Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology...

55
Hitachi Data Center Analytics Deployment Guide V5.1 MK-96HDCA001-01

Transcript of Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology...

Page 1: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

Hitachi Data Center Analytics

Deployment Guide

V5.1

MK-96HDCA001-01

Page 2: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

© 2016 Hitachi, Ltd. All rights reserved.

No part of this publication may be reproduced or transmitted in any form or by any means, electronic or mechanical, including copying and recording, or stored in a database or retrieval system for commercial purposes without the express written permission of Hitachi, Ltd., or Hitachi Data Systems Corporation (collectively “Hitachi”). Licensee may make copies of the Materials provided that any such copy is: (i) created as an essential step in utilization of the Software as licensed and is used in no other manner; or (ii) used for archival purposes. Licensee may not make any other copies of the Materials. “Materials” mean text, data, photographs, graphics, audio, video and documents.

Hitachi reserves the right to make changes to this Material at any time without notice and assumes no responsibility for its use. The Materials contain the most current information available at the time of publication.

Some of the features described in the Materials might not be currently available. Refer to the most recent product announcement for information about feature and product availability, or contact Hitachi Data Systems Corporation at https://support.hds.com/en_us/contact-us.html.

Notice: Hitachi products and services can be ordered only under the terms and conditions of the applicable Hitachi agreements. The use of Hitachi products is governed by the terms of your agreements with Hitachi Data Systems Corporation.

By using this software, you agree that you are responsible for: 1. Acquiring the relevant consents as may be required under local privacy laws or otherwise from

authorized employees and other individuals to access relevant data; and 2. Verifying that data continues to be held, retrieved, deleted, or otherwise processed in

accordance with relevant laws.

Notice on Export Controls. The technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S. Export Administration Act and its associated regulations, and may be subject to export or import regulations in other countries. Reader agrees to comply strictly with all such regulations and acknowledges that Reader has the responsibility to obtain licenses to export, re-export, or import the Document and any Compliant Products.

Hitachi is a registered trademark of Hitachi, Ltd., in the United States and other countries.

AIX, AS/400e, DB2, Domino, DS6000, DS8000, Enterprise Storage Server, eServer, FICON,

FlashCopy, IBM, Lotus, MVS, OS/390, PowerPC, RS/6000, S/390, System z9, System z10, Tivoli,

z/OS, z9, z10, z13, z/VM, and z/VSE are registered trademarks or trademarks of International

Business Machines Corporation.

Active Directory, ActiveX, Bing, Excel, Hyper-V, Internet Explorer, the Internet Explorer logo, Microsoft, the Microsoft Corporate Logo, MS-DOS, Outlook, PowerPoint, SharePoint, Silverlight, SmartScreen, SQL Server, Visual Basic, Visual C++, Visual Studio, Windows, the Windows logo, Windows Azure, Windows PowerShell, Windows Server, the Windows start button, and Windows Vista are registered trademarks or trademarks of Microsoft Corporation. Microsoft product screen shots are reprinted with permission from Microsoft Corporation.

All other trademarks, service marks, and company names in this document or website are properties of their respective owners.

EXPORT CONTROLS - Licensee will comply fully with all applicable export laws and regulations of the United States and other countries, and Licensee shall not export, or allow the export or re-export of, the Software, API or Materials in violation of any such laws or regulations. By downloading or using the Software, API, or Materials, Licensee agrees to the foregoing and represents and warrants that Licensee is not located in, under the control of, or a national or resident of any embargoed or restricted country.

Page 3: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

3 Hitachi Data Center Analytics Deployment Guide

Table of Contents

1 Preface .................................................................................................................................................... 6

Intended Audience ........................................................................................................................ 6 1.1

Product Version............................................................................................................................. 6 1.2

Accessing Product Documentation ............................................................................................... 6 1.3

Comments ..................................................................................................................................... 6 1.4

2 Introduction ............................................................................................................................................ 7

3 Deployment Overview ............................................................................................................................ 8

Deployment................................................................................................................................... 8 3.1

Deployment Sequence .................................................................................................................. 8 3.2

Distribution Format ....................................................................................................................... 9 3.3

4 HDCA Prerequisites .............................................................................................................................. 10

Deployment Prerequisites .......................................................................................................... 10 4.1

5 RIAT Probe Prerequisites ...................................................................................................................... 11

Deployment Prerequisites .......................................................................................................... 11 5.1

Port and Firewall Requirements ................................................................................................. 12 5.2

Accessing the HDCA (Server) or Probe from user desktop ......................................................... 13 5.3

6 Installing HDCA Server .......................................................................................................................... 14

HDCA Server on VMware vSphere Client using OVA .................................................................. 14 6.1

HDCA Server on Hyper-V Manager using VHD ............................................................................ 17 6.2

HDCA Server on Linux Machine using RPM ................................................................................ 19 6.3

7 Configuring HDCA Server ...................................................................................................................... 21

Connecting to HDCA Server ........................................................................................................ 21 7.1

Registering the License for HDCA Server .................................................................................... 21 7.2

Creating an Administrator Account ............................................................................................ 22 7.3

Logging in to HDCA Server .......................................................................................................... 22 7.4

Set Time Zone for HDCA Server .................................................................................................. 22 7.5

8 Installing RIAT Probe ............................................................................................................................ 23

Installing RIAT Probe on VMware vSphere Client using OVA ..................................................... 23 8.1

Page 4: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

4 Hitachi Data Center Analytics Deployment Guide

Installing RIAT Probe on Hyper-V Manager using VHD ............................................................... 25 8.2

Installing RIAT Probe on Linux Machine using RPM .................................................................... 25 8.3

9 Configuring RIAT Probe ........................................................................................................................ 27

Determining IP address of RIAT Probe ........................................................................................ 27 9.1

Connecting to RIAT Probe ........................................................................................................... 28 9.2

Registering License for the RIAT Probe ....................................................................................... 28 9.3

Creating an Administrator Account ............................................................................................ 28 9.4

Logging on to RIAT Probe Appliance ........................................................................................... 28 9.5

Specifying Customer Details for RIAT Probe Appliance .............................................................. 28 9.6

Setting Time Zone for RIAT Probe ............................................................................................... 28 9.7

FTP configuration ........................................................................................................................ 29 9.8

Defining Data Collection Duration for RIAT Probe ...................................................................... 29 9.9

10 Adding Probes in RIAT Probe VM ......................................................................................................... 30

Default Collection and Data Export Interval ............................................................................... 30 10.1

Storage ........................................................................................................................................ 31 10.2

Adding AMS probe .............................................................................................................. 31 10.2.1

Adding Hitachi Enterprise Storage Probe ........................................................................... 32 10.2.2

Adding Hitachi Device Manager Probe ............................................................................... 35 10.2.3

Adding IBM XIV Probe ......................................................................................................... 36 10.2.4

Adding NetApp Probe ......................................................................................................... 37 10.2.5

Adding VNX File Probe ........................................................................................................ 42 10.2.6

Adding VMAX Probe ............................................................................................................ 43 10.2.7

Managing VMAX Probe ....................................................................................................... 45 10.2.8

Hypervisors ................................................................................................................................. 46 10.3

Adding VMware Probe ........................................................................................................ 46 10.3.1

Switches ...................................................................................................................................... 47 10.4

Adding Brocade Network Advisor Probe ............................................................................ 47 10.4.1

Adding Cisco DCNM probe .................................................................................................. 47 10.4.2

Retrieving Diagnostic Data from RIAT Probe .............................................................................. 48 10.5

11 Advanced Operations ........................................................................................................................... 50

Assigning a static IP address to RIAT Probe ................................................................................ 50 11.1

Assigning static IP address to RIAT Probe in vSphere ......................................................... 50 11.1.1

Setting Console Time .................................................................................................................. 51 11.2

Page 5: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

5 Hitachi Data Center Analytics Deployment Guide

12 Troubleshooting ................................................................................................................................... 53

FTP connection issue on server m/c ........................................................................................... 53 12.1

Page 6: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

1 Preface This document describes how to deploy Hitachi Data Center Analytics and RIAT probe.

Intended Audience 1.1This document is intended for Infrastructure Administrator who manages complex data centers.

Product Version 1.2This document revision applies to Hitachi Data Center Analytics version 5.1 or later.

Accessing Product Documentation 1.3Product documentation is available on Hitachi Data Systems Support Connect: https://support.hds.com/en_us/documents.html. Check this site for the most current documentation, including important updates that may have been made after the release of the product

Comments 1.4Please send us your comments on this document to [email protected]. Include the document title and number, including the revision level (for example, -07), and refer to specific sections and paragraphs whenever possible. All comments become the property of Hitachi Data Systems Corporation.

Thank you!

Page 7: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

7 Hitachi Data Center Analytics Deployment Guide

2 Introduction Hitachi Data Center Analytics (HDCA) is a software product that provides the Infrastructure Administrator useful insights of the data center infrastructure using the sophisticated analytics.

HDCA uses various unobtrusive methods to collect metrics such as IOPS, Transfers, Latency, and the rest from the target devices. RIAT probe collects these metrics at the regular intervals and then periodically transfer it to the HDCA for processing. The HDCA reports the processed data using various built-in reports and interactive charts. This helps the Infrastructure Administrator to take actions proactively.

HDCA provides analytics on the different elements of the Data Center such as Storage Systems, Servers, Hypervisors, and Switches.

The following table summarizes the different components of HDCA.

Component Description

HDCA HDCA processes the data that it receives from the different probes. It consolidates and correlates this data to create the built-in and interactive Reports.

RIAT probe VM RIAT probe collects the performance and configuration data from different types of targets.

Page 8: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

8 Hitachi Data Center Analytics Deployment Guide

3 Deployment Overview Deployment 3.1

The below diagram illustrate the deployment of server and probe.

Deployment Sequence 3.2Step Task Description 1 Check prerequisites Make sure that the host on which you plan to install HDCA Server and

RIAT probe meet the system requirements.

• For information about HDCA server requirements, see Prerequisites for HDCA Server.

• For information about RIAT probe requirements, see Prerequisites for RIAT Probe.

2 Install and Configure HDCA Server

Install and configure the HDCA server. For more information, see Installing HDCA Server.

3 Install and Configure RIAT probe

Install and configure the RIAT probe VM. For more information, see Installing RIAT Probe.

Page 9: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

9 Hitachi Data Center Analytics Deployment Guide

Distribution Format 3.3The HDCA server installer is available in the following formats:

• OVA file This is the Open Virtualization Format (OVF) package that allows the HDCA server to be deployed easily on a VMware infrastructure. The HDCA server becomes a VM within the environment with all the required components pre-installed.

• VHD file This is similar to the above situation for a Microsoft Hyper-V environment. It can be installed on a host running Microsoft Windows Server 8.

• RPM file This can be deployed on a standalone physical machine that is running the Linux operating system.

Page 10: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

10 Hitachi Data Center Analytics Deployment Guide

4 HDCA Prerequisites Deployment Prerequisites 4.1The following table lists the prerequisites based on the distribution formats:

Format → OVA VHD

RPM

Prerequisites ↓

RAM Minimum: 4 GB

Recommended: 8 GB

Minimum: 4 GB

Recommended: 8 GB

Minimum: 4 GB

Recommended: 8 GB

Storage Minimum: 150 GB Minimum: 150 GB Minimum: 150 GB

OS/Platform vSphere Client on ESX Server 3.5 or higher

Win2k8R2 and Win2k12 (both 64 bit)

Linux

• RHEL 6.1(64 bit)

• CentOS 6.2 (64bit)

Page 11: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

11 Hitachi Data Center Analytics Deployment Guide

5 RIAT Probe Prerequisites Deployment Prerequisites 5.1The following table lists the prerequisites for RIAT probe:

Prerequisites Description

Operating Systems OVA and VHD deployment: vSphere client on ESX Server 3.5 or higher. RPM deployment: VMware Player running on Linux 64-bit.

RAM Minimum: 2 GB and Recommended: 4 GB Storage 50 GB

Page 12: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

12 Hitachi Data Center Analytics Deployment Guide

Port and Firewall Requirements 5.2The following table lists the Port and Firewall requirements for the supported probe:

Probe Name Collection Method Source IP Target IP Default

Port* Protocol

Notes

Storage

AMS SNM2API Probe machine

AMS Controller 2000 TCP

Hitachi Enterprise Storage

RAID Agent Probe machine

RAID Agent Server

24221 HTTP

24222 HTTPS

Hitachi Device Manager API

Probe machine

Hitachi Device Manager Server

2001

2443 HTTP

IBM XIV XIVCLI Probe machine

XIV Array Management

22 SSH

CLI installer ("xivcli-3.0.1-build3-linux32.tar") is available from IBM support site, deployed on probe.

7778 TCP

NetApp ONTAP API NetApp Filer IP 443 TCP

VMAX

Unisphere REST API

Probe machine

Unisphere Server 8443 TCP

SYMCLI Probe machine

Solution Enabler 2707 TCP

VNX File VNX CLI Probe machine VNX Storage 22 TCP

Hypervisors

VMware vCenter API Probe machine

vCenter Server/ESX Host/ESXi Host

443 TCP

FC Switches

BNA BNA (REST API)

Probe machine BNA server 80 HTTP

Cisco DCNM DCNM (Web Services)

Probe machine

DCNM Server

80 HTTP

443 HTTPS

* Note: The actual Port used on the target device may have been changed by the user at the time of deployment.

Page 13: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

13 Hitachi Data Center Analytics Deployment Guide

Accessing the HDCA (Server) or Probe from user desktop 5.3The following table lists the requirements to access HDCA (server) or probe machine from user desktop:

Source IP Target IP Default

Port Protocol Notes

Accessing the HDCA (Server) or probe machine from user desktop

User Desktop

HDCA server /probe

8443 TCP

22 TCP Needed for SSH to the probe VM

Page 14: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

14 Hitachi Data Center Analytics Deployment Guide

6 Installing HDCA Server You can install the HDCA server on:

• VMware vSphere Client using OVA

• Hyper-V Manager using VHD

• Linux machine using RPM

The recommended format to install HDCA server is VMware vSphere Client using OVA.

HDCA Server on VMware vSphere Client using OVA 6.1To Install HDCA server on VMware vSphere Client using OVA:

1. Open the vSphere Client application.

2. From the File menu, click Deploy OVF Template.

3. Click Browse, and then select the HDCA server OVA file.

4. Click Next.

The OVF Template Details window appears with the OVA file details.

5. Click Next and enter the following details:

• Name:Name of the server, HDCA server is identified by this name in vCenter.

• Inventory location: Inventory Location, where the HDCA server is added the vSphere application.

6. Click Next.

7. (Optional) Select the appropriate cluster from the list of available clusters inside the inventory.

Page 15: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

15 Hitachi Data Center Analytics Deployment Guide

8. Click Next.

The system displays the list of resource pools that are available in the cluster. You can deploy HDCA server in the resource pool or in the cluster.

9. Select the pool or cluster and click Next.

10. Select the datastore for HDCA server. The system saves all the reports and log data in the

selected datastore.

11. Click Next, and define the appropriate disk format:

• Thick Provision Lazy Zeroed: Space required for the virtual disk is allocated at the time of creation. Each disk block is zeroed out only after it is accessed for the first time by the VM.

• Thick Provision Eager Zeroed: Space required for the virtual disk is allocated at the time of creation. Each disk block is zeroed out immediately after creating the disk.

• Thin Provision: The system initially allocates 2.8 GB and keeps allocating more space until 120 GB.

Page 16: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

16 Hitachi Data Center Analytics Deployment Guide

12. Click Next, and then click Finish to complete the deployment.

13. Proceed to the Configuring HDCA Server section.

Page 17: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

17 Hitachi Data Center Analytics Deployment Guide

HDCA Server on Hyper-V Manager using VHD 6.2To install HDCA server on Hyper-V using VHD, add the Primary and Secondary hard disk.

Adding Primary VHD:

1. Right-click the Hyper-V machine, point to New and then click Virtual Machine.

2. Click Next.

3. In the Name field, type the name of a virtual machine,and click Next.

4. In the Memory field, type the required memory, and click Next.

Note: Minimum Memory for VHD is 4 GB and Recommended Memory is 8 GB.

5. Configure a network for the VM, and click Next.

6. Click Use an existing virtual hard disk button, and click browse to select the HDCA server primary VHD.

7. Click Finish.

Page 18: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

18 Hitachi Data Center Analytics Deployment Guide

Adding Secondary VHD:

1. Right-click the on the VM that you have created, and click Settings.

2. Select the IDE Controller 0, and select the Hard Drive.

3. Click Add. A new hard drive is added.

4. In the Hard Drive section, select 1 from the Location list.

5. In the Virtual hard disk (.vhd) file section, click Browse and select secondary VHD.

6. Click Apply, and then click OK.

7. Right-click VM and start it.

8. Proceed to the Configuring HDCA Server section.

Page 19: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

19 Hitachi Data Center Analytics Deployment Guide

HDCA Server on Linux Machine using RPM 6.3Verify the following on the machine, before you start installing the HDCA server using RPM:

Prerequisites:

• Please ensure that the console and clock property is in the same time zone. If it is not then change it to the same time zone, to change the time zone see, Setting Time Zone.

Yum/rpm dependencies:

• Perl • gcc

• java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7

• samba

• expect • openssl-devel

• ftp

CPAN dependencies:

To install HDCA server on Linux machine using RPM:

1. Copy the HDCA server rpm file to a folder on the Linux machine.

2. Run the following command:

rpm -ivh <HDCA Server RPM>

3. Run HDCA server configuration script as below:

sh /usr/local/megha_installer/config.sh

4. The message appears, Do you want Japanse Language support? Type N, currently we do not support Japanse language.

5. Provide the directory path to store the application data. By default, it is stored at /data.

The default directory patch can be changed as per your requirement.

6. Press Enter. The default port is assigned to HDCA server.

• IO::Pty • Date::Gregorian

• Date::Calc • Log::Log4perl

• Net::OpenSSH • Module::Implementation

• DateTime • Log::Dispatch::FileRotate

• DateTime::Format::Strptime • Sys::RunAlone

• XML::Simple

Page 20: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

20 Hitachi Data Center Analytics Deployment Guide

Note: The default ports are, for http:// 8080 and https:// 8443. If the default port is busy, then the system prompts you to enter alternative port number. Enter the appropriate port number.

7. To verify the status, run the following command: sh /usr/local/megha/bin/megha-jetty.sh status

If the server is not running, then run the following command:

sh /usr/local/megha/bin/megha-jetty.sh start

The URL to access HDCA server is provided at the end of the installation.

Note: Add the rule in firewall to bypass the port 8080 and 8443; this will open the UI for RPM installation.

8. Proceed to the Configuring HDCA Server section.

Page 21: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

21 Hitachi Data Center Analytics Deployment Guide

7 Configuring HDCA Server To configure HDCA server:

• Connect to HDCA server

• Register the license

• Create an admin account

• Log on to HDCA server

• Set time zone

Connecting to HDCA Server 7.1In the internet browser, type the HDCA server URL https://<ip_address>:<Port Number> and press Enter.

Note: The default ports for HDCA server are, for http:// 8080 and https:// 8443

Read the License Agreement and accept it.

Registering the License for HDCA Server 7.21. Contact your HDS representative for getting the required HDCA license.

2. On the Upload License window, click Choose File.

3. Browse to the license file and click Submit to register the license.

Page 22: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

22 Hitachi Data Center Analytics Deployment Guide

Creating an Administrator Account 7.3To create an administrator account:

1. Set the password for the built-in “admin” user.

2. On the Create Administrator Account window, specify the password and locale . The current version of HDCA supports only the English locale.

3. Click Submit.

Logging in to HDCA Server 7.4Enter the user name and password to log in to HDCA server.

Set Time Zone for HDCA Server 7.5Time zone of HDCA server needs to be set at the time of deployment. You can set the HDCA server time zone as per your business requirement. The reports are presented in the defined time zone.

For example, in a scenario, where the server is in IST time zone, one storage system is in the Eastern time zone and another in the Central America time zone, the reports of both storage systems are displayed in IST time zone.

If you want to change the time zone according to storage systems time zone, you can change it using this feature.

Note: This time zone is applicable for reporting of each storage system.

Page 23: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

23 Hitachi Data Center Analytics Deployment Guide

8 Installing RIAT Probe You can install the RIAT probe on:

• VMware vSphere Client using OVA

• Hyper-V Manager using VHD

• Linux machine using VMware Player

The recommended format to install RIAT probe is VMware vSphere Client using OVA.

Installing RIAT Probe on VMware vSphere Client using OVA 8.1You can deploy RIAT probe using the Open Virtualization Format (OVF) package on a VMware infrastructure.

To install RIAT probe on VMware vSphere Client using OVA:

1. Open the vSphere Client application, from the File menu, select the Deploy OVF Template.

2. Click Browse, and select the RIAT probe OVA file, and then click Next.

The OVF Template Details section displays the OVA file details.

3. Click Next. In the Name and Location section, enter the following details:

• Name: Name of the probe VM, the RIAT probe is identified by this name in the vCenter.

• Inventory location:Inventory location, where the RIAT probe is added in the vSphere application.

4. Click Next.

5. (Optional) In the Host/Cluster section, select the appropriate cluster from the list of available clusters inside the inventory.

6. Click Next.

7. (Optional) The system displays the list of resource pools that are available in the cluster. You can deploy RIAT probe in the resource pool or in the cluster.

Page 24: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

24 Hitachi Data Center Analytics Deployment Guide

8. Click Next. Select the datastore for RIAT probe. The system saves all the reports and log data in the selected datastore.

9. Click Next, and define the required disk format:

• Thick Provision Lazy Zeroed: Space required for the virtual disk is allocated at the time of creation. Each disk block is zeroed out only after it is accessed for the first time by the VM.

• Thick Provision Eager Zeroed: Space required for the virtual disk is allocated at the time of creation. Each disk block is zeroed out immediately after creating the disk.

• Thin Provision: The system initially allocates 2.8 GB and keeps allocating more space until 104 GB.

10. Click Next. The options that you selected appears.

11. Select the Power on after deployment check box and click Finish, to complete the deployment.

Page 25: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

25 Hitachi Data Center Analytics Deployment Guide

Installing RIAT Probe on Hyper-V Manager using VHD 8.2To install RIAT probe on Hyper-V Manger using VHD:

1. Right-click the Hyper-V machine, point to New and then click Virtual Machine.

2. Click Next.

3. In the Specify Name and Location section, specify name of the virtual machine in the Name field and then click Next.

4. In the Assign Memory section, specify the required memory. Minimum: 4 GB Recommended: 8 GB.

5. Click Next.The Configure Networking section appears.

6. Configure the network for the VM and then click Next.

7. In the Connect Virtual Hard Disk section, click Use an existing virtual hard disk button.

8. Browse to the location to select RIAT probe VHD.

9. Click Finish.

10. Right-click VM and start it.

Installing RIAT Probe on Linux Machine using RPM 8.3Verify the following prerequisites on the machine, before you start installing RIAT probe using RPM.

Prerequisites:

• RHEL OS version, Red Hat Enterprise Linux Server release 6.1 (Santiago)

• RIAT Probe RPM build.

Yum/rpm dependencies:

• Perl • gcc

Page 26: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

26 Hitachi Data Center Analytics Deployment Guide

• java-1.7.0-openjdk-1.7.0.95-2.6.4.0.el6_7

• samba

• expect • openssl-devel

• ftp

CPAN dependencies:

• IO::Pty • Date::Gregorian

• Date::Calc • Log::Log4perl

• Net::OpenSSH • Module::Implementation

• DateTime • Log::Dispatch::FileRotate

• DateTime::Format::Strptime • Sys::RunAlone

• XML::Simple

To install RIAT probe on Linux machine using RPM:

1. Copy the RIAT probe rpm file to a folder on the Linux machine.

2. Run the following command:

rpm -ivh < RIAT Probe RPM>

3. Run RIAT probe configuration script as below:

sh /usr/local/megha_installer/config.sh

4. The message appears, Do you want Japanse Language support? Type N, currently we do not support Japanse language.

5. Provide the directory path to store application data. By default, it is stored at /data.

The default directory patch can be changed as per your requirement.

6. Press Enter. Default port is assigned to RIAT probe.

Note: The default ports are, for http:// 8080 and https:// 8443. If the default port is busy, system prompts you to enter another port number. Enter the appropriate port number.

7. To verify the status, run the following command: sh /usr/local/megha/bin/megha-jetty.sh status

If the RIAT probe server is not running, run the following command:

sh /usr/local/megha/bin/megha-jetty.sh start

8. The URL to access RIAT probe is provided at the end of the installation.

Page 27: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

27 Hitachi Data Center Analytics Deployment Guide

9 Configuring RIAT Probe Note: Make sure that you have installed the HDCA server, before you install RIAT probe. HDCA servers IP is required in the configuration process of RIAT probe.

RIAT probe configuration is a one-time operation that sets up RIAT probe. You can access the console using the vSpere window or through the Hyper-V window.

Note: The 'root' user login is not available on Vsphere console and hyper-V console, you can login through SSH client (like putty) using the following credentials, Username: root Password: app.jeos

Important: Please do not change the time zone setting manually, after login into a ssh client like putty. The default time zone of the RIAT probe VM is UTC.

You can configure the RIAT probe application time zone from UI with any suitable value.

Determining IP address of RIAT Probe 9.11. Open the RIAT probe console in the command prompt, and enter the following login credentials:

Localhost login: config

Password: megha!234

IP address assigned to the RIAT probe appears next to the ‘inet addr’ field.

The system displays a notification to assign a static IP address.

2. Type no and then press Enter.

You can also assign the static IP address to RIAT probe see, Assigning static IP address to RIAT Probe.

Page 28: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

28 Hitachi Data Center Analytics Deployment Guide

Connecting to RIAT Probe 9.2In the internet browser, type the RIAT probe URL https://< RIAT Probe IP Address>:8443 and press Enter.

Read and accept the License Agreement. The Create New User window appears.

Registering License for the RIAT Probe 9.31. On the Upload License window, click Browse.

2. Browse to the license file and click Submit to register the license. The Create Administrator account window appears.

Creating an Administrator Account 9.4Create a user account with the administrator privileges to manage the RIAT probe.

1. On the Create Administrator account window, specify the following details:

• User ID and Password.

• First name, last name, and email of the user.

• Locale: RIAT probe is available in two languages – US English and Japanese.

• Group: Select Admin to create the administrator account.

2. Click Submit.

Logging on to RIAT Probe Appliance 9.5Enter the defined user ID and password to log in to the RIAT probe appliance.

Specifying Customer Details for RIAT Probe Appliance 9.6In the Basic Information window, specify the basic information.

1. Enter the following details:

• Customer Name: The customer name is displayed by default, you cannot edit the customer name. This field displays the name that is specified in the license.

• Administrator Contact Name and the Administrator Contact Email: Administrator’s name and email address .

• Technical Contact Name and Technical Contact Email: Resource (generally administrator) who needs to be notified in case of technical issues.

2. Click Next. The Select Timezone window appears.

Setting Time Zone for RIAT Probe 9.7Select the time zone where RIAT probe appliance is deployed, and then click Next.

Page 29: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

29 Hitachi Data Center Analytics Deployment Guide

FTP configuration 9.8On the FTP Information window, provide the appropriate details in each field, and then Click Next.

• FTP Method: Select the SFTP method from the drop-down.

• Server: Enter the HDCA server IP where you want to upload the data.

• Port: Port is displayed based on the selected FTP method.

• User: Enter the FTP server user name as meghadata.

• Password: Enter the user password as meghadata123

• Passive: Select Passive to connect the FTP server in Passive mode. The default connection of FTP is in Active mode.

• Proxy: Select Proxy, to provide the proxy details.

Defining Data Collection Duration for RIAT Probe 9.9Data collection duration is defined as per the license. It can be reduced.

Click Next. This completes the initial set up of RIAT probe.

Page 30: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

30 Hitachi Data Center Analytics Deployment Guide

10 Adding Probes in RIAT Probe VM You can add one or more probes to collect the data from the different targets.

Default Collection and Data Export Interval 10.1The following table list the default collection and default data export interval in minutes:

Probes Default Sampling interval Default Export intervals

Storage Hitachi Enterprise Storage Sampling interval depends on resource. The

default values are listed in the Hitachi Enterprise Storage Probe section.

5 Minutes

VNX File 1 Minutes 15 Minutes Hitachi AMS 1 Minutes 15 Minutes IBM XIV 1 Minutes 15 Minutes NetApp 1 Minutes 15 Minutes EMC VMAX 5 Minutes 15 Minutes

Hypervisor VMware 1 Minutes 15 Minutes

FC Switches Cisco DCNM 1 Minutes 5 minute BNA 5 Minutes 15 minute

Page 31: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

31 Hitachi Data Center Analytics Deployment Guide

Storage 10.2

Adding AMS probe 10.2.1

The AMS probe collects data through the AMS storage controllers.

To add AMS probe:

1. Click the Home link and then click Add Probe.

2. Select AMS from the Probes list.

3. Enter the following details:

• AMS Storage Name: Name of the AMS storage system. The name denotes the storage system for which this probe is added. This need not be the same as storage name defined in your environment.

Note: After you add the probe, it is identified with this name in RIAT probe appliance.

• Controller 0 IP address and Controller 1 IP address: IP addresses of the Controller 0 and Controller 1.

• Username and Password: User credential of a user who has “read-only” permissions.

Note: If the user authentication for AMS storage is “Off”, then you need to enter a dummy Username and Password since these two fields are mandatory for adding AMS probe.

4. Click Next.

The system validates the entered details & displays the “Validation completed successfully” message.

5. Click Next .

6. Click Ok and start the probe on the Status window to start collecting data.

Page 32: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

32 Hitachi Data Center Analytics Deployment Guide

Adding Hitachi Enterprise Storage Probe 10.2.2

The Hitachi Enterprise Storage Probe collects the required metrics from Hitachi Enterprise (RAID) Storage Systems such as VSP G1000, VSP Gxxx, VSP, HUS-VM and USP-V.

Following are the steps to configure the Hitachi Enterprise Storage Probe.

Page 33: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

33 Hitachi Data Center Analytics Deployment Guide

Hitachi Enterprise Storage Probe Block Diagram

Prerequisites:

Verify the following prerequisites, before you add the Hitachi Enterprise Storage probe:

• Make sure that the RAID Agent is installed.This is installed as part of Hitachi Tuning Manager installation.

• Verify that the storage instance is added on the RAID Agent and Data collection is started for that instance.

• The minimum supported RAID Agent version is AgentforRAIDCollector-8.1.4-00-1.i38

To add Hitachi Storage Enterprise probe:

1. Click the Home link and then click Add Probe.

2. Select the Hitachi Enterprise Storage Probe from the probe list.

The Provide RAID Agent Details window appears.

3. Enter the following details:

• Probe Name: Name of the probe. The probe name must contain minimum 4 alphanumeric characters; example, ‘HESP53076’ . Note:The special charecters are not allowed. The name needs to be unique within the HDCA deployment. It is used for creating unique folders, filenames, etc. for the probe in HDCA.

• Connection Type: Choose HTTP or HTTPS.

Page 34: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

34 Hitachi Data Center Analytics Deployment Guide

• RAID Agent IP Address: IP address of the machine on which the RAID Agent is installed. This is usually the same as the Hitachi Tuning Manager server IP address.

• RAID Agent Hostname: Hostname of the machine on which the RAID Agent is installed. Note: The hostname should match (case-sensitive) the RAID Agent’s hostname.

• RAID Agent Port: Port number used by RAID Agent on the RAID Agent host. Default port number : 24221-HTTP 24222-HTTPS

• Storage System Serial number: The serial number of the storage system that is configured on the RAID Agent

• Storage System Instance: Storage instance name (alias) that is used to register the storage system on the RAID Agent.

4. Click Next.

The Configure RAID Agent Collection Interval window appears. This lists the default RAID Agent data collection interval time . If you edit the collection interval on this window, then make sure that you change it on the RAID Agent.

5. Click Next.

Page 35: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

35 Hitachi Data Center Analytics Deployment Guide

The system validates the RAID Agent, and displays the Provide Hitachi Device Manager details window. This is an optional step, if you want to collect configuration metrics from Hitachi Device Manager then enter the required details.

6. On the Provide Hitachi Device Manager details window, select Yes to configure the Hitachi Device Manager. Select No to skip this step.

• If you select No,then the Hitachi Device Manager Section is unavailable, click Next the success message appears, that the Hitachi Enterprise Storage Probe is successfully added.

• If you select Yes, then the Hitachi Device Manager Section is enabled, enter the following details:

o Connection Type: Choose HTTP or HTTPS

o IP Address: IP Address: IP address of the Hitachi Device Manager (HDvM) server for accessing XML API.

Example, http://<Device Manager IP Address>:<Port>/service/StorageManager

o Port: Port number of the Hitachi Device Manager Default port number : 2001-HTTP 2443-HTTPS

o Username/Password: Username and Password of the Hitachi Device Manager.

7. Click Next, the success message appears, that the Hitachi Enterprise Storage Probe is successfully added.

8. Click Next .

9. Click Ok. Start the probe on the Status window to start collecting data..

Adding Hitachi Device Manager Probe 10.2.3

Hitachi Device Manager (HDvM) probe collects storage capacity and host information, related to configuration data of the Hitachi storage systems that is using the Hitachi Device Manager (HDvM) API.

1. Click Home link and then click Add Probe.

2. Select HDvM from the probes list.

3. Enter the following details:

• Connection Type: Choose HTTP or HTTPS

• IP Address: IP address of the Hitachi Device Manager (HDvM) server for accessing XML API.

Example, http://<Device Manager IP Address>:<Port>/service/StorageManager

Default port number : 2001-HTTP 2443-HTTPS

Page 36: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

36 Hitachi Data Center Analytics Deployment Guide

• Username and Password: Username and password of the Hitachi Device Manager (HDvM) server. User with at least read-only privileges

4. Click Next, the success message appears, that the HDvM probe is successfully added

5. Click Next .

6. Click OK. Start the probe on the Status window to start collecting data.

Adding IBM XIV Probe 10.2.4

IBM XIV probe collects configuration and performance data from IBM XIV storage systems.

Prerequisites:

• XIV CLI – Can be downloaded from IBM support site.

• After downloading it, you need to keep it in RIAT server appliance in /opt directory:

I. Log into RIAT probe console through SSH client (like putty) using the below credentials

• Host: <IP address of RIAT probe>

• User: root

• Password: app.jeos

• Port: Default port number, 22-SSH 7778-TCP

II. Navigate to /opt directory: cd /opt

III. Copy the XIV CLI package in /opt directory (package name should be something like this: xivcli-3.0.1-build3-linux32.tar )

IV. Extract the package at /opt location using command: tar –xvf <package name>

1. Click the Home link and then click Add Probe.

2. Select XIV from the Probes list.

3. Enter values for the following:

• Storage System IP Address: IP address of the target IBM XIV storage system

• Username: Username of the storage system. Ensure that user has minimum read-only permissions to collect configuration and performance data.

• Password: Password of the above user.

4. Click Next.

The system validates the entered details & displays “Validation completed successfully” message.

Page 37: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

37 Hitachi Data Center Analytics Deployment Guide

5. Click Next .

6. Click Ok. Start the probe on the Status window to start collecting data.

Adding NetApp Probe 10.2.5

RIAT NetApp probe allows you to collect configuration and performance data from NetApp storage systems using the ONTAP API.

Prerequisites:

• Ensure that you have a user (read-only privileges) available on NetApp storage system with appropriate role to collect configuration and performance data. RIAT probe supports 7-mode and C-mode types of NetApp storage system. The procedure of creating user differs as per the target of the storage system type.

To create user for 7-mode, see Creating user for NetApp 7-mode and to create user for C-mode, see Creating user for NetApp C-mode.

• Configure security settings for NetApp storage systems

To Add NetApp probe in RIAT probe Appliance:

1. Click Home link and then click Add Probe.

2. Select NetApp from the Probes list.

3. Enter the following values:

• NetApp Server: IP address of NetApp server

• Username and Password: Enter the username and password that you have created.

4. Click Next.

The system validates the entered details & displays “Validation completed successfully” message.

5. Click Next.

6. Click Ok and start the probe on the Status window to start collecting data.

10.2.5.1 Creating user for NetApp 7-mode

Log on to the NetApp command line. 1. Add a role: 2.

Run the following command for NetApp storage system version 7.3.6:

useradmin role add <Role Name> -a login-http-admin,api-system-get-info,api-license-list-info,api-aggr-list-info,api-volume-list-info,api-nfs-exportfs-list-rules,api-disk-list-info,api-quota-report,api-lun-list-info,api-lun-map-list-info,api-qtree-list,api-perf-object-instance-list-info,api-perf-object-counter-list-info,api-perf-object-get-instances,api-system-get-version,api-snapmirror-get-status,api-useradmin-user-list,api-volume-get-root-name,api-volume-options-list-info,api-useradmin-

Page 38: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

38 Hitachi Data Center Analytics Deployment Guide

group-list,api-snapshot-list-info,api-useradmin-role-list,security-api-vfiler

For example:

Run the following command for NetApp storage system version 8.0.1:

useradmin role add <Role Name> -a login-http-admin,api-system-get-info,api-license-list-info,api-aggr-list-info,api-volume-list-info,api-nfs-exportfs-list-rules,api-disk-list-info,api-quota-report,api-lun-list-info,api-lun-map-list-info,api-qtree-list,api-perf-object-instance-list-info,api-perf-object-counter-list-info,api-perf-object-get-instances,api-system-get-version,api-snapmirror-get-status,api-useradmin-user-list,api-volume-get-root-name,api-volume-options-list-info,api-useradmin-group-list,api-snapshot-list-info,api-useradmin-role-list,api-net-ifconfig-get,security-api-vfiler

For example:

Add a group: 3.

useradmin group add <Group Name> -r marsrole

For example:

Add a user: 4.

useradmin user add <User Name> -g mars_group

For example:

Page 39: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

39 Hitachi Data Center Analytics Deployment Guide

Enter the password. 5. Proceed to Adding NetApp Probe. 6.

10.2.5.2 Creating user for NetApp C-mode

Log on to target NetApp storage system using NetApp OnCommand System Manager. 1. Navigate to <NetApp Storage system name> Configuration Security Users. 2.

In the Users pane, click Add and enter details in Add User window: 3.

• UserName: Enter any valid username.

• Password & Confirm Password: Enter password for above user and confirm it.

• Under User login methods section, click Add and do the following:

Page 40: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

40 Hitachi Data Center Analytics Deployment Guide

Select ontapi in the Application column.

In the Role column, select readonly.

Note: By default, password is selected in Authentication column.

Click OK.

Click Add. The new user is be added. You can use this user to collect configuration and 4.performance data.

10.2.5.3 Configure security settings for NetApp storage systems

You need to configure the Probe machine to work with the security settings on the NetApp storage system. You can view and edit the security settings using the “options” command in NetApp.

The relevant security settings on the NetApp storage system are as follows:

• TLS is enabled or disabled Check value of tls.enable=[ON|OFF]

• SSLv3 is enabled or disabled Check value of sslv3.enable=[ON|OFF]

• Length of Certificate Key on NetApp

Based on the above settings, the following cases arise.

Case 1: On the NetApp storage system, TLS is enabled (most preferred)

• tls.enable=ON

• sslv3.enable= can be either ON or OFF

• CertificateKey length = 1024 or 2048

On the Probe VM, check the java.security file for the following lines:

• jdk.certpath.disabledAlgorithms=MD2, MD5, RSA keySize < 1024 This line should be uncommented and should have ‘RSA keySize < 1024’

• jdk.tls.disabledAlgorithms=SSLv3, MD5withRSA, DH keySize < 768 This line should be uncommented and should have have ‘SSLv3’ listed

Page 41: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

41 Hitachi Data Center Analytics Deployment Guide

Case 2: On the NetApp storage system, TLS is disabled and SSLv3 is enabled (less preferred)

• tls.enable=OFF

• sslv3.enable=ON

• CertificateKey length = 1024 or 2048

On the Probe VM, check the java.security file for the following lines

• jdk.certpath.disabledAlgorithms=MD2, MD5, RSA keySize < 1024 This line should be uncommented and have ‘RSA keySize < 1024’

• jdk.tls.disabledAlgorithms=SSLv3, MD5withRSA, DH keySize < 768 This line should be commented (comment-out this line if currently uncommented). Basically, this enables SSLv3 to be used.

Case 3: On the NetApp storage system, Length of the Certificate Key is smaller than 1024 (e.g., 512)

Certificate Keys with length smaller than 1024 is not common. In such a case, check with the NetApp system administrator if it can be upgraded to Certificate Key with the length 2048 (preferred) or 1024. If the upgrade is possible, Case 1 or Case 2 above will be applicable.

If it is not possible (i.e., Length of Certificate Key = 512 or lower)

• Either tls.enable=ON or sslv3.enable=ON

On the Probe VM, check the java.security file for the following lines

• jdk.certpath.disabledAlgorithms=MD2, MD5, RSA keySize < 512 This line should be uncommented and have ‘RSA keySize < 512’ or the present key length

• jdk.tls.disabledAlgorithms=SSLv3, MD5withRSA, DH keySize < 768 This line should be commented (comment-out this line if currently uncommented). Basically, this enables SSLv3 to be used.

Page 42: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

42 Hitachi Data Center Analytics Deployment Guide

Adding VNX File Probe 10.2.6

The VNX File probe collects the NAS Configuration and NAS Performance data from the VNX File Storage.

To add VNX probe:

1. Click the Home link and then click Add Probe.

7. Select VNX File from the probe list

The VNX File Probe Details window appears.

8. Enter the following details:

• IP Address: IP address of VNX File Control Station.

• Username: Username to login into the VNX File storage. Ensure that the username is with minimum operator role assigned to it. For this, verify that the "nasadmin(Operator)" role and "CLI access allowed" options are selected for the user.

• Password: Password to login into the VNX File storage.

9. Click Next. The system validates the entered details & displays “Validation completed successfully” message.

10. Click Next .

11. Click Ok. Start the probe on the Status window to start collecting data.

Page 43: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

43 Hitachi Data Center Analytics Deployment Guide

Adding VMAX Probe 10.2.7

VMAX probe collects the data from EMC VMAX storage systems.

Prerequisites:

Configuration in Target environment

• EMC Unisphere for VMAX: A machine with EMC Unisphere for VMAX (v1.6.2.4 or above) installed, monitoring target storage systems.

• EMC Solutions Enabler Symmetrix CLI: A machine (could be the same as above for EMC Unisphere for VMAX or different) with EMC Solutions Enabler Symmetrix CLI (v7.6.2.26 or above) installed, monitoring all the target storage systems for which probe needs to be added.

Configuration on RIAT probe appliance

• Install EMC Solutions Enabler Symmetrix CLI on RIAT probe appliance.

1. Log into RIAT probe appliance. (Username: root Password: app.jeos)

2. Copy EMC Solutions Enabler Symmetrix CLI tar.

Note: It is recommended to install same version of EMC Solutions Enabler Symmetrix CLI, as installed in the target environment.

3. Untar it: tar -zcxf se<version>-Linux-i386-SMI.tar.gz

4. Install it: ./se<version>_install.sh -install -all

• Configure environment variable entry in netcnfg file: To collect data from target storage systems using EMC Solutions Enabler Symmetrix CLI , edit netcnfg file.

1. Log into RIAT probe appliance. (Username: root Password: app.jeos)

2. Verify the security_level property on the machine where EMC Solutions Enabler Symmetrix CLI server is installed Case 1:The security_level property is NONSECURE or ANY - Edit netcnfg file: vi /var/symapi/config/netcnfg - At the end of the file, add entry as follow:

SYMCLI_<SYMCLI SERVER IP> - TCPIP <*IP Address> <*IP Address> <Port> NONSECURE

<*IP Address> = IP address of the machine where EMC Solutions Enabler Symmetrix CLI is installed.

Default port number: 2707-TCP for SYMCLI 8443 TCP for Unisphere REST API

Example:

Page 44: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

44 Hitachi Data Center Analytics Deployment Guide

SYMCLI_10.10.10.10 - TCPIP 10.10.10.10 10.10.10.10 2707 NONSECURE Case 2: The security_level property is SECURE

Edit netcnfg file: vi /var/symapi/config/netcnfg - At the end of the file, add entry as follow:

SYMCLI_<SYMCLI SERVER IP> - TCPIP <*IP Address> <*IP Address> <Port> SECURE

<*IP Address> = IP address of the machine where EMC Solutions Enabler Symmetrix CLI is installed.

Default port number: 27070 -TCP

Example:

SYMCLI_10.10.10.10 - TCPIP 10.10.10.10 10.10.10.10 2707 SECURE Go to : /etc/hosts file, and add an entry for the target SYMAPI server: <SYMAPI SERVER IP ADDRESS> <SYMAPI SERVER HOST NAME> eg: 10.10.10.10 WIN-PC1 Note: If you are using the DNS server, then make sure you configure it on the probe appliance. This helps you to avoid making changes in /etc/hosts file.

3. Save the file.

To add the VMAX probe:

1. Click Home link and then click Add Probe.

2. Select VMAX from the probes list.

3. On the VMAX Unisphere Details window, click Add Unisphere.

4. On the Add VMAX Unisphere window, enter IP Address of the machine where EMC Unisphere for VMAX is installed, Unisphere’s Username and Password.

5. Click Next. After successful validation, click Next again.

6. On the Managed VMAX Storage System window, select the VMAX storage systems for which you want to add VMAX probe and enter the Sym CLI Host IP.

Page 45: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

45 Hitachi Data Center Analytics Deployment Guide

7. Click Finish and then click OK. Start the probe on the Status window to start collecting data.

Managing VMAX Probe 10.2.8

After you add VMAX probe, you can:

• Add VMAX probe for the remaining VMAX storage systems

• Edit details of EMC Unisphere for VMAX

10.2.8.1 Adding VMAX probe for already added EMC Unisphere for VMAX

1. Click Home link and then click Add Probe.

2. Select VMAX from the Probes list. The VMAX Unisphere Details window appears.

3. Click Add Storage link corresponding to the Unisphere for which you want to add probe. The

4. On the Managed VMAX Storage System window, select the VMAX storage systems for which you want to add VMAX probe and enter the Sym CLI Host IP.

5. Click Finish and then click OK. Start the probe on the Status window to start collecting data.

10.2.8.2 Edit details of EMC Unisphere for VMAX

Due to security reasons, EMC Unisphere for VMAX’s administrator may change password or user name in future. To continue data collection, you need to change password or username in RIAT probe appliance as well.

To edit the details of EMC Unisphere for VMAX:

1. On the Status window, if VMAX probe corresponding to EMC Unisphere for VMAX is (which you want to edit) is running, Select Stop..

2. Click Edit link corresponding to the EMC Unisphere for VMAX.

The Edit VMAX Unisphere Details window appears.

3. Edit the username or password of the EMC Unisphere for VMAX.

4. Click Next. The system validates entered details.

Page 46: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

46 Hitachi Data Center Analytics Deployment Guide

5. After successful validation, click Next.

6. Click OK.

Hypervisors 10.3

Adding VMware Probe 10.3.1

VMware probe collects data of the Virtual Machines from the VMware vCenter server and standalone ESX server.

To add VMware probe,

1. Log on to RIAT probe Appliance.

2. On the Home Page, Click Add Probe.

3. From the probes list, select VMware.

4. Enter the details for the following:

• vCenter Server: Host name or IP address of the vCenter server or ESX host IP.

• Username: Any user having access to vCenter. Read-only privileges are also sufficient.

• Password: Password of the vCenter user

12. Click Next.

The system validates the entered details & displays “Validation completed successfully” message.

13. Click Next .

5. Click Ok and start the probe on the Status window to start collecting data.

Page 47: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

47 Hitachi Data Center Analytics Deployment Guide

Switches 10.4

Adding Brocade Network Advisor Probe 10.4.1

This probe collects data from Brocade Network Advisor, which manages entire Brocade IP and SAN portfolio, for unified network visibility and control.

Prerequisites:

• The user should have Area of Responsibility as All Fabrics and atleast one role SAN Discovery setup or Performance with read only permissions.

• BNA Professional plus or BNA Enterprise should be installed.

To add Brocade Network Advisor probe:

1. Click Home link and then click Add Probe.

2. Select Brocade Network Advisor from the Probes list.

3. Enter values for the following:

• Network Advisor IP: IP address of Brocade Network Advisor

• Username and Password of Borcade Network Advisor.

• Collect Event Logs: Select this check box to collect log data to see log analysis in server.

4. Click Next.

The system validates the entered details & displays “Validation completed successfully” message.

5. Click Next .

6. Click Ok and start the probe on the Status window to start collecting data.

Adding Cisco DCNM probe 10.4.2

This probe collects data from Cisco Data Center Network Manager a management system for the Cisco Unified Fabric.

1. Click Home link and then click Add Probe.

2. Select Cisco DCNM from the Probes list.

3. Enter values for the following:

• Cisco DCNM IP: IP address of DCNM

• DCNM Webservice Port: Enter the port number to access web service on DCNM server. Note: In some environment, you need to specify the port number and in some it is optional. Example,http://<dcnmip>:80/sanService, here the 80 is port number. If you are facing problem adding the probe please check the web service port.

• Protocal : Select HTTP or HTTPS.

• Username and Password of DCNM

Page 48: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

48 Hitachi Data Center Analytics Deployment Guide

Default Ports: 80 – HTTP 443 - HTTPS

4. Click Next.

The system validates the entered details and displays the “Validation completed successfully” message.

5. Click Next .

6. Click Ok and start the probe on the Status window to start collecting data.

Retrieving Diagnostic Data from RIAT Probe 10.5Diagnostic data gathers all the essential logs that are required to find the root cause of any issue on the HDCA server. It consists of various configuration and log files, which helps to resolve the issues. If you cannot resolve the issue, then you can send the generated data file along with the error messages to the support team for analysis.

To retrieve the diagnostic data:

1. In the internet browser, type the RIAT probe URL https://<ip_address>:<Port Number>and press Enter.

2. The Login window appears. Log on to RIAT probe.

Note: The user name and password is set at the time of deployment.

3. In the Main menu, click the Manage link.

The Mange window appears.

Page 49: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

49 Hitachi Data Center Analytics Deployment Guide

4. Click on the Download Diagnostic Data link.

The Download Diagnostic Data window appears.

5. Click Download to start downloading the file.

Page 50: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

50 Hitachi Data Center Analytics Deployment Guide

11 Advanced Operations This chapter describes steps that are not common but required only in specific situations.

Assigning a static IP address to RIAT Probe 11.1An IP address is dynamically assigned to RIAT probe using DHCP at the time of deployment. If you need to assign a static IP address to RIAT probe, follow the steps in this section.

Assigning static IP address to RIAT Probe in vSphere 11.1.1

1. In the vSphere application, select RIAT probe that you have deployed and then click the Console tab in the right navigation pane.

2. Log on to the console,

• localhost login: config

• Password: megha!234

The system displays a notification to assign a static IP address.

3. Type yes and then press Enter.

4. Enter the following details and type yes to apply the changes.

• IP address

• NetMask

• Gateway

• Domain Name

• Server Name

The system assigns the desired static IP address to the RIAT probe.

Page 51: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

51 Hitachi Data Center Analytics Deployment Guide

Setting Console Time 11.2Note: In the below example we have used ETC/UTC as sample time zone.

To verify the time zone:

1. Log on to the HDCA server through SSH client (like putty) with the below credentials.

User: root

Password: megha.jeos

Note: If you install the RPM on standalone machine then use the root credentials that you have set for the same.

2. To verify console time property, run command “date”and verify the time zone. As shown in below sample output.

3. To verify clock time property, run command “cat /etc/sysconfig/clock” and verify time zone as

shown in below sample output.

Note: If the output of console and clock property is different, then make sure you change the property to same time zone. To change the time zone see, To set the time zone.

To set the time zone:

1. Login to HDCA server through SSH client (like putty) using the below credentials.

User: root

Password: megha.jeos

Page 52: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

52 Hitachi Data Center Analytics Deployment Guide

Note: If you install the RPM on standalone machine then use the root credentials that you have set for the same.

2. Go to “/etc” directory.

3. Rename the current localtime file under /etc directory using the following command,

mv localtime localtime.bak

4. Link the Etc/UTC time zone directory from /usr/share/zoneinfo to the /etc/localtime directory as following,

ln -s /usr/share/zoneinfo/Etc/UTC localtime

5. Run command “date”. It should contains the same time as clock property.

6. Update the time zone as “Etc/UTC “ in /etc/sysconfig/clock.

• Execute the “service crond stop” command.

• Stop the megha service using the command “/usr/local/megha/bin/megha-jetty.sh stop”

• Confirm the Stopped status of megha service using command “/usr/local/megha/bin/megha-jetty.sh status”

7. Start the megha service using command “/usr/local/megha/bin/megha-jetty.sh start”

8. Start the "crond" service using the command “service crond start”.

Page 53: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

53 Hitachi Data Center Analytics Deployment Guide

12 Troubleshooting FTP connection issue on server m/c 12.1Example, java.net.ConnectException: Connection timed out

at java.net.PlainSocketImpl.socketConnect(Native Method)

at java.net.AbstractPlainSocketImpl.doConnect(AbstractPlainSocketImpl.java:339)

at java.net.AbstractPlainSocketImpl.connectToAddress(AbstractPlainSocketImpl.java:200)

at java.net.AbstractPlainSocketImpl.connect(AbstractPlainSocketImpl.java:182)

at java.net.SocksSocketImpl.connect(SocksSocketImpl.java:392)

at java.net.Socket.connect(Socket.java:579)

at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)

at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)

at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)

at java.lang.reflect.Method.invoke(Method.java:606)

at com.jscape.inet.util.n.a(Unknown Source)

at com.jscape.inet.util.n.a(Unknown Source)

at com.jscape.inet.util.n.a(Unknown Source)

at com.jscape.inet.util.ConnectionParameters.createPlainSocket(Unknown Source)

at com.jscape.inet.util.ConnectionParameters.createSocket(Unknown Source)

at com.jscape.inet.ssh.transport.TransportClient.<init>(Unknown Source)

at com.jscape.inet.ssh.SshConfiguration.createConnectionClient(Unknown Source)

at com.jscape.inet.ssh.SshStandaloneConnector.openConnection(Unknown Source)

... 4 more

Resolution: Make sure that you can connect to the ftp server from HDCA server console.

Page 54: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

54 Hitachi Data Center Analytics Deployment Guide

Page 55: Hitachi Data Center Analytics Deployment Guide · PDF fileThe technical data and technology inherent in this Document may be subject to U.S. export control laws, including the U.S.

Hitachi Data Systems

Corporate Headquarters 2845 Lafayette Street Santa Clara, California 95050-2639 U.S.A. www.hds.com

Regional Contact Information

Americas +1 408 970 1000 [email protected]

Europe, Middle East, and Africa + 44 (0)1753 618000 [email protected]

Asia Pacific +852 3189 7900 [email protected]

MK-96HDCA001-01