the internal firewall using designated NetBackup ports. The Web server
client 5 can communicate through the external firewall to the Internet using HTTP ports.
External firewall Allows external users to access the Web server client 5 located in the DMZ from the Internet
over HTTP ports. NetBackup ports are open for client 5 to communicate through the internal
firewall. NetBackup ports are not allowed to pass through the external firewall to the Internet.
Only the HTTP ports of client 5 can pass through the external firewall to the Internet.
Internet Specifies a collection of interconnected computer networks, linked by copper wires, fiber-optic
cables, and wireless connections. Client 5 can communicate over the Internet using HTTP
ports through the external firewall.
Unencrypted
Data for Clients
1, 2, 3, 5
` ` `
Client 1 Client 2 Client 3
`
Client 5
Web Server DMZ
External Firewall – Only Http Ports allowed
Internet
Security deployment models 75
Single datacenter with NBAC complete
The following table describes the NetBackup parts that are used with a single
datacenter with NBAC complete.
Table 3-5 NetBackup parts for a single datacenter with NBAC complete
Part Description
Primary server Communicates with the media server, root broker, authentication broker. It also communicates
with the authorization engine, clients 1, 2, 3, and client 5, Web server, in the DMZ. The
primary server further communicates with and receives a credential from the authentication
broker.
Media server Communicates with the primary server, clients 1, 2, 3, and client 5, Web server, in the DMZ.
The media server also communicates with the authorization engine and receives a credential
from the authentication broker. The media server enables the writing of unencrypted data
to tape for clients 1, 2, 3, and 5.
GUI Specifies that the remote administration console, GUI, receives a credential from the
authentication broker. The GUI then uses this credential to gain access to functionality on
the media servers and primary servers.
Root broker Authenticates the authentication broker but not the clients. Figure 3-5, shows the root broker
and the authentication broker as the same component.
Authentication broker Authenticates the primary server, media server, GUI, clients, and users by establishing
credentials with each.
Authorization engine Communicates with the primary server and media server to determine permissions of an
authenticated user. It also stores user groups and permissions. Only one authorization
engine is needed.
Note: The authorization engine resides on the primary server as a daemon process. It is
shown in the figure as a separate image for the example only.
Tape Contains unencrypted backup data that is written for clients 1, 2, 3, and 5.
Security deployment models 76
Multi-datacenter with standard NetBackup
Table 3-5 NetBackup parts for a single datacenter with NBAC complete
(continued)
Part Description
Clients Specifies that clients 1, 2, and 3 are standard NetBackup types and client 5 is a Web server
type. When receiving credentials from the authentication broker, clients 1, 2, 3, and 5 are
authenticated to the NetBackup Product Authentication Service domain. Both standard
server and Web server types are managed by the primary server and have their unencrypted
data backed up to tape through the media server. Clients 1, 2, and 3 exist in the datacenter.
Client 5 exists in the DMZ. Client 5 communicates to NetBackup using NetBackup only ports
through the internal firewall. Client 5 receives connections from the Internet using HTTP
only ports through the external firewall.
Internal firewall Allows NetBackup to access Web server client 5 in the DMZ. Only selected NetBackup ports
and possibly other application ports are enabled for data communication into and out of the
DMZ. HTTP ports that are open in the external firewall cannot pass through the internal
firewall.
Demilitarized Zone Provides a "safe" area of operation for Web server client 5 that exists between the internal
(DMZ) firewall and external firewall. The Web server client 5 in the DMZ can communicate to
NetBackup through the internal firewall using designated NetBackup ports. The Web server
client 5 can communicate through the external firewall to the Internet using HTTP ports.
External firewall Allows external users to access the Web server client 5 located in the DMZ from the Internet
over HTTP ports. NetBackup ports are open for client 5 to communicate through the internal
firewall. NetBackup ports are not allowed to pass through the external firewall to the Internet.
Only the HTTP ports of client 5 can pass through the external firewall to the Internet.
Internet Specifies a collection of interconnected computer networks, linked by copper wires, fiber-optic
cables, and wireless connections. Client 5 can communicate over the Internet using HTTP
ports through the external firewall.
Part Description
London datacenter Contains the primary server, media server 1, client 4 standard NetBackup, and the
unencrypted data tape for client 4. The London datacenter connects to the Tokyo
datacenter through a dedicated WAN connection.
Tokyo datacenter Contains the media server 2, client 10 standard NetBackup, and the unencrypted data
tape for client 10. The Tokyo datacenter connects to the London datacenter through
a dedicated WAN connection.
Wide Area Network (WAN) Specifies the dedicated WAN link that connects the London datacenter to the Tokyo
datacenter. The WAN provides connectivity between the primary server and media
server 2 and client 10.
Primary server Specifies that it is located in London and communicates with media server 1 in London.
The primary server also communicates over the WAN with the media server 2 in
Tokyo. The primary server communicates with standard NetBackup client 4 in London
and client 10 over the WAN in Tokyo.
Media servers Specifies that the multi-datacenter can have two media servers. One media server is
in London and the other is in Tokyo. The media server 1 in London communicates
with the primary server and standard NetBackup client 4 also in London. Media server
1 manages the writing of unencrypted data to tape for client 4 in London.
The media server 2 in Tokyo communicates with the primary server in London and
standard NetBackup client 10 in Tokyo. Media server 2 manages the writing of
unencrypted data to tape for client 10 in Tokyo.
Tapes Specifies that tapes are produced in both the London and Tokyo datacenters. The
London tape contains unencrypted backup data that is written for client 4. The Tokyo
tape contains unencrypted backup data that is written for client 10.
Security deployment models 78
Multi-datacenter with client side encryption
Part Description
Clients Specifies that the clients are located in both the London and Tokyo datacenters. Clients
4 and 10 are standard NetBackup types. Both clients can be managed by the primary
server that is located in London. Their unencrypted data is backed up to tape by the
media server. Unencrypted data is written to both client 4 tape in London and client
10 tape in Tokyo. Note that all NetBackup traffic for client 10 lookup is sent unencrypted
over the wire (WAN) from Tokyo to London.
Internal firewalls Specifies that internal firewalls are not used at the London or Tokyo datacenter with
standard NetBackup.
Demilitarized Zones (DMZs) Specifies that DMZs are not used at the London or Tokyo datacenter with standard
NetBackup.
External firewalls Specifies that external firewalls are not used at the London or Tokyo datacenter with
standard NetBackup.
Internet Specifies that the Internet is not used at the London or Tokyo datacenter with standard
NetBackup.
Table 3-7 NetBackup parts for a multi-datacenter with client side encryption
implemented
Part Description
London datacenter Contains the primary server, media server 1 and clients 4, 5, and 6. The London
datacenter also contains the encrypted data tape for clients 6 and 7 and unencrypted
data tape for clients 4 and 5. The London datacenter connects to the Tokyo datacenter
through a dedicated WAN connection.
Tokyo datacenter Contains the media server 2 and clients 7, 10, 11, and 12. The Tokyo datacenter also
contains the encrypted data tape for clients 7 and 12 and unencrypted data tape for
clients 10 and 11. The Tokyo datacenter connects to the London datacenter through a
dedicated WAN connection.
Wide Area Network (WAN) Specifies that the dedicated WAN link connects the London datacenter with the Tokyo
datacenter. The WAN provides connectivity between the primary server in London to
media server 2 with clients 7, 10, 11, and 12 in Tokyo. The WAN also provides
connectivity between media server 1 in London to client 7 in London.
Primary server Specifies that the primary server is located in the London datacenter and communicates
with media server 1 and clients 4, 5, and 6. The primary server also uses the WAN to
communicate with media server 2, and clients 7, 10, 11, and 12 in Tokyo.
Security deployment models 80
Multi-datacenter with client side encryption
Table 3-7 NetBackup parts for a multi-datacenter with client side encryption
implemented (continued)
Part Description
Media servers Specifies that the multi-datacenter uses two media servers. Media server 1 is located
in the London datacenter and media server 2 is located in the Tokyo datacenter. In
London, media server 1 communicates with the primary server and clients 4, 5, and 6.
Media server 1 also communicates with client 7 in Tokyo. Media server 1 writes
unencrypted data to tape for clients 4 and 5. Media server 1 writes encrypted data to
tape for clients 6 and 7. Note that client 7 is located in Tokyo but its tape backup is
located in London. The encrypted tape for clients 6 and 7 is transported off-site to a
vault in London.
In Tokyo, media server 2 communicates with the primary server in London through the
WAN and clients 7, 10, 11, and 12 in Tokyo. Media server 2 writes unencrypted data to
tape for clients 10 and 11. Media server 2 also writes encrypted data to tape for clients
7and 12. Note that even though client 7 is located in Tokyo and is backed up in London,
client 7 is also backed up in Tokyo. The encrypted tape for clients 7 and 12 is transported
off-site to a vault in Tokyo.
Client side encryption Specifies that the client side encryption (not shown in the figure) ensures data
confidentiality across the wire as well as on tape.
Tapes Specifies that both unencrypted and encrypted data tapes are produced in the London
datacenter and in the Tokyo datacenter. The encrypted tape contains client side encrypted
backup data. In London, the unencrypted tape is written for clients 4 and 5 and stored
on-site at the London datacenter. The encrypted tape is written for clients 6 and 7. The
encrypted tape is transported off-site to a vault in London for disaster recovery protection.
In Tokyo, the unencrypted tape is written for clients 10 and 11 and stored on-site at the
Tokyo datacenter. The encrypted tape is written for clients 7 and 12. Note that even
though client 7 is located in Tokyo and is backed up in Tokyo, client 7 is also backed
up in London. The encrypted tape is transported off-site to a vault in Tokyo for disaster
recovery protection.
Note: To decrypt the data, the key(s) used to encrypt the data must be made available.
Transports Specifies that the multi-datacenter uses two transports. One transport is located in
London and the other is located in Tokyo. The transport truck in London moves the
encrypted tape for clients 6 and 7 off-site to a secure London vault facility. The transport
truck in Tokyo moves the encrypted tape for clients 7 and 12 off-site to a secure Tokyo
vault facility. Note that a backup copy of client 7 is vaulted both in London and in Tokyo.
Note: If in the remote case a tape is lost during transport, the datacenter manager has
potentially reduced the risk of a data breach. The breach is reduced through the use of
client side data encryption.
Security deployment models 81
Multi-datacenter with client side encryption
Table 3-7 NetBackup parts for a multi-datacenter with client side encryption
implemented (continued)
Part Description
Vaults off-site Specifies that the multi-datacenter uses two vaults off-site. One vault is located in London
and the other is located in Tokyo. Both vaults provide safe encrypted tape storage
facilities off-site at different locations than the datacenters.
Note: Storing the encrypted tapes at locations separate from the datacenters promotes
good disaster recovery protection.
Clients Specifies that the clients are located in both the London and Tokyo datacenters. In
London, client 4 is a standard NetBackup type. Client 5 is a Web server type located in
the DMZ. Client 6 is client side encrypted and is also located in the DMZ. All client types
can be managed by the primary server and have their data backed up to tape through
media server 1. Clients 5 and 6 communicate to NetBackup using NetBackup only ports
through the internal firewall. Client 6 receives connections from the Internet using HTTP
only ports through the external firewall.
In Tokyo, client 7 is a client side encrypted client but outside of the DMZ. Client 10 is a
standard NetBackup type. Client 11 is a Web server type located in the DMZ. Client 12
is client side encrypted also located in the DMZ. All client types can be managed by the
primary server in London. Client 7 data is backed up to tape through media server 1
and 2. Client 10, 11, and 12 data is backed up to tape through media server 2. Clients
11 and 12 communicate to NetBackup using NetBackup only ports through the internal
firewall. Client 12 receives connections from the Internet using HTTP only ports through
the external firewall.
Internal firewalls Specifies that the multi-datacenter uses two internal firewalls. One internal firewall is
located in London and the other is located in Tokyo. In London, the internal firewall
allows NetBackup to access Web server client 5 and client side encrypted client 6 in
the DMZ. In Tokyo, the internal firewall lets NetBackup access Web server client 11 and
client side encrypted client 12 in the DMZ. Only selected NetBackup ports and possibly
other application ports are enabled for data communication into and out of the DMZ.
HTTP ports that are open in the external firewall cannot pass through the internal firewall.
Security deployment models 82
Multi-datacenter with client side encryption
Table 3-7 NetBackup parts for a multi-datacenter with client side encryption
implemented (continued)
Part Description
Demilitarized Zones (DMZs) Specifies that the multi-datacenter uses two DMZs. One DMZ is located in London and
the other is located in Tokyo. In London, the DMZ provides a "safe" area of operation
for the Web server client 5 and client side encrypted client 6. That client exists between
the internal firewall and the external firewall. The Web server client 5 and client side
encrypted client 6 in the DMZ can communicate to NetBackup. Both clients communicate
through the internal firewall using designated NetBackup ports. The Web server client
5 can also communicate through the external firewall to the Internet using only HTTP
ports.
In Tokyo, the DMZ provides a "safe" area of operation for the Web server client 11 and
client side encrypted client 12. The client 12 exists between the internal firewall and
external firewall. The Web server client 11 in the DMZ can communicate to NetBackup
through the internal firewall using designated NetBackup ports. The Web server client
11 can also communicate through the external firewall to the Internet using only HTTP
ports.
External firewalls Specifies that the multi-datacenter can use two external firewalls. One external firewall
is located in London and the other is located in Tokyo. In London, the external firewall
lets external users access the Web server client 5 located in the DMZ from the Internet
over HTTP ports. The NetBackup ports are open for Web server client 5 to communicate
through the internal firewall to NetBackup. The NetBackup ports are not allowed to pass
through the external firewall to the Internet. Only the HTTP ports of Web server client 5
can pass through the external firewall to the Internet. The client side encrypted client 6
cannot be accessed from the Internet.
In Tokyo, the external firewall external users access the Web server client 11 located
in the DMZ from the Internet over HTTP ports. NetBackup ports are open for Web server
client 11 to communicate through the internal firewall to NetBackup. The NetBackup
ports are not allowed to pass through the external firewall to the Internet. Only the HTTP
ports of Web server client 11 can pass through the external firewall to the Internet. The
client side encrypted client 12 cannot be accessed from the Internet.
Internet Specifies that there is only one Internet but there are two Internet connections in this
multi-datacenter example. One Internet connection is located in London and the other
is located in Tokyo. The Internet is a collection of interconnected computer networks
that are linked by copper wires, fiber-optic cables and wireless connections. In London,
the Web server client 5 can communicate over the Internet using HTTP ports through
the external firewall. In Tokyo, the Web server client 11 can communicate over the
Internet using HTTP ports through the external firewall.
Security deployment models 83
Multi-datacenter with NBAC on primary and media servers
Table 3-8 NetBackup parts used for a multi-datacenter with NBAC on the
primary and media servers
Part Description
London datacenter Specifies that the London datacenter contains the root broker, authentication broker 1,
GUI 1, authorization engine, primary server, media server 1, and clients 4 and 5. The
London datacenter also contains the unencrypted data tape for clients 4 and 5. The
London datacenter connects to the Tokyo datacenter through a dedicated WAN
connection.
Tokyo datacenter Specifies that the Tokyo datacenter contains authentication broker 2, GUI 2, media
server 2, and clients 10 and 11. The Tokyo datacenter also contains the unencrypted
data tape for clients 10 and 11. The Tokyo datacenter connects to the London datacenter
through a dedicated WAN connection.
Wide Area Network (WAN) Specifies that the dedicated WAN link connects the London datacenter with the Tokyo
datacenter. The WAN provides connectivity between the root broker and authentication
broker 1 and authentication broker 2. In addition, the WAN provides connectivity between
the root broker and authentication broker 1 and GUI 2 along with media server 2. The
WAN also connects the authorization engine to media server 2. Finally, the WAN connects
the primary server with GUI 2, media server 2, and clients 10 and 11.
Primary server Specifies that the primary server, located in the London datacenter, communicates with
the root broker and authentication broker 1. It also communicates with GUI 1,
authorization engine, and media server 1. The primary server communicates with clients
4 and 5 in London. The primary server also communicates with GUI 2, media server 2,
and clients 10 and 11 in Tokyo.
Media servers Specifies that in this multi-datacenter example, there are two media servers. Media
server 1 is located in the London datacenter and media server 2 is located in the Tokyo
datacenter. In London, media server 1 communicates with the primary server, root broker
and authentication broker 1, authorization engine, and clients 4 and 5. Media server 1
writes unencrypted data to tape for clients 4 and 5.
In Tokyo, media server 2 communicates with the primary server and authorization engine
in London through the WAN. Media server 2 also communicates with GUI 2 and clients
10 and 11 in Tokyo. Media server 2 writes unencrypted data to tape for clients 10 and
11.
GUIs Specifies that in this multi-datacenter example, there are two GUIs. The GUI 1 is in
London and GUI 2 is in Tokyo. These remote administration console GUIs receive
credentials from the authentication brokers. The GUIs then use the credentials to gain
access to functionality on the media servers and primary servers. In London, GUI 1
receives a credential from authentication broker 1. GUI 1 has access to functionality on
the primary server and media servers 1 and 2. In Tokyo, GUI 2 receives a credential
from the authentication broker 2. GUI 2 has access to functionality on the primary server
and media servers 1 and 2.
Security deployment models 85
Multi-datacenter with NBAC on primary and media servers
Table 3-8 NetBackup parts used for a multi-datacenter with NBAC on the
primary and media servers (continued)
Part Description
Root broker Specifies that in a multi-datacenter installation there is only one root broker required.
Sometimes, the root broker is combined with the authentication broker. In this example,
the root broker and authentication broker are shown as the same component and are
located in the London datacenter. In London, the root broker authenticates the
authentication broker 1 also in London and the authentication broker 2 in Tokyo. The
root broker does not authenticate clients.
Authentication brokers Specifies that there can be more than one authentication broker in a multi-datacenter
installation. Sometimes the authentication broker can be combined with the root broker.
In this datacenter installation, two authentication brokers are used. The authentication
broker authenticates the primary server, media server, and GUI by establishing
credentials with each. The authentication broker also authenticates a user who specifies
a command prompt. In London, authentication broker 1 authenticates a credential with
the primary server, media server 1, and GUI 1. All NetBackup servers and clients in
Tokyo and London authenticate to authentication broker 1 in London. GUI 1 authenticates
to authentication broker 1 in London. GUI 2 authenticates to authentication broker 2 in
Tokyo.
Authorization engine Specifies that in a multi-datacenter installation there is only one authorization engine
required. The authorization engine communicates with the primary server and media
server to determine permissions of an authenticated user. These permissions determine
the functionality available to the user. The authorization engine also stores user groups
and permissions. The authorization engine resides in London and communicates with
the primary server, and media server 1. The authorization engine also communicates
over the WAN to authorize access to media server 2 in Tokyo.
Note: The authorization engine resides on the primary server as a daemon process.
It is shown in the figure as a separate image for example only.
Tapes Specifies that unencrypted data tapes are produced in the London datacenter and in
the Tokyo datacenter. In London, the unencrypted tape is written for clients 4 and 5 and
stored on-site at the London datacenter. In Tokyo, the unencrypted tape is written for
clients 10 and 11 and stored on-site at the Tokyo datacenter.
Security deployment models 86
Multi-datacenter with NBAC on primary and media servers
Table 3-8 NetBackup parts used for a multi-datacenter with NBAC on the
primary and media servers (continued)
Part Description
Clients Specifies that clients are located in both the London and Tokyo datacenters. In London,
client 4 is a standard NetBackup type. Client 5 is a Web server type located in the DMZ.
All client types can be managed by the primary server and have their data backed up
to tape through media server 1. Client 5 communicates to NetBackup using NetBackup
only ports through the internal firewall. Client 5 also receives connections from the
Internet using HTTP only ports through the external firewall.
In Tokyo, client 10 is a standard NetBackup type. Client 11 is a Web server type located
in the DMZ. All client types can be managed by the primary server and have their data
backed up to tape through media server 2. Client 11 communicates to NetBackup using
NetBackup only ports through the internal firewall. Client 11 also receives connections
from the Internet using HTTP only ports through the external firewall
Internal firewalls Specifies that in this multi-datacenter example there are two internal firewalls. One
internal firewall is located in London and the other is located in Tokyo. In London, the
internal firewall lets NetBackup access Web server client 5 in the DMZ. In Tokyo, the
internal firewall lets NetBackup access Web server client 11 in the DMZ. Only selected
NetBackup ports and possibly other application ports are enabled for data communication
through the internal firewall and into and out of the DMZ. HTTP ports that are open in
the external firewall are not allowed to pass through the internal firewall.
Demilitarized Zones (DMZs) Specifies that in this multi-datacenter example there are two DMZs. One DMZ is located
in London and the other is located in Tokyo. In London, the DMZ provides a "safe" area
of operation for the Web server client 5 that exists between the internal firewall and
external firewall. The Web server client 5 and client side encrypted client 6 in the DMZ
can communicate to NetBackup through the internal firewall using designated NetBackup
ports. The Web server client 5 can also communicate through the external firewall to
the Internet using only HTTP ports.
In Tokyo, the DMZ provides a "safe" area of operation for the Web server client 11 that
exists between the internal firewall and external firewall. The Web server client 11 in
the DMZ can communicate to NetBackup through the internal firewall using designated
NetBackup ports. The Web server client 11 can also communicate through the external
firewall to the Internet using only HTTP ports.
Security deployment models 87
Multi-datacenter with NBAC complete
Table 3-8 NetBackup parts used for a multi-datacenter with NBAC on the
primary and media servers (continued)
Part Description
External firewalls Specifies that in this multi-datacenter example there are two external firewalls. One
external firewall is located in London and the other is located in Tokyo. In London, the
external firewall lets external users access the Web server client 5 located in the DMZ
from the Internet over HTTP ports. NetBackup ports are open for Web server client 5
to communicate through the internal firewall to NetBackup. The NetBackup ports are
not allowed to pass through the external firewall to the Internet. Only the HTTP ports of
Web server client 5 can pass through the external firewall to the Internet.
In Tokyo, the external firewall lets external users access the Web server client 11 located
in the DMZ from the Internet over HTTP ports. NetBackup ports are open for Web server
client 11 to communicate through the internal firewall to NetBackup. The NetBackup
ports are not allowed to pass through the external firewall to the Internet. Only the HTTP
ports of Web server client 11 can pass through the external firewall to the Internet.
Internet Specifies that there is only one Internet but two Internet connections in this
multi-datacenter example. One Internet connection is located in London and the other
is located in Tokyo. The Internet is a collection of interconnected computer networks,
tha are linked by copper wires, fiber-optic cables and wireless connections. In London,
the Web server client 5 can communicate over the Internet using HTTP ports through
the external firewall. In Tokyo, the Web server client 11 can communicate over the
Internet using HTTP ports through the external firewall.
■ Similar to highlights for multi-datacenter with NBAC primary and media server
except for root or administrator on client. The non-root administration of clients
and servers is permitted in this configuration.
■ On client systems, non-root / administrator users can be configured to perform
local backup and restores (setup by default)
■ The environment facilitates trusted identification of all hosts participating in
NetBackup
■ Requires all hosts to be at NetBackup version 7.7 or later.
The following table describes the NetBackup parts that are used for a
multi-datacenter with NBAC complete implemented.
Table 3-9 NetBackup parts used for a multi-datacenter with NBAC complete
implemented
Part Description
London datacenter Specifies that the London datacenter contains the root broker, authentication broker 1,
GUI 1, authorization engine, primary server, media server 1, and clients 1 and 5. The
London datacenter also contains the unencrypted data tape for clients 1, 5, and 10. The
London datacenter connects to the Tokyo datacenter through a dedicated WAN connection.
Tokyo datacenter Specifies that the Tokyo datacenter contains the authentication broker 2, GUI 2, media
server 2, and clients 10 and 11. The Tokyo datacenter also contains the unencrypted data
tape for clients 10 and 11. The Tokyo datacenter connects to the London datacenter
through a dedicated WAN connection.
Wide Area Network Specifies that the dedicated WAN link connects the London datacenter with the Tokyo
(WAN) datacenter. The WAN provides connectivity between the root broker and authentication
broker 1 and authentication broker 2. In addition, the WAN provides connectivity between
the root broker and authentication broker 1 and GUI 2 along with media server 2. The WAN
connects the authorization engine to media server 2. The WAN connects the primary server
to GUI 2, media server 2, and clients 10 and 11. Finally the WAN connects media server
1 to client 10.
Primary server Specifies that the primary server, located in the London datacenter, communicates with
the root broker and authentication broker 1. It also communicates with GUI 1, authorization
engine, and media server 1. The primary server further communicates with GUI 2 and
media server 2, and clients 10 and 11 in Tokyo.
Security deployment models 89
Multi-datacenter with NBAC complete
Table 3-9 NetBackup parts used for a multi-datacenter with NBAC complete
implemented (continued)
Part Description
Media servers Specifies that in this multi-datacenter example there are two media servers. Media server
1 is located in the London datacenter and media server 2 is located in the Tokyo datacenter.
In London, media server 1 communicates with the primary server, root broker and
authentication broker 1, authorization engine, and clients 1, 5, and 10. Media server 1
writes unencrypted data to tape for clients 1, 5, and 10.
In Tokyo, media server 2 communicates with the primary server, root broker, and
authentication broker 1 and authorization engine in London through the WAN. Media server
2 also communicates with GUI 2, and clients 10 and 11 in Tokyo. Media server 2 writes
unencrypted data to tape for clients 10 and 11.
GUIs Specifies that in this multi-datacenter example, there are two GUIs. GUI 1 is in London
and GUI 2 is in Tokyo. These remote administration console GUIs receive credentials from
the authentication brokers. The GUIs then use the credentials to gain access to functionality
on the media servers and primary servers. In London, GUI 1 receives a credential from
authentication broker 1. GUI 1 has access to functionality on the primary server and media
servers 1 and 2. In Tokyo, GUI 2 receives a credential from the authentication broker 2.
GUI 2 has access to functionality on the primary server and media servers 1 and 2.
Root broker Specifies that there is only one root broker required in a multi-datacenter installation.
Sometimes the root broker is combined with the authentication broker. In this example the
root broker and authentication broker are shown as the same component and are located
in the London datacenter. In London, the root broker authenticates the authentication
broker 1, also in London, and authentication broker 2 in Tokyo. The root broker does not
authenticate clients.
Authentication brokers Specifies that there can be more than one authentication broker in a datacenter installation.
Sometimes the authentication broker can be combined with the root broker. In this
datacenter installation, there are two authentication brokers. The authentication broker
authenticates the primary server, media server, GUI, and clients by establishing credentials
with each. The authentication broker also authenticates a user through a command prompt.
In London, authentication broker 1 authenticates a credential with the primary server,
media server 1, GUI 1, and clients 1 and 5. All NetBackup servers and clients in Tokyo
and London authenticate to authentication broker 1 in London. GUI 1 authenticates to
authentication broker 1 in London. GUI 2 authenticates to authentication broker 2 in Tokyo.
Security deployment models 90
Multi-datacenter with NBAC complete
Table 3-9 NetBackup parts used for a multi-datacenter with NBAC complete
implemented (continued)
Part Description
Authorization engine Specifies that there is only one authorization engine required in a datacenter installation.
The authorization engine communicates with the primary server and media server to
determine permissions of an authenticated user. These permissions determine the
functionality available to the user. The authorization engine also stores user groups and
permissions. The authorization engine resides in London and communicates with the
primary server, and media server 1. The authorization engine also communicates over the
WAN to authorize access to media server 2 in Tokyo.
Note: The authorization engine resides on the primary server as a daemon process. It is
shown in the figure as a separate image for example only.
Tapes Specifies that the unencrypted data tapes are produced in both the London and Tokyo
datacenters. In London, the unencrypted tape is written for clients 1, 5 and 10 and stored
on-site at the London datacenter. In Tokyo, the unencrypted tape is written for clients 10
and 11 and stored on-site at the Tokyo datacenter. Note that even though client 10 is
located in Tokyo and is backed up in Tokyo, client 10 is also backed up in London.
Clients Specifies that the clients are located in both the London and Tokyo datacenters. In London,
client 1 is a standard NetBackup type. Client 5 is a Web server type located in the DMZ.
All client types can be managed by the primary server and have their data backed up to
tape through media server 1. Client 5 communicates to NetBackup using NetBackup only
ports through the internal firewall. Client 5 also receives connections from the Internet
using HTTP only ports through the external firewall.
In Tokyo, client 10 is a standard NetBackup type. Client 11 is a Web server type located
in the DMZ. All client types can be managed by the primary server and have their data
backed up to tape through media server 2. Client 11 communicates to NetBackup using
NetBackup only ports through the internal firewall. Client 11 also receives connections
from the Internet using HTTP only ports through the external firewall
Internal firewalls Specifies that there can be two internal firewalls in this multi-datacenter example. One
internal firewall is located in London and the other is located in Tokyo. In London, the
internal firewall lets NetBackup access Web server client 5 in the DMZ. In Tokyo, the
internal firewall lets NetBackup access Web server client 11 in the DMZ. Only selected
NetBackup ports and possibly other application ports are enabled for data communication
through the internal firewall and into and out of the DMZ. HTTP ports that are open in the
external firewall are not allowed to pass through the internal firewall.
Security deployment models 91
Multi-datacenter with NBAC complete
Table 3-9 NetBackup parts used for a multi-datacenter with NBAC complete
implemented (continued)
Part Description
Demilitarized Zones Specifies that there can be two DMZs in this multi-datacenter example. One DMZ is located
(DMZs) in London and the other is located in Tokyo. In London, the DMZ provides a "safe" area
of operation for the Web server client 5 that exists between the internal firewall and external
firewall. The Web server client 5 in the DMZ can communicate to NetBackup through the
internal firewall using designated NetBackup ports. The Web server client 5 can also
communicate through the external firewall to the Internet using only HTTP ports.
In Tokyo, the DMZ provides a "safe" area of operation for the Web server client 11 that
exists between the internal firewall and external firewall. The Web server client 11 in the
DMZ can communicate to NetBackup through the internal firewall using designated
NetBackup ports. The Web server client 11 can also communicate through the external
firewall to the Internet using only HTTP ports.
External firewalls Specifies that there can be two external firewalls in this multi-datacenter example. One
external firewall is located in London and the other is located in Tokyo. In London, the
external firewall lets external users access the Web server client 5 located in the DMZ
from the Internet over HTTP ports. NetBackup ports are open for Web server client 5 to
communicate through the internal firewall to NetBackup. The NetBackup ports are not
allowed to pass through the external firewall to the Internet. Only the HTTP ports of Web
server client 5 can pass through the external firewall to the Internet.
In Tokyo, the external firewall lets external users access the Web server client 11 located
in the DMZ from the Internet over HTTP ports. NetBackup ports are open for Web server
client 11 to communicate through the internal firewall to NetBackup. The NetBackup ports
are not allowed to pass through the external firewall to the Internet. Only the HTTP ports
of Web server client 11 can pass through the external firewall to the Internet.
Internet Specifies that there can be only one Internet but there are two Internet connections in this
multi-datacenter example. One Internet connection is located in London and the other is
located in Tokyo. The Internet is a collection of interconnected computer networks that are
linked by copper wires, fiber-optic cables and wireless connections. In London, the Web
server client 5 can communicate over the Internet using HTTP ports through the external
firewall. In Tokyo, the Web server client 11 can communicate over the Internet using HTTP
ports through the external firewall.
Chapter 4
Auditing NetBackup
operations
This chapter includes the following topics:
■ Disabling auditing
Activity monitor actions Canceling, suspending, resuming, restarting, or deleting any type of job
creates an audit record.
Alerts and email notifications If an alert cannot be generated or an email notification cannot be sent for
NetBackup configuration settings. For example, SMTP server configuration
and the list of excluded status codes for alerts.
Anomalies When a user reports an anomaly as false positive, the action is audited and
logged for that user.
Malware detection When malware scan is triggered, malware scan status and malware scan
configuration actions are audited.
Asset actions Deleting an asset, such as a vCenter server, as part of the asset cleanup
process is audited and logged.
Authorization failure Authorization failure is audited when you use the NetBackup web UI, or the
NetBackup APIs.
Certificate management Creating, revoking, renewing, and deploying of NetBackup certificates and
specific NetBackup certificate failures.
Certificate Verification Failures (CVFs) Any failed connection attempts that involve SSL handshake errors, revoked
certificates, or host name validation failures.
For certificate verification failures (CVFs) that involve SSL handshakes and
revoked certificates, the timestamp indicates when the audit record is posted
to the primary server. (Rather than when an individual certificate verification
fails.) A CVF audit record represents a group of CVF events over a time
period. The record details provide the start and the end times of the time
period as well as the total number of CVFs that occurred in that period.
Disk pools and Volume pools actions Adding, deleting, or updating disk or volume pools.
Host database NetBackup operations that are related to the host database.
IRE configuration and states Adding, updating, and deleting IRE allowed subnets or schedule. IRE external
network is opened or closed by IRE schedule or by an administrator.
Logon attempts Any successful or any failed logon attempts for the NetBackup web UI or
the NetBackup APIs.
Policies actions Adding, deleting, or updating policy attributes, clients, schedules, and backup
selections lists.
Restore and browse image user actions All the restore and browse image content (bplist) operations that a user
performs are audited with the user identity.
To add all the bplist audit records from the cache into the NetBackup
database, run the following command on the primary server:
Security configuration Information that is related to changes that are made to the security
configuration settings.
Starting a restore job NetBackup does not audit when other types of jobs begin. For example,
NetBackup does not audit when a backup job begins.
Starting and stopping the NetBackup Starting and stopping of the nbaudit manager is always audited, even if
Audit Manager (nbaudit). auditing is disabled.
Storage lifecycle policy actions Attempts to create, modify, or delete a storage lifecycle policy (SLP) are
audited and logged. However, activating and suspending an SLP using the
command nbstlutil are not audited. These operations are audited only
when they are initiated from a NetBackup graphical user interface or API.
Token management Creating, deleting, and cleanup of tokens and specific token issuing failures.
User action that fails to create an audit If auditing is enabled but a user action fails to create an audit record, the
record audit failure is captured in the nbaudit log. NetBackup status code 108 is
returned (Action succeeded but auditing failed). The NetBackup
does not return an exit status code 108 when auditing fails.
Any failed actions. NetBackup logs failed actions in NetBackup error logs. Failed actions do not
display in audit reports because a failed attempt does not bring about a
change in the NetBackup system state.
The effect of a configuration change The results of a change to the NetBackup configuration are not audited. For
example, the creation of a policy is audited, but the jobs that result from its
creation are not.
The completion status of a manually While the act of initiating a restore job is audited, the completion status of
initiated restore job the job is not audited. Nor is the completion status of any other job type,
whether initiated manually or not. The completion status is displayed in the
Activity Monitor.
Internally initiated actions NetBackup-initiated internal actions are not audited. For example, the
scheduled deletion of expired images, scheduled backups, or periodic image
database cleanup is not audited.
Auditing NetBackup operations 96
Viewing the current audit settings
Rollback operations Some operations are carried out as multiple steps. For example, creating
an MSDP-based storage server consists of multiple steps. Every successful
step is audited. Failure in any of the steps results in a rollback, or rather, the
successful steps may need to be undone. The audit record does not contain
details about rollback operations.
Host properties actions Changes made with the bpsetconfig or the nbsetconfig commands,
or the equivalent property in host properties, are not audited. Changes that
are made directly to the bp.conf file or to the registry are not audited.
■ Token
See “Viewing the detailed NetBackup audit report” on page 99.
Event A brief description for the audit event that took place.
User The user name and details related to the audit event.
Reason The reason for the audit event, if provided by the user.
6 To see the details for an audit event, click on the name of the event.
Note: If you see audit records in the Connection category, make sure to review
the record details. For certain records in this category, the Date field that is displayed
in the details indicates when the audit record was posted to the primary server. It
does not necessarily indicate when an individual event occurred. This type of audit
record (for example, a certificate verification failure (CVF) record) represents a
group of events that have occurred over a time period. The audit record details
provide the Beginning Event Time and Ending Event Time of the time period as
well as the Event Count (the total number of events that occurred in that time
period).
Auditing NetBackup operations 98
Audit retention period and catalog backups of audit records
The audit report is retained for the value that is specified for the
number_of_days option.
In the following example, the records of user actions are retained for 30 days
and then deleted.
nbseccmd -setsecurityconfig -auditretentionperiod 30
To ensure that audit records are backed up during catalog backups, configure
the catalog backup frequency to be less frequent or equal to the value that you
specify for -auditretentionperiod.
5 To check the current audit retention period, run the following command:
nbseccmd -getsecurityconfig -auditretentionperiod
-sdate The start date and time of the report data you want
to view.
<"MM/DD/YY
[HH:[MM[:SS]]]">
-edate The end date and time of the report data you want
to view.
<"MM/DD/YY
[HH:[MM[:SS]]]">
Auditing NetBackup operations 100
Viewing the detailed NetBackup audit report
■ [-order <DTU|DUT|TDU|TUD|UDT|UTD>].
Indicate the order in which the information
appears.
D (Description)
T (Timestamp)
U (User)
Auditing NetBackup operations 101
User identity in the audit report
The following information only displays if you use the -fmt DETAIL or the -fmt
PARSABLE options.
REASON The reason that the action was performed. A reason displays if a
reason was specified for the operation that created the change.
DETAILS An account of all of the changes, listing the old values and the
new values.
■ Audit events always include the full user identity. Root users and administrators
are logged as “root@hostname” or “administrator@hostname”.
■ In NetBackup 8.1.2 and later, image browse and image restore events always
include the user ID in the audit event. NetBackup 8.1.1 and earlier log these
events as “root@hostname” or “administrator@hostname”.
■ The order of the elements for the user principal is
"domain:username:domainType:providerId". The domain value does not
apply for Linux computers. For that platform, the user principal is
:username:domainType:providerId.
■ For any operations that do not require credentials or require the user to sign in,
operations are logged without a user identity.
Disabling auditing
NetBackup auditing is enabled by default. To disable auditing, see the following:
To disable auditing
1 Log on to the primary server.
2 Open the following directory:
Windows: install_path\NetBackup\bin\admincmd
UNIX: /usr/openv/netbackup/bin/admincmd
3 Enter the following command:
In the following example, auditing has been turned off for server1.
Blink The icon blinks in the event of an auditing failure. Click the icon
to display the failure message.
Turn off An auditing failure does not display a notification. The icon appears
gray.
5 Select Select audit event categories. Then select the audit categories for
which you want to send the audit events to the system logs.
To send audit events for all audit categories to the system logs, select the
Audit event categories check box.
6 Select Save.
You can view NetBackup audit events in the system logs. For example:
On a Windows system, use Windows Event Viewer to view NetBackup audit
events.
On a Linux system, you can view the system logs on the configured location.
SYSLOG_AUDIT_USE_OCSF_FORMAT for
NetBackup primary server
By default, NetBackup sends the audit events to system logs in native format.
Use the SYSLOG_AUDIT_USE_OCSF_FORMAT option to send the NetBackup audit
events to system logs in the Open Cybersecurity Schema Framework (OCSF)
format.
You can view NetBackup audit events in the system logs. For example, on a
Windows system, use Windows Event Manager to view NetBackup audit events.
Usage Description
SYSLOG_AUDIT_USE_OCSF_FORMAT = TRUE
NBAC is the original role-based access control provided with NetBackup for the
NetBackup Administration Console and the CLIs. It is recommended that
you use one of the other methods of access control to manage your NetBackup
environment.
Table 5-1
Access and auditing NetBackup Admin Console and auth.conf
Who can use the NetBackup Administration Root users and administrators have full access to the Admin Console.
Console?
Non-root users or non-administrators are limited to the Backup,
Archive, and Restore application by default. Otherwise, these users
can access the applications that are defined for them in the
auth.conf file.
Who can use the CLI? Root users and administrators have full access to the CLI.
Refer to the following flowcharts for details about the access control methods for
the NetBackup Administration Console and the CLIs.
Chapter 6
AD and LDAP domains
This chapter includes the following topics:
Note: Ensure that the user name that is specified in the -m option has the
required rights to query the AD or the LDAP server.
In case of LDAPS, if the Authentication Service (nbatd) does not trust the
certificate authority (CA) that has signed the server's certificate, use the -f
option to add the CA certificate in the nbatd trust store.
See “Certificate authorities trusted by the NetBackup Authentication Service”
on page 119.
For more information about the vssat command, see the NetBackup
Commands Reference Guide.
Contact your AD administrator for the correct values for these command-line
options. The values may vary based on how your AD is setup.
An example to add an AD domain:
2 Run the vssat validateprpl command on the primary server to verify whether
the specified AD or LDAP domain is successfully added or not.
validateprpl -p username -d ldap:domain_name -b
localhost:1556:nbatd
The domain name must match the one that is used in the addldapdomain
command option.
For more information about the vssat command, see the NetBackup
Commands Reference Guide.
If the AD or LDAP domain is added and the vssat validateprpl or vssat
validategroup command fails, you need to carry out certain troubleshooting
steps to resolve the issue.
See “Troubleshooting AD or LDAP domain configuration issues ” on page 110.
Validation of AD or LDAP domain can fail because of any of the following reasons:
■ Connection cannot be established with the AD or LDAP server
■ Invalid user credentials
■ Invalid user base DN or group base DN
■ Multiple users or groups exist with the same name under the user base DN or
the group base DN
■ User or group does not exist
AD and LDAP domains 112
Troubleshooting AD or LDAP domain configuration issues
2 Check if any of the following scenarios is true and carry out the steps provided
for that scenario.
The LDAP server URL (-s Run the following command to validate:
option) that is provided with
ldapsearch -H <LDAP_URI> -D "<admin_user_DN>" -w <passwd> -d
the vssat addldapdomain
<debug_level> -o nettimeout=<seconds>
may be wrong
Example:
The server certificate issuer This is applicable if the ldaps option is used and can be validated using the
is not a trusted CA ldapsearch command:
On Windows:
<Install_path>\NetBackup\var\global\vxss\eab\data\systemprofile\certstore\trusted\pluggins\ldap\cacert.pem
On Unix:
/usr/openv/var/global/vxss/eab/data/root/.VRTSat/profile/certstore/trusted/pluggins/ldap/cacert.pem
Example:
The NetBackup Authentication Use the -f option of the vssat addldapdomain command to add the CA certificate
Service (nbatd) does not in the Authentication Service (nbatd) trust store.
trust the certificate authority
that has signed the LDAP
server’s security certificate
TLS cipher suite list that is By default, NetBackup authentication service communicates with the LDAP server
provided for the LDAP server using the cipher suite list:
may be wrong
“ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:
ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA”
Run the following command to view the TLS cipher suite list that is provided for the
LDAP server:
On UNIX:
/usr/openv/netbackup/sec/at/bin/vssat listldapdomains
On Windows:
Install_path\NetBackup\sec\at\bin\vssat listldapdomains
Use any utility like sslscan to find out the cipher suites that the LDAP server supports.
Modify the value of TLS cipher suite list as required for the LDAP server by running
the following command:
On UNIX:
/usr/openv/netbackup/sec/at/bin/vssregctl -s -f
/usr/openv/var/global/vxss/eab/data/root/.VRTSat/profile/VRTSatlocal.conf
-b "Security\Authentication\Authentication
Broker\AtPlugins\ldap\ServerInfos\LDAP_server_name" -k
"SSLCipherSuite" -t string -v LDAP_server_supported_cipher_suites
On Windows:
Install_path\NetBackup\sec\at\bin\vssregctl -s -f
Install_path\NetBackup\var\global\vxss\eab\data\systemprofile\VRTSatlocal.conf
-b "Security\Authentication\Authentication
Broker\AtPlugins\ldap\ServerInfos\LDAP_server_name" -k
"SSLCipherSuite" -t string -v LDAP_server_supported_cipher_suites
Example:
/usr/openv/netbackup/sec/at/bin/vssregctl -s -f
/usr/openv/var/global/vxss/eab/data/root/.VRTSat/profile/VRTSatlocal.conf
-b "Security\Authentication\Authentication
Broker\AtPlugins\ldap\ServerInfos\example.veritas.com" -k
"SSLCipherSuite" -t string -v
"DHE-RSA-AES256-SHA:AES256-GCM-SHA384"
AD and LDAP domains 116
Troubleshooting AD or LDAP domain configuration issues
TLS protocol version that is By default, NetBackup authentication service communicates with the LDAP server
disabled for the LDAP server using the TLS 1.2 or later protocol. TLS protocols with versions earlier than 1.2 are
may be wrong disabled.
Run the following command to view the TLS protocol version that is disabled for the
LDAP server.
On UNIX:
/usr/openv/netbackup/sec/at/bin/vssat listldapdomains
On Windows:
Install_path\NetBackup\sec\at\bin\vssat listldapdomains
Modify the value of TLS protocol version that is disabled for the LDAP server using
the given command. The specified version and all the earlier versions of the TLS
protocol are disabled. Supported values are: "SSLv2", "SSLv3", "TLSv1" and "TLSv1.1".
On UNIX:
/usr/openv/netbackup/sec/at/bin/vssregctl -s -f
/usr/openv/var/global/vxss/eab/data/root/.VRTSat/profile/VRTSatlocal.conf
-b "Security\Authentication\Authentication
Broker\AtPlugins\ldap\ServerInfos\LDAP_server_name" -k
"DisableTLSProtocol" -t string -v
TLS_protocol_version_to_be_disabled
On Windows:
Install_path\NetBackup\sec\at\bin\vssregctl -s -f
Install_path\NetBackup\var\global\vxss\eab\data\systemprofile\VRTSatlocal.conf
-b "Security\Authentication\Authentication
Broker\AtPlugins\ldap\ServerInfos\LDAP_server_name" -k
"DisableTLSProtocol" -t string -v
TLS_protocol_version_to_be_disabled
Example:
/usr/openv/netbackup/sec/at/bin/vssregctl -s -f
/usr/openv/var/global/vxss/eab/data/root/.VRTSat/profile/VRTSatlocal.conf
-b "Security\Authentication\Authentication
Broker\AtPlugins\ldap\ServerInfos\example.veritas.com" -k
"DisableTLSProtocol" -t string -v “TLSv1”
AD and LDAP domains 117
Troubleshooting AD or LDAP domain configuration issues
2 Check if the following scenario is true and carry out the steps provided for the
scenario.
2 You may see the errors in the logs if user base DN (the -u option) or group
base DN (the -g option) values are incorrect.
Run the following command to validate:
Example:
ldapsearch -H ldap://example.veritas.com:389 -D "CN=Test
User,OU=VRTSUsers,DC=VRTS,DC=com" -w ****** -b
"OU=VRTSUsers,DC=VRTS,DC=con" "(&(cn=test
user)(objectClass=user))"
2 This is applicable if user search attribute (-a option) and group search attribute
(-y option) do not have unique values for the existing user base DN and group
base DN respectively.
Validate the number of matching entries for the existing base DN using the
ldapsearch command.
Example:
ldapsearch -H ldap://example.veritas.com:389 -D "CN=Test
User,OU=VRTSUsers,DC=VRTS,DC=com" -w ****** -b "DC=VRTS,DC=com"
"(&(cn=test user)(objectClass=user))" # LDAPv3 # base <DC=VRTS,DC=com>
with scope subtree # filter: (cn=Test User) # requesting: ALL # Test
User, VRTSUsers, VRTS.com dn: CN=Test User,OU=VRTSUsers,DC=VRTS,DC=com
# Test User, RsvUsers, VRTS.com dn: CN=Test
User,OU=RsvUsers,DC=VRTS,DC=com # numEntries: 2
2 If a user or group exists in the LDAP domain, but the vssat validateprpl or
the vssat validategroup command fails with this error, validate if the user
or the group exists in the current base DNs (-u and -g options) using the
following command.
ldapsearch -H <LDAP_URI> -D "<admin_user_DN>" -w <passwd> -d
<debug_level> -o nettimeout=<seconds> -b <BASE_DN> <search_filter>
AD and LDAP domains 119
Certificate authorities trusted by the NetBackup Authentication Service
■ Access keys
■ Access codes
Access keys
NetBackup access keys provide access the NetBackup interfaces through API keys
and access codes.
See “About API keys” on page 124.
See “Access codes” on page 120.
Access codes
To run certain NetBackup administrator commands, for example bperror, you need
to authenticate through the web UI. You need to generate an access code through
the command-line interface, get the access request approved from the administrator,
and then access the command.
With the web UI authentication for CLI access, NetBackup administrators can
delegate the associated privileges to other users. By default, only a root administrator
or an administrator can perform NetBackup operations through the command-line
interface. The web UI authentication support allows non-root users to administer
NetBackup who have CLI access that the Security Administrator has granted. You
Access keys 121
Request CLI access through web UI authentication
can also administer NetBackup with a non-RBAC user role (such as Operating
System Administrator) even though you are not registered as a NetBackup user.
Each time you need to generate a new access code to access CLIs.
Note: Starting with NetBackup 10.5, if multi-person authorization is enabled for API
key operations, a ticket is generated. After the multi-person authorization ticket is
approved, the user needs to execute the ticket using the Execute ticket option in
the NetBackup web UI and then the required API key operation is executed.
For NetBackup releases earlier than 10.5, if multi-person authorization is enabled,
you cannot perform API key operations.
Unlike a password, an API key can exist for a long time and you can configure its
expiration. Therefore, operations like automation that need authentication can run
for a long time using API keys.
See “Creating API keys” on page 125.
API keys 125
Creating API keys
Note: It is recommended that you delete an API key that was generated for a
principal user after the user becomes inactive, or is blocked, or removed from the
authentication system (AD or LDAP).
If you want to set multiple API keys, specify the primary server and API key mappings
in a comma-separated format.
For example:
NETBACKUP_APIKEY =
MasterServer1:APIKEY1,MasterServer2:APIKEY2,MasterServer3:APIKEY3
API keys 127
Using an API key
You can also specify the mappings in a file and the file should be specified with
prefix '@'.
For example:
NETBACKUP_APIKEY = @file_path/file_name
MasterServer2:APIKEY2
MasterServer3:APIKEY3
On NetBackup Administrator applications and capabilities for the root user. User
servers backup and restore capabilities for all other users.
On NetBackup clients User backup and restore capabilities for all users.
■ If the auth.conf file exists, it must contain an entry. Provide an entry for each
user or use an asterisk (*) to indicate all users except OS administrators, and
RBAC administrators.
Users without entries in the file cannot access any NetBackup applications.
■ Use an asterisk (*) to indicate any user name except OS administrator, and
RBAC administrator.
■ An asterisk in the first field indicates that any user name except OS administrator,
and RBAC administrator is accepted and the user is allowed to use the
applications as specified.
■ Entries for specific users must be listed first, followed by any entries with an
asterisk (*).
■ Use the first field of each entry to indicate the user name that is granted or
denied access rights. Use an asterisk to indicate any user name.
■ The remaining fields specify the specific access rights for the user or users. You
cannot use an asterisk (*) authorize all users for all applications. Each user (or
all users) must have specific application keywords. To deny all capabilities to a
specific user, do not provide any keywords for the interface. For example:
■ You can specify user groups that need access to certain UI functions.
The <GRP> tag is used to specify a user group in the auth.conf file. For example:
ADMIN keyword Specifies the applications that the user can access. ADMIN=ALL allows access to all
NetBackup applications and the related administrator-related capabilities.
JBP keyword Specifies what the user can do with the Backup, Archive, and Restore client application
(jbpSA). JBP=ALL allows access to all Backup, Archive, and Restore capabilities, including
those for administration.
Asterisk (*) An asterisk in the first field indicates that any user name is accepted and the user is allowed
to use the applications as specified. The second line of the released version contains an
asterisk in the first field. The asterisk means that NetBackup validates any user name for
access to the Backup, Archive, and Restore client application jbpSA.
JBP=ENDUSER+BU+ARC allows users to back up, archive, and restore files only.
Auth.conf file 130
Authorization file (auth.conf) characteristics
User authentication
The credentials that are entered in the logon screen must be valid on the computer
that is specified in the host field. The NetBackup application server authenticates
with the specified computer. The user name is the account used to back up, archive,
or restore files. To perform remote administration or user operations with jbpSA, a
user must have valid accounts on the NetBackup UNIX server or client computer.
The Backup, Archive, and Restore application (jbpSA) relies on system file
permissions of when to browse directories and files to back up or restore.
The password must be the same password that was used upon logon at that
computer. For example, assume you log on with the following information:
username = joe
password = access
You must use this same user name and password to log into NetBackup.
You can log on to the NetBackup application server under a different user name
than the name used to log on to the operating system. For example, if you log on
to the operating system with a user name of joe, you can subsequently log on to
jnbSA as root.
Note: Run the vssat validateprpl command to verify the format of the group
names that you have defined in the auth.conf file.
For more information on the command, see the NetBackup Commands Reference
Guide.
■ If a user is part of multiple groups, the access rights for the user are combined.
For example user1 is part of the user groups called BackupAdmins and
StorageUnitAdmins.
■ If a user and the user group that the user is part of exist in the auth.conf file,
the combined access rights are assigned to the user. For example: user1 is part
of is part of the user groups called BackupAdmins and StorageUnitAdmins.
■ If duplicate entries of a user, a user group, or both exist in the auth.conf file -
The first entry of the user, the user group, or both are taken into account and
the combined access rights are assigned to the user. For example: user1 is part
of the BackupAdmins user group and the auth.conf file contains two entries
of the BackupAdmins user group.
■ RBAC features
■ RBAC settings
■ Configuring RBAC
■ Role permissions
RBAC features
The NetBackup web user interface provides the ability to apply role-based access
control in your NetBackup environment. Use RBAC to provide access for the users
that do not currently have access to NetBackup. Or, for current NetBackup users
Role-based access control 133
RBAC settings
with administrator access you can provide limited access and permissions, based
on their role in your organization.
For information on access control and auditing information for root users and
administrators, refer to the NetBackup Security and Encryption Guide.
Feature Description
Roles allow users to perform Add users to one or more default RBAC roles or create custom roles to fit the role
specific tasks of your users. Add a user to the Administrator role to give full NetBackup
permissions to that user.
Users can access NetBackup RBAC users can perform common tasks for their business role, but are restricted
areas and the features that fit their from accessing other NetBackup areas and features. RBAC also controls the
role assets that users can view or manage.
RBAC settings
You can configure access control settings based on user roles. The following RBAC
settings can be configured:
■ Web UI access for Operating System Administrator
■ CLI access for Operating System Administrator
Configuring RBAC
To configure role-based access control for the NetBackup web UI, perform the
following steps.
1 Configure any Active Before you can add domain users, Active Directory or LDAP domains must
Directory or LDAP domains. be authenticated with NetBackup.
2 Determine the permissions Determine the permissions that your users need to perform their daily tasks.
that your users need.
You can use the default RBAC roles or use a default role as a template to
create a new role. Or, you can create a completely custom role to fit your
needs.
3 Add users to the appropriate See “Add a user to a role (non-SAML)” on page 145.
roles.
See “Add a user to a role (SAML)” on page 146.
4 Determine the permissions See “Disable web UI access for operating system (OS) administrators”
that you want for OS on page 149.
administrators
See “Disable command-line (CLI) access for operating system (OS)
administrators” on page 148.
Role permissions
Role permissions define the operations that roles users have permission to perform.
For details on individual RBAC permissions and dependencies, refer to the
NetBackup API documentation.
http://sort.veritas.com
Role-based access control 135
Notes for using NetBackup RBAC
Category Description
These operations are only available from the NetBackup APIs. Refer to the
following guides for information on JVM tuning options: NetBackup Installation
Guide, NetBackup Upgrade Guide.
Protection plans Manage how backups are performed with protection plans.
Credentials Manage credentials for assets and for other features of NetBackup.
■ Not all RBAC-controlled operations can be used from the NetBackup web UI.
These types of operations are included in RBAC so a role administrator can
create roles for API users as well as for web UI users.
■ Some tasks require a user to have permissions in multiple RBAC categories.
For example, to establish a trust relationship with a remote primary server, a
user must have permissions for both Remote primary servers and Trusted
primary servers.
Administrator The Administrator role has full permissions for NetBackup and can manage all aspects
of NetBackup.
Default AHV Administrator This role has all the permissions that are necessary to manage Nutanix Acropolis
Hypervisor and to back up those assets with protection plans.
Default Apache Cassandra This role has all the permissions that are necessary to manage and protect Apache
Administrator Cassandra assets with protection plans.
Role-based access control 137
Default RBAC roles
Default Cloud Administrator This role has all the permissions that are necessary to manage cloud assets and to
back up those assets with protection plans.
Note that a PaaS administrator requires some additional permissions that you can add
to a custom role.
Cloud administrators also need additional permissions to manage cloud and PaaS
assets using intelligent groups.
See “Add a custom RBAC role for a PaaS administrator” on page 139.
Default Cloud Object Store This role has all the permissions to manage the protection for cloud objects using
Administrator classic policies.
Default DB2 Administrator This role provides the ability to view and restore DB2 backups with the nbdb2adutl
command. The administrator can also view and manage DB2 jobs.
Default IRE SLP Manages IRE (Isolated Recovery Environment) SLP (Storage lifecycle policies)
Administrator functionalities.
Default Kubernetes This role has all the permissions that are necessary to manage Kubernetes and to
Administrator back up those assets with protection plans. The permissions for this role give a user
the ability to view and manage jobs for Kubernetes assets. To view all jobs for this
asset type, a user must have the default role for that workload. Or, a similar custom
role must have the following option applied when the role is created: Apply selected
permissions to all existing and future workload assets.
Default Microsoft Sentinel This role has all the permissions necessary to add Microsoft Sentinel credentials in
Administrator NetBackup and to send NetBackup audit events to Microsoft Sentinel.
Default Microsoft SQL Server This role has all the permissions that are necessary to manage SQL Server databases
Administrator and to back up those assets with protection plans. In addition to this role, the NetBackup
user must meet the following requirements:
Default MySQL Administrator This role has all the permissions that are necessary to manage MySQL instances and
databases and to back up those assets with protection plans.
Role-based access control 138
Default RBAC roles
Default NAS Administrator This role has all the permissions that are necessary to perform the backup and restore
of NAS volumes using a NAS-Data-Protection policy. To view all jobs for the backups
and restores of a NAS volume, a user must have this role. Or, the user must have a
custom role with same permissions applied when the role was created.
Default NetBackup Command This role has all the permissions that are necessary to manage NetBackup using the
Line (CLI) Administrator NetBackup command line (CLI). With this role a user can run most of the NetBackup
commands with a non-root account.
Note: A user that has only this role cannot sign into the web UI.
Default Oracle Administrator This role has all the permissions that are necessary to manage Oracle databases and
to back up those assets with protection plans.
Default PostgreSQL This role has all the permissions that are necessary to manage PostgreSQL instances
Administrator and databases and to back up those assets with protection plans.
Default Resiliency This role has all the permissions to protect the Veritas Resiliency Platform (VRP) for
Administrator VMware assets.
Default RHV Administrator This role has all the permissions that are necessary to manage Red Hat Virtualization
computers and to back up those assets with protection plans. This role gives a user
the ability to view and manage jobs for RHV assets.
To view all jobs for RHV assets, a user must have this role. Or, the user must have a
similar custom role with following option applied when the role was created: Apply
selected permissions to all existing and future RHV assets.
Default SaaS Administrator This role has all the permissions to view and manage SaaS assets.
Default Security Administrator This role has permissions to manage NetBackup security including role-based access
control (RBAC), certificates, hosts, identity providers and domains, global security
settings, and other permissions. This role can also view settings and assets in most
areas of NetBackup: workloads, storage, licensing, and other areas.
Default Storage Administrator This role has permissions to configure disk-based storage and storage lifecycle policies.
SLP settings are managed with the Administrator role.
Default Universal Share This role has the permissions to manage policies and storage servers. It can also
Administrator manage the assets for Windows and Standard client types and for universal shares.
Default Veritas Alta View This role has all the permissions that are necessary to manage Veritas Alta View
Administrator functionalities.
Role-based access control 139
Default RBAC roles
Default VMware Administrator This role has all the permissions that are necessary to manage VMware virtual machines
and to back up those assets with protection plans. To view all jobs for VMware assets,
a user must have this role. Or, the user must have a similar custom role with following
option applied when the role was created: Apply selected permissions to all existing
and future VMware assets.
NetBackup Read-Only This role provides the read-only permissions to the IT Analytics Operator, Multi-Person
Operator Authorization Approver, and other operators in NetBackup, with no permissions for
security.
Note: Veritas reserves the right to update the RBAC permissions for default roles
in future releases. Any revised permissions are automatically applied to users of
these roles when NetBackup is upgraded. If you have copies of default roles these
roles are not updated automatically. (Or, if you have any custom roles that are
based on default roles.) If you want these custom roles to include changes to default
roles, you must manually apply the changes or recreate the custom roles.
6 On the Assets tab, under desired policy type / workload section select the
following permissions:
■ Instant access
■ Restore from malware-infected images (Required to restore from malware
infected images)
7 Click Assign.
8 Under Users, click Assign. Then add each user that you want to have access
to this custom role.
9 When you are done configuring the role, click Add role.
GET /asset-service/workloads/cloud/assets?filter=extendedAttributes/
managedInstanceName eq 'managedInstanceName'
Search for accessControlId field in the response. Note down the value of this
field.
2 To get the role ID, enter the following command:
GET /access-control/roles
Search for the id field in the response. Note down the value of this field.
3 Create an access definition, as follows:
POST /access-control/managed-objects/{objectId}/access-definitions
Request payload
"data": {
"type": "accessDefinition",
"attributes": {
"propagation": "OBJECT_AND_CHILDREN"
},
Role-based access control 141
Add a custom RBAC role
"relationships": {
"role": {
"data": {
"id": "<roleId>",
"type": "accessControlRole"
}
},
"operations": {
"data": [
{
"id": "|OPERATIONS|VIEW|",
"type": "accessControlOperation"
}
]
},
"managedObject": {
"data": {
"id": "<objectId>",
"type": "managedObject"
}
}
}
}
}
Note: Veritas reserves the right to update the RBAC permissions for default roles
in future releases. Any revised permissions are automatically applied to users of
these roles when NetBackup is upgraded. Any copies of default roles (or any custom
roles that are based on default roles) are not automatically updated.
Note: When you change permissions for a custom role, the changes affect all users
that are assigned to that role.
5 Edit the permissions for the role. You can edit the following details for a role:
Global permissions for the role On the Global permissions tab, click
Edit.
Access definitions for the role Click the Access definitions tab.
Note: When you remove a role, any users that are assigned to that role lose the
permissions that the role provided.
groupname admins
DOMAIN\groupname WINDOWS\Admins
groupname@domain admins@unix
Role-based access control 146
Add a smart card user to a role (non-SAML, without AD/LDAP)
Note: The Sign-in type list is available only if there is an IDP configuration
available for NetBackup. The smart card user option in the Sign-in type list is
available when the smart card configuration is done without AD or LDAP domain
mapping.
11 Before users can use a digital certificate that is not installed on a smart card,
the certificate must be uploaded to the browser’s certificate manager.
See the browser documentation for instructions or contact your certificate
administrator for more information.
12 When users sign in, they now see an option to Sign in with certificate or
smart card.
If you do not want users to have this sign-in option yet, turn off Smart card
authentication. (For example, if all users do not yet have their certificates
configured on their hosts.). The settings that you configured are retained even
if you turn off smart card authentication.
For such users, the domain name and domain type are smart card.
Delete a CA certificate
You can delete a CA certificate if it is no longer used for smart card authentication.
Note that if a user attempts to use the associated digital certificate or smart card
certificate, they are not able to sign in to NetBackup.
To delete a CA certificate
1 Sign in to the NetBackup web UI.
2 At the top right, select Settings > Smart card authentication.
3 Select the CA certificates that you want to delete.
4 Select Delete > Delete.
Smart card or digital certificate 155
Disable or temporarily disable smart card authentication
1. Download the IDP Download and save the IDP metadata XML file from the
metadata XML file IDP.
2. Configure the SAML See “Configure the SAML KeyStore” on page 158.
keystore, and add and
See “Configure the SAML keystore and add and enable
enable the IDP
the IDP configuration” on page 161.
configuration on the
NetBackup primary
server
3. Download the service The NetBackup primary server is the SP in the NetBackup
provider (SP) environment. You can access the SP metadata XML file
metadata XML file from the NetBackup primary server by entering the following
URL in your browser:
https://primaryserver/netbackup/sso/saml2/metadata
4. Enroll the NetBackup See “Enroll the NetBackup primary server with the IDP”
primary server as a on page 163.
service provider (SP)
with the IDP
Single Sign-On (SSO) 158
Configure NetBackup for single sign-on (SSO)
5. Add SAML users and SAML users and SAML user groups are available in RBAC
the SAML groups that only if the IDP is configured and enabled on the NetBackup
use SSO to the primary server. For steps on adding RBAC roles, see the
necessary RBAC roles following topic.
After the initial setup, you can choose to enable, update, disable, or delete the IDP
configuration.
See “Manage an IDP configuration” on page 164.
After the initial setup, you can choose to update, renew, or delete the NetBackup
CA SAML keystore . You can also configure and manage the ECA SAML keystore.
Once the NetBackup CA KeyStore is created, ensure that you update the NetBackup
CA KeyStore every time the NetBackup CA certificate is renewed.
To renew the NetBackup CA KeyStore
1 Log on to the NetBackup primary server as root or administrator.
2 Run the following command:
nbidpcmd -rCert -M master_server
3 Download the new SP metadata XML file from the NetBackup primary server
by entering the following URL in your browser:
https://primaryserver/netbackup/sso/saml2/metadata
Where primaryserver is the IP address or host name of the NetBackup primary
server.
4 Upload the new SP metadata XML file to the IDP.
See “Enroll the NetBackup primary server with the IDP” on page 163.
To remove the NetBackup CA KeyStore
1 Log on to the NetBackup primary server as root or administrator.
2 Run the following command
nbidpcmd -dCert -M master_server
3 Download the new SP metadata XML file from the NetBackup primary server
by entering the following URL in your browser:
https://primaryserver/netbackup/sso/saml2/metadata
Where primaryserver is the IP address or host name of the NetBackup primary
server.
4 Upload the new SP metadata XML file to the IDP.
5 See “Enroll the NetBackup primary server with the IDP” on page 163.
Note: If you are using a combination of an ECA and the NetBackup CA in your
environment, by default, the ECA is considered while establishing trust with the IDP
server. To use the NetBackup CA, you must first remove the ECA KeyStore.
Single Sign-On (SSO) 160
Configure NetBackup for single sign-on (SSO)
■ Run the following command to use ECA certificate chain and private key
provided by the user:
nbidpcmd -cECACert -certPEM certificate chain file -privKeyPath
private key file [-ksPassPath Keystore Passkey File] [-f] [-M
<master_server>]
■ Certificate chain file specifies the certificate chain file path. The file must
be in PEM format and must be accessible to the primary server on which
the configuration is being performed.
■ Private key file specifies the private key file path. The file must be in PEM
format and must be accessible to the primary server on which the
configuration is being performed.
■ KeyStore passkey file specifies the KeyStore password file path and must
be accessible to the primary server on which the configuration is being
performed.
■ Primary server is the host name or IP address of primary server on which
you want to perform SAML ECA KeyStore configuration. The NetBackup
primary server where you run the command is selected by default.
Configure the SAML keystore and add and enable the IDP
configuration
Before proceeding with the following steps, ensure that you have downloaded the
IDP metadata XML file and saved it on the NetBackup primary server.
To configure SAML keystore and add and enable an IDP configuration
1 Log on to the primary server as root or administrator.
2 Run the following command.
For IDP and NetBackup CA SAML KeyStore configuration:
nbidpcmd -ac -n IDP configuration name -mxp IDP XML metadata file
[-t SAML2] [-e true | false] [-u IDP user field] [-g IDP user
group field] [-cCert] [-f] [-M primary server]
■ Use ECA certificate chain and private key provided by the user:
nbidpcmd -ac -n IDP configuration name -mxp IDP XML metadata
file[-t SAML2] [-e true | false] [-u IDP user field] [-g IDP
user group field] -cECACert -certPEM certificate chain file
-privKeyPath private key file [-ksPassPath KeyStore passkey
file] [-f] [-M primary server]
■ The SAML attribute names IDP user field and IDP user group field are used
to map user identity information and group information in the Identity
Provider. These fields are optional, and if not provided, they are mapped
to the userPrincipalName and memberOf SAML attributes by default.
For instance, if you have customized the attribute mapping in the Identity
Provider to use attributes like email and groups, when configuring the SAML
configuration, you need to provide the -u option for email and -g option for
groups.
If you have not provided values for these attributes during configuration,
ensure that the Identity Provider returns the values against the
userPrincipalName and memberOf attributes.
For Example:
If SAML response is as follows:
saml:AttributeStatement <saml:Attribute Name="userPrincipalName">
<saml:AttributeValue>username@domainname</saml:AttributeValue>
</saml:Attribute> <saml:Attribute Name="memberOf">
<saml:AttributeValue>CN=group name,
DC=domainname</saml:AttributeValue> </saml:Attribute>
</saml:AttributeStatement>
It implies that you need to map the -u and -g options against the fields
"saml:Attribute Name".
Note: Ensure that the SAML attribute values are returned in the format of
username@domainname for the field mapped to the -u option that defaults
to userPrincipalName. If you include the domain name when returning
group information, it should follow the format "(CN=group name,
DC=domainname)" or "(domainname\groupname).
However, if you return the group name as plain text without domain
information, it should be mapped without the domain name in the SAML
RBAC group.
KeyStore Passkey File is the KeyStore passkey file path and must be
accessible to the primary server on which the configuration is being
performed.
If your Identity Provider is already configured with SAML attribute names as
userPrincipalName and memberOf, you do not have to provide the -u and -g
option while configuration. If you are using any other custom attributes name,
provide those names against -u and -g as follows:
For example:
If the Identity Provider SAML attribute names are mapped as "email"
and"groups", use the following command for configuration:
nbidpcmd -ac -n veritas_configuration -mxp file.xml -t SAML2 -e
true -u email -g groups -cCert -Mprimary_server.abc.com
Table 13-2 IDP-specific steps for enrolling the NetBackup primary server
ADFS https://www.veritas.com/docs/100047744
Okta https://www.veritas.com/docs/100047745
PingFederate https://www.veritas.com/docs/100047746
Azure https://www.veritas.com/docs/100047748
Shibboleth https://www.veritas.com/docs/00047747
Table 13-3
Corresponding AD SAML attribute format
or LDAP attribute
userPrincipalName username@domainname
Note: While adding the IDP configuration to the NetBackup primary server, the
values entered for the user (-u) and user group (-g) options must match the SAML
attribute names that are mapped to the userPrincipalName and the memberOf
attributes in the AD or LDAP.
See “Configure the SAML keystore and add and enable the IDP configuration”
on page 161.
Note: Even though you can configure multiple IDPs on a NetBackup primary server,
only one IDP can be enabled at a time.
If you want to update the IDP user or IDP user group values in an IDP configuration,
you must first delete the configuration. The single sign-on (SSO) option is not
available for users until you re-add the configuration with the updated IDP user or
IDP user group values.
To update IDP user or IDP user group in an IDP configuration
1 Log on to the primary server as root or administrator.
2 Delete the IDP configuration.
nbidpcmd -dc -n IDP configuration name
■ Configuring Access Control host properties for the primary and media server
Prerequisites before you configure NBAC This prerequisites list can help you before you start to
configure NBAC. These items ensure an easier installation.
The following list contains the information for this installation:
Determine if the primary server, media server, or client Determine if the primary server, media server, or client is to
is to be upgraded be upgraded as follows:
NBAC and KMS permissions Typically when using NBAC and when the Setupmaster
command is run, the NetBackup related group permissions
(for example, NBU_Admin and KMS_Admin) are created.
The default root and administrator users are also added to
those groups. In some cases the root and administrator users
are not added to the KMS group when NetBackup is
upgraded. The solution is to grant the root and the
administrator users NBU_Admin and KMS_Admin permissions
manually.
Windows Server Failover Clustering (WSFC) error In WSFC environments running the bpnbaz
messages while unhooking shared security services -UnhookSharedSecSvcsWithPBX <virtualhostname>
from PBX command can trigger error messages. However the shared
Authentication and Authorization services are successfully
unhooked from PBX and the errors can be ignored.
Possible cluster node errors In a clustered environment when the command bpnbaz
-setupmaster is run in the context of local Administrator
the AUTHENTICATION_DOMAIN entries may not contain the
other cluster node entries. In such case these entries must
be manually added from Host Properties into the bp.conf
file.
NetBackup Access Control Security (NBAC) 170
About using NetBackup Access Control (NBAC)
Catalog recovery fails when NBAC is set to REQUIRED NetBackup does not support catalog recovery when NBAC
mode is set to the REQUIRED mode.
Policy validation fails in NBAC mode (USE_VXSS = Back up, restore, and verification of policy for snapshot can
REQUIRED) fail in NBAC enabled mode if one of the following has been
done.
The bpnbaz -setupmaster command fails with an error If a user other than an Administrator tries to modify NetBackup
"Unable to contact Authorization Service" security, the bpnbaz –setupmaster fails.
Failure of authentication broker configuration during Invalid domain name configuration of the system causes
installation. failure during configuration of authentication broker.
NetBackup GUI errors may occur if NBAC is enabled When switching the NetBackup server from Enhanced
on a system that previously had Enhanced Auditing Auditing to NBAC, make sure that all directories that are
enabled. named after users are deleted in the following directory:
Windows: install_path\NetBackup\logs\user_ops
NBAC requires the Reverse Hostname Lookup option For NBAC to function properly and to allow communication
to be set to Allowed with NBAC-enabled systems, do the following on the primary
server, media servers and all clients:
Note: In order for the NetBackup Administration Console to function, the user
must have permission to log on to the system remotely.
Note: If some media servers are not configured with access control,
non-root/non-administrator users cannot manage those servers.
For information on the NBAC configuration sequence, see the following procedure.
Configuring NetBackup Access Control (NBAC)
1 Configure the primary server for NetBackup Access Control (NBAC).
See “Configuring NetBackup Access Control (NBAC) on standalone primary
servers” on page 173.
The bpnbaz utility is required to configure NBAC on the primary servers, media
servers, and clients. This tool also configures NBAC for all the back revision media's
and client's hosts. Note that the services should be restarted on each of the servers
and clients after configuration. For an example of how to use these commands with
specific details on recommended usage, see the following topic:
NetBackup Access Control Security (NBAC) 173
Configuring NetBackup Access Control (NBAC)
Note: Use -setupmaster and set USE_VXSS = AUTOMATIC on the primary server.
If USE_VXSS = REQUIRED is set on the primary server and an attempt is made to
configure NBAC on media server, the following error can occur: NetBackup primary
server is configured in REQUIRED Mode. Please change the mode to AUTOMATIC to
complete configuration of the media server.
NetBackup Access Control Security (NBAC) 174
Configuring NetBackup Access Control (NBAC)
Note: Reverting the NBAC mode from REQUIRED to PROHIBITED on the active node
of a cluster, can lead the cluster into a faulted state. The workaround for this issue
is to do the following. On an active node run the bpclusterutil -disableSvc
nbazd command followed by the bpclusterutil -disableSvc nbatd command.
Change the bp.conf USE_VXSS=AUTOMATIC or REQUIRED value to PROHIBITED using
the bpsetconfig command. Run the bpclusterutil -enableSvc nbazd command
followed by the bpclusterutil -enableSvc nbatd command on the active node
while turning NBAC to REQUIRED mode to monitor the security services.
You can use the following procedure to configure NetBackup Access Control (NBAC)
on a clustered primary server.
Configuring NetBackup Access Control (NBAC) on a clustered primary server
1 Log on to the primary cluster node.
2 If you use Windows, open a command console.
3 For UNIX, change the directory to /usr/openv/netbackup/bin/admincmd.
For Windows, change the directory to
install_path\NetBackup\bin\admincmd.
If all of the media servers that you want to update are in the log file, use the
-dryrun option. You can proceed with the -all command to do them all at
once. For example, you can use:
bpnbaz -SetupMedia -all or
Note that the -all option updates all of the media servers seen each time it
runs. If you want to run it for a selected set of media servers, can you do it.
Keep only the media server host names that you wanted to configure in a file,
and pass that file using the -file option. This input file would either be
SetupMedia.nbac or the custom file name you provided with the -out option
in the previous dry run. For example, you may have used: - bpnbaz
-SetupMedia -file SetupMedia.nbac.
To configure a single media server, specify the media server host name as the
option. For example, use:
bpnbaz -SetupMedia <media.server.com>.
NetBackup Access Control Security (NBAC) 178
Configuring NetBackup Access Control (NBAC)
3 Restart the NetBackup services on the target media servers after the command
completes successfully.
It sets up NBAC on the target hosts. If the configuration of some target hosts
did not complete, you can check the output file.
Proceed to the access control configuration for the client hosts after this step.
See “Installing and configuring access control on clients” on page 178.
bpnbaz -setupClient
Command Description
Command Description
bpnbaz -SetupMaster [-fsa The bpnbaz -SetupMaster command is run to set up the primary server
[<domain type>:<domain for using NBAC. The authorization server and authentication broker are
name>:]<user name>] expected to be installed and running on the primary server.
Use the bpnbaz -SetupMaster -fsa command with the First Security
Administrator option to provision a particular OS user as NBU Administrator.
The syntax is:
Command Description
Command Description
bpnbaz -SetupClient [ The bpnbaz -SetupClient command is used for setting up NBAC on
client.server.com [-out file] the clients. It should not be run until thebpnbaz -SetupMaster command
| -all [-images] [-out file] | has been completed successfully. The bpnbaz -SetupClient needs
-file progress.file ] [-dryrun] to run from the primary server. It expects connectivity between the primary
[-disable] server and target client systems. Either the -all or target.server.com
options are required for this command.
The syntax is:
The broker, host, and port arguments are first. The host and port of the broker
to be trusted. The registered port for Authentication is 2821. If the broker has been
configured with another port number, consult your security administrator for
information.
Use the -F (--enable_fips) option to run the vssat command in the FIPS mode.
By default, the FIPS mode is disabled.
Note: When a UNIX authentication domain is used, enter the fully qualified domain
name of the host that performed the authentication.
Note: The authentication types that are supported are NIS, NISPLUS, WINDOWS, vx,
and unixpwd (unixpwd is default).
NetBackup Access Control Security (NBAC) 185
Access Control host properties dialog for the client
Within the Access Control host properties, on the Authorization Service tab, you
can see the host name. All of this information is grayed out because it is read only.
You cannot make any changes to this screen.
For UserA to create an Auto Image Replication SLP with Master-B as the target,
UserA needs permission on Master-B to do so.
A security administrator (UserB) in DomainB must create a user group
(NB_InterDomainUsers, for example) and give Browse, Read, and Configure
permissions in the following areas:
■ HostProperties
■ DiskPool
■ DevHost
The security administrator in DomainB (UserB) then assigns NB_InterDomainUsers
to DomainA\UserA using the bpnbaz -AddUser command.
A user directed backup or restore fails Configure the Windows interface to support the setup.
A user-directed backup or restore fails with NBAC in the There should be at least one Microsoft Windows system
automated mode. The Backup, Archive, and Restore that acts as an Authentication Broker to authenticate users
interface shows some errors in the Windows interface from the Active Directory domain.
when NBAC is configured.
Refer to the TECH199281 for steps to configure the
A backup or restore failure can happen when a NetBackup Windows interface to make use of existing users from
setup on a UNIX primary server is configured with NBAC Active Directory to manage or operate or use a NetBackup
and you try to use the Windows interface without first environment that is primarily on UNIX/Linux platforms.
configuring the interface for such a setup. Another reason
After you correctly configure the setup run the bpnbat
may be that there is an expired certificate in the home
-logout command to log out from the setup before you
directory.
restart the interface.
Authentication failure with error 116 Check whether NBAC authentication is configured correctly
and also if you have a valid usable credential for the target
The authentication fails with ‘error 116-VxSS
host.
authentication’ when you try to set up NBAC on a
target host.
Error when a non-admin user from the NBU_Operator The users from the NBU_Operator group have limited
group tries to use Access Management permissions.
A non-admin user is added to the NBU_Operator group. The user would require a different set of permissions to
Read, Browse, and Configure permissions are assigned use the Access Management utility. For the required
along with the permission to configure the Host Properties. permissions, add the user to the NBU_Security_Admin
However, when the user tries to open the Access group.
Management utility, an error displays.
For more information about user groups:
The authorization file (auth.conf) functionality does not For the auth.conf file to work in an NBAC-enabled
work in an NBAC-enabled environment. By default, the environment, use the nbgetconfig and nbsetconfig
auth.conf file is supported by the Java interface in commands to add the USE_AUTH_CONF_NBAC entry to
non-NBAC environments only. the Windows registry or the bp.conf file on UNIX. The entry
must be set to YES, as follows:
USE_AUTH_CONF_NBAC = YES
Error when switching NetBackup server from 1 On each NetBackup server that the users log on to
Enhanced Auditing to NBAC by means of the GUI, delete the user directories in
the following directory:
The NetBackup Administration Console creates user
directories with user name as directory name, in Windows:
netbackup/logs/user_ops. For Enhanced Auditing, install_path\NetBackup\logs\user_ops
these directories are used by NetBackup processes that
UNIX, Linux:
run with root privileges. For NBAC, these directories are
/usr/openv/netbackup/logs/user_ops
used by NetBackup processes that run without root
privileges. 2 When the directories are deleted, restart the
NetBackup GUI.
NetBackup GUI errors may occur in the following case:
Verifying primary server settings Running bpnbat -whoami and specifying the computer credentials, tells in
what domain a host is registered and the name of the computer the certificate
represents.
Then, on the computer where you want to place the credentials, run: bpnbat
-loginmachine
Establishing root credentials If you have problems setting up either the authentication server or authorization
server, and the application complains about your credentials as root: ensure
that the $HOME environmental variable is correct for root.
echo $HOME
This value should agree with root’s home directory, which can be typically found
in the /etc/passwd file.
su -
Expired credentials message If your credential has expired or is incorrect, you may receive the following
message while running a bpnbaz or bpnbat command:
Useful debug logs The following logs are useful to debug NetBackup Access Control:
Where credentials are stored The NetBackup Authentication and Authorization credentials are stored in the
following directories:
UNIX:
Windows:
<user_home_dir>\Application Data\VERITAS\VSS
How system time affects access Credentials have a birth time and death time. Computers with large discrepancies
control in system clock time view credentials as being created in the future or prematurely
expired. Consider synchronizing system time if you have trouble communicating
between systems.
NetBackup Access Control Security (NBAC) 192
Troubleshooting Access Management
NetBackup Authentication and The NetBackup Authentication and Authorization daemon services use ports
Authorization ports 13783 and 13722 for back-level media server and clients. The services use PBX
connections.
You can verify that the processes are listening with the following commands:
Authentication:
UNIX
Windows
Authorization:
UNIX
Windows
Stopping NetBackup Authentication When the NetBackup Authentication and Authorization services are stopped,
and Authorization daemons for stop authorization first, then stop authentication.
Shared Services
UNIX -Use the following commands.
Windows
Use the Services utility that Windows provides, since these services do not appear
in the NetBackup Activity Monitor.
If you lock yourself out of You can lock yourself out of the NetBackup Administration Console if access
NetBackup control is incorrectly configured.
If this lockout occurs, use vi to read the bp.conf entries (UNIX) or regedit
(Windows) to view the Windows registry in the following location:
HKEY_LOCAL_MACHINE\SOFTWARE\Veritas\NetBackup\
CurrentVersion\config
You can look to see if the following entries are set correctly:
AUTHORIZATION_SERVICE, AUTHENTICATION_DOMAIN, and USE_VXSS.
The administrator may not want to use NetBackup Access Control or does not
have the authorization libraries installed. Make certain that the USE_VXSS entry
is set to Prohibited, or is deleted entirely.
Backups of storage units on media The host name of a system in NetBackup domain (primary server, media server,
servers might not work in an NBAC or client) and host name that is specified in the bp.conf file should be the same.
environment
NetBackup Access Control Security (NBAC) 194
Troubleshooting Access Management
Using the nbac_cron utility Use the nbac_cron.exe utility to create identities under which to run cron or
at jobs.
UNIX -/opt/openv/netbackup/bin/goodies/nbac_cron
Windows -install_path\netbackup\bin\goodies\nbac_cron.exe
Enabling NBAC after a recovery on Use the following procedure to manually enable NBAC after a recovery on
Windows Windows.
In cluster installations the A known issue exists in the case of cluster installations, where the configuration
setupmaster might fail file is on a shared disk, the setupmaster might fail.
Known issue on a cluster if shared A known issue exists on a cluster if shared security services (vxatd or vxazd)
security services (vxatd or vxazd) are clustered along with the primary server. When executing the bpnbaz
are clustered along with the primary -SetupMaster command and setting up security (NBAC), freeze the shared
server security services service groups persistently where applicable or offline the
services (but make sure their shared disk is online), and run the setupmaster
command.
Known issue in a clustered primary A known issue exists where in a clustered primary server upgrade with NBAC,
server upgrade with NBAC, that all all the AUTHENTICATION_DOMAIN entries in thebp.conf file are updated with
the AUTHENTICATION_DOMAIN the primary server virtual name as the authentication broker. If any domain entry
entries in thebp.conf file are is present that refers to a different authentication broker other than the primary
updated with the primary server server (and the primary server does not service that domain), that entry needs
virtual name as the authentication to be manually removed from the bp.conf file.
broker
NetBackup Access Control Security (NBAC) 195
Troubleshooting Access Management
Known issue relating to access A known issue exists that includes failures with respect to access control.
control failures and short and long Determine if the short and long host names are properly resolvable and are
host names resolving to the same IP address.
Known issue in a cluster upgrade A known issue exists in a cluster upgrade with NBAC when the broker profile has
with NBAC when the broker profile ClusterName set to the virtual name of AT. This is migrated as-is to the
has ClusterName set to the virtual embedded broker. The embedded broker has UseClusterNameAsBrokerName
name of AT set to 1 in its profile. When a request is sent for broker domain maps, it uses the
virtual name of the shared AT as the broker name. The bpnbaz
-GetDomainInfosFromAuthBroker returns none. In upgrades, the bp.conf
file is updated to have the NetBackup virtual name.
Known issue of multiple instances A known issue exists where the bpnbaz -SetupMedia command, bprd uses
of bpcd causing a possible error the AT_LOGINMACHINE_RQST protocol to talk with bpcd on the destination box.
A new instance of bpcd is spawned. After the command completes it tries to free
a char array as a regular pointer possibly causing bpcd to core dump on the
client side. Functionality should not be lost as this bpcd instance is only created
temporarily and exits normally. The parent bpcd is unaffected.
Known issue with clusters using A known issue exists with clusters that use a shared AT with configuration files
shared AT with configuration files on the shared drive. Unhooking shared services only works on the node where
on the shared drive this shared drive is accessible. Unhook fails on the remaining nodes. The
implication of this is that while doing a bpnbaz -SetupMaster to manage
remote broker parts fail. You will have to manually configure passive nodes. Run
bpnbaz -SetupMedia for each passive node.
Known issue relating to database A known issue exists in which some database utilities support and other database
utilities supporting NBAZDB utilities do not.
Root Broker
authorization Authentication Broker
server Authorization Service
win_media.min.com
Windows User accounts authenticate
via Windows authentication Broker
win_client.min.com
Note:
Each machine has a private domain account that is created for it. Using these accounts allows NetBackup to
more reliably identify machines as they communicate with each other.
Procedure Description
Verify Windows primary server You can determine the domain in which a host is registered (where the primary
settings authentication broker resides). Or you can determine the name of the computer
the certificate represents. Run bpnbat with -whoami and specify the host
credential file. The server credentials are located in the c:\Program
Files\Veritas\Netbackup\var\vxss\credentials\... directory.
For example:
Then, on the computer where we want to place the certificate (win_primary), run:
bpnbat -loginmachine
Note: As you determine when a user’s credentials expire, keep in mind that the
output displays the expiration time in GMT, not local time.
Note: For the remaining procedures in this verification section, assume that the
commands are performed from a console window. And that the user identity in
question has run bpnbat -login from that window. The user is an identity that
is a member of NBU_Security Admin. This identity is usually the first identity with
which the security was set up.
NetBackup Access Control Security (NBAC) 198
Troubleshooting Access Management
Procedure Description
Verify which computers are To verify which computers are present in the authentication broker, log on as a
present in the authentication member of the Administrators group and run the following command:
broker
bpnbat -ShowMachines
This command shows the computers for which you have run bpnbat
-AddMachine.
Note: If a host is not on the list, run bpnbat -AddMachine from the primary.
Then run bpnbat -loginMachine from the host in question.
Verify which computers are To verify which computers are permitted to perform authorization lookups, log on
permitted to perform authorization as a member of the Administrators group and run the following command:
lookups
bpnbaz -ShowAuthorizers
This command shows that win_primary and win_media (primary and media servers)
are permitted to perform authorization lookups. Note that both servers are
authenticated against the same Private Domain (domain type vx),
NBU_Machines@win_primary.company.com.
Note: Run this command by local administrator or by root. The local administrator
must be a member of the NBU_Security Admin user group.
bpnbaz -ShowAuthorizers
==========
Type: User
Domain Type: vx
Domain:NBU_Machines@win_primary.company.com
Name: win_primary.company.com
==========
Type: User
Domain Type: vx
Domain:NBU_Machines@win_primary.company.com
Name: win_media.company.com
Operation completed successfully.
If a primary server or media server is not on the list of authorized computers, run
bpnbaz -allowauthorization server_name to add the missing computer.
NetBackup Access Control Security (NBAC) 199
Troubleshooting Access Management
Procedure Description
Verify that the database is To make sure that the database is configured correctly, run bpnbaz
configured correctly -listgroups:
bpnbaz -listgroups
NBU_Operator
NBU_Admin
NBU_SAN Admin
NBU_User
NBU_Security Admin
Vault_Operator
Operation completed successfully.
Verify that the nbatd and nbazd Use the Windows Task Manager to make sure that nbatd.exe and nbazd.exe
processes are running are running on the designated host. If necessary, start them.
Verify that the host properties are In the access control host properties, verify that the NetBackup Authentication
configured correctly and Authorization property is set correctly. (The setting should be either Automatic
or Required, depending on whether all computers use NetBackup Authentication
and Authorization or not. If all computers do not use NetBackup Authentication
and Authorization, set it to Automatic.
The host properties can also be verified by looking at USE_VXSS in the registry
at:
HKEY_LOCAL_MACHINE\SOFTWARE\Veritas\NetBackup\
CurrentVersion\config.
In the Access Control host properties, verify that the listed authentication domains
are spelled correctly and point to the proper servers (valid authentication brokers).
If all of the domains are Windows-based, they should point to a Windows computer
that runs the authentication broker.
The following figure shows the host properties settings on the Authentication
domain tab.
NetBackup Access Control Security (NBAC) 200
Troubleshooting Access Management
Procedure Description
Verify the media server To determine which authentication broker the media server is authenticated
against, run bpnbat -whoami with -cf for the media server’s credential file.
The server credentials are located in the c:\Program
Files\Veritas\Netbackup\var\vxss\credentials\... directory.
For example:
bpnbat -loginmachine
NetBackup Access Control Security (NBAC) 202
Troubleshooting Access Management
Procedure Description
Verify that the server has access to To make sure that the media server is able to access the authorization database
the authorization database as it needs, run bpnbaz -ListGroups -CredFile
"machine_credential_file"
For example:
Unable to load library message Verify the media server and that it has access to the proper database. This
verification indirectly informs you that the NetBackup Authentication and
Authorization client libraries for both authentication and authorization are
properly installed. If either of these procedures fail with a message "unable to
load libraries": Check to make certain the authentication client libraries and
authorization client libraries are installed.
You may also verify that the authentication domains are correct by viewing the
access control host properties for this media server.
Procedure Description
Verify the credential for the client Check that the credential for the client is indeed for the correct client and comes
from the correct domain. Run bpnbat -whoami with -cf for the client’s credential
file.
For example:
Then, on the computer where we want to place the certificate (win_client), run:
bpnbat -loginmachine
bpnbat -login
Authentication Broker: win_primary
Authentication port [Enter = default]:
Authentication type (NIS, NIS+, WINDOWS, vx, unixpwd)
: WINDOWS
Domain: ENTERPRISE
Name: Smith
Password:Operation completed successfully.
Procedure Description
Verify correct authentication domains Check that any defined authentication domains for the client are correct either
in the Access Control host properties or by using regedit. Ensure that the
domains are spelled correctly. Ensure that the authentication brokers that are
listed for each of the domains is valid for that domain type.
Process Description
Verify UNIX primary Determine in what domain a host is registered (where the primary authentication broker resides),
server settings and determine the name of the computer the certificate represents. Run bpnbat with -whoami
with -cf for the primary server’s credential file. The server credentials are located in the
/usr/openv/var/vxss/credentials/ directory.
For example:
Then, on the computer where we want to place the certificate (unix_primary), run: bpnbat
-loginmachine
Note: When determining if a credential has expired, remember that the output displays the
expiration time in GMT, not local time.
Note: For the remaining procedures in this verification topic, assume that the commands are
performed from a console window. The window in which the user identity is in question has run
bpnbat -login using an identity that is a member of NBU_Security Admin. This identity is
usually the first identity with which the security was set up.
Verify which To verify which computers are present in the authentication broker, log on as a member of the
computers are Administrators group and run the following command:
present in the
authentication broker bpnbat -ShowMachines
bpnbat -AddMachine
NetBackup Access Control Security (NBAC) 207
Troubleshooting Access Management
Table 14-9 Verification process for the UNIX primary server (continued)
Process Description
Verify which To verify which computers can perform authorization lookups, log on as root on the authorization
computers are broker and run the following command:
permitted to perform
authorization lookups bpnbaz -ShowAuthorizers
==========
Type: User
Domain Type: vx
Domain:NBU_Machines@unix_primary.company.com
Name: unix_primary.company.com
==========
Type: User
Domain Type: vx
Domain:NBU_Machines@unix_primary.company.com
Name: unix_media.company.com
This command shows that unix_primary and unix_media are permitted to perform authorization
lookups. Note that both servers are authenticated against the same vx (Veritas Private Domain)
Domain, NBU_Machines@unix_primary.company.com.
If a primary server or media server is not part of the list of authorized computers, run bpnbaz
-allowauthorization <server_name> to add the missing computer.
Verify that the To make sure that the database is configured correctly, run bpnbaz -listgroups:
database is
configured correctly bpnbaz -listgroups
NBU_Operator
NBU_Admin
NBU_SAN Admin
NBU_User
NBU_Security Admin
Vault_Operator
Operation completed successfully.
If the groups do not appear, or if bpnbaz -listmainobjects does not return data, run
bpnbaz -SetupSecurity.
NetBackup Access Control Security (NBAC) 208
Troubleshooting Access Management
Table 14-9 Verification process for the UNIX primary server (continued)
Process Description
Verify that the nbatd Run the ps command to ensure that the nbatd and nbazd processes are running on the
and nbazd designated host. If necessary, start them.
processes are
For example:
running
ps -fed |grep vx
root 10716 1 0 Dec 14 ? 0:02 /usr/openv/netbackup/bin/private/nbatd
root 10721 1 0 Dec 14 ? 4:17 /usr/openv/netbackup/bin/private/nbazd
Verify that the host In the Access Control host properties, verify that the NetBackup Authentication and
properties are Authorization property is set correctly. (The setting should be either Automatic or Required,
configured correctly depending on whether all of the computers use NetBackup Authentication and Authorization
or not. If all computers do not use NetBackup Authentication and Authorization, set it to
Automatic.
In the Access Control host properties, verify that the authentication domains on the list are
spelled correctly. Also make sure that they point to the proper servers (valid authentication
brokers). If all domains are UNIX-based, they should point to a UNIX machine that is running
the authentication broker.
cat bp.conf
SERVER = unix_primary
SERVER = unix_media
CLIENT_NAME = unix_primary
AUTHENTICATION_DOMAIN = company.com "default company
NIS namespace"
NIS unix_primary 0
AUTHENTICATION_DOMAIN = unix_primary "unix_primary password file"
PASSWD unix_primary 0
AUTHORIZATION_SERVICE = unix_primary.company.com 0
USE_VXSS = AUTOMATIC
#
Process Description
Verify the media server To determine which authentication broker the media server is authenticated against,
run bpnbat -whoami with -cf for the media server’s credential file. The server
credentials are located in the /usr/openv/var/vxss/credentials/ directory.
For example:
Then, on the computer where we want to place the certificate, run (unix_primary):
bpnbat -loginmachine
Verify that the server has To make sure that the media server is able to access the authorization database as
access to the authorization it needs, run bpnbaz -ListGroups
database
"machine_credential_file"
For example:
Table 14-10 Verification process for the UNIX media server (continued)
Process Description
Unable to load library Verify the media server and that it has access to the proper database. This verification
message indirectly informs us that the NetBackup Authentication and Authorization client libraries
for both authentication and authorization are properly installed. If either of these
procedures fail with the message "unable to load libraries," check to make certain the
Authentication and Authorization client libraries are installed.
You may also verify that the authentication domains are correct. Do this verification
viewing the access control host properties for this media server, or by cat(1)ing
the bp.conf file.
Procedures Description
Verify the credential for Check that the credential for the client is indeed for the correct client and comes from the
the UNIX client correct domain. Run bpnbat -whoami with -cf for the client’s credential file.
For example:
Then, on the computer where we want to place the certificate (unix_client), run: bpnbat
-loginmachine
NetBackup Access Control Security (NBAC) 211
Troubleshooting Access Management
Procedures Description
Verify that the Run bpnbat -login on the client to verify that the authentication client libraries are
authentication client installed.
libraries are installed
bpnbat -login
Authentication Broker: unix_primary.company.com
Authentication port [Enter = default]:
Authentication type (NIS, NIS+, WINDOWS, vx, unixpwd): NIS
Domain: min.com
Name: Smith
Password:
Operation completed successfully.
Verify correct Check that any defined authentication domains for the client are correct in the Access
authentication domains Control host properties or by using cat(1). Ensure that the domains are spelled correctly.
Also ensure that the authentication brokers on the list for each of the domains are valid for
that domain type.
cat bp.conf
SERVER = unix_primary
SERVER = unix_media
CLIENT_NAME = unix_primary
AUTHENTICATION_DOMAIN = min.com "default company
NIS namespace"
NIS unix_primary 0
AUTHENTICATION_DOMAIN = unix_primary.company.com "unix_primary
password file" PASSWD unix_primary 0
AUTHORIZATION_SERVICE = unix_primary.company.com 0
USE_VXSS = AUTOMATIC
Procedure Description
Verify the UNIX media server See the following topic for the verification procedure for a UNIX media server:
Verify the Windows media server Check that the computer certificate comes from the root authentication broker,
which is found on the UNIX primary server (unix_primary).
If there is a missing certificate, run the following commands to correct the
problem:
For example:
Procedure Description
Verify that a media server is permitted Ensure that the media server is allowed to perform authorization checks by
to perform authorization lookups running bpnbaz -listgroups -CredFile.
For example:
If the media server is not allowed to perform authorization checks, run bpnbaz
-allowauthorization on the primary server for the media server name
in question.
Unable to load library message Verify the Windows media server and that it can perform authorization checks
indirectly. This verification informs us that the NetBackup Authentication
and Authorization client libraries for both authentication and authorization
are properly installed. If either of these procedures fail with a message "unable
to load libraries," make certain the authentication client libraries and
authorization client libraries are installed.
Verify authentication domains Verify that the authentication domains are correct by viewing the access
control host properties for this media server.
You can also use regedit (or regedit32) directly on the media server in
the following location:
HKEY_LOCAL_MACHINE\SOFTWARE\Veritas\NetBackup\
CurrentVersion\config\AUTHENTICATION_DOMAIN
NetBackup Access Control Security (NBAC) 215
Troubleshooting Access Management
Procedure Description
Cross platform authentication domains Take extra care in mixed environments to ensure that the appropriate domain
types point to the correct authentication brokers.
Figure 14-5 for a display on how to match the platform to the most useful
authentication domains.
NetBackup Access Control Security (NBAC) 216
Troubleshooting Access Management
Procedures Description
Verify the credential for the Windows Check that the credential for the client is indeed for the correct client and
client comes from the correct domain. Run bpnbat -whoami with -cf for the client’s
credential file.
For example:
Verify that the authentication client Run bpnbat -login on the client to verify that the authentication client
libraries are installed libraries are installed.
For example:
bpnbat -login
Authentication Broker: unix_primary.company.com
Authentication port [Enter = default]:
Authentication type (NIS, NIS+, WINDOWS, vx, unixpwd)
: NIS
Domain: min.com
Name: Smith
Password:
Operation completed successfully.
Verify the Windows authentication Ensure that the Windows authentication broker has mutual trust with the main
broker UNIX authentication broker. Also, make sure that the broker uses the UNIX
broker as its root broker.
Table 14-14 Media server verification procedures for a mixed Windows primary
server
Procedure Description
Verify the Windows media server for See the following topic for the verification procedures for a Windows media
a mixed Windows primary server server:
Verify the UNIX media server Check that the computer certificate is issued from the root authentication broker,
found on the Windows primary server (win_primary). To determine which
authentication broker the media server is authenticated against, run bpnbat
-whoami with -cf for the media server’s credential file.
For example:
Table 14-14 Media server verification procedures for a mixed Windows primary
server (continued)
Procedure Description
Verify that the server has access to To make sure that the media server is able to access the authorization database
the authorization database it needs to perform authorization checks. Run bpnbaz -ListGroups
-CredFile "/usr/openv/var/vxss/credentials/<hostname>"
For example:
If the media server is not allowed to perform authorization checks, run bpnbaz
-allowauthorization on the primary server for the media server name in
question.
Unable to load library message Verify the media server and that it has access to the proper database indirectly.
This verification informs us that the NetBackup Authentication and Authorization
client libraries for both authentication and authorization are properly installed.
If either of these procedures fail with a message "unable to load libraries": Check
to make certain the authentication client libraries and authorization client libraries
are installed.
NetBackup Access Control Security (NBAC) 222
Troubleshooting Access Management
Table 14-14 Media server verification procedures for a mixed Windows primary
server (continued)
Procedure Description
Cross platform authentication You may also verify that the authentication domains are correct by viewing the
domains access control host properties for this media server. Or, you may also verify by
cat(1)ing the bp.conf file.
Take extra care in mixed environments to ensure that the appropriate domain
types point to the correct authentication brokers.
In the example, note that the PASSWD domains and NIS domains point to
unix_media2.company.com, which, in this example, is the UNIX authentication
broker:
cat bp.conf
SERVER = win_primary.company.com
MEDIA_SERVER = unix_media.company.com
MEDIA_SERVER = unix_media2.company.com
CLIENT_NAME = unix_media
AUTHENTICATION_DOMAIN = win_primary "win_primary domain"
WINDOWS win_primary.company.com
0
AUTHENTICATION_DOMAIN = enterprise "enterprise domain"
WINDOWS win_primary.company.com 0
AUTHENTICATION_DOMAIN = unix_media2.company.com "local
unix_media2 domain" PASSWD unix_media2.company.com 0
AUTHENTICATION_DOMAIN = min.com "NIS domain" NIS
unix_media.company.com 0
AUTHORIZATION_SERVICE = win_primary.company.com 0
USE_VXSS = AUTOMATIC
Procedure Description
Verify the credential for the Windows See the following topic for the verification procedures for Windows clients:
client
See “Client verification points for Windows” on page 202.
NetBackup Access Control Security (NBAC) 223
Troubleshooting Access Management
Procedure Description
Verify the credential for the UNIX Check that the credential for the client is indeed for the correct client and comes
client from the correct domain. Run bpnbat -whoami with -cf for the client’s credential
file.
For example:
Verify that the authentication client Run bpnbat -login on the client to verify that the authentication client libraries
libraries are installed are installed.
bpnbat -login
Authentication Broker: unix_media2.company.com
Authentication port [Enter = default]:
Authentication type (NIS, NIS+, WINDOWS, vx, unixpwd)
: NIS
Domain: min.com
Name: Smith
Password:
You do not currently trust the server:
unix_media.company.com, do
you wish to tr
ust it? (y/n):
y
Operation completed successfully.
Verify the UNIX authentication broker Ensure that the UNIX authentication broker has mutual trust with the main
windows authentication broker or ensure that it uses the Windows broker as its
root broker.
NetBackup Access Control Security (NBAC) 224
Troubleshooting Access Management
For detailed steps to configure the nbac_cron utility and run a cron job, see the
following topic:
See “Using the nbac_cron utility” on page 224.
# nbac_cron -AddCron
User name to create account for (e.g. root, JSmith etc.): Dan
Password:*****
Password:*****
Name: Dan
Password:*****
The 'You do not currently trust' the server message is only shown once if you
have not already trusted the broker.
The credential is created in the user’s home directory
atuser/.vxss/credentials.crat. The credential is valid for a year from the
time when it is generated.
If required, you can check the credential details as shown:
dan@amp~]$ /usr/openv/netbackup/bin/bpnbat -whoami -cf
~dan/.vxss/credentials.crat
NetBackup Access Control Security (NBAC) 226
Using the Access Management utility
Name: CronAt_dan
Domain: [email protected]
You must re-run the SetupCron operation (Step 2) to renew the credential
before it expires.
3 You can now create your own cron jobs. Ensure that the
VXSS_CREDENTIAL_PATH path is set to point to the credentials you created
above before you schedule any new job.
Windows
bpnbaz is located in directory Install_path\Veritas\NetBackup\bin\admincmd
bpnbaz -ListGroups
NBU_User
NBU_Operator
NetBackup Access Control Security (NBAC) 227
About determining who can access NetBackup
NBU_Admin
NBU_Security Admin
Vault_Operator
NBU_SAN Admin
NBU_KMS Admin
Operation completed successfully.
The NetBackup user groups are listed. This process verifies that the Security
Administrator can access the user groups.
Individual users
The NetBackup Access Management utility uses your existing OS-defined users,
groups, and domains. The Access Management utility maintains no list of users
and passwords. When members of groups are defined, the Security Administrator
specifies existing OS users as members of user groups.
Every authenticated user belongs to at least one authorization user group. By
default, every user belongs to the user group NBU_Users, which contains all of the
authenticated users.
All authenticated users are implicit members of the NBU_Users user group. All
other groups must have members defined explicitly. The NetBackup Security
Administrator can delete a manually added member to other groups. However, the
Security Administrator may not delete the predefined implicit members of the
NBU_Security Admin groups. The OS groups and OS users can be added to an
authorization group.
User groups
NetBackup Access Management can be configured by assigning permissions to
user groups and then assigning users to the user groups. Assigning permissions
to groups is done rather than assigning permissions directly to individual users.
Upon successful installation, NetBackup provides default user groups that
complement how sites often manage the duties of NetBackup operation. The user
groups are listed under Access Management > NBU User Groups. The contents
of Access Management are only visible to members of the NBU_Security Admin
group.
The Security Administrator can use the default NetBackup user groups or create
custom user groups.
Operator (NBU_Operator) The main task of the NBU_Operator user group is to monitor jobs. For
example, members of the NBU_Operator user group might monitor jobs
and notify a NetBackup administrator if there is a problem. Then, the
administrator can address the problem. Using the default permissions, a
member of the NBU_Operator user group would probably not have enough
access to address larger problems.
Members of the NBU_Operator user group have the permissions that allow
them to perform tasks such as moving tapes, operating drives, and
inventorying robots.
Administrator (NBU_Admin) Members of the NBU_Admin user group have full permission to access,
configure, and operate any NetBackup authorization object. Some
exceptions exist for SAN Administrators. In other words, members have
all of the capabilities that are currently available to administrators without
Access Management in place. However, as members of this group, you
do not necessary log on as root or administrator in the OS.
Note: Members of the NBU_Admin user group cannot see the contents
of Access Management, and therefore, cannot ascribe permissions to other
user groups.
SAN Administrator (NBU_SAN Admin) By default, members of the NBU_SAN Admin user group have full
permissions to browse, read, operate, and configure disk pools and host
properties. These permissions let you configure the SAN environment and
NetBackup’s interaction with it.
User (NBU_User) The NBU_User user group is the default NetBackup user group with the
fewest permissions. Members of the NBU_User user group can only back
up, restore, and archive files on their local host. NBU_User user group
members have access to the functionality of the NetBackup client interface
(BAR).
Security administrator (NBU_Security Usually very few members exist in the NBU_Security Admin user group.
Admin) The only permission that the Security Administrator has, by default, is to
configure access control within Access Management. Configuring access
control includes the following abilities:
Vault operator (Vault_Operator) The Vault_Operator user group is the default user group that contains
permissions to perform the operator actions necessary for the Vault
process.
KMS Administrator (NBU_KMS Admin) By default, members of the NBU_KMS Admin user group have full
permissions to browse, read, operate and configure encryption key
management properties. These permissions make sure that you can
configure the KMS environment and NetBackup’s interaction with it.
Additional user groups The Security Administrator (member of NBU_Security Admin or equivalent)
can create user groups as needed. The default user groups can be
selected, changed, and saved. It is recommended that the groups be
copied, renamed, and then saved to retain the default settings for future
reference.
User_Group_1
Users
Users
User_Group_1
Users
Users
6 For the User Type, select whether the user is an individual user or an OS
domain.
7 Click OK. The name is added to the Assigned Users list.
Note: More information on this subject can be found by referring to the Veritas
Technical Support wesite.
Granting permissions
You can use the following procedure to grant a permission to the members of a
user group.
To grant a permission to the members of a user group
1 Select an authorization object.
2 Then place a check in front of a permission that you want to grant the members
of the user group currently selected.
When a user group is copied to create a new user group, the permission settings
are also copied.
Authorization objects
The following tables show the authorization objects in the order that they appear
in the NetBackup Administration Console, NBU_Operator window.
The tables also show the relationships between the authorization objects and default
permissions for each of the NBU user groups as follows:
■ The "X" indicates that the specified user group has permission to perform the
activity.
■ The "---" indicates that the specified user group does not have permission to
perform the activity.
List
The Read and Browse permissions do not have an effect on the Daemons tab. This
information is harvested from the server using user level calls. The calls are used
to access the process task list and is displayed to all users for informational
purposes.
If a user is not a member of the NBU_Admin user group, but is logged on as an OS
administrator (Administrator or root), then:
■ The user is able to restart a service from within the NetBackup Administration
Console or from the command line.
■ The user is able to stop a service from within the NetBackup Administration
Console but not from the command line.
NetBackup Access Control Security (NBAC) 242
Viewing specific user permissions for NetBackup user groups
/etc/init.d/netbackup start
Browse Browse X X X X X X X
Read Read X X X X X X X
Browse Browse X X X X X X X
Read Read X X X X X X X
Note: The DevHost object controls access to the Media and Device Management
> Credentials node.
Current posture
Current posture comprises the current values of NetBackup security settings. It is
recommended that you enable all security settings to minimize the security
configuration risk.
See “Security settings to be configured to minimize risk” on page 251.
Security baseline
Security baseline is a collection of recommended security settings for your
NetBackup domain. For the first time, you configure the security settings as per the
recommendation, and use this current posture as your security baseline.
By default, security baseline is not configured.
See “Security settings to be configured to minimize risk” on page 251.
See “Set the current posture as security baseline” on page 253.
The security baseline is managed by the NetBackup Administrator or the Security
Administrator.
For primary servers that are registered with Veritas Alta View server, the security
baseline is managed by the Veritas Alta View Administrator.
Compliance status
If a NetBackup security setting (current posture) does not comply with the security
baseline, it is shown in the compliance status as 'Not compliant with the baseline'.
You should review the compliance status and modify the security settings to minimize
the risk.
Table 15-1
Security settings Description Reference
Secure control This setting enforces secure communication in NetBackup See “About secure
communication domain, which is recommended. communication settings”
on page 292.
Secure certificate This setting is considered enabled if the security level for See “About NetBackup
deployment certificate deployment is set to High or Very High, which is certificate deployment security
recommended. levels” on page 307.
Secure data-in-transit This setting enables all the hosts in the NetBackup domain See “Configure the global
encryption to use data-in-transit encryption, , which is recommended. data-in-transit encryption
setting” on page 365.
Enforce multifactor This setting adds an additional layer of protection beyond See “Enforce multifactor
authentication just passwords that significantly reduces the risk of malicious authentication for all users”
access. on page 256.
Configure multi-person This setting ensures that critical actions or decisions are See “Configure multi-person
authorization approved by multiple authorized individuals, minimizing the authorization” on page 268.
risk of errors, fraud, or misuse of privileges.
Malware scan This setting scans backup images and detects malware. See “How to set up malware
configuration scanning” on page 601.
Configuring this setting is recommended.
Anomaly detection This setting detects any unusual deviation in backup job or See “ Configure backup
configuration system attributes and notifies it as an anomaly. anomaly detection settings”
on page 575.
Enabling backup and system anomaly detection is
recommended. See “Configure system
anomaly detection settings”
on page 581.
Service user Having NetBackup services configured to run under service See “Configuring a service
configuration user (non-privileged user) account is highly recommended. user account” on page 559.
Note: User logins that are based on the following authentication types do not support
multifactor authentication: SAML, smart card, and API keys.
See “Configure multifactor authentication for your user account” on page 255.
Configuring multifactor authentication 255
Configure multifactor authentication for your user account
6 Enter the one-time password that you see in the authenticator application on
your smart device.
7 Select Configure.
At the time of next sign-in, you need to enter the one-time password along with
the username and password.
4 Locate the section Reset multifactor authentication for a user. Then select
Reset.
5 Select the user for whom you want to reset multifactor authentication.
6 Select Reset.
7 At the prompt, enter the one-time password and select Confirm.
Chapter 17
Configuring multi-person
authorization
This chapter includes the following topics:
Support information
■ Multi-person authorization is not supported in a domain where NetBackup Access
Control (NBAC) is enabled.
■ Multi-person authorization is not supported for catalog maintenance operations
by certain database agents.
As part of the database catalog synchronization, the database may initiate an
image expiration request through command-line or other interfaces to the
NetBackup catalog, which does not generate multi-person authorization ticket.
To prevent the direct expiration of backup images by database agents see the
'About preventing the direct expiration of backup images' topic in the NetBackup
for Oracle Administrator's Guide.
Terminology
■ Ticket - Ticket is a multi-person authorization request to perform a critical
operation.
■ Requester - A requester is a user who wants to perform a critical operation that
requires multi-person authorization.
■ Approver - An approver is an individual who reviews and allows an operation
that requires multi-person authorization by approving a ticket.
■ Exempted user - An exempted user is not required to go through the multi-person
authorization workflow. This user must only be used to perform critical operations
like image expiration and image hold removal.
For additional security, it is recommended that there are no exempted users.
■ nbdecommission
■ bpimage -deleteCopy
■ nbholdutil -delete
■ nbseccmd -setsecurityconfig
Table 17-1
Step Description
Step Description
Step 7 When the approver approves or rejects the ticket, the requester
is notified. If the ticket is approved, the associated operation is
executed.
Note: For API key operations, the requester needs to execute
the operation using the web UI after the ticket is approved.
Table 17-2
RBAC role Permissions
Table 17-3
Component Description
The following sample flow is for the image expiry operation that requires
multi-person authorization:
2 A ticket is created.
7 The ticket activity log, request, and response details can be viewed
by the approver or the requester using the web UI, on the Ticket
details page.
Component Description
7 If the ticket ages beyond the expiry period, the ticket is moved to
the Expired state.
8 Only the requester can renew such tickets. A new expiry period
is calculated for the renewed ticket based on the configuration
settings multi-person authorization.
2 The approver evaluates the details of the ticket and either approves
or rejects the ticket based on the assessment.
Component Description
Exempted users 1 An exempted user is an individual who does not need multi-person
authorization for operations except the following:
■ To modify multi-person authorization configuration
■ To modify security properties
■ Security
■ Global security settings
■ Encryption key management
■ API keys
■ MSDP WORM
■ WORM retention lock removal
■ WORM configuration change
6 Select Save.
7 Configure the users to exempt from multi-person authorization.
Configuring multi-person authorization 269
View multi-person authorization tickets
Note: User groups cannot be added to the exempted list. Only individual users can
be exempted.
The exempted users also need to go through the multi-person authorization workflow
for the following operations:
■ Modifying multi-person authorization configuration
■ Modifying global security settings
■ Modifying risk engine-based anomaly detection configuration
An exempted user is generally an automation user or a script that does not require
multi-person authorization. By default, multi-person authorization configuration does
not have exempted users and that is a recommended security setting.
To add exempted users
1 Sign into the NetBackup web UI.
2 On the left pane, select Security > Multi-person authorization.
3 On the top right, select Configure multi-person authorization.
4 In the Exempted users section, select the Add button.
5 Specify the name of the user whom you want to exempt from the multi-person
authorization process.
6 Select Add to list and then Save.
7 Select Save.
You can disable multi-person authorization for a specific operation using the
NetBackup web UI
To disable multi-person authorization for a specific operation
1 Sign into the NetBackup web UI.
2 On the left pane, click Security > Multi-person authorization.
3 On the top right, click Configure multi-person authorization.
4 In the Operations for multi-person authorization section, click Edit.
5 Clear the check box for the operation for which you want to disable multi-person
authorization.
6 Select Save.
7 Select Save.
This generates a ticket that is shown on the ticket details page with the operation
name as MPA Configuration.
Multi-person authorization will be disabled for the associated operation only
after the approval of the respective ticket.
Section 2
Encryption of data-in-transit
■ Migrating NetBackup CA
NetBackup CA and NetBackup certificates 274
Overview of security certificates in NetBackup
Note: All NetBackup 8.1 hosts must have a host ID-based certificate.
NetBackup Access If NBAC is enabled on a NetBackup host, the host requires a host name-based certificate.
Control (NBAC) These are automatically deployed when NBAC is enabled.
Cloud storage This is applicable to NetBackup media server versions 8.0 to 8.1.2 only.
The NetBackup CloudStore Service Container requires that the host name-based certificate
be installed on the media server. If the certificate is not installed, the Service Container cannot
start.
The NetBackup software uses Control communication to initiate, control, and monitor
backup, archive, and restore operations.
Data communication consists of the data that is backed up using NetBackup. The
security policies require the Backup Administrators to ensure that the channel on
which NetBackup clients send metadata and data to NetBackup servers be secure.
In NetBackup 10.0 and later, the backup images and metadata are encrypted over
the wire by secure communications. This feature is referred to as Data Channel
Encryption or Data In-Transit Encryption (DTE).
The following channels are classified as data channels:
■ Tar stream (client to media server): This channel is the channel over which the
tar or the data stream flows between the client and the media server. During a
backup operation, the media server receives the data from the client and sends
it to storage (for example, by an OST plug-in). The direction is reversed during
a restore.
■ Tar stream (media server to media server): This channel is used during
duplication.
■ Catalog Info (client to media server): This channel is the channel over which
the catalog information and control commands flow between the client and the
media server. The amount of data that is transmitted over this channel is
proportional to the number of files and directories that are part of the backup.
The media server sends the catalog information that is received from the client
to the primary server.
■ Catalog Info (media server to primary server): This channel is the channel over
which the catalog information flows from the media server to the primary server.
Secure communication settings are available in Settings > Global security.
See “About host management” on page 277.
See “Adding host ID to host name mappings” on page 279.
See “About global security settings” on page 292.
See “About secure communication settings” on page 292.
See “About disaster recovery settings” on page 296.
Two commands, nbhostmgmt and nbhostidentity, along with enhancements to
nbcertcmd and nbseccmd, provide options to manage certificate deployment and
other security settings.
NetBackup CA and NetBackup certificates 276
About the Security Management utilities
The My Recent Login Activity window closes after you begin to use the NetBackup
Administration Console.
The password expiration information is not available in the following scenarios:
■ If you have remotely logged in to the primary server using the single sign-on
(SSO) feature of the NetBackup Administration Console
■ If you have logged in to the UNIX or Linux primary server using the NetBackup
Administration Console
Note: The login and the password expiration details are displayed only after the
first successful login and logout from the NetBackup Administration Console.
The login details are not automatically refreshed. You must log off from the
NetBackup Administration Console and log in again to view the latest information
about the last login details.
This information is also displayed in Security Events on the Access History tab.
Hosts tab
The Hosts tab provides the following information:
Mapped Host Names Host names or IP addresses that are mapped to the host ID of the
/ IP Addresses selected client.
Allow Auto Reissue The time until which certificate can be reissued on the host without
Certificate Validity requiring a reissue token.
Operating System The operating system version that is installed on the host.
CPU Architecture The architecture of the central processing unit that is used on the
host.
Comment Comment or additional information that you have added for the host.
Master Server Primary server host that is associated with the host.
Issued On Date when the host ID-based certificate was issued to the host.
Last Updated On Date when the host ID-based certificate was updated.
VxUpdate Platform Identifies the VxUpdate package that is needed to upgrade the host.
Installed Packages The NetBackup packages that are installed on the host.
Important notes
Review the following notes specific to host ID to host name mappings:
■ In the case of DHCP (Dynamic Host Configuration Protocol) hosts, NetBackup
may detect dynamic IP addresses during communication and added as host ID
to host name mappings. You should delete such mappings.
■ In the case of a cluster setup, host name, and FQDN (Fully Qualified Domain
Name) of virtual name are discovered during host communication.
■ You may choose to redeploy a certificate on a host using a host name that is
not mapped with the existing host ID. In this case a new certificate is deployed
and a new host ID is issued to the host. This action occurs because NetBackup
considers it as a different host. To avoid this situation, you should map all
available host names with the existing host ID.
■ When you register NetBackup Snapshot Manager to NetBackup, the certificates
that are generated are exchanged between them. Hence the NetBackup
Snapshot Manager's Host Mapping displays the details of the NetBackup
Snapshot Manager container instead of the NetBackup Snapshot Manager host.
Use the following procedure to manually map a specific host ID to the corresponding
host names or IP addresses.
NetBackup CA and NetBackup certificates 280
About host management
The Add or Remove Host Mappings dialog box contains the following properties.
Mapped Host Names / Lists host names and IP addresses that are mapped to the host
IP Addresses ID of the client host.
Last Updated On Date and time when the mapping was last updated.
Add Click to add new host ID to host name mappings for the client
host.
Remove Click to remove the selected host ID to host name mapping for
the client host.
Close Click to close the Add or Remove Host Mappings dialog box.
4 On the Add or Remove Host Mappings screen, host ID of the selected client
host is displayed along with the existing mappings.
5 Select the mapping that you want to remove.
6 Click Remove.
7 On the Remove Mapping dialog box, specify the audit reason for removing
the selected mapping for auditing purpose.
8 Click Yes.
To remove host ID to host name mapping using the command-line interface
1 Run the following command to authenticate your web services login:
bpnbat -login -loginType WEB
Auto-discovered Host ID-to-host name mapping that was discovered with respect
Mapping to the host during communication.
Discovered On Date and time when the mapping was discovered by the system.
Note: If the Automatically map host ID to host names option on the Security
Management > Global Security Settings > Secure Communication tab is
selected, the Mappings for Approval tab shows only conflicting mappings.
See “Automatically mapping host ID to host names and IP addresses” on page 296.
NetBackup CA and NetBackup certificates 283
About host management
Note: If the Automatically map host ID to host names option on the Security
Management > Global Security Settings > Secure Communication tab is
selected, the Mappings for Approval tab shows only conflicting mappings.
See “Automatically mapping host ID to host names and IP addresses”
on page 296.
Host Displays name of the host for which you want to approve or reject
the mapping.
Mapped Host Names / IP Lists the existing mappings that are associated with the host.
Addresses
NetBackup CA and NetBackup certificates 284
About host management
Conflict in mapping -
Note: This information is displayed if the selected mapping is
Shared with hosts
already associated with other hosts.
This table lists information of all hosts across which the selected
mapping is shared.
For example, in a cluster set up, multiple host IDs share the same
virtual name.
■ Host - Displays the name of the host with which the selected
mapping is already associated.
■ NetBackup Host ID - Displays host ID of the host with which
the selected mapping is already associated.
Close Click to close the dialog box without saving the changes.
5 Select host IDs to be mapped with the specified shared mapping name.
6 Click Save.
Shared mapping name or Enter the mapping name that needs to be shared by multiple
virtual name of cluster host IDs.
Select Hosts Click the button to list all hosts and select the ones that you
want to map with the specified mapping name.
The Select Hosts pop-up screen lists all available hosts. Select
the required hosts and click Add to list.
Host Name of the host that you want to map with the specified shared
name.
NetBackup Host ID Host ID of the host that you want to map with the specified
shared name.
Cancel Click to close the dialog box without saving the changes.
Note: During the Bare Metal Restore (BMR) process, the autoreissue flag is
automatically set.
For more information about Bare Metal Restore, refer to the NetBackup Bare Metal
Restore Administrator's Guide.
NetBackup CA and NetBackup certificates 290
About host management
Note: Valid range for the autoreissue TTL setting is 0 min to 43200 min (or
30 days).
If the TTL value that you have configured is not within the valid range, the
server continues using the last configured TTL value.
3 For the new autoreissue TTL value to take effect, do one of the following:
■ Restart the NetBackup Web Management Console (WMC) service.
■ Run the following command:
On Windows: Install_Path/bin/nbhostdbcmd -reloadconfig -host
On UNIX: NETBACKUP_INSTALL_DIR\bin\nbhostdbcmd -reloadconfig
-host
Setting Description
Setting Description
Enable communication with 8.0 NetBackup communicates insecurely with 8.0 and earlier
and earlier hosts hosts.
Automatically map NetBackup Hosts may have multiple host names or IP addresses
host ID to host names associated with them. For successful communication
between hosts, all relevant host names and IP addresses
need to be mapped to the respective host IDs.
Setting Description
Security level for certificate Based on the security level that is configured on the
deployment NetBackup primary server, the certificate deployment
approach is determined.
Note: If you have configured Auto Image Replication, ensure the following before
you disable insecure communication: The trusted primary server that you have
specified for image replication is of the version that is later than NetBackup 8.0.
■ The Enable insecure communication with 8.0 and earlier hosts option is
selected on primary server M2, which means hosts that are associated with M2
can communicate with hosts that are 8.0 or earlier.
■ The configuration file (bp.conf file on UNIX or registry keys on Windows) for
Host A contains 'M2' as the first entry in the primary server list.
When Host A initiates communication with Host B, the status of the Enable insecure
communication with 8.0 and earlier hosts option is verified for the first primary
server that appears in the configuration file of Host A, which is M2. As per the option
set for M2, communication with 8.0 or earlier hosts is allowed. Therefore,
communication between Host A and Host B is successful.
Note: For increased security, clear this option so that the NetBackup Administrator
can manually verify the mappings and approve them.
Setting Description
Caution: Ensure that the passphrase contains only the supported characters. If
you enter a character that is not supported, you may face problems during disaster
recovery package restore. The passphrase may not be validated and you may not
be able to restore the disaster recovery package.
Note: By default, the KMS configuration is not backed up during catalog backup.
Set the KMS_CONFIG_IN_CATALOG_BKUP configuration option to 1 to include
the KMS configuration as part of the disaster recovery package during catalog
backup.
Note: You must set a passphrase for the disaster recovery package for the catalog
backups to be successful.
Note: Catalog backups may fail with status code 144 even though the
passphrase is set. This issue occurs because the passphrase may be
corrupted. To resolve this issue, you must reset the passphrase.
3. After a disaster, when you install NetBackup on the primary server in a disaster
recovery mode, provide the passphrase that you have set earlier. NetBackup
decrypts the disaster recovery package using this passphrase and gets the
identity of the primary server back during installation.
4. Once the primary server identity is back in place, the secure communication
between the primary server and the media server is established and you can
perform catalog recovery.
5. After successful catalog recovery, you must set the disaster recovery package
passphrase again, because the passphrase is not recovered during the catalog
recovery. Catalog backups that you configure in a new NetBackup instance
continue to fail until you set the passphrase.
To set or modify a passphrase
1 Open the NetBackup web UI.
2 At the top right, select Settings > Global security.
NetBackup CA and NetBackup certificates 300
About global security settings
■ Only the following characters are supported for the passphrase: White
spaces, uppercase characters (A to Z), lowercase characters (a to z),
numbers (0 to 9), and special characters. Special characters include: ~ !
@#$%^&*()_+-=`{}[]|:;',./?<>"
Caution: If you enter a character that is not supported, you may face
problems during disaster recovery package restore. The passphrase may
not be validated and you may not be able to restore the disaster recovery
package.
Deploying a host name-based Use this procedure to deploy the host name-based security certificates on all of the
security certificate for a primary nodes in a NetBackup primary server cluster.
server in a cluster
Deploying a host name-based This procedure uses IP address verification to identify the target NetBackup host and
security certificate for media then deploy the certificate.
servers or clients
With this procedure, you can deploy a host name-based certificate for an individual
host, for all media servers, or for all clients.
NetBackup CA and NetBackup certificates 302
About host name-based certificates
2 Restart the NetBackup Service Layer (nbsl) service on the media server.
No services need to be restarted if the target host is a NetBackup client.
NetBackup CA and NetBackup certificates 303
About host ID-based certificates
Note: In you use dynamic IPs on the hosts (DHCP), ensure that the host name and
the IP address are correctly listed on the primary server. To do so, run the following
NetBackup bpclient command on the primary server:
On Windows: Install_path\NetBackup\bin\admincmd\bpclient -L -All
On UNIX: /usr/openv/netbackup/bin/admincmd/bpclient -L -All
■ If neither WEB nor AT is indicated, bpnbat -login creates a login session for
both nbatd and nbwmc. (This is true if the Authentication Broker is located on
the primary server.)
Note: The authentication broker for a WEB login is the primary server as the nbwmc
service runs only on the primary server.
The NetBackup Commands Reference Guide lists the privilege details that each
nbcertcmd option requires. This guide also contains detailed information about
running the bpnbat command.
These levels determine the nature of the Certificate Authority (CA) checks that are
performed when the CA receives a certificate request from a NetBackup host. Select
the certificate deployment level according to the security requirements of your
NetBackup environment.
See “About NetBackup certificate deployment security levels” on page 307.
In some scenarios, certificate deployment requires the use of authorization tokens
that are managed by a NetBackup administrator. The NetBackup administrator
creates and shares these tokens with the administrators of individual hosts for
certificate deployment on their local hosts. Certificate deployment can happen
easily, allowing for scalable deployment across multiple NetBackup hosts without
requiring NetBackup administrator intervention.
Certificate Yes. All certificate requests require an The host administrator of the non-primary server
deployment authorization token. The primary server host must obtain an authorization token from the
level setting at administrator creates a token to be used on the primary server administrator and use it to deploy
Very High non-primary host: the host ID-based certificate.
See “Creating authorization tokens” on page 330. See “Deploying host ID-based certificates”
on page 312.
Certificate Maybe. Certificates are deployed without tokens If a host ID-based certificate is deployed, no further
deployment on hosts that are known to the primary server. action is required.
level setting at
The following topic explains what it means to be If a token is required, the host administrator of the
High (default)
known to the primary server: non-primary server host must to obtain one from
the primary server administrator and use it to
See “About NetBackup certificate deployment
deploy the host ID-based certificate.
security levels” on page 307.
See “Deploying host ID-based certificates”
If the host is not known to the primary server, the
on page 312.
certificate must be deployed using an authorization
token. The primary server administrator creates a
token to be used on the non-primary server host.
Certificate No. Certificates may be deployed on all hosts that If a host ID-based certificate is deployed, no further
deployment request one. action is required.
level setting at
See “Automatic host ID-based certificate If the primary server cannot verify the host name,
Medium
deployment” on page 310. a host ID-based certificate must be deployed using
a token.
Note: A certificate may not be deployed if the
primary server cannot verify that the requested See “Deploying host ID-based certificates”
host name matches the IP from which the on page 312.
certificate request originated.
Certificate Yes. A certificate reissue requires a reissue token See “Creating a reissue token” on page 326.
reissue in most cases.
Hosts that Yes. NetBackup can automatically detect whether See “Deploying certificates on a client that has no
cannot a host has connectivity with the primary server or connectivity with the primary server” on page 321.
communicate not. If there is no connectivity, NetBackup attempts
with the to use the built-in HTTP tunnel on a media server
primary server to route the certificate request to the primary
directly (an server.
example of
See “About the communication between a
this is
NetBackup client located in a demilitarized zone
NetBackup
and a primary server through an HTTP tunnel”
hosts in a
on page 352.
demilitarized
zone (DMZ)).
Certificate Yes. During NetBackup certificate deployment on For more information about the support for NAT
deployment a NAT client, you must provide an authorization clients in NetBackup, refer to the NetBackup
and token is must, irrespective of the certificate Administrator's Guide, Volume I.
generation for deployment security level that is set on the primary
NAT clients server. This is because, the primary server cannot
resolve the host name to the IP address from
which the request is sent.
Note: During NetBackup certificate deployment on a NAT client, you must provide
an authorization token irrespective of the certificate deployment security level that
is set on the primary server. This is because, the primary server cannot resolve the
host name to the IP address from which the request is sent.
For more information about NAT support in NetBackup, refer to the NetBackup
Administrator's Guide, Volume I.
See “Using the Certificate Management utility to issue and deploy host ID-based
certificates” on page 304.
See “Configuring the certificate deployment security levels” on page 309.
NetBackup CA and NetBackup certificates 308
About host ID-based certificates
Very High An authorization token is required for every new NetBackup The CRL that is present on the host
certificate request. is refreshed every hour.
See “Creating authorization tokens” on page 330. See “About the host ID-based
certificate revocation list” on page 333.
High (default) No authorization token is required if the host is known to The CRL that is present on the host
the primary server. A host is considered to be known to the is refreshed every 4 hours.
primary server if the host can be found in the following
entities:
Medium The certificates are issued without an authorization token The CRL that is present on the host
if the primary server can resolve the host name to the IP is refreshed every 8 hours.
address from which the request was originated.
See “Web login requirements for nbcertcmd command options” on page 303.
2 Run the following command to view the current security level:
nbcertcmd -getSecConfig -certDeployLevel -server
primary_server_name
When a certificate request is rejected, the host administrator must request the
NetBackup administrator to generate and share an authorization token to deploy
the certificate manually.
See “Creating authorization tokens” on page 330.
See “About NetBackup certificate deployment security levels” on page 307.
Rotating a passphrase
To rotate a passphrase
1 Stop the NetBackup services.
Ensure that all NetBackup services are stopped before you proceed.
2 Run the following command to rotate passphrase:
nbcertcmd -rotatePassphrase
Run the following command to get a certificate from a specific primary server:
nbcertcmd -getCertificate -server primary_server_name
3 To verify that the certificate is deployed on the host, run the following command:
nbcertcmd -listCertDetails
3 Run the following command on the non-primary host and enter the token when
prompted:
nbcertcmd -getCertificate -token
4 To verify that the certificate is deployed on the host, run the following command:
nbcertcmd -listCertDetails
Optionally, copy the Certificate Signing Request (CSR) file to any NetBackup
host.
2 Get a signed certificate from the primary server on the host. An authorization
token is mandatory. If the host already has a certificate, a reissue token is
required.
Run the following command on the host:
nbcertcmd -signCertificate -requestFile request_file_name
-certificateFile certificate_file_name -token
Note: Be sure to use the -signCertificate option on a host with the same
or higher NetBackup version where the certificate signing request (CSR) was
generated.
3 Copy the signed certificate that is generated in step 2 and provide it to the host
administrator.
4 This command can be run only by the host administrator.
To deploy the signed certificate on the host, run the following command on the
client:
nbcertcmd -deployCertificate -certificateFile
certificate_file_name
The hosts can reside in different time zones, as long as the clock on each host is
set to the correct time for that host's timezone. As a general practice, it is
recommended using a service such as Network Time Protocol (NTP) to automatically
keep all clocks on all hosts in the NetBackup domain synchronized.
If the clocks are not in sync, the difference can result in the following consequences:
■ If the host clock is ahead of the primary server, the validity period of the certificate
will be less than expected on that particular host. If the difference is extreme
and the clocks vary by more than the certificate's validity period, it is possible
that if the primary server issued a fresh certificate, it could be treated as expired.
■ If the host clock is behind the primary server, a fresh certificate issued by the
primary server could be considered as unusable by the host because the host
considers the certificate as not yet valid.
To determine whether the primary server clock and the host clock are in sync
1 Run the following command on the host to determine whether the host clock
is in sync with the primary server clock:
nbcertcmd -checkClockSkew -server primary_server_name
■ If the current host is behind the primary server, the command reports the
difference in seconds:
The current host clock is behind the primary server by 36
seconds(s).
■ If the current host is ahead of the primary server, the command reports the
difference in seconds:
The current host clock is ahead of the primary server by 86363
second(s).
■ If the command is run on the primary server, the command skips the check
and displays the following:
Specified server is same as the current host. Clock skew check
is skipped.
If the clock skew on the host is causing a problem with the certificate validity,
take corrective actions as necessary.
NetBackup CA and NetBackup certificates 316
About host ID-based certificates
Note: The fingerprint that is displayed must match the Root Certificate
Fingerprint that the host administrator has received from the primary server
administrator. Enter y to give consent to add the CA certificate to the trust store
of the host.
Are you sure you want to continue using this certificate ? (y/n): y
The validation of root certificate fingerprint is successful.
CA certificate stored successfully.
To verify the CA fingerprint that the dialog displays, see the following topic:
See “Finding and communicating the fingerprint of the certificate authority”
on page 318.
If the user selects Yes in this message, the CA is added to the trust store of the
host where the console is running. This host will then trust all hosts that have a
certificate signed by the CA that is listed in the message.
Subject name Identifies the certificate for the desired primary server.
NetBackup CA and NetBackup certificates 319
About host ID-based certificates
SHA-1 fingerprint The hash value of the certificate that is calculated using
the SHA-1 algorithm. Click Copy to clipboard to help
the administrator communicate the fingerprint to the host
administrator.
SHA-256 fingerprint The hash value of the certificate that is calculated using
the SHA-256 algorithm. Click Copy to clipboard to help
the administrator communicate the fingerprint to the host
administrator.
■ vssat displays the fingerprint as a hash and does not include colon separators.
■ If the host trusts multiple Certificate Authorities, the nbcertcmd command displays
all CA certificates. The Subject Name displays the identity of the CA.
or to overwrite the existing host ID-based certificate information and fetch a new
certificate.
Use the following procedure to overwrite the existing host ID-based certificate
information and fetch a new certificate.
To force certificate deployment on a host
◆ The host administrator runs the following command on the non-primary host:
nbcertcmd -getCertificate -server primary_server_name -force
■ Depending on the security setting on the primary server, a token may also
need to be specified.
See “Creating authorization tokens” on page 330.
■ Use the -cluster option to deploy a cluster certificate.
■ If the certificate is corrupt, the command fails with the following error:
Certificate could not be read from the local certificate store.
■ Depending on the security setting on the primary server, a token may also
need to be specified.
See “Creating authorization tokens” on page 330.
■ Use the -cluster option to deploy a cluster certificate.
Install_path\NetBackup\var\webtruststore
On UNIX:
/usr/openv/var/vxss
/usr/openv/var/webtruststore
3 Where NetBackup Cluster Server is used, also back up the following directories:
Shared_disk\var\global\vxss
Shared_disk\var\global\webtruststore
If NetBackup cannot automatically detect the host connectivity with the primary
server or find an appropriate media server to route the connection request, you
need to manually configure the HTTP tunnel options.
See “About the communication between a NetBackup client located in a demilitarized
zone and a primary server through an HTTP tunnel” on page 352.
To deploy a certificate on a client that has no connectivity with the primary server,
refer to the following topic:
See “Deploying host ID-based certificates” on page 312.
Note: As the request is routed via a different host, the primary server cannot validate
the authenticity of the certificate request, therefore an authorization token is a must.
Note: You can disable automatic renewal of host-ID based certificates using the
DISABLE_CERT_AUTO_RENEW parameter from the NetBackup configuration file (the
Windows registry or the bp.conf file on UNIX).
For more information, see the NetBackup Administrator's Guide, Volume I.
The renewal request is always authenticated using the existing certificate. Hence,
the renewal process does not require the use of an authorization token, regardless
of the certificate deployment security level.
If the existing certificate has not expired, the host administrator can initiate a manual
renewal request, as described in the following procedure.
To renew a host ID-based certificate manually
◆ The host administrator runs the following command on the non-primary host:
nbcertcmd -renewCertificate
In a scenario where the certificate has expired, the administrator of the host must
manually reissue the certificate.
See “About reissuing host ID-based certificates” on page 325.
Note: This command is allowed only on media servers and clients. The command
is not allowed on primary servers.
■ C:\Program
Files\Veritas\NetBackup\var\VxSS\credentials\<certificate>
For example:
C:\Program Files\Veritas\NetBackup\var\VxSS\credentials\
6d92d4dd-ed2d-43de-adb1-bf333aa2cc3c
■ C:\Program
Files\Veritas\NetBackup\var\VxSS\credentials\keystore\PrivKeyFile.pem
(shredded)
■ C:\Program
Files\Veritas\NetBackup\var\VxSS\at\systemprofile\certstore\<certificate>
For example:
C:\Program Files\Veritas\NetBackup\var\VxSS\at\systemprofile\
certstore\9345b05e-lilycl2nb!1556!nbatd!1556.0
NetBackup CA and NetBackup certificates 324
About host ID-based certificates
■ C:\Program
Files\Veritas\NetBackup\var\VxSS\at\systemprofile\certstore\keystore\PrivKeyFile.pem
(shredded)
■ C:\Program
Files\Veritas\NetBackup\var\VxSS\at\systemprofile\certstore\keystore\PubKeyFile.pem
On UNIX:
■ /usr/openv/var/vxss/certmapinfo.json
■ /usr/openv/var/vxss/credentials/<certificate>
For example:
/usr/openv/var/vxss/credentials/
f4f72ef3-2cfc-42a4-ab5a-65fd09e8b63e
■ /usr/openv/var/vxss/credentials/keystore/PrivKeyFile.pem (shredded)
■ /var/vxss/at/root/.VRTSat/profile/certstore/<certificate>
■ /var/vxss/at/root/.VRTSat/profile/certstore/keystore/PubKeyFile.pem
■ /var/vxss/at/root/.VRTSat/profile/certstore/keystore/PrivKeyFile.pem
(shredded)
To clean the host ID-based certificate information from a host before cloning
1 Stop all NetBackup services on the host.
2 Delete all files and directories from the following locations:
On Windows:
Install_path\NetBackup\var\VxSS\at\*
Install_path\NetBackup\var\VxSS\credentials\*
Install_path\NetBackup\var\webtruststore\*
On UNIX:
/usr/openv/var/vxss/at/*
/usr/openv/var/vxss/credentials/*
/usr/openv/var/webtruststore/*
Shared_disk\var\global\vxss\credentials\*
Shared_disk\var\global\webtruststore\*
See “Web login requirements for nbcertcmd command options” on page 303.
2 Run one of the following commands on the primary server:
Use the host name for which the certificate needs to be reissued:
nbcertcmd -createToken -name token_name -reissue -host host_name
Note: You must provide the primary name of the host for which you want to
reissue the certificate. If you provide any of the host ID-to-host name mappings
that are added for the host, the certificate cannot be reissued.
Additional parameters can be used to indicate validity duration and the reason
for creation.
For information about the nbcertcmd command, see the NetBackup Commands
Reference Guide.
Note: After the certificate is revoked, the host is unable to communicate with
the NetBackup Web Management Console service (nbwmc). When the host
obtains a new certificate using the reissue token, the host can communicate
with nbwmc again.
4 After the certificate is revoked, the administrator of the non-primary host must
use the reissue token to get a certificate for the renamed host.
See “Deploying host ID-based certificates” on page 312.
■ Generate a reissue token for the NetBackup host where the key pair is to
be changed.
See “Creating a reissue token” on page 326.
■ Deploy a new host name-based certificate:
bpnbaz –ProvisionCert host_name
5 The NetBackup host administrator uses the reissue token to deploy a new host
ID-based certificate with an updated key pair.
Use the following command to enter the token directly:
nbcertcmd -getCertificate -force -token
6 If the host has more than one primary server, repeat the process beginning at
step 4 for each primary server.
7 Restart the NetBackup services on the NetBackup host where the key was
changed.
Note: Do not use this procedure to create an authorization token for a NetBackup
host whose current certificate is not in a valid state because it is lost, corrupt, or
expired. In these cases, a reissue token must be used.
See “About reissuing host ID-based certificates” on page 325.
NetBackup CA and NetBackup certificates 331
About Token Management for host ID-based certificates
The NetBackup administrator of the primary server can use the NetBackup web UI
or the command line to create the token.
To create a token using the NetBackup web UI
1 On the left, select Security > Tokens.
2 Select Add.
3 Enter a unique and meaningful name for the token. The field cannot be left
blank.
For example, to create a token to request certificates for multiple hosts that
belong to primary_server_1, name the token Token1_MS1. A good practice is
to write a useful description in the Reason field for the token.
4 Enter a number for the Maximum uses allowed option for the number of times
the token can be used. The default is 1, which indicates that one host can use
the token one time.
To use the same token for multiple hosts, enter any value between 1 and
99999. For example, to use the token for 8 hosts, enter 8. The ninth host that
attempts to use the token will not succeed.
5 Use the Valid for option to indicate how long the token can be used before it
is invalid and cannot be used. After the Valid for date, the primary server must
generate another token.
Select a period between 1 and 999 hours or days.
6 Optionally, enter the reason for creating the token. The reason appears in the
audit logs, along with the other entries in the dialog.
7 Select Create.
8 Select the Copy to clipboard button to save the token value to the clipboard.
9 Convey the token value to the administrator of the non-primary host. How the
token is conveyed depends on various security factors in the environment. The
token may be transmitted by email, by file, or verbally.
10 The administrator of the non-primary host uses the token to obtain a host
ID-based certificate from the Certificate Authority. See the following procedure
for instructions:
See “Deploying host ID-based certificates” on page 312.
NetBackup CA and NetBackup certificates 332
About Token Management for host ID-based certificates
For example:
nbcertcmd -createToken -name testtoken
High 4 hours
Medium 8 hours
To get a CRL from a NetBackup domain other than the default, specify the
-server primary_server_name option and argument.
To get a CRL from a NetBackup domain other than the default, specify the
-server primary_server_name option and argument.
NetBackup CA and NetBackup certificates 336
About revoking host ID-based certificates
Cessation of Operation The host ceases to be a NetBackup host. For example, you
decommission a NetBackup media server or client.
If you revoke a certificate and later determine that you can trust the host, provision
a new certificate on that host. You do so by using a reissue token.
See “About reissuing host ID-based certificates” on page 325.
Note: Do not revoke a certificate of the primary server. If you do, NetBackup
operations may cease.
After you revoke a host’s certificate, you should consider doing the following actions
in NetBackup:
■ Remove the host from backup policies.
■ For a NetBackup media server, deactivate it.
You should also consider any actions that are not related to NetBackup to ensure
that someone with malicious intent cannot use the certificate and key.
See “About the host ID-based certificate revocation list” on page 333.
For example, if a NetBackup client is moved from one primary server to another, it
is advisable to remove trust from the first primary server. Security best practices
suggest trusting the fewest entities required to function correctly. Also, if a NetBackup
host no longer needs to communicate with hosts from a specific NetBackup domain,
remove the CA certificate for that primary from the trust store of the host.
Note: Removing a CA certificate does not remove the host ID-based or host
name-based certificates that the host may have obtained from that CA. The
nbcertcmd -listCertDetails continues to show the host ID-based certificate.
When the CA certificate is removed from a host, the host ID-based certificate issued
by that CA will not automatically renew because the host no longer trusts the CA.
The host ID-based certificate eventually expires.
NetBackup CA and NetBackup certificates 338
About revoking host ID-based certificates
In this example output, the host has certificates from two primary servers:
nbcertcmd -listCACertDetails
Subject Name : /CN=nbatd/[email protected]/O=vx
Start Date : Aug 23 14:16:44 2016 GMT
Expiry Date : Aug 18 15:31:44 2036 GMT
SHA1 Fingerprint : 7B:0C:00:32:96:20:36:52:92:E8:62:F3:56:
74:8B:E3:2E:4F:22:4C
2 The administrator wants to remove trust to the second primary server and runs
the following command on the host:
Warning: This command removes the CA certificate from the trust store. The
trust store is referred to by NetBackup services and by the NetBackup Web
Management Console service (nbwebsvc).
from the host. A revoked certificate cannot be used to communicate with primary
server web services.
See “About revoking host ID-based certificates” on page 336.
Security best practices suggest that the administrator explicitly revoke the certificates
for any host that is no longer active, regardless of whether the certificate is still
deployed on the host, or whether it has been successfully removed from the host.
Note: Do not revoke a certificate of the primary server. If you do, NetBackup
operations may cease.
See “Web login requirements for nbcertcmd command options” on page 303.
2 Run one of the following commands to revoke the certificate using the host
name or the host ID.
Revoke using the host name:
nbcertcmd -revokeCertificate -host host_name
Note: You must provide the primary name of the host for which you want to
revoke the certificate. If you provide any of the host ID-to-host name mappings
that are added for the host, the certificate cannot be revoked.
Note: Revoking a certificate does not delete the certificate from the local store of
the non-primary host.
Verify a host certificate from The method uses the NetBackup nbcertcmd command.
the host itself
See “To verify the host's certificate state from the host”
on page 341.
Verify a host certificate from The method uses the NetBackup bptestbpcd command.
a NetBackup server
See “To verify from a NetBackup server if a different host’s
certificate is revoked” on page 341.
Verify a host certificate from See “To verify a host’s certificate” on page 342.
the host itself
See “About the host ID-based certificate revocation list” on page 333.
NetBackup CA and NetBackup certificates 341
About revoking host ID-based certificates
To get a CRL from a NetBackup domain other than the default, specify the
-server primary_server_name option and argument.
-cluster Use this option on the active node of a NetBackup primary server cluster
to verify the certificate of the virtual host.
3 Examine the command output. The output indicates that either the certificate
is or is not revoked.
To verify from a NetBackup server if a different host’s certificate is revoked
1 As an administrator on the NetBackup primary server or a NetBackup media
server, run the following command:
UNIX: /usr/openv/netbackup/bin/admincmd/bptestbpcd –host hostname
-verbose
For –host hostname, specify the host for which you want to verify the certificate.
2 Examine the command output. If the certificate on the specified host is revoked,
the command output includes the string The Peer Certificate is revoked.
If the command output does not include that string, the certificate is valid.
NetBackup CA and NetBackup certificates 342
About revoking host ID-based certificates
Verify a host See “To verify a host certificate from the host itself” on page 342.
certificate from
the host itself
Verify a host See “To verify from a NetBackup server if a different host’s certificate is
certificate from revoked” on page 343.
a NetBackup
server
Use the -cluster option on the active node of a clustered primary server to
verify the certificate of the virtual name.
3 Examine the command output. The output indicates whether the certificate is
revoked or not.
NetBackup CA and NetBackup certificates 343
Deleting host ID-based certificates
For -host hostname, specify the host for which you want to verify the certificate.
2 Examine the command output. If the certificate on the specified host is revoked,
the command output includes the string 'The Peer Certificate is revoked'. If the
command output does not include that string, the certificate is valid.
Windows: install_path\NetBackup\bin\nbcertcmd
-listAllDomainCertificates | findstr Revoked
must have a certificate issued by the new Certificate Authority (CA) that is the new
primary server.
Caution: Manually deleting the host ID-based certificates may adversely impact
NetBackup functionality.
2 To delete a certificate, run the following command on the active node of the
cluster:
nbcertcmd -deleteCertificate -hostid host_ID -cluster
Note: In case of upgrade, active or inactive nodes may already have a certificate.
You can verify whether a cluster node has a certificate or not.
See “Viewing certificate details of a clustered NetBackup setup” on page 350.
See “Host ID-based certificate deployment on the active primary server node”
on page 346.
See “Host ID-based certificate deployment on inactive primary server nodes”
on page 346.
■ nbcertcmd -getCACertificate
See “About Token Management for host ID-based certificates” on page 329.
See “Web login requirements for nbcertcmd command options” on page 303.
2 Run the following command to revoke a certificate for a cluster node:
nbcertcmd -revokeCertificate -host host_name
2 Run the following command to revoke a host ID-based certificate for the virtual
name:
nbcertcmd -revokeCertificate -host virtual_name
See “Web login requirements for nbcertcmd command options” on page 303.
2 Run the following command to create a reissue token for the required cluster
node:
nbcertcmd -createToken -name token_name -reissue -host host_name
See “Web login requirements for nbcertcmd command options” on page 303.
2 Run the following command to create a reissue token for the virtual name.
nbcertcmd -createToken -name token_name_virtual -reissue -host
virtual_name
Caution: Removing the CA certificate from a primary server node can adversely
impact the NetBackup functionality.
2 Run the following command on the active node to remove the CA certificate
for the virtual name by providing the appropriate fingerprint:nbcertcmd
-removeCACertificate -fingerprint fingerprint_virtual -cluster
4 Use the nbcertcmd command to create a reissue token. The hostname is the
local node name. When the command runs, it displays the token string value.
A unique reissue token is needed for each cluster node.
nbcertcmd -createtoken -name token_name -reissue -host hostname
5 Use the reissue token with the nbcertcmd command to store the host certificate.
This command prompts you for the token string value. Enter the token string
from the nbcertcmd -createToken command.
nbcertcmd -getCertificate -token
Note: The port number 1556 on the media server must be accessible by the
NetBackup client for sending web service requests.
NetBackup CA and NetBackup certificates 353
About the communication between a NetBackup client located in a demilitarized zone and a primary server
through an HTTP tunnel
Private Network
Master server
Internal Firewall
Demilitarized zone
NetBackup client Or
Restricted Network
External Firewall
Sequence Description
1. The NetBackup client tries to send the In a DMZ, the web service connection request
connection request directly to the primary might not succeed.
server.
NetBackup CA and NetBackup certificates 354
About the communication between a NetBackup client located in a demilitarized zone and a primary server
through an HTTP tunnel
Sequence Description
3. If a media server is not specified, then the NetBackup client maintains an internal cache
client refers to a list of media servers that is file (websvctunnels.cache) that contains
available in the NetBackup configuration and a list of media servers that are automatically
uses them for sending web service updated based on previous successful
connection requests. connections. The cache file is available in the
same location as the bp.conf file for both
Windows and UNIX.
Additional information
■ The following additional options are available for configuring the HTTP Tunnel
feature:
■ WEB_SERVER_TUNNEL_USE - You can use this option on the NetBackup
clients to configure the default communication behavior using the HTTP
Tunnel.
■ WEB_SERVER_TUNNEL_ENABLE - By default, HTTP Tunnel is enabled
on the media server. You can use this option on the media servers to disable
the HTTP Tunnel feature.
For more information, refer to the NetBackup Administrator's Guide Volume I.
■ If your NetBackup client configuration does not contain information about the
media servers in the domain, run the nbsetconfig command on the primary
server. The registry on a Windows client or the bp.conf file on a UNIX client
includes the primary and the media servers that the client selects to send
connection and web service requests.
■ If you use the nbcertcmd -getCertificate command on the NetBackup client
in a DMZ, and if you see one of the following errors:
■ EXIT STATUS 5955: The host name is not known to the primary server.
■ EXIT STATUS 5954: The host name could not be resolved to the requesting
host's IP address.
Use a token to deploy the security certificate because the primary server cannot
match the IP address of the HTTP tunnel to the identity of the host that requests
the certificate.
NetBackup CA and NetBackup certificates 355
Adding a NetBackup host manually
■ NetBackup audit report lists the media server as the user if an HTTP tunnel is
used to send a certificate request to the primary server.
Note: Before adding a host, you must ensure that the host entry that you want to
add does not already exist in the host database.
You can add a host using the command-line interface only.
Migrating NetBackup CA
In certain scenarios, you may need to migrate your existing NetBackup certificate
authority (CA) hierarchy to a new one. NetBackup supports migrating the existing
NetBackup CA. This chapter provides information on the NetBackup CA migration
process.
NetBackup security certificates that are used to authenticate NetBackup hosts
conform to the X.509 Public Key Infrastructure (PKI) standard. A NetBackup primary
server acts as the certificate authority (CA) and issues digital certificates to hosts.
NetBackup uses the NetBackup authentication daemon (NBATD) as its PKI provider.
NBATD and its client implementation generate the RSA private key that is used for
authentication.
NetBackup now supports certificate authorities with the following key strengths:
2048 bits, 3072 bits, 4096 bits, 8192 bits, and 16384 bits.
NetBackup CA and NetBackup certificates 356
Migrating NetBackup CA
Note: After NetBackup primary server installation or upgrade, by default a new root
CA with 2048-bits key strength is deployed. With upgrade, you need to migrate the
existing CA to a new CA.
When you need a NetBackup CA See “Setting the required key strength before installation
with a key strength other than the or upgrade using the NB_KEYSIZE environment
default one (2048 bits) variable” on page 357.
When you want to migrate the See “Migrating NetBackup CA when the entire
existing NetBackup CA after the NetBackup domain is upgraded” on page 357.
entire NetBackup domain is
upgraded to 8.3
Windows INSTALL_PATH\NetBackup\sec\at\bin\vssat
UNIX /usr/openv/netbackup/sec/at/bin
Note: If the FIPS mode is enabled on the primary server, you can specify only
2048 and 3072 bits as a value for the NB_KEYSIZE environment variable.
Caution: You should carefully choose the key size for your environment.
Choosing a large key size may reduce performance. A key size of 2048 offers
security for most use cases.
Note: If you have media servers earlier than NetBackup 8.2 that are configured as
cloud storage servers, the CA migration process is not initiated. Ensure that all
NetBackup hosts are upgraded to 8.3 or later for successful host communication.
When all hosts in your NetBackup domain are upgraded to NetBackup 8.3 or later,
use the following procedure to complete the CA migration process:
To migrate NetBackup CA when all hosts are upgraded to NetBackup 8.3
1 Run the following command to ensure that all hosts have the new CA certificates
in their trust stores.
nbseccmd -nbcaMigrate -hostsPendingTrustPropagation
2 Ensure that the command returns zero (0) hosts as the output.
For information about commands, see the NetBackup Commands Reference
Guide.
3 Warning: If one or more NetBackup hosts are at 8.2 or earlier versions, backups
of such hosts fail after activation. Therefore, you must ensure that all NetBackup
hosts in the domain are upgraded to 8.3 before activating the new CA.
Run the following command to activate the new CA that can start issuing
NetBackup certificates going forward:
nbseccmd -nbcaMigrate -activateNewCA
4 Run the following command to ensure that all hosts have certificates that the
new CA has renewed:
nbseccmd -nbcaMigrate -hostsPendingRenewal
Ensure that the command returns zero (0) hosts as the output.
5 Restart the NetBackup Messaging Broker (nbmqbroker) service on this host.
6 Run the following command to complete the CA migration process:
nbseccmd -nbcaMigrate -completeMigration
7 After completing the NetBackup CA migration process and ensuring that the
hosts use certificates that the new CA has issued, you can safely decommission
the old NetBackup CA.
This clean-up task is optional.
See “Decommissioning the inactive NetBackup CA ” on page 361.
NetBackup CA and NetBackup certificates 359
Migrating NetBackup CA
7 Ensure that the command returns zero (0) hosts as the output.
8 Warning: If one or more NetBackup hosts are at 8.2 or earlier versions, backups
of such hosts fail after activation. Therefore, you must ensure that all NetBackup
hosts in the domain are upgraded to 8.3 before activating the new CA.
Run the following command to activate the new CA that can start issuing
NetBackup certificates going forward:
nbseccmd -nbcaMigrate -activateNewCA
NetBackup CA and NetBackup certificates 360
Migrating NetBackup CA
9 Run the following command to renew host certificates using the new CA.
nbcertcmd -renewCertificate
10 Run the following command to ensure that all hosts have certificates that the
new CA has renewed:
nbseccmd -nbcaMigrate -hostsPendingRenewal
Ensure that the command returns zero (0) hosts as the output.
11 Restart the NetBackup Messaging Broker (nbmqbroker) service on this host.
12 Run the following command to complete the CA migration process:
nbseccmd -nbcaMigrate -completeMigration
13 After completing the NetBackup CA migration process and ensuring that the
hosts use certificates that the new CA has issued, you can safely decommission
the old NetBackup CA.
This clean-up task is optional.
See “Decommissioning the inactive NetBackup CA ” on page 361.
nbseccmd -nbcaList
For information about commands, see the NetBackup Commands Reference Guide.
If you want to view CAs with a specific state - for example, ABANDONED, ACTIVE,
or DECOMMISSIONED - run the following command:
nbseccmd -nbcaList -state CA_state]
Note: In case of fresh NetBackup 10.3 installation, the data in-transit encryption is
set to Preferred On by default. In case of upgrade, the previous setting is retained.
You can configure data in-transit encryption at various levels: global level (primary
server-level) and client level.
Step 1 Review the configuration settings of the See “Configure the global data-in-transit
global DTE mode option and configure encryption setting” on page 365.
the option as per your DTE
requirements
Configuring data-in-transit encryption (DTE) 365
Configure the global data-in-transit encryption setting
Step 2 Review the configuration settings of the See “Configure the DTE mode on a
client DTE mode option and configure client” on page 367.
the option as per your DTE
requirements
Step 3 Review how the decision about data See “How DTE configuration settings
encryption is made based on the work in various NetBackup operations”
NetBackup operation that you want to on page 375.
perform and the DTE configuration
Note: If you plan to modify any existing
settings.
DTE configuration settings, you must
review this topic to understand the
impact on the NetBackup operations.
Apart from the primary DTE configuration settings, the following settings are used
in certain scenarios:
■ Media server DTE mode
See “Configure the DTE mode on the media server” on page 370.
■ Backup image DTE mode
See “Modify the DTE mode on a backup image” on page 371.
See “DTE_IGNORE_IMAGE_MODE for NetBackup servers” on page 372.
In case of fresh NetBackup installation, the global DTE mode is set to Preferred
On by default.
In case of NetBackup upgrade, the previous setting is retained.
This setting can be overridden by the NetBackup client setting.
■ Enforced: Specifies that the data-in-transit encryption is enforced if the
NetBackup client setting is either 'Automatic' or 'On'. With this option selected,
jobs fail for the NetBackup clients that have the data-in-transit encryption set to
'Off' and for the hosts earlier than 9.1.
Note: By default, the DTE mode for 9.1 clients is set to Off and for 10.0 and later
clients, it is set to Automatic.
See “DTE_CLIENT_MODE for clients” on page 367.
■ Preferred On
■ Enforced
To set and view the global DTE mode using the command-line interface
1 Run the following command to set the global DTE mode:
nbseccmd -setsecurityconfig -dteglobalmode 0|1|2
Usage Description
How to use Use the nbgetconfig and the nbsetconfig commands to view, add,
or change the option.
By default, the DTE mode for 9.1 clients is set to OFF and for 10.0 and later
clients, it is set to AUTOMATIC.
Usage Description
The command lists the jobs according to the DTE mode that is set.
encrypted during a backup operation, the DTE mode attribute of the associated
NetBackup image is set to On.
Based on the global DTE mode and the client DTE mode, if the data cannot be
encrypted during a backup operation, the DTE mode attribute of the image is set
to Off.
See “Modify the DTE mode on a backup image” on page 371.
An image copy has two DTE-specific attributes:
Copy DTE mode Specifies whether the data is transferred over a secure
channel when the current image copy is created.
Copy Hierarchical DTE mode Specifies whether the data is transferred over a secure
channel when the current image copy and all its parent
copies in the hierarchy are created.
Note: The image DTE mode is always shown as Off if the media server that is
involved in the data transfer is earlier than 9.1. Copy DTE and Copy Hierarchical
DTE modes are always shown as Off if the media server that is involved in the
data transfer is earlier than 10.0.
To view the DTE attributes of an image and an image copy using the
NetBackup web UI
1 Sign in to the NetBackup web UI.
2 On the left, select Catalog.
When you search for backup images, the image list displays at the bottom of
the screen. The DTE-specific attributes of the image and the image copy -
Image DTE mode, Copy DTE mode, and Copy Hierarchical DTE mode - are
also displayed.
To view the DTE attributes of an image and an image copy using the
command-line interface
◆ Use the following commands: bpimagelist, bpclimagelist and bpimmedia.
For more details on the commands, see the NetBackup Commands Reference
Guide.
To view the DTE attributes of an image using the NetBackup Administration
Console
◆ In the NetBackup Administration Console, see the following reports to verify
the DTE mode (Data-in-transit encryption column) of the image:
■ NetBackup Management > Reports > Images on Media
■ NetBackup Management > Reports > Tape Reports > Images on Tape
■ NetBackup Management > Reports > Disk Reports > Images on Disk
3 Run the following command to view the media server DTE mode:
nbseccmd -getsecurityconfig -dtemediamode -mediaserver
media_server_name
Note: For 9.1 media servers, you can only view the DTE mode as On, but you
cannot set it.
In certain cases, you may want to modify the image DTE mode that was set at the
time of its creation.
RESTful API to be used to modify the image DTE mode:
■ PATCH - /catalog/images/{backupId}
To modify the image DTE mode
◆ Run the following command:
bpimage -update -image_dtemode Off|On
You can also change the image DTE mode using the NetBackup Web UI >
Catalog node.
See “DTE_IGNORE_IMAGE_MODE for NetBackup servers” on page 372.
See “View the DTE-specific attributes of a NetBackup image and an image copy”
on page 368.
Usage Description
Usage Description
Note: For Snapshot Manager backup and recovery work flows, if DTE is required
to be On, you need to ensure that DTE is configured to be On for each media server
that is configured for the respective storage unit.
If the job demands a media server with the DTE mode On, but such a media server
is not available, NetBackup falls back on the original resource allocation decisions.
In such cases, it is possible that the job goes ahead and sees a failure later on
during job execution (in nbjm or bprd or other such daemons and CLIs), where
NetBackup the DTE is required by media server.
The following process describes how the media device selection and DTE validations
take place:
1 In case of a backup operation, directly go to step 2. For any other operations
such as restore, duplication, replication, import, verify, the source image DTE
mode is taken into consideration:
■ If the DTE mode of an image is ON, the media server DTE media server is
ON, irrespective of any other DTE configuration.
■ If DTE mode of an image is OFF, check for global, client and media server
DTE modes.
2 If the global DTE setting is ENFORCED, then a DTE enabled media server is
preferred.
3 If the global DTE setting is PREFERRED ON or PREFERRED OFF, a client DTE
mode is taken into consideration.
■ If the client DTE mode is ON – DTE enabled media server is preferred.
■ If the client DTE mode is OFF – any available media server can be selected.
■ If the client DTE mode is Automatic – the decision is made based on the
global DTE setting. It means if the global DTE setting is set to PREFERRED
OFF, select any available media server, else select the DTE enabled media
server.
During resource allocation, many parameters play an important role. Following are
the special conditions:
■ If the client name is blank, it signifies a secondary operation such as duplication,
replication, import, verify and so on. The image DTE mode or global DTE mode
are honored.
■ If the client name is not blank, however it is not present in the host database as
the client is earlier than 8.0, the client does not support DTE. Hence, any media
server can be selected.
Configuring data-in-transit encryption (DTE) 375
How DTE configuration settings work in various NetBackup operations
■ After the global and client DTE settings, media server's version and its DTE
setting are checked:
■ NetBackup 9.1 and later media servers are by default DTE capable and DTE
enabled.
Backup
In the backup workflow, data is transferred between a media server and a client as
part of a backup job.
Configuring data-in-transit encryption (DTE) 376
How DTE configuration settings work in various NetBackup operations
Global DTE DTE mode of NetBackup client 9.1 or later NetBackup host
mode (media server or
On Off Automatic client) earlier
than 9.1
Preferred Off Data is encrypted Data is not encrypted Data is not encrypted Data is not encrypted
Preferred On Data is encrypted Data is not encrypted Data is encrypted Data is not encrypted
Global DTE DTE mode of NetBackup client 9.1 or later NetBackup host
mode (media server or
On Off Automatic client) earlier
than 9.1
Preferred Off Operation fails Data is not encrypted Data is not encrypted Data is not
encrypted
Configuring data-in-transit encryption (DTE) 377
How DTE configuration settings work in various NetBackup operations
Table 19-5 The media server DTE mode is Off (default) (continued)
Global DTE DTE mode of NetBackup client 9.1 or later NetBackup host
mode (media server or
On Off Automatic client) earlier
than 9.1
Preferred On Operation fails Data is not encrypted Data is not encrypted Data is not
encrypted
Restore
In the restore workflow, there can be two DTE scenarios:
■ When the image DTE mode is Off
■ When the image DTE mode is On
In either of the scenarios, there can be one or more media servers involved (if
multiple images are selected) while restoring data on a client for single NetBackup
job.
Global DTE mode DTE mode of NetBackup client 9.1 or later NetBackup host
(media server or
On Off Automatic client) earlier
than 9.1
Preferred Off Data is encrypted Data is not encrypted Data is not encrypted Data is not encrypted
Preferred On Data is encrypted Data is not encrypted Data is encrypted Data is not encrypted
Global DTE mode DTE mode of NetBackup client 9.1 or later NetBackup host
(media server or
On Off Automatic client) earlier
than 9.1
Preferred Off Operation fails Data is not encrypted Data is not encrypted Data is not encrypted
Preferred On Operation fails Data is not encrypted Data is not encrypted Data is not encrypted
Configuring data-in-transit encryption (DTE) 378
How DTE configuration settings work in various NetBackup operations
Global DTE mode DTE mode of NetBackup client 9.1 or later NetBackup host
(media server or
On Off Automatic client) earlier
than 9.1
Table 19-8 Mixed media servers (9.1 and 10.0 or later) - Media1: DTE mode
On, Media2: DTE mode Off
Global DTE DTE mode of NetBackup client 9.1 or later NetBackup host
mode (media server or
On Off Automatic client) earlier than
9.1
Preferred Off Media1 - Data is Media1- Data is not Media1- Data is not Media1- Data is not
encrypted encrypted encrypted encrypted
Media2 - Operation fails Media2 - Data is not Media2 - Data is not Media2 - Data is not
encrypted encrypted encrypted
Job state - Partial
Success
Preferred On Media1- Data is Media1- Data is not Media1 - Data is Media1- Data is not
encrypted encrypted encrypted encrypted
Media2- Operation fails Media2 - Data is not Media2 - Data is not Media2 - Data is not
encrypted encrypted encrypted
Job state - Partial
Success Job DTE mode - Off
Enforced Media1 - Data is Media1 - Operation fails Media1 - Data is Media1 - Operation
encrypted encrypted fails
Media2 - Operation fails
Media2 - Operation fails Media2 - Operation Media2 - Operation
Job state - Fail
fails fails
Job state - Partial
Success Job state - Partial Job state - Operation
Success fails
Job DTE mode - On
Job DTE mode - On
involves in the workflow . However, you can still restore by ignoring the image DTE
mode.
Use the DTE_IGNORE_IMAGE_MODE configuration option that is to be set on the primary
server. Possible values: NEVER (default) | ALWAYS | WHERE_UNSUPPORTED
Table 19-9 When the image DTE mode is On and the media server DTE
mode is On
Preferred Off NetBackup client 9.1 or later Data is encrypted Data is encrypted Data is encrypted
with DTE mode ON
NetBackup client 9.1 or later Operation fails Operation fails Data is not
with DTE mode OFF encrypted
NetBackup client 9.1 or later Data is encrypted Data is encrypted Data is not
with DTE mode AUTOMATIC encrypted
NetBackup host earlier than Operation fails Data is not encrypted Data is not
9.1 (either media server or encrypted
client)
Preferred On NetBackup client 9.1 or later Data is encrypted Data is encrypted Data is encrypted
with DTE mode ON
NetBackup client 9.1 or later Operation fails Operation fails Data is not
with DTE mode OFF encrypted
NetBackup client 9.1 or later Data is encrypted Data is encrypted Data is encrypted
with DTE mode AUTOMATIC
NetBackup host earlier than Operation fails Data is not encrypted Data is not
9.1 (either media server or encrypted
client)
Configuring data-in-transit encryption (DTE) 380
How DTE configuration settings work in various NetBackup operations
Table 19-9 When the image DTE mode is On and the media server DTE
mode is On (continued)
Enforced NetBackup client 9.1 or later Data is encrypted Data is encrypted Data is encrypted
with DTE mode ON
NetBackup client 9.1 or later Operation fails Operation fails Operation fails
with DTE mode OFF
NetBackup client 9.1 or later Data is encrypted Data is encrypted Data is encrypted
with DTE mode AUTOMATIC
NetBackup host earlier than Operation fails Operation fails Operation fails
9.1 (either media server or
client)
Table 19-10 When the image DTE mode is On and the DTE setting on 10.0
and later media server is Off
Preferred Off NetBackup Client 9.1 or Operation fails Operation fails Operation fails
later with DTE mode ON
NetBackup host earlier Operation fails Data is not encrypted Data is not
than 9.1 (either media encrypted
server or client)
Configuring data-in-transit encryption (DTE) 381
How DTE configuration settings work in various NetBackup operations
Table 19-10 When the image DTE mode is On and the DTE setting on 10.0
and later media server is Off (continued)
Preferred On NetBackup Client 9.1 or Operation fails Operation fails Operation fails
later with DTE mode ON
NetBackup host earlier Operation fails Data is not encrypted Data is not
than 9.1 (either media encrypted
server or client)
Enforced NetBackup Client 9.1 or Operation fails Operation fails Operation fails
later with DTE mode ON
10.0.0.1 or later. Else, backup job fails. You must upgrade the 10.0 storage server
to 10.0.0.1. If the load balancing media server is 10.0 or earlier, the data may be
transferred in plain text and job is always successful, even if DTE was to be honored.
Ideally, you must have load balancing media servers and storage servers with
10.0.0.1 or later when DTE is enabled.
These given conditions are also valid for the optimized duplication workflow.
In case of mixed environment, where either storage server or one of the load
balancing media servers is earlier than 10.0, the following configuration will be
required in order to honor an end-to-end encryption:
■ DTE should be enabled from NetBackup side based on DTE configurations i.e.
Global/Media Server/Client Settings
■ Encryption should be enabled from MSDP side using ENCRYPTION flag in
pd.conf
See the NetBackup Deduplication Guide for details on enabling the encryption
using MSDP.
Global DTE mode DTE mode of media server 9.1 or later Media server earlier
than 9.1
On Off
Preferred Off Data is not encrypted Data is not encrypted Data is not encrypted
Global DTE mode DTE mode of media server 9.1 or later Media server earlier
than 9.1
On Off
Global DTE mode NetBackup Primary server 9.1 and later with DTE mode
On Off Automatic
Preferred Off Data is encrypted Data is not encrypted Data is not encrypted
Note: When the global DTE setting is set to ENFORCED and the DTE_CLIENT_MODE
is Off, DTE is preferred over failure in case of catalog recovery.
Table 19-13 When the image DTE mode is Off and the media server DTE
setting is Off
Global DTE mode NetBackup Primary server 9.1 and later with DTE mode
On Off Automatic
Preferred Off Data is encrypted * Data is not encrypted Data is not encrypted
* signifies that DTE is preferred over failure during catalog recovery. It ignores the
DTE setting on the media server, that is Off unless the client DTE mode is set to
Automatic.
Preferred Off Primary server with Data is encrypted Data is encrypted Data is encrypted
DTE_CLIENT_MODE as
ON
Table 19-14 When the image DTE mode is On and the media server DTE
setting is On (continued)
Preferred On Primary server with Data is encrypted Data is encrypted Data is encrypted
DTE_CLIENT_MODE as
ON
Enforced Primary server with Data is encrypted Data is encrypted Data is encrypted
DTE_CLIENT_MODE as
ON
Table 19-15 When the image DTE mode is On and the media server DTE
setting is Off
Preferred Off Primary server with Data is encrypted Data is encrypted * Data is encrypted
DTE_CLIENT_MODE as ON * *
Preferred On Primary server with Data is encrypted Data is encrypted * Data is encrypted
DTE_CLIENT_MODE as ON * *
Enforced Primary server with Data is encrypted Data is encrypted * Data is encrypted
DTE_CLIENT_MODE as ON * *
* signifies that DTE is preferred over failure during catalog recovery. It ignores the
DTE setting on the media server, that is Off unless the client DTE mode is set to
Automatic.
Configuring data-in-transit encryption (DTE) 387
How DTE configuration settings work in various NetBackup operations
Duplication
In the duplication workflow, a backup copy is copied from one storage unit to another
storage unit, so there is no client that comes into picture. The hosts that participate
are source media server and target media server from the same domain.
Global DTE mode Both media servers are 9.1 or later with DTE One of the media servers
mode is earlier than 9.1
On Off
Preferred Off Data is not encrypted Data is not encrypted Data is not encrypted
Table 19-17 When the image DTE mode is On and the media server DTE
setting is On
Preferred Off Both NetBackup media Data is encrypted Data is encrypted Data is not
servers 9.1 or later encrypted
Any NetBackup media Operation fails Data is not encrypted Data is not
server earlier than 9.1 encrypted
Preferred On Both NetBackup media Data is encrypted Data is encrypted Data is encrypted
server 9.1 or later
Any NetBackup media Operation fails Data is not encrypted Data is not
server earlier than 9.1 encrypted
Enforced Both NetBackup media Data is encrypted Data is encrypted Data is encrypted
server 9.1 or later
Table 19-18 When the image DTE mode is On and the media server DTE
setting on 10.0 or later is Off
Synthetic backup
A synthetic backup can be a synthetic full or a synthetic cumulative backup. The
images that are used to create the synthetic image are known as component images.
For instance, the component images in a synthetic full backup are the previous full
image and the subsequent incremental images. A typical NetBackup backup process
accesses the client to create a backup. A synthetic backup is a backup image
created without using the client. Instead, a synthetic backup process creates a full
or a cumulative incremental image by using previously created backup images
called component images. In the synthetic backup workflow, images are fetched
from different source storage units, synthesized, and copied to a target storage
unit.
The hosts that come into the picture are source media servers and target media
server from the same domain.
Global DTE mode All NetBackup media server 9.1 and later Any NetBackup media server
with DTE mode earlier than 9.1
On Off
Preferred Off Data is not encrypted Data is not encrypted Data is not encrypted
Table 19-20 When DTE mode is On for any one of the images and media
server DTE setting is On
Preferred Off All NetBackup media Data is encrypted Data is encrypted Data is not
server 9.1 or later encrypted
Any NetBackup media Operation fails Data is not encrypted Data is not
server earlier than 9.1 encrypted
Preferred On All NetBackup media Data is encrypted Data is encrypted Data is encrypted
server 9.1 or later
Any NetBackup media Operation fails Data is not encrypted Data is not
server earlier than 9.1 encrypted
Enforced All NetBackup media Data is encrypted Data is encrypted Data is encrypted
server 9.1 or later
Table 19-21 When the image DTE mode is On and the media server DTE
setting on 10.0 or later is Off
Note:
Configuring data-in-transit encryption (DTE) 390
How DTE configuration settings work in various NetBackup operations
Verify
In the verification workflow, backup image header is read, and its integrity is checked
with the catalog. Therefore, a client does not come into picture. The hosts that
participate are media server and primary server from the same domain.
Global DTE mode NetBackup media server 9.1 and later with NetBackup media server
DTE mode earlier than 9.1
On Off
Preferred Off Data is not encrypted Data is not encrypted Data is not encrypted
Table 19-23 When the image DTE mode is On and the media server DTE
setting is On
Preferred Off Media server 9.1 or Data is encrypted Data is encrypted Data is not
later encrypted
Media server earlier Operation fails Data is not encrypted Data is not
than 9.1 encrypted
Preferred On Media server 9.1 or Data is encrypted Data is encrypted Data is encrypted
later
Media server earlier Operation fails Data is not encrypted Data is not
than 9.1 encrypted
Enforced Media server 9.1 or Data is encrypted Data is encrypted Data is encrypted
later
Table 19-24 When the image DTE mode is On and the media server DTE
setting on 10.0 or later is Off
Import
In the import workflow, backup image is read from the storage unit and the
NetBackup catalog is created. Therefore, a client does not come into picture. The
hosts that participate are the media server and the primary server from the same
domain.
Note: If you want to retain the DTE controls based on the image, you must upgrade
the media servers that are to be used for the import operations to NetBackup 10.0
before you perform the import operation.
The following table is applicable for all import workflows such as phase-1 import,
phase-2 import and Storage Lifecycle Policy (SLP) import.
Global DTE Media server 9.1 or later with DTE mode Media server earlier
mode than 9.1
On Off
Preferred Off Data is not encrypted Data is not encrypted Data is not encrypted
Table 19-26 When the image DTE mode is On and the media server DTE
setting is On
Preferred Off NetBackup media Data is encrypted Data is encrypted Data is not
server 9.1 and later encrypted
Note: For phase-1 import, you need to set DTE_IGNORE_IMAGE_MODE on the media
server to ignore the DTE mode of the image for 9.1 and later media servers.
For phase-1 import scenario, NetBackup media server earlier than 9.1 is not aware
of the DTE mode in the image. If the image was created with the DTE mode set to
On, for phase-1 import, the job does not fail for media servers with version earlier
than 9.1 and the image DTE mode is set to Off in the catalog.
Table 19-27 When the image DTE mode is On and the media server DTE
setting on 10.0 or later is Off
Table 19-27 When the image DTE mode is On and the media server DTE
setting on 10.0 or later is Off (continued)
Note: If you set DTE On for NetBackup, but the ENCRYPTION flag in pd.conf is
not enabled, the data path from the load balancing media server to the storage
server is not encrypted. However, the job DTE mode and the image DTE mode
may be On.
If DTE is enabled at the NetBackup side and encryption is enabled from MSDP
side (ENCRYPTION flag in pd.conf), MSDP encryption takes the precedence over
NetBackup DTE. It results in data-at-rest encryption and not data-in-transit
encryption.
Replication
If the MSDP storage server is used for replication, the following considerations need
to be reviewed:
■ The Data-in-transit (DTE) encryption feature is not integrated with MSDP storage
for replication workflows and it is controlled by the OPTDUP_ENCRYPTION flag in
pd.conf.
■ The job DTE mode depends on the image DTE mode or the global DTE setting
of the source domain.
■ The correct values must be set for the DTE configuration settings and the
OPTDUP_ENCRYPTION flag for the source and target domains.
For details on enabling encryption using MSDP, see the NetBackup Deduplication
Guide.
Global DTE mode Media server 9.1 or later with DTE mode Media server earlier than
9.1
On Off
Preferred Off Data is not encrypted Data is not encrypted Data is not encrypted
Table 19-29 When the image DTE mode is On and media server DTE setting
is On
Preferred Off NetBackup media server Data is encrypted Data is encrypted Data is not
9.1 or later encrypted
Preferred On NetBackup media server Data is encrypted Data is encrypted Data is encrypted
9.1 or later
Enforced NetBackup media server Data is encrypted Data is encrypted Data is encrypted
9.1 or later
Table 19-30 When the image DTE mode is On and the media server DTE
setting on 10.0 or later is Off
Note: NetBackup does not support Windows certificate store as source for the
NetBackup web server certificate.
■ Only ASCII 7 characters are supported for the certificate subject and the subject
alternative name (SAN).
■ Requirements for key usage purposes:
If the certificate has a X509v3 Key Usage extension present, it must include the
following key usage purposes:
External CA and external certificates 399
About external CA support in NetBackup
■ For the web server certificate: At least one of the Digital Signature or Key
Encipherment should be present.
■ For a NetBackup host certificate: Digital Signature purpose should be present.
Key Encipherment may or may not be present.
■ For a certificate that is used for both web server and NetBackup host: Digital
Signature purpose should be present. Key Encipherment may or may not
be present.
■ The certificate may have other key usage purposes listed in addition to the
purposes specified here. These additional purposes are ignored.
■ The X509v3 Key Usage extension may be either critical or non-critical.
■ A certificate without a X509v3 Key Usage extension is also usable with
NetBackup.
If the certificate has a X509v3 Extended Key Usage extension present, it must
include the following key usage purposes:
■ For the web server certificate: TLS Web Server Authentication.
■ For a NetBackup host certificate: TLS Web Server Authentication and TLS
Web Client Authentication.
■ For a certificate that is used for both web server and NetBackup host: TLS
Web Server Authentication and TLS Web Client Authentication.
■ The certificate may have other key usage purposes listed in addition to the
purposes specified here. These additional purposes are ignored.
■ The X509v3 Extended Key Usage extension may be either critical or
non-critical.
■ A certificate without a X509v3 Extended Key Usage extension is also usable
with NetBackup.
■ If the certificate does not meet these requirements, contact your certificate
provider to obtain a new certificate.
nbcertcmd ■ -cleanupCRLCache
■ -createECACertEntry
■ -deleteECACertEntry
■ -ecaHealthCheck
■ -enrollCertificate
■ -getExternalCertDetails
■ -listEnrollmentStatus
■ -removeEnrollment
■ -updateCRLCache
configureWebServerCerts ■ -addExternalCert
■ -removeExternalCert
■ -validateExternalCert
The following command-line options are used for both external and NetBackup
certificate configurations:
For more information about the commands, refer to the NetBackup Commands
Reference Guide.
Step Description
■ The external certificates for the web server, primary server, and all hosts are
placed at the appropriate locations.
■ In case of file-based certificates, the private key files for the external certificates
are placed at the appropriate locations.
See “ECA_PRIVATE_KEY_PATH for NetBackup servers and clients”
on page 407.
If the private keys are encrypted, passphrase files should be placed at the
appropriate locations.
See “ECA_KEY_PASSPHRASEFILE for NetBackup servers and clients”
on page 408.
■ The CRLs are placed at the required locations on the hosts as per their CRL
configuration options and they are accessible.
See “About certificate revocation lists for external CA” on page 417.
Step 2 Install the NetBackup software on the primary server (or upgrade the primary server).
Step 3 Enable the NetBackup domain to use external certificates by configuring the
NetBackup web server.
See “Configure an external certificate for the NetBackup web server” on page 421.
Step 4 Configure an external certificate for the NetBackup primary server host.
See “Configuring the primary server to use an external CA-signed certificate”
on page 424.
Step 5 Install the NetBackup software on the media server and clients (or upgrade the
media server and clients). If the primary server is configured to use external
certificates, the Installer prompts you to provide external certificate information for
the host.
External CA and external certificates 402
Configuration options for external CA-signed certificates
Step Description
Step 6
Note: This step is required for the hosts (media server and clients) that have the
current NetBackup software, but are not configured to use external certificate.
NetBackup hosts may not have external certificate configuration because of the
following reasons:
■ You did not provide the external certificate information during installation or
upgrade of the host.
■ The NetBackup primary server was not configured to use external certificates
during installation or upgrade of the host.
Configure an external certificate for a NetBackup host (media server or client) after
installation.
See “Configuring a NetBackup host (media server, client, or cluster node) to use
an external CA-signed certificate after installation” on page 427.
■ ECA_TRUST_STORE_PATH
■ ECA_PRIVATE_KEY_PATH
If the private key of the external certificate is encrypted,
ECA_KEY_PASSPHRASEFILE is also mandatory:
■ For Windows certificate store, the following configuration options are mandatory:
■ ECA_CERT_PATH
■ ECA_CRL_CHECK
If the option is set to DISABLE (or 0) the ECA_CRL_PATH option is ignored and
revocation status of a peer host's certificate is not verified.
If the option is set to a value other than DISABLE and 0, revocation status of
a peer host's certificate is verified based on ECA_CRL_PATH.
■ ECA_DR_BKUP_WIN_CERT_STORE
For Windows certificate store, specify this option if you want to backup the
external certificates during catalog backup.
■ ECA_CRL_PATH_SYNC_HOURS
This option is used when ECA_CRL_CHECK is enabled and ECA_CRL_PATH is
defined.
■ ECA_CRL_REFRESH_HOURS
This option is used when ECA_CRL_CHECK is enabled, but ECA_CRL_PATH is
not defined (when CDP is used as a CRL source).
See “About certificate revocation lists for external CA” on page 417.
Note: The Windows certificate store is not supported for clustered primary
servers.
■ File-based certificates
■ A file with the PEM certificates that are concatenated together in the specified
order
Usage Description
$hostname is a keyword that is replaced with the fully qualified domain name of the
host. Use double quotes when a \ is present in the actual path. For example,
MY\Veritas\"NetBackup\$hostname".
$shorthostname is a keyword that is replaced with the short name of the host. Use
double quotes when a \ is present in the actual path. For example,
MY\Veritas\"NetBackup\$shorthostname".
The 'Store name' should be the exact name of the store where the certificate resides.
For example: 'MY'
The 'Issuer' is optional. If this is provided, NetBackup picks the certificates for which
the Issuer DN contains the provided substring.
The 'Subject' is mandatory. NetBackup picks the certificate for which the Subject
DN contains the provided substring.
You must ensure to:
■ Add the root certificate to Trusted Root Certification Authorities or Third-Party
Root Certification Authorities in the Windows certificate store.
■ If you have any intermediate CAs, add their certificates to the Intermediate
Certification Authorities in the Windows certificate store.
■ MY\Veritas\"NetBackup\$hostname"
Where certificate store name is MY, Issuer DN contains Veritas, Subject DN
contains NetBackup\$hostname
■ MY\\$hostname
Where certificate store name is MY, any Issuer DN, Subject DN contains
$hostname
■ MY\\$shorthostname
Where certificate store name is MY, any Issuer DN, Subject DN contains
$shorthostname
■ MY\Veritas\NetBackup $hostname
Where certificate store name is MY, Issuer DN contains Veritas, Subject DN
contains NetBackup $hostname
If you provide a space between words, it is considered as a valid character.
External CA and external certificates 406
Configuration options for external CA-signed certificates
Usage Description
■ DES, 3DES, AES, RC2, and RC4 if the private key is in the PKCS #8 format
Usage Description
How to use Use the nbgetconfig and the nbsetconfig commands to view,
add, or change the option.
Note: You should not specify the ECA_KEY_PASSPHRASEFILE option if you use
Windows certificate store.
See “ECA_CERT_PATH for NetBackup servers and clients” on page 403.
External CA and external certificates 409
Configuration options for external CA-signed certificates
Usage Description
Usage Description
Usage Description
Note: For validating the revocation status of a virtualization server certificate, the
VIRTUALIZATION_CRL_CHECK option is used.
Usage Description
For example:
ECA_CRL_PATH = /usr/eca/crl/eca_crl_file.crl
Usage Description
Usage Description
Usage Description
Usage Description
Usage Description
How to use Use the nbgetconfig and the nbsetconfig commands to view,
add, or change the option.
ECA_DISABLE_AUTO_ENROLLMENT = 1
Usage Description
To manually update the permissions when this option is Disabled, run the following
command:
nbcertcmd -setWinCertPrivKeyPermissions -reason audit reason -force
Refer to the NetBackup Commands Reference Guide for more details on the
command-line options.
Usage Description
MANAGE_WIN_CERT_STORE_PRIVATE_KEY = Automatic
External CA and external certificates 416
Limitations of Windows Certificate Store support when NetBackup services are running in Local Service
account context
Usage Description
Refer to the NetBackup Commands Reference Guide for more details on the
command-line options.
If security descriptors are not supported by the provider, you need to use a provider
that supports security descriptors or use an administrator account to run NetBackup
services.
To change your provider, you need to re-deploy your certificate. Provider cannot
be changed once the certificate is deployed. Providers that support security
descriptors: Microsoft Software Key Storage Provider, Microsoft Enhanced
Cryptographic Provider v1.0, Microsoft Enhanced RSA and AES Cryptographic
Provider, Microsoft Strong Cryptographic Provider and so on.
If you have PFX file, you can re-import it to change your provider.
1 Remove certificate and private key from Windows Certificate Store.
2 Import the pfx file using certutil command:
C:\Windows\System32\certutil.exe -importPfx -csp provider name
pfxfile
External CA and external certificates 417
About certificate revocation lists for external CA
For an ADCS deployed certificate, the provider can be changed from the certificate
template and then deploying the certificate again.
You can also select a provider while requesting a new certificate depending on the
configuration.
To use administrator account to run NetBackup services, run the following command:
nbserviceusercmd.exe -changeUser
Refer to the NetBackup Commands Reference Guide for more details on the
command-line options.
CRL distribution If you have not specified ECA_CRL_PATH, NetBackup downloads the
point (CDP) CRLs from the URLs that are specified in the peer host certificate's CDP
and caches them in the NetBackup CRL cache.
See “How CRLs from CDP URLs are used” on page 419.
The NetBackup CRL cache contains only the latest copy of a CRL for each CA
(including root and intermediate CAs).
The bpclntcmd -crl_download service updates the CRL cache during host
communication in the following scenarios irrespective of the time interval set for
the ECA_CRL_PATH_SYNC_HOURS or ECA_CRL_REFRESH_HOURS options:
■ When CRLs in the CRL cache are expired
■ If CRLs are available in the CRL source (ECA_CRL_PATH or CDP), but they are
missing from the CRL cache
Note: Once the bpclntcmd -crl_download service updates the CRLs in the CRL
cache, it does not download the CRLs for the same CA for the next 15 min even
though a valid download scenario has occurred. If you want to update the CRL
within 15 min, terminate the bpclntcmd -crl_download service.
By default, CRLs from the cache are updated every one hour. To change the
time interval, set the ECA_CRL_PATH_SYNC_HOURS option to a different value.
To manually update the CRL cache with the ECA_CRL_PATH CRLs, run the
nbcertcmd -updateCRLCache command.
To manually delete the CRLs from the CRL cache, run the nbcertcmd
-cleanupCRLCache command.
To manually delete the CRLs from the CRL cache, run the nbcertcmd
-cleanupCRLCache command.
External CA and external certificates 420
About certificate enrollment
enrolled certificate is used for communication between the host and the primary
server domain that exists in the SERVER option.
See “Configuring the primary server to use an external CA-signed certificate”
on page 424.
See “Configuring a NetBackup host (media server, client, or cluster node) to use
an external CA-signed certificate after installation” on page 427.
You can view the enrollment status by running the nbcertcmd
-listEnrollmentStatus command. The command lists only those records where
the subject name matches that of the certificate that is configured for the
ECA_CERT_PATH option.
By default, NetBackup uses the security certificates that the NetBackup CA has
issued. If you have a certificate that an external CA has issued, you can configure
the NetBackup web server to use it for secure communication.
Note: Windows certificate store is not supported as certificate source for the
NetBackup web server.
The API that you can use to configure the external certificate for the NetBackup
web server: POST security/web-certificates/{certificate_id}.
External CA and external certificates 422
Configure an external certificate for the NetBackup web server
If external certificate for the web server is configured using the API, the configuration
process is audited.
To configure an external certificate for the web server
1 Ensure that you have valid certificate, private key of the certificate, and trusted
CA bundle.
2 Ensure that the NetBackup Web Management Console service is up and
running.
3 Run the following command:
configureWebServerCerts -addExternalCert -nbHost -certPath
certificate path -privateKeyPath private key path -trustStorePath
CA bundle path [-passphrasePath passphrase file path]
■ If the FIPS mode is enabled on the primary server, you can use only the
PEM-formatted files for the configureWebServerCerts command.
■ install_path/netbackup/bin/nbwmc start
Windows install_path\NetBackup\wmc\bin\install\
UNIX install_path/wmc/bin/install
6 Verify that you can access the NetBackup web user interface using a browser,
without a certificate warning message.
Refer to the NetBackup Commands Reference Guide for more details on the
command-line options.
■ In a clustered primary server setup, run the following command on the
active node to freeze the cluster to avoid a failover:
install_path/netbackup/bin/bpclusterutil -freeze
Important notes
■ Ensure that the NetBackup domain is enabled to use external CA-signed
certificates by configuring the NetBackup web server.
See “Configure an external certificate for the NetBackup web server” on page 421.
■ External certificates for the NetBackup web server and the primary server must
be issued by the same root certificate authority.
If the two certificate authorities do not match, communication between the
NetBackup Administration Console and the NetBackup Web Management
Console service (nbwmc service) fails.
■ Ensure that the certificate revocation lists (CRLs) for the external CA are stored
at the required location.
If CRL distribution point (CDP) is used, ensure that the URLs that are specified
in the CDP are accessible.
See “About certificate revocation lists for external CA” on page 417.
■ When NetBackup primary server is configured to use the service user
(non-privileged user on UNIX and Local Service on Windows) to start most of
the daemons or services, you must ensure that the following ECA paths are
accessible to the service user:
■ ECA_CERT_PATH
■ ECA_PRIVATE_KEY_PATH
■ ECA_TRUST_STORE_PATH
■ ECA_KEY_PASSPHRASEFILE (optional)
■ ECA_CRL_PATH (optional)
See “About a NetBackup service user account” on page 557.
To grant access to the service user, do the following:
On Unix, use the chmod or the chown command.
On Windows run the following command:
install_path\NetBackup\bin\goodies\nbserviceusercmd.exe -addAcl
ECA path -reason reason
■ ECA_CERT_PATH
■ ECA_CRL_CHECK (optional)
■ ECA_CRL_PATH (optional)
■ ECA_CRL_PATH_SYNC_HOURS (optional)
■ ECA_CRL_REFRESH_HOURS (optional)
■ ECA_DR_BKUP_WIN_CERT_STORE (optional)
■ ECA_CERT_PATH
■ ECA_PRIVATE_KEY_PATH
■ ECA_TRUST_STORE_PATH
■ ECA_KEY_PASSPHRASEFILE (optional)
■ ECA_CRL_CHECK (optional)
■ ECA_CRL_PATH (optional)
■ ECA_CRL_PATH_SYNC_HOURS (optional)
■ ECA_CRL_REFRESH_HOURS (optional)
ECA_CRL_PATH: /mnt/nbdata/hostcert/crl
2 Run the following command on the primary server to enroll an external certificate
with the primary server domain that is defined in the SERVER option:
nbcertcmd -enrollCertificate
Important notes
■ Ensure that the NetBackup domain is enabled to use external CA-signed
certificates by configuring the NetBackup web server.
See “Configure an external certificate for the NetBackup web server” on page 421.
■ It is recommended that you enroll an external certificate for the primary server
host before you enroll one for other hosts.
See “Configuring the primary server to use an external CA-signed certificate”
on page 424.
■ Ensure that the certificate revocation lists (CRLs) for the external CA are stored
at the required location.
If CRL distribution point (CDP) is used, ensure that the URLs that are specified
in the CDP are accessible.
See “About certificate revocation lists for external CA” on page 417.
External CA and external certificates 428
Configuring a NetBackup host (media server, client, or cluster node) to use an external CA-signed certificate
after installation
■ ECA_CERT_PATH
■ ECA_CRL_CHECK (optional)
■ ECA_CRL_PATH (optional)
■ ECA_CRL_PATH_SYNC_HOURS (optional)
■ ECA_CRL_REFRESH_HOURS (optional)
■ ECA_DR_BKUP_WIN_CERT_STORE (optional)
External CA and external certificates 429
Enrolling an external certificate for a remote host
■ ECA_CERT_PATH
■ ECA_PRIVATE_KEY_PATH
■ ECA_TRUST_STORE_PATH
■ ECA_KEY_PASSPHRASEFILE (optional)
■ ECA_CRL_CHECK_LEVEL (optional)
■ ECA_CRL_PATH (optional)
■ ECA_CRL_PATH_SYNC_HOURS (optional)
■ ECA_CRL_REFRESH_HOURS (optional)
ECA_CRL_PATH: /mnt/nbdata/hostcert/crl
An external certificate is enrolled for the specified remote host with the primary
server that you provide with the -server option. This primary server must be
available in the remote host’s SERVER configuration option.
See “Configuration options for external CA-signed certificates” on page 402.
For more details on the commands, refer to the NetBackup Commands Reference
Guide.
- private key pair. To avoid any communication failure, create copies of the files
that NetBackup can use if there is a mismatch in the files.
To renew a file-based external certificate
1 Make a copy of the certificate file and rename it with .old extension.
For example, if the certificate file name is cert.pem, rename it as
cert.pem.old.
2 Make a copy of the private key file and rename it with .old extension.
3 Carry out the following step if the certificate's private key is encrypted.
Make a copy of the passphrase file and rename it with .old extension.
4 Replace the original certificate, private key, and passphrase files with the
renewed certificate, private key, and passphrase files.
5 Restart the NetBackup services.
6 Ensure that the host communication is successful with the renewed certificate
and then delete the old certificate files.
Note: If you have NAT clients in your environment and the NetBackup Messaging
Broker (nbmqbroker) service is enabled, you may need to restart the service after
you disable the NetBackup CA to use external certificates only.
For more information about NAT support in NetBackup, refer to the NetBackup
Administrator's Guide, Volume I.
External CA and external certificates 432
Disabling the NetBackup CA in a NetBackup domain
If you have hosts that can communicate securely but cannot be configured to use
external certificates (NetBackup 8.1, 8.1.1, or 8.1.2), you should not disable
NetBackup CA configuration to avoid communication failure.
To disable NetBackup CA support in your domain
1 Ensure that all the hosts in your domain are configured to use external
certificates.
See “Configure an external certificate for the NetBackup web server”
on page 421.
See “Configuring the primary server to use an external CA-signed certificate”
on page 424.
See “Configuring a NetBackup host (media server, client, or cluster node) to
use an external CA-signed certificate after installation” on page 427.
2 After each host in the domain is configured to use external certificates, remove
the NetBackup CA support from each host (media servers and clients) in the
domain.
Run the following commands on each host in the given order:
■ nbcertcmd -removeCACertificate -fingerPrint NetBackup CA
certificate fingerprint
4 Revoke all host ID-based certificates in the domain. This is an optional step.
See “Revoking a host ID-based certificate” on page 338.
5 Remove the NetBackup CA support from the web server. Ensure that you do
not need the NetBackup certificates for host communication.
Run the following command on the web server:
configureWebServerCerts -removeNBCert
For more information about the commands, refer to the NetBackup Commands
Reference Guide.
6 Restart the NetBackup Web Management Console (nbwmc) service.
External CA and external certificates 433
Enabling the NetBackup CA in a NetBackup domain
For more information about the commands, refer to the NetBackup Commands
Reference Guide.
6 Remove the certificate enrollment using the following command:
nbcertcmd -removeEnrollment
You should first enable your NetBackup domain to use external CA-signed
certificates by configuring the NetBackup web server.
You can then configure the NetBackup clustered primary server to use external
CA-signed certificates for secure host communication.
See “Workflow to use external certificates for a clustered primary server” on page 435.
Important notes
Review the following notes before you configure NetBackup to use external
certificates:
■ NetBackup certificate or host ID-based certificate is deployed on the primary
server during NetBackup installation. You need to manually configure an external
certificate on the clustered primary server after installation.
■ In a clustered primary server setup, you require to configure one external
certificate for each cluster node, which resides on the local disk of each node.
Additionally, you need to configure one certificate for the virtual name, which
resides on the shared disk of the cluster.
■ The NetBackup configuration options (for example, CLUSTER_ECA_CERT_PATH)
that are required for external certificate enrollment for the virtual name are stored
in the nbcl.conf file. This file resides on the shared disk and external certificate
configuration options for each cluster node are stored in the bp.conf file or
Windows registry.
■ Windows certificate store is not supported as an external certificate source for
virtual name. It can be used as a source for certificates for cluster nodes.
■ There is no separate CRL configuration option for the virtual name. Based on
the ECA_CRL_CHECK configuration option on the node, certificate revocation lists
(CRLs) - ECA_CRL_PATH or CDP - of the cluster nodes are used to verify the
revocation status of the peer host's certificate during communication. Therefore,
the CRL configuration options should be set before using an external certificate
for the primary server virtual name.
See “About certificate revocation lists for external CA” on page 417.
Step Process
4 Configure an external certificate for the virtual name and for each
cluster node.
Usage Description
Usage Description
Usage Description
How to use Use the nbgetconfig and the nbsetconfig commands to view,
add, or change the option.
Usage Description
Usage Description
Requirements
■ Ensure that the NetBackup domain is enabled to use external CA-signed
certificates by configuring the NetBackup web server.
See “Configure an external certificate for the NetBackup web server” on page 421.
■ Ensure that external certificates for the NetBackup web server and the virtual
name are issued by the same certificate authority.
If the two certificate authorities do not match, communication between the
NetBackup Administration Console and the NetBackup Web Management
Console service (nbwmc service) fails.
To enroll an external certificate for a clustered primary server
1 Update the NetBackup configuration file that is present on the shared disk
(nbcl.conf) with the external certificate configuration options.
See “Configuration options for external CA-signed certificates for a virtual
name” on page 436.
Use the nbsetconfig command to configure the following options:
■ CLUSTER_ECA_CERT_PATH
■ CLUSTER_ECA_TRUST_STORE_PATH
External CA and external certificates 440
About external certificate configuration for a clustered primary server
■ CLUSTER_ECA_PRIVATE_KEY_PATH
■ CLUSTER_ECA_KEY_PASSPHRASEFILE (optional)
You need to configure the certificate revocation list (CRL) configuration options
for each node.
See “About certificate revocation lists for external CA” on page 417.
2 Run the following command on the primary server:
nbcertcmd -enrollCertificate -cluster
The enrolled certificate is used for communication between the active node
and the primary server domain that is listed in the SERVER configuration option
on the host.
For more details on the command, refer to the NetBackup Commands
Reference Guide.
3 Configure an external certificate on each cluster node.
See “Configuring a NetBackup host (media server, client, or cluster node) to
use an external CA-signed certificate after installation” on page 427.
Chapter 21
Regenerating keys and
certificates
This chapter includes the following topics:
is recreated. If the key or certificate is not created proceed with the procedures
mentioned in the following sections.
■ UNIX
export WEBSVC_PASSWORD=<Password of User>
nbcertconfig -t -user <User Name>
2 Configure NetBackup Authentication service for the web service user and web
service. Run the following command:
nbcertconfig -u -user <username>
■ UNIX
export WEBSVC_PASSWORD=<Password of User>
nbcertconfig -u -user <User Name>
Note: The jkskey is a key to decrypt the keystore used by tomcat and is backed up
as part of the catalog backup. There is no need to regenerate it.
Regenerating keys and certificates 444
Regenerating JWT keys
■ UNIX
export WEBSVC_PASSWORD=<Password of User>
nbcertconfig -t -user <User Name>
2 Regenerate other files in tomcatcreds folder apart from the keystore and the
credentials file. Run the following command:
■ Windows
c:\Program
Files\Veritas\NetBackup\wmc\bin\install>configurecerts.bat
■ UNIX
/usr/openv/wmc/bin/install/configurecerts
■ UNIX
/usr/openv/wmc/bin/install/manageClientCerts -list
■ UNIX
/usr/openv/wmc/bin/install/manageClientCerts -delete
■ UNIX
/usr/openv/wmc/bin/install/manageClientCerts -create
<master_server_name>
When you are prompted to enter the passphrase, enter the passphrase you had
saved originally.
For more information about key files, see See “About creating encryption key files
on the clients” on page 460.
To perform this task using the bpkeyutil, see NetBackup Commands Reference
Guide.
Section 3
Encryption of data at rest
Term Description
Advanced Encryption Standard Specifies the synchronous encryption algorithm that replaced DES.
(AES)
Asynchronous encryption Includes the encryption algorithms that use both a public key and private key.
Data at rest encryption security 449
Data at rest encryption considerations
Term Description
Data Encryption Standard (DES) Specifies the accepted synchronous data encryption standard from the 1970s
until 1998.
Initialization vector Specifies a seed value that is used to prime an encryption algorithm. Priming is
done to obscure any patterns that would exist when using the same key to encrypt
a number of data files. These files begin with the same pattern.
Synchronous encryption Includes the encryption algorithms that use the same key for both encryption and
decryption. For the same key size, synchronous algorithms are faster and more
secure than their asynchronous counterparts.
Limitation Description
Computer performance effect of data Encryption algorithms are like data compressions algorithms in that they are
encryption very CPU intensive. Compressing data without the addition of computer
hardware (either dedicated or shared), can affect computer and NetBackup
performance.
Data compression must be performed Data compression algorithms look for data patterns to compress the data.
before data encryption Encryption algorithms scramble the data and remove any patterns. Therefore
if data compression is desired, it must be done before the data encryption
step.
Choice of an encryption algorithm There are many encryption algorithms and associated key sizes. What should
a user choose for data encryption? AES (Advanced Encryption Standard)
is the standard for data encryption and supports 128, 192, or 256 -bit
encryption keys.
Suggested key size Generally, the larger key the more secure, and the longer into the future the
data will stay secure. AES is one of the best choices because it is deemed
secure with all three supported (128, 192, 256 bit) key sizes.
Data at rest encryption security 450
Destination types for encryption of data at rest
Limitation Description
FIPS certification for my encryption While FIPS certification may be required for use by the US government, it
solution should not be the only criteria that is used to evaluate an encryption solution.
Other considerations should be part of any decision-making process as
follows:
■ FIPS certificates only apply to the named version of a product. And then
only when the product is used in conformance with the "FIPS security
policy" the document that is submitted when the product was validated.
Future product versions and non-standard uses would be subject to
questioned validation.
■ The security of algorithms like AES is not in the obscurity of how they
work. Rather the security is in the difficulty to deduce an unknown
encryption key. The years of scrutiny and peer review for AES, have lead
to mature implementations. In fact, tests exist for AES where specific
keys and data sets are input, and verified against the expected output.
■ Data encryption is much like automobile security. Most problems are
related to lost or misplaced keys and not related to malfunctioning locks.
■ Since misuse is more likely to lead to problems, the usability of an
encryption product should be part of the consideration.
Usability considerations include the following:
■ Encryption integration with the product
■ Encryption integration with business processes.
■ Appropriate encryption key granularity
■ Recoverability
Appropriate encryption key granularity The appropriate encryption key granularity is best explained with the example
of home security. A single house key is convenient. You can enter the garage,
front door, or backdoor all using the same key. This security is good until
the key is compromised (for example, if the key is stolen). Then you need
to change all the locks that used the key. An extreme example is to have a
key for every drawer and cupboard in a house. Then, a lost key would require
the changing of on a single lock.
■ Client-side encryption
See “About NetBackup client encryption” on page 452.
■ MSDP encryption
See the 'About MSDP encryption' topic from the NetBackup Deduplication Guide.
■ Tape drive encryption - The volume pool name must have ENCR_ as a prefix for
NetBackup to enable encryption for tapes.
■ Cloud encryption
See the 'About data encryption for cloud storage' topic from the NetBackup
Cloud Administrator's Guide.
■ AdvancedDisk
Client encryption, standard ■ The encryption key is on the client ■ The encryption key on the client does
encryption computer and not controlled by the not scale well to environments where
NetBackup administrator each client must have a unique
See “Configuring standard
■ Can be deployed without affecting the encryption key and individual
encryption on clients”
NetBackup primary and media servers encryption key
on page 457.
■ Can be deployed on a per client basis ■ Encryption and compression taking
place on the client can affect client
performance
Client encryption, legacy Same advantages as client encryption with Same disadvantages as client encryption
encryption standard encryption. with standard encryption.
Third-party encryption ■ Little or no performance effect due to ■ The NetBackup Compatibility lab tests
appliances and hardware added hardware. some of these solutions. This testing is
devices ■ Generally NIST FIPS 140 certified. neither an endorsement or rejection or
a particular solution. This effort verifies
that basic functionality was verified
when used with a specific version of
NetBackup.
■ No integration with NetBackup
configuration, operation, or diagnostics.
■ The Disaster recovery scenario is
provided by the appliance or device.
valid license. Refer to the NetBackup Administrator's Guide, Volume I for details
on how to administer NetBackup licenses.
NetBackup Administrator's Guide, Volume I
For a list of the platforms on which you can configure NetBackup Encryption, see
the NetBackup Release Notes.
Note: Only file data is encrypted. File names and attributes are not encrypted.
■ The backup image on the server includes a flag that indicates whether the
backup was encrypted.
Data at rest encryption security 455
About NetBackup client encryption
■ A key file must exist as specified with the CRYPT_KEYFILE configuration option.
You create the key file when you specify a NetBackup pass phrase with the
server bpinst command or the client bpkeyfile command.
■ You must select the Encryption attribute on the NetBackup policy that includes
the client.
If the prerequisites are met and the backup is to be encrypted, the following occurs:
■ The client takes the latest data from its key file and merges it with the current
time (the backup time) to generate a DES key. For 40-bit DES, 16 bits of the
key are always set to zero.
For each backed-up file, the following occurs:
■ The client creates an encryption tar header. The tar header contains a
checksum of the DES that NetBackup used for encryption.
■ The client writes the file data that was encrypted with the DES key. Note that
only file data is encrypted. File names and attributes are not encrypted.
■ The server reads the file names, attributes, and data from the client and writes
them to a backup image on the server. The server DOES NOT perform any
encryption or decryption of the data. The backup image on the server includes
the backup time and a flag that indicates whether the backup was encrypted.
■ A key file must exist. The key file is created when you run the bpkeyutil
command from the server or from the client.
When the restore occurs, the server determines from the backup image whether
the backup was encrypted. The server then connects to bpcd on the client to initiate
the restore. The server sends to the client an encryption flag on the restore request.
When a backup takes place properly, the restore occurs as follows:
■ The server sends file names, attributes, and encrypted file data to the client to
be restored.
■ If the client reads an encryption tar header, the client compares the checksum
in the header with the checksums of the keys in the key file. If the one of the
keys’ checksum matches the header’s checksum, NetBackup uses that key to
decrypt the file data. It uses the cipher that is defined in the header.
■ The file is decrypted and restored if a key and cipher are available. If the key or
cipher is not available, the file is not restored and an error message is generated.
■ The encryption software must include the 40-bit DES library. The name of the
40-bit DES library is libvdes40.suffix; the suffix is so, sl, or dll depending on
the client platform.
■ If the CRYPT_STRENGTH configuration option is set to DES_56, the encryption
software must also include the 56-bit DES library. The name of the 56-bit DES
library is libvdes56.suffix; the suffix is so, sl, or dll depending on the client
platform.
■ A key file must exist as specified with the CRYPT_KEYFILE configuration option.
You create the key file when you specify a NetBackup pass phrase with the
server bpinst command or the client bpkeyfile command.
Data at rest encryption security 457
Configuring standard encryption on clients
The server determines from the backup image whether the backup was encrypted.
The server then connects to bpcd on the client to initiate the restore. The server
sends to the client an encryption flag and backup time from the backup image on
the restore request.
If the prerequisites are met, the following occurs:
■ The server sends file names, attributes, and encrypted file data to the client to
be restored.
■ The client takes its key file data and merges it with the backup time to generate
one or more 40-bit DES keys. If the 56-bit DES library is available, the client
also generates one or more 56-bit DES keys.
■ If the client reads an encryption tar header, the client compares the checksum
in the header with the checksums of its DES keys. If the checksum of a DES
key matches the checksum in the header, NetBackup uses that DES key to
decrypt the file data.
The file is decrypted and restored if a DES key is available. If the DES key is not
available, the file is not restored and an error message is generated.
CRYPT_CIPHER = cipher Defines the cipher type to use. It can be set to any
of the following option values.
Note: The key file must be the same on all nodes in a cluster.
Use the bpkeyutil command to set up the cipher-based encryption key file and
pass phrase on the NetBackup Encryption client.
■ For a Windows client, the full command path is as follows
install_path\NetBackup\bin\bpkeyutil
/usr/openv/netbackup/bin/bpkeyutil
■ NetBackup uses the NetBackup private key and 128-bit AES algorithm to encrypt
the key.
■ The key is stored in the key file on the client.
■ At run time, NetBackup uses the key and a random initialization vector to encrypt
the client data. The initialization vector is stored in the header of the backup
image.
Previous pass phrases remain available in the key file to allow restores of the
backups that were encrypted by using those phrases.
Caution: You must remember the pass phrases, including the old pass phrases.
If a client’s key file is damaged or lost, you need all of the previous pass phrases
to recreate the key file. Without the key file, you cannot restore the files that were
encrypted with the pass phrases.
The key file must be accessible only to the administrator of the client machine.
For a UNIX client, you must ensure the following:
■ The owner is root.
■ The mode bits are 600.
■ The file is not on a file system that can be NFS mounted.
Data at rest encryption security 460
Configuring standard encryption on clients
install_path\NetBackup\bin\bpkeyutil
/usr/openv/netbackup/bin/bpkeyutil
You are prompted for a new pass phrase to add to that client’s key file.
To set up several clients to use the same pass phrase, specify a comma-separated
list of client names, as follows:
To create the key file, NetBackup uses the pass phrase you specify.
NetBackup uses the pass phrase you specify to create the key file, as follows:
■ NetBackup uses a combination of the following two algorithms to create a key
from the pass phrase that is up to 256 bits.
■ Secure hashing algorithm, or SHA1
Data at rest encryption security 461
Configuring standard encryption on clients
■ NetBackup uses the NetBackup private key and 128-bit AES algorithm to encrypt
the key.
■ The key is stored in the key file on the client.
■ At run time, NetBackup uses the key and a random initialization vector to encrypt
the client data. The initialization vector is stored in the header of the backup
image.
Previous pass phrases remain available in the file for restores of the backups that
were encrypted with those phrases.
Caution: You must ensure that pass phrases, whether they are new or were in use
previously, are secure and retrievable. If a client’s key file is damaged or lost, you
need all of the previous pass phrases to recreate the key file. Without the key file,
you cannot restore the files that were encrypted with the pass phrases.
The key file must only be accessible to the administrator of the client machine. For
a UNIX client, you must ensure the following:
■ The owner is root.
■ The mode bits are 600.
■ The file is not on a file system that can be NFS mounted.
■ Use bpkeyutil to create a new key file by using the pass phrases from the
safe.
allowed|ALLOWED (The default value) Specifies that the client allows either
encrypted or unencrypted backups.
Note: The key file must be the same on all nodes in a cluster.
Data at rest encryption security 466
Configuring legacy encryption on clients
Each NetBackup client that does encrypted backups and restores needs a key file.
The key file contains the data that the client uses to generate DES keys to encrypt
backups.
You can use the bpkeyfile command on the client to manage the key file. Check
the bpkeyfile command description in the NetBackup Commands Reference
Guide for a detailed description.
The first thing that you need to do is to create a key file if it does not already exist.
The key file exists if you set a pass phrase from the bpinst -LEGACY_CRYPT
command from the server to this client name.
The file name should be the same as the file name that you specified with the
CRYPT_KEYFILE configuration option as follows:
■ For Windows clients, the default key file name is as follows
install_path\NetBackup\var\keyfile.dat
/usr/openv/var/keyfile
NetBackup uses a key file pass phrase to generate a DES key, and it uses the DES
key to encrypt a key file.
Generally, you use the key file pass phrase that is hard-coded into NetBackup
applications. However, for added security you may want to use your own key file
pass phrase.
See “Additional legacy key file security for UNIX clients” on page 472.
Note: If you do not want to use your own key file pass phrase, do not enter a new
key file pass phrase. Instead, use the standard key file pass phrase and enter a
new NetBackup pass phrase.
You must decide what NetBackup pass phrase to use. The NetBackup pass phrase
is used to generate the data that is placed into the key file. That data is used to
generate DES keys to encrypt backups.
To create the default key file on a UNIX client that is encrypted with the standard
key file pass phrase, enter a command such as the following:
bpkeyfile /usr/openv/var/keyfile
Enter new keyfile pass phrase: (standard keyfile pass phrase)
Re-enter new keyfile pass phrase: (standard keyfile pass phrase)
Data at rest encryption security 467
Configuring legacy encryption on clients
You may enter new NetBackup pass phrases fairly often. Information about old
pass phrases is kept in the key file. This method lets you restore any data that was
encrypted with DES keys generated from old pass phrases. You can use the
-change_netbackup_pass_phrase (or -cnpp) option on the bpkeyfile command
to enter a new NetBackup pass phrase.
If you want to enter a new NetBackup pass phrase on a Windows client, enter a
command similar to the following example:
Caution: You must ensure that pass phrases, whether they are new or were in use
previously, are secure and retrievable. If a client’s key file is damaged or lost, you
need all of the previous pass phrases to recreate the key file. Without the key file,
you cannot restore the files that were encrypted with the pass phrases.
The key file must only be accessible to the administrator of the client machine.
For a UNIX client, you must ensure the following:
■ The owner is root.
■ The mode bits are 600.
■ The file is not on a file system that can be NFS mounted.
You must consider whether to back up your key file. For encrypted backups, such
a backup has little value, because the key file can only be restored if the key file is
already on the client. Instead, you can set up a NetBackup policy that does
non-encrypted backups of the key files of the clients. This policy is useful you require
an emergency restore of the key file. However, this method also means that a
client's key file can be restored on a different client.
If you want to prevent the key file from being backed up, add the key file's path
name to the client's exclude list.
install_path\NetBackup\bin
/usr/openv/netbackup/bin
The example uses a UNIX continuation character (\) because it is long. To allow
either encrypted or non-encrypted backups with a 40-bit DES key, use the following
command:
Note: The primary server USE_VXSS setting in bp.conf should be set to AUTOMATIC.
Use this setting when pushing from an NBAC enabled primary to a host that does
not have NetBackup previously installed. Also use this setting when NBAC has not
enabled the primary server'sUSE_VXSS setting in bp.conf.
To enter a pass phrase for the client named client2 from a NetBackup server, you
would enter commands like the following:
You may enter new pass phrases fairly often. The NetBackup client keeps
information about old pass phrases in its key file. It can restore the data that was
encrypted with DES keys generated from old pass phrases.
Caution: You must ensure that pass phrases, whether they are new or were in use
previously, are secure and retrievable. If a client’s key file is damaged or lost, you
need all of the previous pass phrases to recreate the key file. Without the key file,
you cannot restore the files that were encrypted with the pass phrases.
You must decide whether to use the same pass phrase for many clients. Using the
same pass phrase is convenient because you can use a single bpinst command
to specify a pass phrase for each client. You can also do redirected restores between
clients when they use the same pass phrase.
Note: If you want to prevent redirected restores, you should specify different pass
phrases by entering a separate bpinst command for each client.
Note: The primary server USE_VXSS setting in bp.conf should be set to AUTOMATIC.
Use this setting when pushing from an NBAC enabled primary server to a host that
does not have NetBackup previously installed. Also use this setting when NBAC
has not enabled the primary server'sUSE_VXSS setting in bp.conf.
The key_file_path is the path for a new key file on your client. This key file
matches the other client’s.
After you enter the command, bpkeyfile prompts you for the client’s pass
phrase (obtained in step 1).
For more information about the bpkeyfile command, refer to the NetBackup
Commands Reference Guide.
4 Restore the files to the other client.
After you restore the encrypted files from the client, rename or delete the key
file that you created in step 3.
Next, you move or rename the original key file to its original location or name.
If you do not re-establish your key file to its original location and name, you
may not be able to restore your own encrypted backups.
You can also use the bpinst command to set or clear the Encryption attribute for
NetBackup policies. This method is convenient if you want to set or clear the attribute
for several policies.
For example, to set the Encryption attribute for policy1 and policy2 from a
NetBackup server, enter a command like the following:
Note: It is not recommended to use the additional key file security feature in a
cluster.
The key file for an encryption client is encrypted using a DES key that is generated
from a key file pass phrase. By default, the key file is encrypted using a DES key
that is generated from the standard pass phrase that is hard-coded into NetBackup.
Using the standard key file pass phrase lets you perform automated encrypted
backups and restores the same way you perform non-encrypted backups and
restores.
This method has potential problems, however, if an unauthorized person gains
access to your client’s key file. That person may be able to figure out what encryption
keys you use for backups or use the key file to restore your client’s encrypted
Data at rest encryption security 473
Configuring legacy encryption on clients
backups. For this reason, you must ensure that only the administrator of the client
has access to the key file.
For extra protection, you can use your own key file pass phrase to generate the
DES key to encrypt the key file. An unauthorized person may still gain access to
this key file, but the restore is more difficult.
If you use your own key file pass phrase, backup, and restore are no longer as
automated as before. Following is a description of what happens on a UNIX
NetBackup client if you have used your own key file pass phrase.
To start a backup or restore on a client, the NetBackup server connects to the bpcd
daemon on the client and makes a request.
To perform an encrypted backup or restore, bpcd needs to decrypt and read the
key file.
If the standard key file pass phrase is used, bpcd can decrypt the key file
automatically.
If you use your own key file pass phrase, bpcd can no longer decrypt the key file
automatically, and the default bpcd cannot be used. You must initiate bpcd with a
special parameter. See “Running the bpcd -keyfile command” on page 473.
Note: In a clustered environment, if you change the key file on one node, you must
make the same change in the key file on all nodes.
If you type a carriage return at the prompt, NetBackup uses the standard key
file pass phrase.
2 Stop the existing bpcd by issuing the bpcd -terminate command.
3 Initiate the bpcd command with the -keyfile option. Enter the new key file pass
phrase when prompted.
bpcd -keyfile
Please enter keyfile pass phrase: ******
bpcd now runs in the background, and waits for requests from the NetBackup
server.
You can change the key file pass phrase at any time with the bpkeyfile
command and the -ckfpp option. The new key file pass phrase does not take
effect until the next time you start bpcd.
You can also change the NetBackup pass phrase that is used to generate the
DES keys to encrypt backups. Change this phrase at any time with the
bpkeyfile command and the -cnpp option. Note, however, that the new
NetBackup pass phrase does not take effect until you kill the current bpcd
process and restart bpcd.
■ Installing KMS
■ Configuring KMS
■ Troubleshooting KMS
Number of Keys : 8
Description : -
Key Tag :
5e16a6ea988fc8ec7cc9bdbc230811b65583cdc0437748db4521278f9c1bbdf9
Description : active
The key hrs09to12hrs is moved from key group ENCR_Monday to a new key group
ENCR_77.
Now list all the keys of the ENCR_77 key group. Note that the new key Fips77 would
be FIPS approved, but not hrs09to12hrs that was created using an older version
of NetBackup.
C:\Program Files\Veritas\NetBackup\bin\admincmd>nbkmsutil -listkeys
-kgname NCR_77
Cipher : AES_256
Number of Keys : 2
Description : -
Key Tag :
5e16a6ea988fc8ec7cc9bdbc230811b65583cdc0437748db4521278f9c1bbdf9
NetBackup key management service 477
About FIPS enabled KMS
Description : active
Key Tag :
4590e304aa53da036a961cd198de97f24be43b212b2a1091f896e2ce3f4269a6
Description : active
Salt : 53025d5710ab36ac1099194fb97bad318da596e27fdfe1f2
Number of Keys: 2
The new key Fips77 is FIPS approved and also has a Salt value.
KMS with FIPS compliance is supported on the following platforms:
■ MS Windows Server 2012
■ Linux.2.6.16 x86-64 Suse-10
■ Linux.2.6.18 x86-64 RHEL-5
Installing KMS
The following procedure describes how to install KMS.
Note: For more information about configuring KMS in a Cloud storage environment
refer to the NetBackup Cloud Administrator's Guide.
7 Use the grep command to ensure that the service has started, as follows: ps
-ef | grep nbkms
NetBackup key management service 479
Installing KMS
8 Run the following command to register the nbkms service with NetBackup web
services:
nbkmscmd -discovernbkms
9 Create the key group. The key group name must be an identical match to the
volume pool name. All key group names must have a prefix ENCR_.
Note: When using key management with Cloud storage and PureDisk, the
ENCR_ prefix is not required for the key group name.
To create a (non-Cloud storage) key group use the following command syntax.
nbkmsutil -createkg -kgname ENCR_volumepoolname
The ENCR_ prefix is essential. When BPTM receives a volume pool request
that includes the ENCR_ prefix, it provides that volume pool name to KMS. KMS
identifies it as an exact match of the volume pool and then picks the active key
record for backups out of that group.
To create a Cloud storage key group use the following command syntax.
nbkmsutil -createkg -kgname storage_server_name:volume_name
The key name and message are optional; they can help you identify this key
when you display the key.
The -activate option skips the prelive state and creates this key as active.
11 Provide the pass phrase again when the script prompts you.
In the following example the key group is called ENCR_pool1 and the key name
is Q1_2008_key. The description explains that this key is for the months January,
February, and March.
nbkmsutil -createkey -kgname ENCR_pool1 -keyname Q1_2008_key
-activate -desc "key for Jan, Feb, & Mar"
NetBackup key management service 480
Installing KMS
12 You can create another key record using the same command; a different key
name and description help you distinguish they key records: nbkmsutil
-createkey -kgname ENCR_pool1 -keyname Q2_2008_key -activate -desc
"key for Apr, May, & Jun"
Note: If you create more than one key record by using the command nbkmsutil
-kgname name -activate, only the last key remains active.
13 To list all of the keys that belong to a key group name, use the following
command:
nbkmsutil -listkeys -kgname keyname
Note: You need the passphrase, salt (if applicable), key group name, and key
tag to recover this key if it is lost. You must store all this information at a secure
place. Salt, key group name, and key tag can be found in the output of the
nbkmsutil -listkeys command execution.
The following command and output use the examples in this procedure.
Besides the KMS permissions listed above, the NBU_KMS admin group also has
the following permissions on other authorization objects:
■ BUAndRest has Browse, Read, Backup, Restore, List
■ HostProperties has Browse, Read
■ License has Browse, Read
Configuring KMS
The configuration of KMS is done by creating the key database, key groups, and
key records. Then NetBackup is configured to work with KMS.
NetBackup key management service 483
Configuring KMS
NetBackup_install_path\kms\db\KMS_DATA.dat
NetBackup_install_path\kms\key\KMS_HMKF.dat
NetBackup_install_path\kms\key\KMS_HKPKF.dat
/usr/openv/kms/db/KMS_DATA
/usr/openv/kms/key/KMS_HMKF
/usr/openv/kms/key/KMS_HKPKF
nbkms -createemptydb.
2 Enter a pass phrase for the Host Master Key, or press Enter to use a randomly
generated key. Re-enter the pass phrase at the following prompt.
NetBackup key management service 484
Configuring KMS
3 Enter an HMK ID. This ID is associated with the HMK; you can use it to find
this particular key in the future.
4 Enter a pass phrase for the Key Protection Key, or press Enter to use a
randomly generated key. Re-enter the pass phrase at the following prompt.
5 Enter a KPK ID. The ID can be anything descriptive that you want to use to
identify the KPK.
Note: For AdvancedDisk and tape storage, it is important that the group name you
create (i.e., mygroup), is prefixed with ENCR_.
NetBackup key management service 485
Configuring KMS
entered the active state (that is set up for encryption), the key must progress in
proper order through the lifestyle. The proper order includes passing from one state
to its adjacent state. A key cannot bypass any of the states.
Between the active state and terminated state, the record can move one state at a
time in either direction. Outside of this state range, the transitions are one directional.
Deleted key records cannot be recovered (unless they were created using a pass
phrase), and active keys cannot be moved back to prelive state.
Note: Keys can be created in either the prelive state or the active state. Active key
records are available for both backup and restore operations. An inactive key is
only available for restore operations. Deprecated keys are not available for use. If
your key record is in the deprecated state and you attempt to do a backup or restore
with that key record, it can fail. A key record that is in the terminated state can be
removed from the system.
The following figure shows the process flow for creating keys in a prelive state or
an active state.
Caution: Before deleting a key, make sure that no valid image exists which was
encrypted with this key
Key records in the terminated state can either stay terminated, be made deprecated,
or physically deleted.
option if you plan to copy the KMS_DATA, KMS_HMKF, and KMS_KPKF files to another
location for backing up purposes.
During quiesce, NetBackup removes write access from these files; only read access
is allowed.
When you run nbkmsutil -quiescedb, it returns with a quiesce successful
statement and an indication of the number of outstanding calls. The outstanding
calls number is more of a count. A count is placed on the file for the number of
outstanding requests on this file.
After quiesce, you can then back up the files by copying them to another directory
location.
After you have copied the files, you can unquiesce the KMS database files by using
nbkmsutil -unquiescedb.
After the outstanding quiesce calls count goes to zero, the KMS can run the
commands that can modify the KMS_DATA, KMS_HMKF, and KMS_KPKF files. Write
access is once again returned to these files.
nbkms -createemptydb
You do not have to use the same host master key and key protection key. You
can choose new keys.
2 Run the nbkmsutil -recoverkey command and specify the key group, key
name, and tag.
If you did not keep an electronic copy of the output of the nbkmsutil -listkey
command when you created the key, you must enter all 64 characters manually.
3 Enter the passphrase (and salt) at the prompt. It must be an exact match with
the original passphrase you previously provided.
Salt (if applicable) must match the salt corresponding to the key that you want
to recover.
Note: If the tag you enter already exists in the KMS database, you cannot
recreate the key.
NetBackup key management service 491
Configuring KMS
4 If the recovered key is the key that you want to use for backups, run the
following command to make the key active:
The -recoverkey option places the key record in the inactive state, and it is
brought into the KMS database in the inactive state.
5 If this is a key record that is to be deprecated, run the following command:
Caution: The KMS data files are not included in the NetBackup catalog backups.
If the KPK, HMK, and key files were included in a catalog backup, and the catalog
backup tape is lost, the keystore is compromised because the tape contains
everything needed to gain access to the keys.
Significant problems can exist if both the catalog backup and data tapes are lost
together on the same transport truck, for example. If both tapes are lost together
then that situation is not be any better than not ever encrypting the tape in the first
place.
Encrypting the catalog is not a good solution either. If the KPK, HMK, and key file
were included in a catalog backup, and the catalog backup itself is encrypted, you
have done the equivalent of locking the keys in the car. To protect from this problem
is why KMS has been established as a separate service for NetBackup and why
the KMS files are in a separate directory from the NetBackup directories. However,
there are solutions for backing up the KMS data files.
the information you have written down. One way to back up KMS is to place the
KMS information on a separate CD, DVD, or USB drive.
Note: If an attempt is made to add a key to a group that already has an active key,
the existing key is automatically moved to the inactive state.
The nbkmsutil outputs the list in the verbose format by default. Following is
a non-verbose listing output.
134220503860000000 -
KR my_latest_key Active 134220507320000000 134220507320000000
key for Jan, Feb, March data
Number of keys: 1
The following options helps to list all keys from a specific key group or a specific
key from a particular key group:
nbkmsutil -listkeys -all | -kgname <key_group_name> [ -keyname
<key_name> | -activekey ]
NetBackup key management service 493
Configuring KMS
[ -noverbose | -export ]
The -all option lists down all the keys from all the key groups. The keys are listed
in a verbose format.
The -kgname option lists the keys from the specified key group.
The -keyname option lists a specific key from the specified key group. It must
however be used with the option -kgname.
The -activekey option lists an active key from the specified key group name. It
must however be used with the -kgname option.
The -noverbose option lists the details of the keys and key groups in a formatted
form (non-readable). The default is a verbose list.
The -export option generates an output that the key_file requires. (The key_file
is used in nbkmsutil -export -path <key_container_path > -key_file file.
You can use the output for another key_file.
Run the following command to list all the keys from a specific key group:
nbkmsutil –listkeys -kgname <key_group_name>
Run the following command to list specific keys from a specific key group:
nbkmsutil –listkeys -kgname <key_group_name> -keyname <key_name>
Run the following command to list all keys from all groups:
nbkmsutil -listkeys -all
Run the following command to list all keys from a specific key group:
nbkmsutil –listkeys -kgname <key_group_name>
Run the following command to list the active keys from a specific key group:
nbkmsutil –listkeys -kgname <key_group_name> -activekey
Note: For AdvancedDisk and tape storage, the Key Management feature requires
the key group name and NetBackup volume pool name match identically and both
be prefixed with ENCR_. For Cloud Storage and PureDisk key group name should
be storage_server_name:volume_name. This method of configuration-enabled
encryption support to be made available without requiring major changes to the
NetBackup system management infrastructure.
Figure 23-2 NetBackup Administration Console with two volume pools set up
to use KMS
Figure 23-3 shows a NetBackup Policy that is configured to use the volume pool
ENCR_testpool, which is the same name as the key group that you configured
earlier.
NetBackup key management service 496
Configuring KMS
Figure 23-3 NetBackup Change Policy dialog box with KMS volume pool
When a NetBackup image has been encrypted, the key tag is recorded and
associated with the image. You can see this information through the NetBackup
Administration Console reports, or in the output of the bpimmedia and
bpimagelist commands.
Figure 23-4 NetBackup Change Policy dialog box with KMS volume pool
ENCR_pool1
important to choose unique IDs and remember the association of IDs to pass phrases
and files to be able to perform a disaster recovery.
Note: It is a best practice to use the -usepphrase option when modifying the HMK
and KPK so that you are required to use a known pass phrase for future recovery.
With the -nopphrase option, KMS generates a random pass phrase that is unknown
and eliminates the possibility of future recovery if needed.
NetBackup_install_path\kms\kms\db\KMS_DATA.dat
NetBackup_install_path\Veritas\kms\key\KMS_HMKF.dat
NetBackup_install_path\Veritas\kms\key\KMS_KPKF.dat
/usr/openv/kms/db/KMS_DATA
/usr/openv/kms/key/KMS_HMKF
/usr/openv/kms/key/KMS_KPKF
■ -createemptydb
■ -createkg
■ -createkey
■ -modifykg
■ -modifykey
■ -deletekg
■ -deletekey
■ -modifyhmk
■ -modifykpk
■ -export
■ -import
■ -recoverkey
■ -configureKMS
■ -deleteKMSConfig
NetBackup key management service 503
KMS operations using command-line interface (CLI)
■ -updateKMSConfig
■ -deleteCredential
■ -updateCredential
■ -createKey
# nbkmsutil -help
nbkmsutil [ -createkg ] [ -createkey ]
[ -modifykg ] [ -modifykey ]
[ -listkgs ] [ -listkeys ]
[ -deletekg ] [ -deletekey ]
[ -modifyhmk ] [ -modifykpk ]
[ -gethmkid ] [ -getkpkid ]
[ -quiescedb ] [ -unquiescedb ]
[ -recoverkey]
[ -export ]
[ -import ]
[ -recoverkey ]
[ -ksstats ]
[ -help ]
-kgname Specifies the name of the new key group (it has to be unique within the
keystore).
NetBackup key management service 504
KMS operations using command-line interface (CLI)
-cipher Specifies the type of cipher that is supported by this key group.
-nopphrase Creates the key without using a pass phrase. If this option is not
specified, the user is prompted for a pass phrase.
-keyname Specifies the name of the new key (it should be unique within the key
group to which it belongs).
-kgname Specifies the name of an existing key group to which the new key should
be added.
-activate Sets the key state to active (default key state is prelive).
Note: A salt is generated when you create a new key using a pass phrase. In the
event where you try to recover a key, the system prompts you for a salt along with
the pass phrase and key tag.
-name Specifies the new name of the key group (should be unique within the
keystore).
-kgname Specifies the name of the key group to which this key belongs.
-name Specifies the new name of the key (it should be unique within the key
group).
-state Specifies the new state of the key (see valid key state transition order).
-move_to_kgname Specifies the name of the key group that the key has to be moved to.
Note: By default all of the key groups are be listed. If no option is specified, the
details of all of the key groups are returned.
-cipher Gets the details of all the key groups which support specific cipher type.
-emptykgs Gets the details of all the key groups with zero keys in it.
-noactive Gets the details of all the key groups in which there is no active key.
-noverbose Prints the details in formatted form (non-readable) format. The default
is verbose. The output is displayed in a human readable form.
-kgname Specifies the key group name. The details of all of the keys belonging
to a key group are returned.
-keyname Gets the details of the specific key which belongs to a specific key
group.
-noverbose Prints the details in formatted form (non-readable) format. The default
is verbose. The output is displayed in a human readable form.
-export Generates an output that the key_file requires. The key_file is used in
the nbkmsutil -export -path <key_container_path >
-key_file file. The output can be used for another key_file.
-kgname Specifies the name of the key group to be deleted. Only empty key
groups can be deleted.
-force All the keys from the key group are deleted.
Only empty key groups can be deleted with -deletekg option. You can however,
also force delete a key group even if it is not empty. Run the following command
to force delete a key group:
# nbkmsutil -deletekg -kgname <key_group_name> -force
Delete a key
To delete a key, use the NetBackup Key Management Service (KMS) utility
command (the nbkmsutil command) with the included arguments.
-keyname Specifies the name of the key to be deleted (to delete, key state has to
be in one of prelive, or terminated).
-kgname Specifies the name of the key group to which this key belongs.
Recover a key
To recover a key, use the NetBackup Key Management Service (KMS) utility
command (the nbkmsutil command) with the included arguments.
The restore could fail if a key that is used in encrypting the backup data is lost (and
no copy of it is available). These keys can be recovered (re-created) with the
knowledge of the original key's attributes (tag, passphrase, and salt).
-kgname Specifies the name of the key group to which this key should belong.
-tag Specifies the tag that identifies the original key (we need to use the
same tag).
Note: The user is prompted to enter the correct pass phrase to get the right key
(the system does not verify the validity of entered pass phrases).
Note: Whenever you recover a key, the system prompts you for a salt. A salt is
generated for pass phrase derived keys in this version of KMS. To recover the keys
that were generated with an older version of KMS, leave the salt field blank.
Exporting keys
The -export command helps to export keys and keys groups across domains. The
following list contains important information about exporting keys and key groups:
■ Keys are always exported along with their key group.
■ Keys and key groups are exported in an encrypted key container (file) on the
host where the Key Management Service (KMS) utility (nbkmsutil) is executed.
The key container is pass phrase protected.
Note: The same pass phrase must be provided when you want to import the
keys and key groups.
■ Multiple ways of specifying the export contents are to select specific key groups
or to selectively export keys.
Use the -export command as specified:
NetBackup key management service 509
KMS operations using command-line interface (CLI)
You can use the nbkmsutil –listkeys –export command to generate an output
in a format that this option requires. Refer nbkmsutil –listkeys –export for more
details.
For more details about listing keys:
See “Listing keys from a key group” on page 492.
<secure_key_container> -key_groups
<secure_key_container> -key_file
<key_file_name>
NetBackup key management service 510
KMS operations using command-line interface (CLI)
Importing keys
The -import command helps to import keys and keys groups across domains. The
following list contains important information about importing keys and key groups:
■ When importing keys and key groups, you must have the key container file that
is created during the export operation. You also need the same pass phrase
that is used during the export.
■ Importing keys is an atomic operation. It reverts backs all updates on encounter
of any error during operation.
■ Partial import is not supported.
■ A preview of the import output is available. Run the -preview command to
preview the results of the import.
■ The import operation can have two modes, one that includes the
-preserve_kgname command and another that excludes the -preserve_kgname
command.
By default, the key groups are imported with following name format:
< Original_Kgname_<timestamp> >
You can opt to preserve the key group name by explicitly specifying the
<-preserve_kgname> option.
■ Duplicate keys such as the keys with the same key tag or the same key are not
imported.
■ The import does not support key group merging.
You can however merge the keys, import the key group without using the
<-preserve_kgname> command. Run the nbkmsutil -modifykey -keyname
<key_name> -kgname <key_group_name> command to move key from current
group to the required group.
For more information about moving keys:
See “Modify key attributes” on page 505.
NetBackup key management service 511
KMS operations using command-line interface (CLI)
If the same key(s) or key(s) that have the same key tags exist in a key group, they
are ignored during import. Run the following commands to import the keys and key
groups:
# nbkmsutil -import -path <secure_key_container>
[-preserve_kgname]
[ -desc <description> ]
[ -preview ]
The -preserve_kgname command preserves the key group names during import.
The -desc <description> command is a description that is associated with the
key groups during import.
The -preview command display a preview of the import results.
Run the import operation with the -preserve_kgname as follows:
nbkmsutil –import -path
<secure_key_container>
[-preserve_kgname]
When you run the -import command with the -preserve_kgname command, the
import operation tries to import the original key groups names from the key container.
If a key group with the same name exists, the import operation fails.
Run the import operation without the -preserve_kgname as follows:
nbkmsutil –import -path
<secure_key_container>
When you run the -import command without the -preserve_kgname it imports the
key groups, but the key group names are renamed using a suffix, for example a
timestamp. Each key group that is renamed always has a unique name.
■ NetBackup KMS has a limit of 100 key groups. Each group has a limit of 30
keys. The operation fails if more than 100 key groups are imported.
NetBackup key management service 512
KMS operations using command-line interface (CLI)
You must delete existing unwanted key groups and rerun the import operation.
Note: Due to the small size of these files, that they change infrequently, and that
they must not be included on any NetBackup tape that itself is encrypted, the files
should be manually copied to backup media.
Note: The recommended approach for creating keys with this version of KMS is to
always create keys from pass phrases. This includes both the protection keys (Host
Master Key and Key Protection Key), and the data encryption keys associated with
the key records). It is recommended that the pass phrases used to create the keys
are recorded and stored for recovery purposes.
While allowing the KMS system to randomly generate the encryption keys provides
a stronger solution, this usage cannot recover from the loss or corruption of all
copies of the keystore and protection keys, and therefore is not encouraged.
Troubleshooting KMS
Use the following procedure to initiate troubleshooting for KMS.
To initiate troubleshooting for KMS
1 Determine what error code and description are encountered.
2 Check to determine if KMS is running and that the following KMS data files
exist:
kms/db/KMS_DATA
kms/key/KMS_HMKF
kms/key/KMS_KPKF
If the files do not exist, then KMS has not been configured, or the configuration
has been removed. Find out what happened to the files if they do not exist. If
KMS has not been configured, the nbkms service is not running. If KMS is not
running or is not configured, it does not affect NetBackup operation. If you have
previously used the ENCR_ prefix for a volume pool name, this name must be
changed as ENCR_ now has special meaning to NetBackup.
3 Get the KMS configuration information:
Get a key group listing by running the command nbkmsutil –listkgs. Get a
listing of all the keys for a key group by running the command nbkmsutil
–listkeys –kgname key_group_name.
4 Get operational log information such as KMS logs by way of VxUL OID 286
and BPTM logs.
NetBackup key management service 515
Troubleshooting KMS
5 Evaluate the log information. The KMS errors are handed back to BPTM.
6 Evaluate the KMS errors that are recorded in the KMS log.
was active. At the end of the command sequence, the state of the Q2_2008_key
key group is set to inactive.
Figure 23-6 shows the listing of key records that are produced again, and you can
see that the Q2_2008_key state is now listed as inactive.
NetBackup key management service 517
Troubleshooting KMS
Figure 23-6 Listing of key records with active key group modified
The Job Details dialog box shows the detailed status. You can see a message
stating what failed and the detailed status. With the information in the previous
diagnostics, you can determine the particular problem or to identify what a given
problem is related to.
Figure 23-9 shows the bptm log output with the 1242 error returned.
NetBackup key management service 519
Troubleshooting KMS
■ Configuring KMS
■ Key rotation
Step 1 Validate KMS credentials See “Validating KMS credentials” on page 522.
Note: After external KMS configuration or keys are updated, NetBackup may take
several minutes to consume appropriate key in backup or restore workflow. This is
because NetBackup caches the key for 10 minutes (for external KMS). To
immediately consume a key, cache can be cleared by executing the following
command on the respective media server:
bpclntcmd -clear_host_cache
Configuring KMS
To configure NetBackup KMS (NBKMS)
◆ Run the following command:
nbkmscmd -configureKMS -name configuration_name -type NBKMS -hmkId
host_master_key_ID_to_identify_HMK_passphrase -kpkId
key_protection_key_ID_to_identify_KPK_passphrase
[-useRandomPassphrase 0 | 1] [-enabledForBackup 0 | 1] [-priority
priority_of_KMS_server] [-server master_server_name] [-description
description]
Note: After any update in external KMS configuration or keys, NetBackup may take
several minutes to consume appropriate key in backup or restore workflow. This is
because NetBackup caches the key for 10 minutes (for external KMS). To
immediately consume a key, cache can be cleared by executing the following
command on the respective media server:
bpclntcmd -clear_host_cache
To configure keys
1 Create a key in an external KMS with the custom attribute x-keygroup and its
value as ENCR_P1.
2 Set the custom attribute x-application with its value as NetBackup to indicate
that this key belongs to NetBackup.
3 For the keys that are already created and are to be used for encryption for this
volume pool, you can create the custom attributes.
4 To set these attributes, you can use the user interface that the respective KMS
vendor has specified.
If the user interface of the KMS vendor does not support adding and setting
custom attributes, you can use the nbkmiputil command to set the attributes
for the keys.
nbkmiputil -kmsServer kms_server_name -port 5696 -certPath
cert_path -privateKeyPath private_key_path -trustStorePath
caCertificatePath -setAttribute -attributeName attributeName
-attributeValue attributeVal
See the NetBackup Commands Reference Guide for more information on the
command.
External key management service 528
Creating keys in an external KMS
The createKey command creates a key in active state. For external KMS, you
can have multiple active keys in a key group. NetBackup uses the latest active
key. The command also sets all the required attributes for the key.
Note: After any update in external KMS configuration or key related changes,
NetBackup may take some time to consume appropriate key in backup or
restore workflow. This is because NetBackup caches the key for 10 min (for
external KMS). To consume the key immediately, run the following command
on the respective media server to clear the cache:
bpclntcmd -clear_host_cache.
Listing keys
Use the given procedure to list key IDs from the specified KMS.
To list key IDs
◆ nbkmscmd -listKeys -name configuration_name
For every storage configuration, NetBackup determines the key group name as
follows:
enableForBackup Specifies whether keys from this KMS should be used for backup or not.
The default value is 1.
Provide 0 if the keys from this KMS server should not be used for backup.
This attribute does not affect restores. If there is backup image, that was
encrypted using the key from this KMS, during restore NetBackup uses
this KMS server and fetches the keys to restore the data. These KMS
servers can still be used for restoring an image. So, if you want to delete
the KMS configuration, ensure that there are no images that are
encrypted with keys of this KMS server. If the key is lost, the data cannot
be restored from that image and it will be lost. During KMS server
migration, at least one KMS configuration should have this property set
to 1 else all the backups will fail.
priority Specifies the KMS server to be used when NetBackup checks for keys
during encryption or decryption. By default, the KMS server priority is
set to 0. A KMS server with the highest value gets the first priority to be
used during encryption or decryption.
While configuring a KMS (using CLI or API) in NetBackup you can choose a value
for these attributes. The options to set these attributes are available in the
configureKMS and updateKMSConfig options in the nbkmscmd CLI operation.
3 Run the following command to update the enabledForBackup flag for KMS1:
nbkmscmd -updatekmsconfig -name KMS1 -enabledForBackup 0
So hence forth, none of the backups will be encrypted using keys from KMS1.
If a key is required and is not found in KMS2, NetBackup does not fall back to
KMS1.
4 Ensure that none of the existing backup images are encrypted using KMS1.
5 Delete the KMS1 configuration from NetBackup configuration.
If you have the images that were encrypted using the deleted KMS server
(KMS1), you cannot restore the data from such images. Reconfigure the KMS
server (KMS1) and ensure that the respective keys are available in that KMS
server before restoring the data.
storage. You can also use separate KMS servers for different tape volumes or for
different MSDP storage servers.
NetBackup looks for keys from key groups. Each key group is associated with one
storage. For example, every encryption-enabled tape volume has a corresponding
key group.
To use separate KMS servers for tape and cloud storage
1 Add the first KMS configuration in NetBackup, say KMS1. The default value
of the enableForBackup attribute for KMS1 is 1.
2 Add the second KMS configuration in NetBackup, say KMS2. The default value
of the enableForBackup attribute for KMS2 is 1.
See “Configuring KMS” on page 525.
3 Create all the required key groups and keys for tapes in KMS1. Ensure that
none of the key groups correspond to cloud storage.
4 Create all the required key groups and keys for cloud storage in KMS2. Ensure
that none of the key groups correspond to tape.
See “Configuring keys in an external KMS for NetBackup consumption”
on page 527.
See “Creating keys in an external KMS” on page 528.
5 To verify the configuration, run backups using tape and cloud storage.
Encryption-enabled storage servers of type tape and cloud use different KMS
servers. During backup, NetBackup fetches the ordered KMS list and looks for
the key group in the first KMS server and then the other one.
So, if KMS1 has higher priority than KMS2, KMS1 is first searched for the
required key. Even for backups going on cloud storage, the key request first
goes to KMS1 and then KMS2. Therefore, you need to ensure that KMS1 does
not have any key group that corresponds to cloud storage.
During restores as well, the keys are searched in the available KMS servers
based on the priority.
External key management service 532
Working with external KMS during backup and restore
Restore
KMS workflow during restore
1 During restore, the media server sends Key ID or KAD (key associated data)
to the KMS web service to retrieve the key.
2 The KMS web service connects to all the KMS servers and retrieves all the
possible keys that match KAD.
3 The media server uses all the keys to find the matching key and uses that key
to decrypt the image.
4 If the KMS is configured and used for backup and restore, you can see the
KMS configuration details in the job details for tape, AdvancedDisk, and cloud
storage types.
Note: The KMS configuration details do not appear in the job details in case
of MSDP.
Key rotation
With external KMS, you can have one or more keys in a key group that are in active
state. NetBackup always picks up the most recent key from the active keys for data
encryption. If you want to change key for encryption (rotate key), create a new
active key under a specific key group. The most recently created key is used for
subsequent encryption request for that key group.
Note: After any update in external KMS configuration or keys, NetBackup may take
some time to consume appropriate key in backup or restore workflow. This is
because NetBackup caches the key for 10 minutes (for external KMS).
To immediately consume a key, cache can be cleared by executing the following
command on the respective media server:
bpclntcmd -clear_host_cache
NetBackup NetBackup typically does not use TLSv1.2 Web Services (ports 443 and 1556):
10.x local accounts. Instead, accounts
ECDHE_RSA_WITH_AES_128_GCM_SHA256
that are defined on the local OS or
an external identity provider DHE_RSA_WITH_AES_128_GCM_SHA256
(SAML, AD, or LDAP) are used. ECDHE_RSA_WITH_AES_256_GCM_SHA384
DHE_RSA_WITH_AES_256_GCM_SHA384
ECDHE-RSA-AES256-GCM-SHA384
ECDHE-RSA-AES256-GCM-SHA384
DHE-RSA-AES256-GCM-SHA384
NetBackup 10.x NetBackup typically Software based except for tape MSDP: AES-256-CTR
does not use local drive encryption
Legacy cloud connector and
accounts. Instead,
Advanced Disk Crypt:
accounts that are
defined on the local AES-256-CFB
OS or an external Client encryption (selected by
identity provider customer):
(SAML, AD, or LDAP)
are used. AES-128-CFB (default)
BF-CFB
DES-EDE-CFB
AES-256-CFB
AES-256
Chapter 26
FIPS compliance in
NetBackup
This chapter includes the following topics:
■ About FIPS
■ Prerequisites
About FIPS
The Federal Information Processing Standards (FIPS) define U.S. and Canadian
Government security and interoperability requirements for computer systems. The
FIPS 140-2 standard specifies the security requirements for cryptographic modules.
It describes the approved security functions for symmetric and asymmetric key
FIPS compliance in NetBackup 540
About FIPS support in NetBackup
encryption, message authentication, and hashing. For more information about the
FIPS 140-2 standard and its validation program, see the National Institute of
Standards and Technology (NIST) and the Communications Security Establishment
Canada (CSEC) Cryptographic Module Validation Program website at the following
location:
http://csrc.nist.gov/groups/STM/cmvp
Note: To perform a backup with client-side encryption, you need to disable FIPS
mode on the client host.
■ NDMP backups
■ Scripts (Perl, batch, shell, python) that are executed within NetBackup
FIPS compliance in NetBackup 541
Prerequisites
Prerequisites
Review the given prerequisites before you configure FIPS in your NetBackup
environment.
■ Ensure the following before FIPS mode is enabled in the NetBackup domain
and on the NetBackup clients.
■ The NetBackup primary server and media servers are 10.0 or later.
■ NetBackup clients are 8.1 or later.
■ You have reviewed FIPS support information.
See “About FIPS support in NetBackup” on page 540.
Note: If FIPS mode is enabled and the backups are targeted to the media server
deduplication pool (MSDP), the CPU consumption of your system may increase.
■ For seamless SSL communication among the NetBackup processes while FIPS
mode is enabled, ensure the following:
FIPS compliance in NetBackup 542
Specify entropy randomness in NetBackup
Warning: If the prerequisites are not met, some of the NetBackup functions
may not work.
Note: Ensure that the required configuration steps are carried out on every
NetBackup host as applicable.
UNIX: /usr/openv/wmc/webserver/logs/catalina-date.log
The following log lines should be present:
Note: From version 10.5 and later, for Cloud Scale deployment, the nbatd
containerized service is running in a separate Kubernetes Pod cluster server rather
than the NetBackup primary server Pod. To enable the FIPS mode for the NetBackup
Authentication Broker service, execute the same steps on the nbatd containerized
service mentioned in the section Enable FIPS mode for the NetBackup
Authentication Broker service.
FIPS compliance in NetBackup 546
Enable FIPS mode for the NetBackup Administration Console
To enable FIPS mode for the nbatd service or the nbatd containerized service
1 Open the following directory on the primary server:
On UNIX: /usr/openv/netbackup/sec/at/bin/
On Windows: install_path\NetBackup\sec\at\bin\
2 Run the following command:
On UNIX: run vssregctl -s -f
/usr/openv/var/global/vxss/eab/data/root/.VRTSat/profile/VRTSatlocal.conf
-b "Security\Authentication\Client" -k FipsMode -t int -v 1
For example:
If the install_path is "C:\Program Files\VERITAS" location, run the following
command on Windows:
vssregctl -s -f "C:\Program
Files\VERITAS\NetBackup\var\global\vxss\eab\data\systemprofile\VRTSatlocal.conf"
-b "Security\Authentication\Client" -k FipsMode -t int -v 1 3
On Windows:
install_path\NetBackup\logs\nbatd
To enable FIPS mode for the NetBackup Administration Console (on local or
remote host)
1 Open the NetBackup Administration Console configuration file.
■ On Windows computers, the file containing configuration options for the
NetBackup Administration Console is: install_path\java\nbj.conf
■ On UNIX computers, the file containing configuration options for the
NetBackup Administration Console is: /usr/openv/java/nbj.conf
2 In the configuration file, enable the NB_FIPS_MODE option. Use the following
format:
NB_FIPS_MODE = true
On UNIX: /usr/openv/netbackup/logs/user_ops/nbjlogs/jbp.root.jnbSA.
pid.log
com.safelogic.cryptocomply.fips.approved_only: true
Note: This FIPS mode configuration does not affect the NetBackup KMS FIPS
mode. NetBackup KMS continues to run in FIPS mode by default.
FIPS compliance in NetBackup 548
Disable FIPS mode for NetBackup
On Windows:
install_path\NetBackup\sec\at\bin\
On Windows
run vssregctl -s -f
"install_path\NetBackup\var\global\vxss\eab\data\systemprofile\VRTSatlocal.conf"
-b "Security\Authentication\Client" -k FipsMode -t int -v 0
Windows:
install_path\NetBackup\logs\nbatd\
On Windows:
install_path\logs\user_ops\nbjlogs\jbp.root.jnbSA.pid.log
If the log file contains the following log lines, it means FIPS mode is disabled
for the console:
Usage Description
NB_FIPS_MODE = ENABLE
NB_FIPS_MODE = DISABLE
Usage Description
Usage Description
USE_URANDOM = 1
Note: For security purposes, do not allow the web server users or groups to have
administrator or superuser privileges.
NetBackup web services account 555
Changing the web service user account
Note: Do not use the logged on user to run the wmcUtils utility script. If you are
logged into an environment as my_domain\my_user, you cannot use this account
to run the NetBackup Web Management Console service. NetBackup does not
support this scenario.
For more information about the wmcUtils.bat utility script, use the
wmcUtils.bat -help option.
5 Enter the web service user password (example: nbwebsvc1) when prompted
by the script.
The NetBackup Web Management Console service is restarted when the correct
password is entered. If you enter an incorrect password, a Logon failure error
is displayed before the NetBackup Web Management Console service starts.
6 To verify that the web service user is changed, ensure that
install_path\bin\nbcertcmd.exe -ping works.
For more information about the wmcUtils utility script, use the wmcUtils -help
option.
4 (Conditional) If using a clustered environment, run wmcUtils.bat -changeUser
on the active and the inactive nodes.
5 Enter the web service user password (example: nbwebsvc1) when prompted
by the script.
The NetBackup Web Management Console service is restarted when the correct
password is entered. If you enter an incorrect password, a Logon failure error
is displayed before the NetBackup Web Management Console service starts.
6 To verify that the web service user is changed, ensure that
/usr/openv/netbackup/bin/nbcertcmd -ping works.
■ It is recommended that the primary group of the service user must only be for
the service user.
■ It is not recommended to use the root user as the service user.
■ The nbwebsvc user should not be used as the service user.
■ nbwebgrp must be a secondary group of the service user.
■ Number of processes that can be run with the service user must be same as
the processes that run with the root user.
Use ulimit -u to find the maximum number of user processes that can run
with the service user.
■ Number of files that can be opened with the service user must be same as the
files that are opened with the root user.
Use the ulimit -Hn command to view the maximum number of files that can
be open with the service user.
■ Using a service user account other than the root user account involves a one-time
conversion that may significantly increase the upgrade time based on your
catalog size.
■ Other than the installation directory, all external paths must be accessible by
the service user.
See “Giving access permissions to service user account on external paths”
on page 560.
■ Environment variable paths must be accessible by the service user.
■ The service user must have access to the OS temporary directory that is usually
/tmp or /var/tmp. This may be dictated by P_tmpdir macro.
To add the service user to the nbwebgrp secondary group, run the following
command:
usermod -a -G nbwebgrp service_user_name
■ create_nbdb
■ nbdb_move
■ nbdb_backup
■ nbdb_restore
■ nbdb_unload
■ cat_export
■ cat_import
2 Run the following command to give access to the service user account on
external paths and their contents:
■ On UNIX: chown -R service_user_name path
After the chown command is run, verify if the service user can write to the
specified path using the following command:
su service_user_name -c "touch path/test.txt"
■ On Windows:
netbackup_install_path\NetBackup\bin\goodies\nbserviceusercmd.exe
-addacl path -reason reason
Running NetBackup services with non-privileged user (service user) account 561
NetBackup services that run with the service user account
- bpjobd
Windows UNIX
vnetd-child-proxies vnetd-child-proxies
Workflow of nbcmdrun
Figure 29-1 nbcmdrun workflow diagram
1. nbcmdrun validates the input command and retrieves the JSON web token
(JWT) of the user.
Running NetBackup commands with non-privileged user account 565
Running NetBackup commands using the nbcmdrun wrapper command
3. NBPas validates the user JWT, input command, and arguments. It invokes the
input command in the service user context or the privileged user context.
The commands that are run by NBpas are audited.
Caution: When a NetBackup command is run using nbcmdrun, the password that
is provided for certain commands may be visible on the screen.
On Windows:
echo 0 > install path\NetBackup\var\ENABLE_NBCMDRUN
Note: To use the nbcmdrun command, the command and the NetBackup service
user must be enabled on the NetBackup host.
To reenable nbcmdrun
1 The system administrator should update the touch file called ENABLE_NBCMDRUN
with content 1.
On Windows:
echo 1 > install path\NetBackup\var\ENABLE_NBCMDRUN
Chapter 30
Immutability and indelibility
of data in NetBackup
This chapter includes the following topics:
■ Removing an immutable image from the catalog using the bpexpdate command
All NetBackup image copies have an Expiration Time. This time is calculated by
using the configured retention level in the schedule and the start time of the backup
job.
When a NetBackup image is written to a WORM-enabled storage unit, the data
cannot be altered or deleted until the WORM Unlock Time for that image has
elapsed. Unlike the Copy Expiration time that is calculated from the start time of
the backup job, the WORM Unlock Time is associated with the WORM storage.
The WORM Unlock Time value is calculated using the configured retention level
and the write completion timestamp for the backup image onto WORM storage.
When you use bpimagelist to view an image that is written to WORM storage, the
timestamp that is associated with the Copy Expiration time precedes the WORM
Unlock Time for that copy of the backup image. For longer-running backups or
duplication jobs, the difference is greater between Copy Expiration Time and WORM
Unlock Time.
As part of normal operations, copies of backup images on WORM storage are not
removed from the catalog and storage until both Copy Expiration Time and Worm
Unlock Time timestamps have elapsed. The WORM Unlock Time of a copy that is
written to WORM storage can only be extended and cannot be shortened. To extend
the expiration date, use the bpexpdate -extend_worm_locks command.
In special circumstances, the bpexpdate -try_expire_worm_copy option can be
used to force an attempted removal of a WORM indelible image from the NetBackup
catalog. This option is only recommended to be used after removing WORM locks
directly on the storage device. Only use this option with assistance from Veritas
technical support.
When duplicating an image onto WORM storage, the WORM Unlock Time can be
configured to match the Copy Expiration Time by running the bpduplicate command
using the -worm_unlock_match_expiration option that was introduced in
NetBackup 10.1.
If older backup images are duplicated to WORM storage without using this command
option, the WORM Unlock Time for the duplicated copy is calculated using the
configured retention level, and the timestamp when the duplication job was complete.
The bpduplicate -worm_unlock_match_expiration command option is not used
for SLP driven duplications. For SLP driven duplications, the retention period is
applied from the end of the duplication job to calculate WORM Unlock Time of the
new copy. The Copy Expiration Time for the new copy is calculated from the
retention period that is applied to the backup time (for copy 1).
For AIR jobs, the retention period is applied from the end of the import job to
calculate the WORM Unlock Time of the imported copy. The Copy Expiration Time
Immutability and indelibility of data in NetBackup 569
Workflow to configure immutable and indelible data
is calculated as the retention period that is applied from the beginning of the import
job.
For more information about the bpduplicate command and the bpexpdate
command, see the NetBackup Commands Reference Guide.
Step Description
1 Configure the following WORM settings on the storage server. The storage administrator configures
these settings outside of NetBackup.
■ WORM capable - If the storage unit and the associated disk pool are enabled to use the WORM
property at the time of backup image creation, the backup images are set to be immutable and
indelible.
■ Lock Minimum Duration - Specifies the minimum allowed duration for which the data for a backup
image is indelible. The storage administrator sets this duration on the Logical Storage Unit (LSU)
or the Domain Volume (DV), which NetBackup discovers.
■ Lock Maximum Duration - Specifies the maximum allowed duration for which the data for a backup
image is indelible. The storage administrator sets this duration on the Logical Storage Unit (LSU)
or the Domain Volume, which NetBackup discovers.
Step Description
3 Delete the image lock on storage using the command line option or the SSH
session option.
■ For Flex Appliance: You must use the default msdpadm user to run the
following options.
■ For Flex Scale Appliance and Access Appliance: You must use an appliance
user with the appliance administrator role.
Immutability and indelibility of data in NetBackup 571
Removing an immutable image from the catalog using the bpexpdate command
Note: By default, the anomaly detection algorithm runs on the NetBackup primary
server. If you see any impact on the primary server because of the anomaly detection
process, you can configure a media server to detect anomalies.
The following backup job metadata, attributes, or features are verified during backup
anomaly detection:
■ Backup image size
■ Number of backup files
■ Data that is transferred in KB
■ Deduplication rate
■ Backup job completion time
Anomaly detection 574
About backup anomaly detection
Step Description
Step 1 Install or upgrade NetBackup software on the primary server and the media
server.
Step 3 Configure anomaly detection settings using the NetBackup web UI.
An anomaly score is calculated based on how far the current data is from the cluster
of similar observations of the data in the past. In this example, a cluster is of 1 GB
of data backups. You can determine the severity of anomalies based on their scores.
For example:
Anomaly score of Anomaly_A = 7
Anomaly score of Anomaly_B = 2
Conclusion - Anomaly_A is severer than Anomaly_B
NetBackup takes anomaly detection configuration settings (default and advanced
if available) into account during anomaly detection.
Note: This is the default configuration for fresh NetBackup 10.4 installation.
■ Enable - Enables anomaly detection for all policy types except for the ones
that are excluded in the Advanced settings > Disable policy type or
specific features for machine learning.
■ Disable - Disables anomaly detection in NetBackup for all workload types.
■ Click Save.
Anomaly detection 576
About backup anomaly detection
In the case of NetBackup 10.4 upgrade, the value of the Anomaly detection
option is set based on the previous setting.
■ If the option was set to Enable anomaly data collection, detection
service, and events in the previous version, the option is set to Enable
after the upgrade.
■ If the option was set to a value other than Enable anomaly data collection,
detection service, and events in the previous version, the option is set to
Disable after the upgrade.
5 Click Edit on the right to configure the Anomaly detection > Enable automatic
scan for imported copy setting.
■ On the Enable automatic scan for imported copy pop-up screen, select
the Turn on automatic scan for imported copy check box.
This setting modifies the anomaly configuration file to configure the scan
host pool and the clients that need to be scanned.
■ Click Save.
■ Click Edit on the right to configure the Suspicious file extension settings.
■ Select the Turn on suspicious file extension detection to enable
NetBackup to detect files with suspicious file extensions.
A malware such as ransomware attacks the data and encrypts it. After
the file encryption, the ransomware renames the files with a specific
extension such as .lockbit. NetBackup detects such known suspicious
file extensions during backups and generates an anomaly.
■ Files with suspicious extensions (in %)
Select the percentage (1 to 50) of files with suspicious extensions from
the Percent drop-down list, which is acceptable in your environment.
When the percentage of the files with suspicious extensions exceeds
this threshold, an anomaly is generated.
■ You can add or remove the suspicious file extensions from the list.
■ Click Save.
2 Configure the backup anomaly settings using the NetBackup web UI. NetBackup
takes these settings into account during anomaly detection.
See “ Configure backup anomaly detection settings” on page 575.
See “How a backup anomaly is detected” on page 574.
If any anomalies are detected, they are notified through the NetBackup web
UI.
See “View backup anomalies” on page 579.
Note: By default, the anomaly detection algorithm runs on the NetBackup primary
server. If you see any impact on the primary server because of the anomaly detection
process, you can configure a media server to detect anomalies.
3 (Optional) If you want to preserve the data that the primary server has gathered
earlier, do the following:
■ Ensure that the nbanomalymgmt service is disabled using the web UI.
■ Ensure that the nbanomalymgmt service on the media server is stopped.
■ Go to the following directory:
On Windows: Install_Path\NetBackup\var\global
On UNIX: /usr/openv/var/global
The directory resides on the shared disk on a clustered primary server.
■ Copy the NB_Anomaly.db, NB_Anomaly.db-shm, and NB_Anomaly-wal files
from the anomaly_detection folder on the primary server to the
anomaly_detection folder on the media server.
You can copy the anomaly_config.conf file to preserve the automatic
malware scan settings.
■ Start the nbanomalymgmt service on the media server.
4 On the media server, start the nbanomalymgmt service manually. Use the
following script:
nbanomalymgmt -start
5 Configure the backup anomaly settings in the NetBackup web UI. NetBackup
takes these settings into account during anomaly detection.
See “ Configure backup anomaly detection settings” on page 575.
See “How a backup anomaly is detected” on page 574.
If any anomalies are detected, they are notified using the NetBackup web UI.
See “View backup anomalies” on page 579.
Note: Anomaly count of 0 indicates that there are no anomalies generated or that
the anomaly detection services are not running.
3 Select the job ID to see the job details in the Activity monitor. Expand a parent
job to see the details of each child job.
4 You can perform the following actions on the anomaly record:
■ Select Report as false positive if the anomaly is a false positive. Similar
anomalies are not shown in the future.
Anomaly detection 581
About system anomaly detection
Select Upload rules to select the rules file that you have downloaded. All the
latest rules are listed in the Rules-based anomaly detection section.
6 Select the rules that you want to enable and for which you want to generate
anomalies.
Select Enable.
NetBackup generates anomalies for the conditions that meet the rule criteria.
See “RBAC roles and permissions for multi-person authorization” on page 262.
See “Configure multifactor authentication for your user account” on page 255.
To enable automatic malware scan for the images on which an anomaly was
detected
1 Create the anomaly_config.conf configuration file on the primary server on
the given location:
On Windows : Install_Path\NetBackup\var\global\anomaly_detection
On UNIX : /usr/openv/var/global/anomaly_detection
2 Add the following contents in the anomaly_config.conf configuration file:
#Use this setting to start malware scan on anomaly detected image
automatically.
[AUTOMATED_MALWARE_SCAN_SETTINGS]
TRIGGER_SCAN_FOR_RANSOMWARE_EXT_IMAGES=1
#1 = Enable 0 = Disable
ENABLE_AUTOMATED_SCAN=1
# under batch
ENABLE_ALL_CLIENTS=1
NUM_CLIENTS_BATCH_SPECIFIED=2
ENABLE_SCAN_ON_SPECIFIC_CLIENT_1=client1,client2
SCAN_HOST_POOL_NAME_1=<scan_host_pool_for_batch_1>
ENABLE_SCAN_ON_SPECIFIC_CLIENT_2=client3,client4
SCAN_HOST_POOL_NAME_2=<scan_host_pool_for_batch_2>
Enable all clients for scan. If this value is 0, scanning happens only on the
clients that are mentioned for the following option:
ENABLE_SCAN_ON_SPECIFIC_CLIENT_<Batch_Number>
■ To automatically trigger malware scan for the anomaly score that is greater
than or equal to the given value, set the
TRIGGER_SCAN_FOR_SCORE_GREATER_THAN option to a positive value.
For example:
TRIGGER_SCAN_FOR_SCORE_GREATER_THAN=2.5
To automatically trigger malware scan to detect suspicious file extensions,
set the TRIGGER_SCAN_FOR_RANSOMWARE_EXT_IMAGES option as follows:
TRIGGER_SCAN_FOR_RANSOMWARE_EXT_IMAGES = 1
Note: The computation of entropy and file attributes feature does not support Ushare
policy type.
Usage Description
Usage Description
How to use Use the nbgetconfig and the nbsetconfig commands to view, add,
or change the option.
COMPUTE_IMAGE_ENTROPY = Value
5 Select the respective Edit option to modify Disable anomaly settings for
clients.
6 On the Disable anomaly settings for clients pop-up screen, specify the
NetBackup client for which you do not want to generate anomalies and compute
entropy.
7 In the search results, click the Add to list option next to the required client.
8 Select Save.
The selected clients are added in the excluded clients' list.
Note: After the client is excluded or included again, the computation of entropy
and file attributes stops or starts within the next 24 hours with the new backup
jobs.
Section 4
Malware scanning
■ Limitations
Note: The malware scan job in Activity monitor takes few minutes to reflect the
final state of the scan operation running for multiple backup images.
For example, if scan operation runs for 5 backup images in a single request, then
the malware scan job in Activity monitor would take 5 minutes to reflect the final
state which is after completing the last (fifth) backup image scan job.
For more information on best practices for malware scanning, refer to Smart use
of Malware Scanning in NetBackup.
Note: For successful recovery time malware scan operation, the media server
version must be 10.4 or later.
Introduction 595
About malware scanning
The following steps depict the workflow for malware scanning for MSDP backup
images:
1. After triggering On Demand Scan, primary server will validate backup images
and create scan jobs for each eligible backup image and identify available scan
host for them. Following are few of the criteria's on which the backup images
are validated:
■ Backup image must be supported for malware detection.
■ Backup image must have a valid Instant Access copy.
■ For an on-demand scan, no existing scan must be running for same backup
image. For DNAS the related streams are also considered.
■ Malware detection does not support media server associated with storage.
■ Unable to get information for backup image from catalog.
Introduction 596
About malware scanning
2. After the backup images are queued for an on-demand scan, the primary server
identifies the storage server. An instant access mount is created on the storage
server of the configured share type that is specified in scan host pool.
Note: Currently the primary server starts 50 scan threads at a time. After the
thread is available it processes the next job in the queue. Until then the queued
jobs are in the pending state.
For NetBackup version 10.3 and later, large backups are scanned in batches
of 500K files. Each batch is scanned by a separate scan thread.
For recovery time scan, scan in batches feature is not supported.
3. Primary server identifies available and supported MSDP media server and
instructs the media server to initiate the malware scan.
4. MSDP media server deploys the thin client on the scan host over SSH.
5. Thin client mounts the instant access mount on the scan host.
6. Scan is initiated using the malware tool that is configured in the scan host pool.
Media server fetches the progress of scan from scan host and update the
primary server.
7. After the scan is completed, the scan host unmounts the instant access mount
from the scan host.
8. Malware scan status is updated to the media server over SSH. Scan logs are
copied to the media server log directory.
9. Media server updates the scan status and the infected file list along with skipped
file list (if any infected files) to the primary server.
10. Primary server updates the scan results and deletes instant access.
11. Malware scan status notification is generated.
12. Malware scan will timeout in case there is no update on scan. Default timeout
period is 48 hours.
Malware detection performs an automated cleanup of eligible scan jobs that are
older than 30 days.
Note: You can download a malware scanner from the Microsoft Azure Marketplace
and the AWS Marketplace. Follow the instructions on how to install, configure, and
use the malware scanner for AWS and Azure.
Refer to the following for more information:
AWS: AWS Marketplace and NetBackup Marketplace Deployment on AWS Cloud
Microsoft Azure: Microsoft Azure Marketplace and Microsoft Azure Marketplace
The following prerequisites exist for malware scanning of OST and AdvancedDisk:
■ MSDP component for example, SPWS, VPFSD are required for an instant
access mount. Hence for OST and AdvancedDisk storage, any one of the media
servers must be configured as MSDP storage server so that it can serve the
instant access API.
■ Primary servers and media servers must be upgraded to NetBackup version
10.4 or later.
■ Media servers must be accessible to the OST or AdvancedDisk storage server.
■ OST plug-in must be deployed on instant access (host with MSDP components)
hosts. No new version of OST plug-ins is required.
■ Compatible instant access host (RHEL).
Introduction 598
About malware scanning
■ The throttling limit on concurrent instant access from OST and AdvancedDisk
STU is same as instant access from MSDP.
The following steps depict the workflow for malware scanning for OST and
AdvancedDisk.
1. Using the On Demand Scan APIs, the backup image is added to the worklist
table on Primary server.
Primary server identifies the available scan host from the specified scan host
pool.
2. As part of processing the work list:
(2.1) Create media server for instant access:
■ From the backup images, it finds out the storage server.
■ From the storage server it finds out the eligible media server.
Media server with instant access capability.
Media server with NetBackup version 10.3 or later.
■ Sends the instant access API request to the selected media server.
■ If multiple media servers are eligible for an instant access mount request,
it selects the media server with minimum number of ongoing instant access
requests. This way it can distribute the instant access requests and achieve
the load balance.
(2.2) Get IM & TIR
■ On the selected media server, in the context of instant access API, it fetches
the IM and TIR information from the primary server. It stores the information
in the same format that the OS requires for mounting the backup image by
VPFSD.
■ After instant access mount, for IO file, VPFSD uses OST API to read backup
image from storage server.
■ Update worklist with images for which instant access was performed with
mountId, exportPath, storageserver, and status.
3. The primary server identifies the available MSDP media server and instructs
the media server to initiate the malware scan.
Note: The media server that is selected for the instant access mount and the
server that is selected for communication with the scan host can be the same
server or a different server.
Introduction 599
About dynamic scan
4. When it receives the scan request, the scan manager from the media server
initiates the malware scan on the scan host using thin client (nbmalwareutil)
through remote communication using SSH.
Note: In NetBackup 10.5 or later, the hash values (SHA-256) of infected files
are computed when infected files are found by the NetBackup Malware Scanner.
The values can be viewed when exported through Export infected files list.
5. Depending on the configuration of scan host, from the scan host it mounts the
export using either NFS or SMB from the media server. This media server is
where the backup image is mounted using instant access API.
6. Scan is initiated using the malware tool that is configured in the scan host pool.
Note: VPFSD on the media server, uses STS_XXX APIs to open and read the
backup images from the OST or AdvancedDisk storage server.
7. After the scan is completed, the scan host unmounts the export path from the
media server where backup image is mounted using instant access API.
8. Malware scan status is updated to the media server over SSH. Scan logs are
copied to the media server log directory.
9. Media server updates the scan status and the infected file list (if there are any
infected files) to the primary server.
10. Primary server updates the scan results and deletes instant access request to
the selected media.
11. Malware scan status notification is generated.
Limitations
■ Client-side encryption and client-based compressed backups are unavailable
for scanning using Instant Access mount points. MSDP KMS-based encryption
techniques are recommended and can be configured (See the NetBackup
Security and Encryption Guide.)
■ User archive backups and synthetic backups are unavailable for scanning using
Instant Access mount points.
■ For VMware: Incremental backup images without accelerator feature enabled
are not supported for VMware workload.
■ Windows EFS files/folders are unavailable for scanning using Instant Access
mount points.
■ (For OST and AdvancedDisk) Supports malware scan for unstructured data
only. For more information, see the NetBackup Software Compatibility List.
■ NetBackup does not support SMB share type on AKS/EKS Active Directory
platform. For more information, see the NetBackup Deduplication Guide.
■ NetBackup images replicated to different NetBackup domain must be scanned
in the target domain again. Malware scan detailed status (for example, infected
file list, malware scanner used, signature information) of the backup images in
the source domain is not preserved during replication.
■ Back-level compatibility for media servers and old backup images on upgraded
media servers is only supported from NetBackup version 10.3 onwards. This
support is applicable to workload type support provided in NetBackup version
10.4 or later.
■ Clean file recovery is not supported for True image backups type of restore.
■ Starting with NetBackup 10.3, if malware scan is run for a client-side encrypted
backup, all the files are skipped. A notification is generated for the skipped file
and displayed in the NetBackup Web UI.
Chapter 33
How to setup Malware
scanning
This chapter includes the following topics:
Steps Description
Step 1 Install or upgrade NetBackup software on the primary server, the media
server, and MSDP storage server to version 10.0 or later.
Step 2 For BYO setup, Instant access must be configured on MSDP storage server.
Steps Description
Step 3 On the scan host (scan host is a separate entity with no NetBackup
footprint), configure any of the following malware tool:
Note: Ensure that the host user has required permission to scan with
configured malware tool and is able to access the mount on the storage
server.
Step 5 On the NetBackup Web UI, configure the malware detection settings.
■ (For SMB)
■ Ensure that the Linux samba and samba winbind packages are installed
using the following command:
yum install samba samba-common samba-winbind
samba-winbind-clients samba-winbind-modules -y
■ Ensure that the following commands are run to grant permissions to the SMB
shares:
setsebool -P samba_export_all_rw on
setsebool -P samba_export_all_ro on
Because the package name depends on the NGINX version, run yum search
rh-nginx to check if a new version is available. (For NetBackup 8.3, an EEB
is required if NGINX is installed from Red Hat Software Collections.)
■ Installing NGINX from the EPEL repository:
Refer to https://fedoraproject.org/wiki/EPEL for installation instructions of
the repository and further information.
The EPEL repository is a volunteer-based community effort and not
commercially supported by Red Hat.
■ Before you start the storage configuration, ensure that the new BYO NGINX
configuration entry /etc/nginx/conf.d/byo.conf is included as part of the
HTTP section of the original /etc/nginx/nginx.conf file.
■ If SE Linux has been configured, ensure that the policycoreutils and
policycoreutils-python packages are installed from the same RHEL yum
source (RHEL server), and then run the following commands:
semanage port -a -t http_port_t -p tcp 10087
setsebool -P httpd_can_network_connect 1
Enable the logrotate permission in SE Linux using the following command:
semanage permissive -a logrotate_t
■ After NGINX is installed, the HTTP web service at port 80 is enabled by default.
Remove /etc/nginx/conf.d/default.conf or edit the file to disable the HTTP
web service if it is not needed.
■ Ensure that the /mnt folder on the storage server is not directly mounted by any
mount points. Mount points should be mounted to its subfolders.
■ If you configure the Instant Access feature on BYO after storage is configured
or upgraded without the NGINX service installed, run the command:
/usr/openv/pdde/vpfs/bin/vpfs_config.sh --configure_byo
Or
/usr/openv/netbackup/bin/goodies/netbackup stop
For example:
# grep numOfInstance /msdp/vol1/etc/puredisk/vpfsd_config.json
"numOfScanInstance": 2,
Or
/usr/openv/netbackup/bin/goodies/netbackup start
Note: Malware scan instances are part of vpfsd instances, which are reserved only
for malware scanning.
Chapter 35
Malware tools
configurations
This chapter includes the following topics:
Note: The malware signature gets updated before every scan. If scan host does
not have access to internet, then user must first configure the mirror server. For
more information, refer to the following section:
See “Configuration of mirror server for Signature update” on page 609.
Note: When using any other malware scanner tool on Windows scan host, user
must disable the Real time protection option of the Windows Defender while
malware scan is in progress.
Note: Automated scripts do not include mirror server and proxy server configuration.
If required, then manually perform the steps in the following:
Configuration of mirror server for Signature update
Configure a proxy server on Windows or Linux
Note: Ensure that you have the latest version of NetBackup Malware Scanner
(Avira) downloaded.
2 Update the internet-srvs entry in .conf file to point to the URL served by the
local mirror server mentioned above.
3 Run the update.sh script to ensure that the update is working correctly.
The avupdate.log file displays the following entries:
Downloading
https://local_mirror_server/<update_path>/idx/master.idx
to ./tmp/avupdate_tmp_njoOb5/idx/master.idx
18/09/2022 23:31:48 pndch32bl10-09 avupdate.bin[10929]: UPD: INFO:
Downloading
https://<local_mirror_server>/<update_path>/idx/savapi4lib-linux64-en.info.gz
to ./tmp/avupdate_tmp_njoOb5/idx/savapi4lib-linux64-en.info.gz
18/09/2022 23:31:49 pndch32bl10-09 avupdate.bin[10929]: UPD: INFO:
Downloading
https://<local_mirror_server>/<update_path>/idx/xvdf.info.gz
to ./tmp/avupdate_tmp_njoOb5/idx/xvdf.info.gz
Malware tools configurations 613
Configuring NetBackup Malware Scanner (Avira)
proxy-username=<username>
proxy-password=<password_paintext>
proxy-host=<proxy_server_ip>
proxy-port=<proxy_server_port>
update-auth-type=any
receive-timeout=600000
connect-timeout=600000
Malware tools configurations 614
Configuring NetBackup Malware Scanner (Avira)
This variable should be added in the .bashrc file of the scan host.
2 Add the proxy server details in the avupdate-savapilib-product.conf file.
For example:
proxy-username=<username>
proxy-password=<password_paintext>
proxy-host=<proxy_server_ip>
proxy-port=<proxy_server_port>
update-auth-type=any
receive-timeout=600000
connect-timeout=600000
3 In the savapi logs, verify if the correct proxy settings are used for malware
scanning.
NBAntiMalwareClient_version number
Readme.txt
NBAntiMalwareClient_version number_AMD64
savapi-sdk-win64.zip
setup.bat
cleanup.bat
Where Number of threads is the number of threads for the scanning. The default
value is the number of CPU cores. (Minimum value is 1. Maximum value is
300).
Note: If the number of CPUs on the scan host is less than 16, then number of
threads defaults to the number of CPUs. If greater than 16, then the number
of threads defaults to 16 threads. If NumThreads is configured, that value
determines the number of threads for scanning.
Malware tools configurations 616
Configuring NetBackup Malware Scanner (Avira)
5 To validate that the scan works with NetBackup Malware Scanner on a Windows
setup, perform the following:
■ Run the ./update.bat command to get the latest signature update.
■ Navigate to the NetBackup Malware Scanner installed path and run the
avira_lib_dir_scan.exe file with the required scan_path and conf_path
parameters.
Ensure that the output of the command is successful. For the existing sample
malware files, the output must be a list of infected files. Else the output must
be empty.
7 (Optional) The MALWARE_LOG environment variable can be used to increase
the logging level.
For example, the setting MALWARE_LOG=2 sets the logging level to WARNING.
0 DEBUG
1 INFO
2 WARNING
3 ALERT
4 ERROR
Malware tools configurations 617
Configuring NetBackup Malware Scanner (Avira)
NBAntiMalwareClient_version number_LinuxR_x86
savapi-sdk-linux64.zip
setup.sh
cleanup.sh
Note: For Linux SUSE computer, if .bashrc file is not present then create an
emtpy .bashrc file in users home directory.
4 To validate that the scan works with the NetBackup Malware Scanner on a
Linux setup, perform the following:
■ Run the ./update.sh script to get the latest signature update.
Malware tools configurations 618
Configuring Symantec Protection Engine
SCAN_FILE_BUCKET_SIZE = 40
Note: The ssecls scanner CLI supports multiple files to be scanned at a time which
are specified on command line. The SCAN_FILE_BUCKET_SIZE environment
variable can be updated to change the default value which is 20.
Malware tools configurations 619
Configuring Microsoft Defender Antivirus
Linux
Configuring Symantec Protection Engine for Linux
1 Set executable path to LD_LIBRARY_PATH and path in bashrc file.
For example: LD_LIBRARY_PATH=
$LD_LIBRARY_PATH:/opt/SYMCScan/ssecls/C:/root/clientserver-2.10.97.234/bin
2 Run the following command on command prompt and verify the output:
ssecls -mode scan -scantype F /
SCAN_FILE_BUCKET_SIZE = 40
For example:
Note: For faster scans, better resource utilizations (supports multiple scans in
parallel) and consistent scan performance, it is recommended to use the Linux scan
host using the NFS share type and NetBackup Malware Scanner (Avira).
See “Configure malware scan host for Linux NFS share type and Avira” on page 634.
Scan host configurations 621
Prerequisites for a scan host
Windows and Linux scan host will not be able to scan the following file types (these
will be skipped):
■ Password protected files
■ Encrypted files
■ Compressed and password protected file archives (zip, tar, gzip)
■ Corrupted files
Windows and Linux scan host will skip a file if the scanner is unable to determine
the file type.
Note: SSH connection to scan host from the media server must be successful
and this can be verified by running the following command from media server:
ssh scanuser@scanhost
■ The malware tool extracts the archives to a temporary location for scanning
purposes.
Linux scan host: /tmp
Windows scan host: %TEMP%
For archive scanning purposes, it is recommended to have the free disk space
of 10 GB on the scan host.
Scan host configurations 622
Prerequisites for a scan host
Note: (Applicable for NetBackup version 10.0 and later) Any other malware
scanner tools that are installed on the scan host with on-access/real time
protection enabled can interfere with backup scanning. Disable or add NFS/SMB
mounts on the scan host to the exclusion list of the scanner.
For example, on a Windows scan host, the user must disable the Real time
protection option of the Windows Defender while the malware scan is in
progress.
Note: It is recommended to keep only the required ports open for malware scanning.
Allow NFS/SMB read from NetBackup storage srver. Refer to NetBackup Network
Ports Reference Guide.
Allow SSH From NetBackup media server (used for connecting to scan host).
Allow Malware signature updates. This depends on malware scanner used. For
NetBackup Malware Scanner, update happens over HTTPS
(https://oem.avira-update.com/update).
■ For Windows 2016, get OpenSSH from the GIT hub repository and for Windows
2019, enable the OpenSSH server feature. For more details, refer to the Microsoft
documentation.
■ Microsoft Visual C/C++ Redistributable is an additional dependency if the media
server is updated to 10.1.1 or later.
The Visual C/C++ run-time library DLL is required to run the nbmalwareutil
utility on a windows scan host. The run-time DLL can be obtained from the
Microsoft Visual C++ Redistributable latest supported downloads.
Note: Run the scan host credential validation again from the Web UI if changes
are done to ID mapping.
For VMware and Cloud workload policy scanning, UID and GID mapping must be
set to 0. This requires a separate scan host pool having separate scan host.
3 The entry must be as follows in the respective files (in file type format):
Note: Ensure that the scanuser and scangroup are created. The scanuser
must be part of the scangroup and Administrators group.
In C:\Windows\System32\drivers\etc\passwd file:
scanuser:x:1001:1001:Description:C:\Users\scanuser
In C:\Windows\System32\drivers\etc\group file:
scangroup:x:1001:1001
5 Verify the ID (UID/GID) mapping for user by running the following command
using PowerShell:
UserIdentifier : 1001
GroupIdentifier : 1001
UserName : scanuser
PrimaryGroup :
SupplementaryGroups :
Note: For assistance on installing the libnsl* library file, contact operating
system administrator.
■ (Optional) A new variable entry ($TMPDIR) having a value equal to the desired
location can be added for malware scan temp directory in the scan user's bashrc
file.
For example, $TMPDIR=/mytempdirectory/malware to overwrite the default
/tmp/malware temporary location. If user specifies $TMPDIR=/home/scanuser
as the temporary directory, then /home/scanuser/tmp/malware directory would
be used as the temporary directory for all the malware related files.
Note: Ensure that the scanuser has the required permissions to $TMPDIR folder
for performing the malware scan successfully.
■ Provide user permission to mount and umount. Add the user permission
entry in sodoers file.
For example: In the /etc/sudoers file add one of the following:
■ scanuser ALL=(ALL) NOPASSWD:ALL
■ scanuser ALL=(ALL) NOPASSWD:/bin/umount, /bin/mount
■ Configure the malware tool with a non-root user on the scan host.
Note: If scanning is done using the root user, then change the permission
of the /tmp/malware folder to provide write permissions to the non-root user.
For example: chmod a+rwx /tmp/malware
Scan host configurations 626
Limitations and considerations for scan host using NFS share
Note: For VMware and Cloud workload policy scanning, UID and GID mapping
must be set to 0.
(If scan host is created in Azure or AWS from marketplace images) Enable root
access for scan host as follows:
■ Change the root password using the following command:
- sudo -i passwd
■ Change /etc/ssh/sshd_config file to provide the permit for root login as follows:
"PermitRootLogin yes"
"PasswordAuthentication yes"
A report of files that were skipped can be obtained by clicking on Actions > Export
unscannable files list.
Scan host configurations 627
Configuring scan host
C:\windows\system32\drivers\etc\passwd
C:\windows\system32\drivers\etc\group
■ When scanning images of Standard and MS-Windows policy type, the local
scan-user account must have UserIdentifier (UID) permissions set to non-zero
value.
For example, UID 1001 is added to the passwd and group file:
passwd file: scan-user:x:1001:1001:Description:C:\Users\scan-user
group file: scangroup:x:1001:1001
■ When scanning images of VMware and cloud workloads, the scan-user account
must have UserIdentifier (UID) permissions set to 0 value. Modify the passwd
and group files as follows:
passwd file: scan-user:x:0:0:Description:C:\Users\scan-user
group file: scangroup:x:0:0
■ As the permissions differ for the scan-user account (depending on the type of
image to be scanned), it is required to have 2 separate Windows scan hosts for
provisioning, each with a unique local account and UID permissions.
Prior to initiating an on-demand scan, select specific scanhost pool which has
the desired scan host. To avoid provisioning two separate Windows scan hosts,
use a non-admin user account (nfsnobody), then set the UID mapping to 0 value.
Note: The above automated configuration scripts currently only support installation
of NetBackup Malware Scanner (Avira).
2 Provide the scan host details in the inputs.json file. Refer to the Terminologies
section in ReadMe.md file for the complete list of options.
3 Open powershell.exe as Administrator.
4 Navigate to netbackup-scanhost-config\powershell\ folder as follows:
cd netbackup-scanhost-config\powershell\
Scan host configurations 629
Configuring scan host
6 Use the information displayed at the end of script to register the scan host to
NetBackup primary server.
3 Provide the scan host details in the inputs.json file. Refer to the Terminologies
section in ReadMe.md file for the complete list of options.
■ install_avira: Installs NetBackup Malware Scanner if set to true, defaults
to false.
■ avira_package_path: (Required only if install_avira is set to true). Local
absolute path to the NetBackup Malware Scanner zip package
(NBAntimalwareClient) which is available on the Veritas download center.
5 Use the information displayed at the end of script to register the scan host to
NetBackup primary server.
Scan host configurations 630
Configuring scan host
Note: SSH connection to scan host from the media server must be successful.
Note: Ensure that you perform all the steps in this procedure on Ansible control
host.
1 Clone the repository from GitHub and move it to your Ansible control host as
follows:
git clone
https://github.com/VeritasOS/netbackup-scanhost-config.git
3 By default, the host key checking would happen before configuring the scan
host. To add the fingerprint of the scan host for Linux hosts, manually perform
SSH to the scan host as follows:
ssh-keyscan -H {{HOST}} >> ~/.ssh/known_hosts
4 Provide the scan host details in the inventory/hosts.yml file. Refer to the
Terminologies section in ReadMe.md file for the complete list of options.
■ install_avira: Installs NetBackup Malware Scanner if set to true, defaults
to false.
■ avira_package_path: (Required only if install_avira is set to true). Local
absolute path to the NetBackup Malware Scanner zip package
(NBAntimalwareClient) which is available on the Veritas download center.
■ ansible_user: Scan host username who must be a user with Administrator
or root/sudo privileges. When using the sudo privileges, provide the sudo
password as follows:
ansible_sudo_pass=<password>
6 Use the credentials displayed at the end of script to register the scan host to
NetBackup primary server.
Note: Ensure that the file extension is not created. The entry that is created
must be in the file type format.
■ C:\Windows\System32\drivers\etc\passwd file:
<scanuser>:x:<uid>:<uid>:Description:C:\Users\<scanuser>
For example,
C:\Windows\System32\drivers\etc\passwd -
scanuser:x:1000:1000:Description:C:\Users\scanuser
■ C:\Windows\System32\drivers\etc\group file:
<scanuser>:x:<uid>:<uid>
For example,
C:\Windows\System32\drivers\etc\group - scanuser:x:1000:1000
Note: For scanning VMWare and Cloud images on Windows scan host,
enable nfsadmin mapping to UID/GID 0. Scan user must be an
administrator.
passwd file content -
Administrator:x:0:0:Description:C:\Users\Administrator
5 Verify the ID (UID/GID) mapping for user by running the following command
using PowerShell:
UserIdentifier : 1001
GroupIdentifier : 1001
UserName : scanuser
PrimaryGroup :
SupplementaryGroups :
6 Install VC runtime:
Download and install VC runtime package from
https://aka.ms/vs/17/release/vc_redist.x64.exe.
7 Configure the Malware scanner tool (Microsoft Defender Antivirus).
See “Configuring Microsoft Defender Antivirus” on page 619.
$ cd NBAntiMalwareClient_2.4_LinuxR_x86/
$ sh setup.sh
Or
If malware scanner is already installed and needs to be upgraded:
$ unzip NBAntiMalwareClient_2.4.zip
$ cd NBAntiMalwareClient_2.4_LinuxR_x86/
$ sh setup.sh
>> NetBackup Malware Scanner is already installed. Do you want
to update it? (y/n): default: y
Note: To replace all binaries at target location, enter option
-ALL
Note: By default three parallel scans are supported per scan host and this limit is
configurable. Having more scan hosts in the scan pool increases the number of
parallel scans.
See “Configure resource limits for malware detection” on page 642.
Note: List includes all scan hosts from all scan host pools.
5 On the Add existing malware scanner host window, select the desired one
or more scan hosts.
6 Click Add.
Scan host configurations 639
Managing a scan host
Note: It is recommended to use backup image with small number of files. For
large backups, IA creation may delay and test scan might fail.
3 On the Malware scanner host pools page, select the desired scan host pool
and click Manage hosts from the action menu.
4 Select the desired host and click Remove, to remove scan host from scan host
pool.
■ To verify the RSA key for a remote scan host, run the following command:
ssh-keyscan scan_host_name 2>/dev/null | grep ssh-rsa
■ To obtain the RSA key for the scan host, use the following command. Use
the command from any Linux host with SSH connectivity to the scan host
(this host can be the scan host itself):
ssh-keyscan scan_host_name 2>/dev/null | grep ssh-rsa | awk
'{print $3}' | base64 -d | sha256sum
Scan host configurations 641
Managing a scan host
Note: Ensure that you remove the - character from the RSA key when you
copy.
The following host key algorithms are used to connect to scan host in the
given order:
rsa-sha2-512, rsa-sha2-256, ssh-rsa
9 Click Save.
Note: Only SSH credentials are validated by connecting to scan host from the
selected media server. The media server must be a Linux media server with
NetBackup version 10.3 or later.
Note: Resource type scan host: Number of scans per scan host. Default: 3,
Minimum: 1, Maximum: 10
Resource type storage server: Number of scans per storage server. Default:
20, Minimum: 1, Maximum: 50
6 Click Save.
Caution: Setting the Instant Access limit to large value would lead to Storage
server resources (memory, CPU, disk) being used for malware scanning
purpose. It is advised to set the value based on the existing load on storage
server due to backup/duplication operations.
Scan host configurations 643
Configure resource limits for malware detection
Note: For NetBackup version 10.2 and later, global parallel scans limit configured
through MALWARE_DETECTION_JOBS_PER_SCAN_HOST configuration option
is not applicable. Configure the global parallel scans limit using the Web UI.
Chapter 37
Performing malware scan
This chapter includes the following topics:
■ Backup images
Scenarios Enabled
Destination client The client to which you want to restore the backup.
Policy type The type of policy that is associated with the backup you want to
restore.
Restore type The type of restore that you want to perform. The restore types that
are available depend on the policy type that you choose.
4 Click Next.
The following warning message is displayed when images which are not
scanned are selected for recovery:
Note: The table displays all the backup image details for selected time
frame. You can filter and sort the images based on the malware scan results,
schedule type, or policy name.
■ Click Apply to apply the date changes or add the selected images for
recovery.
6 To perform the malware scan of files/folders selected for recovery, select the
Scan for malware before recovery option.
User will be able to list Most recent files/folders when Scan for malware
before recovery option is selected.
Note: The Allow the selection of images that are malware-affected option
will be disabled if user selects Scan for malware before recovery option.
Performing malware scan 646
Perform a malware scan
7 On the left, expand the Source client directory. Select any directories that you
want to restore. Or in the right pane, select any files or directories. Click Next.
8 Select the Restore target and the Recovery options.
9 Select one of the following options under Malware scan and recover option
for files infected with malware:
■ If any files are infected with malware, recover only uninfected files (clean)
■ If any files are infected with malware, recover the latest clean copy of the
files within the selected date range
■ If any files are infected with malware, recover all files, including infected
files
■ If any files are infected with malware, do not perform the recovery job
Select a malware scanner host pool and click Next.
10 In the Review page, view the summary of all the selections that you made, and
click:
■ Start recovery
Or
You can see the progress of the restore job in the Activity monitor.
Note: For NAS-Data-Protection policy type multiple recovery jobs can be triggered
for multi-volume restore. A comma separated list of Job IDs one per volume is
displayed. The recovery job column would display only one Job ID NetBackup.
For more information on the options for scanning, refer to the following
on-demand scan:
■ See “Backup images” on page 648.
■ See “Assets by policy type” on page 650.
■ See “Assets by workload type” on page 652.
Following steps are applicable for scanning Assets by policy type and Assets
by workload type.
4 From the Client/Asset table, select a Client/Asset to scan.
5 Click Next.
6 For the Start date/time and End date/time verify the date and the time range
or update it.
7 In the Scanner host pool, Select the appropriate host pool name.
8 (Applicable only for the NAS-Data-Protection policy type) In the Volume field,
Select volume backed up for NAS devices.
Volume-level filtering only fetches the top-level directories of the
NAS-Data-Protection volume backup. Volume-level filtering is applicable only
if the top-level directory is a volume. In such a case, you can select individual
backup images with the Backup images option in the Search by option.
9 From the Current status of malware scan, select one of the following:
■ Not scanned
■ Not infected
■ Infected
Performing malware scan 648
Backup images
■ All
Note: When we hover on failed status, the tool tip displays the reason for
failed scan.
The backup images which failed in validation, are ignored. Malware scanning
is supported for the backup images that are stored on storage with instant
access capability for the supported policy type only.
■ Pending
■ In progress
Backup images
This section describes the procedure for scanning policy of client backup images
for malware.
To scan policy of client backup images for malware
1 On left, click Detection and reporting > Malware detection.
2 On the Malware detection page, click Scan for malware.
3 In the Search by option, select Backup images.
4 In the search criteria, review and edit the following:
■ Policy name
Only supported policy types are listed.
■ Client name
Displays the clients that have backup images for a supported policy type.
■ Policy type
Performing malware scan 649
Backup images
■ Type of backup
Any incremental backup images that do not have the NetBackup Accelerator
feature enabled are not supported for the VMware workload.
■ Copies
If the selected copy does not support instant access, then the backup image
is skipped for the malware scan.
(For NAS-Data-Protection policy type) Select the Copies as Copy 2.
■ Disk pool
MSDP (PureDisk), OST (DataDomain) and AdvancedDisk storage type
disk pools are listed.
■ Disk type
MSDP (PureDisk), OST (DataDomain) and AdvancedDisk disk types are
listed.
■ Malware scan status.
■ For the Select the timeframe of backups, verify the date and the time
range or update it.
5 Click Search.
Select the search criteria and ensure that the selected scan host is active and
available.
6 From the Select the backups to scan table select one or more images for
scan.
7 In the Select a malware scanner host pool, Select the appropriate host pool
name.
Note: Scan host from the selected scan host pool must be able to access the
instant access mount created on storage server which is configured with
NFS/SMB share type.
Hover over the status to view the reason for the failed scan.
Note: Any backup images that fail validation are ignored. Malware scanning
is supported for the backup images that are stored on storage with instant
access capability and for the supported policy types only.
■ In progress
■ Pending
Note: You can cancel the malware scan for one or more in progress and
pending jobs.
NAS-Data-Protection
Each NAS volume or share is read over NFS or SMB, and backed up using a
configured number of backup streams. The maximum number of streams per volume
determines the number of backup streams that are created to back up each volume.
For example, consider a policy that contains 10 volumes and the maximum number
of streams is 4. The backup of the policy creates 4 backup streams for each volume,
with a total of 40 child backup streams and 10 parent backup streams.
Note: The number of scans depends on the number of batches that were created
to perform the scan. Only the parent stream backup image is visible on the Malware
detection UI.
9 From the Current status of malware scan, select one of the following:
■ Not scanned
■ Not infected
■ Infected
■ All
Warning: Scan is limited to only 100 images. Adjust the date range and try
again.
11 After the scan is initiated, the Malware Scan Progress is displayed. The
following are the status fields:
■ Not scanned
■ Not infected
■ Infected
■ Failed
Performing malware scan 652
Assets by workload type
Note: Hover over the status to view the reason for the failed scan.
Any backup images that fail validation are ignored. Malware scanning is
supported for the backup images that are stored on storage with instant
access capability and for the supported policy types only.
■ Pending
■ In progress
Note: For NAS-Data-Protection any backup images that were created on the
previous version of NetBackup 10.4 media server, you must select the Malware
scan status option as All.
■ From the Select current status of malware scan list select one of the
following:
■ Not scanned
■ Not infected
■ Infected
■ All
Note: The malware scanner host can initiate a scan of three images at the
same time.
6 After the scan starts, you can see the Malware Scan Progress on Malware
Detection, the following fields are visible:
■ Not scanned
■ Not infected
■ Infected
■ Failed
■ In progress
■ Pending
Chapter 38
Managing scan tasks
This chapter includes the following topics:
■ Elapsed time - Represents the time since scan request was accepted (Date
of scan) till the time of completion of scan (End date of Scan). The elapsed
time would consist of idle time, time spent in pending state. For resume of
failed jobs it would include time spent from failure till the time when the
resume operation was triggered.
■ Scanned files - Indicates the number of files that are scanned.
■ Schedule type - The backup type of the associated backup job
■ Date of scan - Date when the scan was performed.
■ Policy type - Type of the policy that was selected for scanning.
■ Policy name - Name of the policy that was used for scanning.
■ Malware scanner - Name of the malware scanner that was used for
scanning.
■ Scanner host pool - Indicates the host pool used for malware scanning.
■ Malware scanner version - Version of the malware scanner that was used
for scanning.
Note: To view additional columns that are not displayed, use the Show or hide
columns pull down menu.
Note: This option is available only for infected scan results and scan type
'Recovery'.
Note: A list of infected files from the selected malware scanning result is
exported in .csv format. The file name is of the following format:
backupid_infected_files_timestamp.csv
Note: A .csv file contains backup time, names, hashes of the infected files
and virus information.
For Microsoft Windows Defender, if real time protection is enabled, then hashes
of the infected files are not created as files are not accessible.
Note: A .csv file contains the list of files that the malware scanner skips due
to issues such as file input or output errors, encrypted (password protected)
files, etc.
Managing scan tasks 657
Actions for malware scanned images
Note: The Cancel malware scan is not supported for scan results with scan type
'Recovery'.
To rescan an image
1 On the left, click Detection and reporting > Malware detection.
2 For the wanted scan result, click Actions > Rescan image.
3 Click Rescan to confirm.
4 For a bulk rescan, when you select one or more images with a different or am
empty scanner host pool, you must select a new scanner host pool.
■ Click Rescan image.
■ Select a new scan host pool.
The new scan host pool is applicable for all the selected images for this
rescan.
■ Click Rescan to confirm.
Rescan (and resume) is not supported for scan results with scan type
recovery.
5 For a rescan of failed or canceled jobs, scanning is triggered from the point of
failure (resumed) instead of from a complete scan, under the following
conditions:
■ If the value of Date of scan is more than 48 hours, then the job is not
resumed and the full scan is initiated. This action ensures that the malware
signatures that are used for the scan do not differ significantly.
■ Supported for Standard or MS-Windows policy backup images that have a
large number of files (> 500 KB). For a DNAS policy, it is supported for
more than one stream.
■ Instant Access must have succeeded for the failed job.
Managing scan tasks 658
Recover from malware-affected images (clients protected by protection plan)
■ Resume identifies the first instant access capable copy to scan, which can
be different from the copy that was selected for the initial scan request.
After the job is resumed the existing scan result is moved from the state "failed"
to "pending" and subsequently to an "in-progress" state. The progress update
can continue from the point of failure. For a complete rescan the new scan
result is displayed. If the user needs to perform a complete scan, then it can
be started using the on-demand scan options.
To delete the scan results
1 On the left, click Detection and reporting > Malware detection.
2 Any scan results that are in a "failed" or "canceled" state can be deleted
manually. Click Actions > Delete scan results.
3 Click Yes to confirm the deletion of the selected scan results.
You can select a maximum of 20 scan results to delete.
To view the details of a scan result
1 On the left, click Detection and reporting > Malware detection.
2 Click Actions > View details to view details for the backup images with
individual batch level.
Note: The View details option is available only for the scan results that are in
"failed" or "in progress" state.
3 On the View details page, you can copy information to the Clipboard. Click
Actions > Copy failure details or Actions > Copy the scan results.
4 Click Close.
Note: To restore from malware-affected recovery points, you must have the
Administrator role or equivalent RBAC permissions.
6 Click Recover and select the type of recovery. Then follow the prompts.
For more details on recovering a VM, see the NetBackup for VMware
Administrator’s Guide.
Destination client The client to which you want to restore the backup.
Policy type The type of policy that is associated with the backup you want to
restore.
Restore type The type of restore that you want to perform. The restore types that
are available depend on the policy type that you choose.
4 Click Next.
5 Select the Start date and End date.
Or, click Backup history to view and select specific images. Click Select to
add the selected images for recovery.
Note: The table displays all the backup image details for selected time frame.
You can filter and sort the images based on the malware scan results, schedule
type, policy type or policy name.
Note: The Allow the selection of images that are malware-affected option
will be disabled if user selects Scan for malware before recovery option.
See “Performing malware scan before recovery” on page 644.
7 On the left, expand the Source client directory. Select any directories that you
want to restore. Or in the right pane, select any files or directories. Click Next.
8 Select the recovery target.
9 To restore any files that are malware-infected, click Allow recovery of files
infected by malware. Otherwise, NetBackup only restores the files that are
scanned and free from malware.
10 Select any other recovery options that you want. Then click Next.
11 Review the recovery settings and then click Start recovery.
Managing scan tasks 661
Clean file recovery for virtual workload (VMware)
Note: To restore from malware-affected recovery points, you must have the
Administrator role or equivalent RBAC permissions.
5 Click Recover and select the type of recovery as Restore files and folders.
Then follow the prompts.
Note: NetBackup now provides support for VMware single file restore clean
recovery by selecting the Allow recovery of files infected by malware option
in the Recovery options. This option overrides the default behavior.
For more details on recovering a VM, see the NetBackup for VMware
Administrator’s Guide.
To recover a specific recovery point that is affected by malware, refer to the following
procedure:
Single file restore using recovery flow (with agent)
1 On the left, click Recovery.
2 Under Regular recovery, click Start recovery.
Managing scan tasks 662
Clean file recovery for virtual workload (VMware)
Policy type The type of policy that is associated with the backup you want to
restore.
Source client The client that performed the backup. Under the Virtual machines
search tab, select the virtual machine and click Apply.
Destination client The client to which you want to restore the backup.
Restore type The type of restore that you want to perform. The restore types that
are available depend on the policy type that you choose.
Note: Clean recovery is supported only for normal backups.
4 Click Next.
5 Edit the Date range.
Or, click Use backup history to view and select specific images. Click Apply
to add the selected images for recovery.
Note: The table displays all the backup image details for selected time frame.
You can filter and sort the images based on the malware scan results, schedule
type, policy type or policy name.
■ MALWARE_SCAN_OPERATION_TIMEOUT
■ MALWARE_DETECTION_CLEANUP_PERIOD
■ FAIL_SAFE_SCAN_RETRY_COUNT
MALWARE_SCAN_OPERATION_TIMEOUT
The MALWARE_SCAN_OPERATION_TIMEOUT parameter is used to configure
the duration of the scan operation that is allowed to run before timeout happens.
Scan operation for backup image can take a long time based upon the factors like
backup size, number of files in the backup. By default, scan operation times out
after 2 days. User can set the timeout value from 1 hour to 30 days.
Usage Description
Usage Description
MALWARE_SCAN_OPERATION_TIMEOUT = 120
MALWARE_DETECTION_CLEANUP_PERIOD
Malware detection performs automated cleanup of scan jobs which are older than
30 days in batches and displays the following state:
■ Clean
■ Failed
■ Cancel
Cleanup runs every 24 hours after NetBackup has started.
Usage Description
Where to use User can modify the configuration parameters in bp.conf file on the primary
server.
Malware scan configuration parameters 665
MALWARE_DETECTION_TIMEOUT_PERIOD option for NetBackup servers
Usage Description
MALWARE_DETECTION_TIMEOUT_PERIOD
option for NetBackup servers
The MALWARE_DETECTION_TIMEOUT_PERIOD parameter is used to configure
the duration of the scan operation that is allowed to run before timeout happens.
Scan operation for backup image can take a long time based upon the factors like
backup size, number of files in the backup. By default, scan operation times out
after 2 days. User can set the timeout value in hours.
Usage Description
MALWARE_DETECTION_TIMEOUT_PERIOD = 72
Malware scan configuration parameters 666
FAIL_SAFE_SCAN_RETRY_COUNT
Usage Description
FAIL_SAFE_SCAN_RETRY_COUNT
The FAIL_SAFE_SCAN_RETRY_COUNT parameter is used by the primary server
to attempt the scan job on different scan host from the same scan host pool. The
scan job is attempted depending on the value specified in the
FAIL_SAFE_SCAN_RETRY_COUNT parameter when the scan job fails due to an
issue related to scan host environment.
Following are the permissible values for FAIL_SAFE_SCAN_RETRY_COUNT
parameter:
Value Description
0 Disabled
While scan is in progress on scan host, NFS mount points are not accessible from
scan host. Scan job remains in progress and timeout after two days. NFS exports
on storage server are accessible.
Workaround: Ensure that you use NFS version 3 for mounting IA mounts on scan
host over NFS by setting the following configuration in /etc/nfsmount.conf file
on scan host:
# grep Defaultvers /etc/nfsmount.conf Defaultvers=3
Refer to NetBackup Web UI Administrator’s Guide for the scan host configuration.
Workaround: Ensure that NetBackup Malware Scanner is installed. Note the install
location.
Login on the scan host as user using the same user credentials that were provided
during scan host configuration on the primary server. Add the following lines to
~/.bashrc:
export
NB_MALWARE_SCANNER_PATH=<installLocation>/savapi-sdk-linux64/bin
export PATH=$PATH:$NB_MALWARE_SCANNER_PATH
Troubleshooting 672
Troubleshooting issues with malware scanning
■ Failed to open the file. ■ Not enough space is ■ On a Windows scan host,
■ Unable to create a available on the scan check space availability in
directory. host. C:\
■ Failed to generate the ■ SSH user does not have ■ On a Linux scan host
result file. access to the required check space availability in
■ Failed to open the output directories on the scan /tmp
file. host.
■ Unable to create directory
for result file.
■ Failed to open the result
file.
■ Unable to create mount
destination directory.
■ Unable to create directory
for a log file.
Options Fields
Copies: Copy2
Copies: Copy2
Workaround
To view the images that are backed up, ensure that you select the Malware scan
status option as All to scan the NAS-Data-Protection backup images created on
earlier version of NetBackup media server.
Instant access stage. Analyzes the tar stream and Restores TIR (catalog
builds each file's header and database) and IM (image
extent map file (LMDB metadata) information from
database), which is time fragment.
consuming for large number
of files in the backup.
Instant access share Accesses it's header file and Query's the directory from
(NFS/SMB) is mounted and reads the attribute from it. catalog database to get all the
user tries to list or access the files and directories which are
file. under this directory. It can
also query each files and
directories attribute to the
output.
Troubleshooting 674
Troubleshooting issues with malware scanning
Scan host opens a file Opens and loads the LMDB Builds the index in memory
database. and reads directly from data
container.
Scan host reads a file Searches from LMDB If storage server is 3rd party
database and reads from data storage vendor, it reads data
container. through OST interface
directly. If storage server is
PureDisk, it searches from
mapping table and reads data
from data container.