Download as pdf or txt
Download as pdf or txt
You are on page 1of 34

v02: NBU83ADM - Lab 02: NetBackup Web UI (Windows)

2 Hr 49 Min Remaining
Instructions

Resources

Help
100%

Lab 02: NetBackup Web UI

In this lab you will access and navigate the NetBackup web user interface, configure role-based
access control, and NetBackup for Single Sign-On. You will also configure email notifications and
manage user sessions.

This lab includes the following exercises:

• Exercise A: Accessing and navigating the NetBackup web user interface


• Exercise B: Configuring role-based access control
• Exercise C: Configuring NetBackup for Single Sign-On
• Exercise D: Viewing and configuring notifications
• Exercise E: Managing user sessions

Exercise A: Accessing and navigating the NetBackup web user


interface

In this lab exercise, you will access and familarize yourself with the NetBackup web user interface.

Accessing the NetBackup web user interface

1. Log in to the console system using the credentials below.

console.vrtsedu.lab User name: VRTSEDU\Administrator Password: P@ssw0rd

2. Double-click the NetBackup Web UI login shortcut located on the desktop of


the console system to launch the NetBackup web user interface.

The Netbackup web user interface can be accessed by navigating to the following
URL:
https://master server hostname or IP/webui/login.
For the purpose of this lab, a web shortcut is preconfigured for accessing the
NetBackup web user interface.
3. On the sign in page that is displayed, sign in to the NetBackup web user
interface using the credentials below.
o Username: VRTSEDU\Administrator
o Password: P@ssw0rd

Navigating the NetBackup web user interface

When you sign into the NetBackup web user interface for the first time, a Welcome to Veritas
NetBackup splash page is displayed. The splash page includes shortcuts for configuring storage,
discovering assets, creating protection plans, and so on.

4. On the Welcome to Veritas NetBackup splash page, click X to close the splash
page.

When a user logs into the NetBackup web user interface, a Dashboard including the following
dashboard widgets is displayed by default:

• JOBS
• CERTIFICATES
• TOKENS
• USAGE REPORTING
• SECURITY EVENTS
The USAGE REPORTING dashboard is displayed only after closing the Veritas Smart
Meter widget.

5. Review the information that is displayed in each dashboard widget.


Some of the dashboard widgets might not display any information at this time.

6. In the NetBackup web user interface, in the navigation pane, click Activity
Monitor.

The Activity monitor page is displayed in the right pane of the NetBackup web user
interface and includes the following tabs:

o Jobs - Displays a list of all backup jobs.


o Daemons - Displays a list of all NetBackup Daemons and their status.
o Processes - Displays a list of all NetBackup processes along with
the PID, Start time, and the Process size (MB).
To view detailed status for a job, click the job id displayed in the Job ID column or
select the job and click the View details option.

7. Review the information and options displayed on the Activity monitor page.
8. In the NetBackup web user interface, in the navigation pane, click Protection >
Protection plans.

The Protection plans page is displayed in the right pane of the NetBackup web user
interface. You can view existing protection plans or create a new protection plan on
the Protection plans page.

9. On the Protection plans page, click Add.


10. On the Create protection plan page that is displayed, click
the Workload drop-down list to view the available options.

What options are displayed in the Workload drop-down list?

The workload drop-down list displays the following options:

o Cloud
o Microsoft SQL Server
o Red Hat Virtualization
o VMware
Currently the NetBackup web user interface allows creating a protection plan only
for the above listed workloads.

11. In the NetBackup web user interface, in the navigation pane, click Protection >
Policies.

The Policies page is displayed in the right pane of the NetBackup web user
interface. You can view existing NetBackup classic policies or create new policies on
this page. To view details of an existing policy (Attributes, Schedules, etc.), click the
policy name displayed in the Name column.
12. On the Policies page, click Add.
13. On the Create policy page that is displayed, under the Attributes tab, click
the Policy type drop-down list to view the available options.

What options are displayed in the Policy type drop-down list?

The Policy type drop-down list displays the following options:

o MS-Windows
o Standard
o MS-SQL-Server
o Oracle
Currently the NetBackup web user interface allows creating classic policies only for
the above listed policy types.

14. In the NetBackup web user interface, in the navigation pane, expand
the Workloads node.

What options are available under the Workloads node?

The Workloads node in the NetBackup web user interface provides the ability to
add and manage Oracle, Microsoft SQL Server, VMware, RHV,
and Cloud workloads.

15. In the NetBackup web user interface, in the navigation pane, click Storage.

The Storage page is displayed in the right pane of the NetBackup web user interface
and includes the following tabs:

o Storage servers - View details of existing storage servers or create new


storage servers.
o Disk pools - View details of existing disk pools or create new disk pools.
o Storage units - View details of existing storage units or create new storage
units.
o Universal shares - View details of existing universal shares or create new
universal shares.

16. On the Storage page, select the Storage servers tab and then click Add.

What type of storage can be configured using the NetBackup web user interface?

The NetBackup web user interface allows you to


configure AdvancedDisk, Cloud, Media Server Deduplication Pool (MSDP),
and OpenStorage storage servers, disk pools, and storage units.
17. In the NetBackup web user interface, in the navigation pane, click Credential
management.

The Credential management page is displayed in the right pane of the NetBackup
web user interface and provides the ability to create and manage credentials for the
following systems:

o An external key management service (KMS) server


o Microsoft SQL Server

18. In the NetBackup web user interface, in the navigation pane, click Resiliency.

The Resiliency page is displayed in the right pane of the NetBackup web user
interface and allows to integrate Veritas NetBackup with Veritas Resiliency
Platform to manage your disaster recovery operations.

Integrating NetBackup and Resiliency Platform lets you leverage the capabilities,
such as complete automation, visualizing and monitoring DR specific information for
all resiliency operations for the virtual machines in your data center.

19. In the NetBackup web user interface, in the navigation pane, expand
the Security node.

What options are available under the Security node?

The Security node in the NetBackup web user interface provides the ability to:

o Manage role-based access control.


o Manage security certificates.
o View security events and audit logs.
o Manage hosts.
o Manage tokens.
o Create API keys.
o Manage user sessions.
Some of these operations are discussed in detail in a later lab.

20. In the NetBackup web user interface, in the navigation pane, click Usage.

The Usage reporting page displayed in the right pane of the NetBackup web user
interface displays usage details of the master servers in your environment.

The Usage reporting page also includes a shortcut to access the Veritas Smart
Meter portal.

No information might be displayed on the Usage reporting page at this time.


21. Minimize the Mozilla firefox window to return to the desktop of
the console.vrtedu.lab system.

Do not log out of the NetBackup web user interface or close the browser window,
you will return to it later in this lab.

Exercise B: Configuring role-based access control

In this lab exercise, you will create a new RBAC role, and add domain users to the new RBAC role.

Creating a new RBAC role

1. Access the NetBackup web user interface.


2. In the NetBackup web user interface, in the navigation pane, click Security >
RBAC.
3. On the Role-based access control page that is displayed, click Add to create a
new RBAC role.

Assigning role permissions

4. Enter AD-users in the Role name field and click Assign on the Select
permissions card.
5. On the Assign permissions page that is displayed, click the Global tab and
then select the following permissions:
o All permissions listed under the NetBackup Management category.
o All permissions listed under the Protection category.
o All permissions listed under the Storage category.

6. On the Assign permissions page, click the Assets tab and the select all
permissions for VMware assets as illustrated in the figure below.
7. On the Assign permissions page, click the Protection plans tab and select all
permissions for Protection plans as illustrated in the figure below.

8. On the Assign permissions page, click Assign to assign the selected


permissions to the role.
9. On the Add role page that is displayed, Verify that Assets, Protection plans,
and Global permissions are displayed on the Select permissions card.
10. On the Add role page, click Assign on the Select workloads card.

The cards on the Add role page are enabled only if relevant permissions are
selected. For example, the Select workloads and Select protection plans cards are
enabled only after selecting Asset and Protection plan permissions.
11. On the Assign assets page that is displayed, click the VMware tab, select
the Apply select permissions to all future VMware Assets option, and
click Assign.

Access to particular assets can be restricted on the Assign assets page but for the
purpose of this lab, we will apply permissions to all assets.

12. On the Add role page, click Assign on the Select protection plans card.
13. On the Assign protection plans page that is displayed, select the Apply
permissions to new and existing protection plans option and click Assign.

Access to particular protection plans can be restricted on the Assign protection


plans page but for the purpose of this lab, we will apply permissions to all
protection plans.

Adding domain users to the new RBAC role

14. On the Add role page, click Assign on the Select users card.
15. On the Assign users page that is displayed, enter RAAdams@vrtsedu.lab in
the User or group field and click Add to list to add user Ryan Adams to the RBAC
role.

When adding domain users to a RBAC role, the user principal name should be used.

16. On the Assign users page, enter Engineering@vrtsedu.lab in the User or


group field and click Add to list to add the Engineering group to the RBAC role.

When adding domain groups to a RBAC role, the group email should be used.

17. On the Assign users page, verify that user RAAdams and
group Engineering are listed as illustrated in the figure below.
18. On the Assign users page, click Assign.
19. On the Add role page, click Add role to add the new RBAC role.
20. On the Add role page, verify that the role configuration was successful and
click Close to return to the Role-based access control page.
21. On the Role-based access control page, verify that the AD-users role is listed
along with the default Administrator role.

Verifying RBAC role creation

22. In the NetBackup web user interface, click the user profile menu located on the
title bar and click Sign out to sign out of the NetBackup web user interface.
23. On the sign in page that is displayed, sign in to the NetBackup web user
interface using the credentials below.
o Username: RAAdams@vrtsedu.lab
o Password: P@ssw0rd

24. On the Welcome to Veritas NetBackup splash page, click X to close the splash
page.
25. In the NetBackup web user interface, note the following:
o The Certificates, Tokens, and Security events dashboard widgets are not
available for user RAAdams@vrtsedu.lab because permissions to manage
security were not assigned to this user.
o The user cannot access or manage the Microsoft SQL
Server and RHV workloads. These options are no longer available under
the Workloads node because permissions to manage these workloads were
not granted to this user.
o The Credential management node is not displayed because permissions to
manage credentials were not granted to this user.
o The following options are not displayed under the Security node in the
navigation pane because permissions to manage security were not granted
to this user:
▪ RBAC
▪ Certificates
▪ Security events
▪ Tokens
▪ API keys
▪ User sessions

26. In the NetBackup web user interface, click the user profile menu located on the
title bar and click Sign out to sign out of the NetBackup web user interface.
27. On the sign in page that is displayed, sign in to the NetBackup web user
interface using the credentials below.
o Username: TMGarcia@vrtsedu.lab
o Password: P@ssw0rd
User Tristan Garcia with user ID TMGarcia@vrtsedu.lab is a member of
the Engineering group that was added to the AD-users RBAC role earlier in this lab
exercise.

28. On the Welcome to Veritas NetBackup splash page, click X to close the splash
page.
29. In the NetBackup web user interface, note that user Tristan Garcia has the same
permissions as user Ryan Adams (RAAdams@vrtsedu.lab) because the AD-
users RBAC role is assigned to user Ryan Adams and also to
the Engineering group.
30. In the NetBackup web user interface, click the user profile menu located on the
title bar and click Sign out to sign out of the NetBackup web user interface.
31. On the sign in page that is displayed, sign in to the NetBackup web user
interface using the credentials below.
o Username: VRTSEDU\Administrator
o Password: P@ssw0rd
Creating a second RBAC role

32. In the NetBackup web user interface, in the navigation pane, click Security >
RBAC.
33. On the Role-based access control page that is displayed, click Add to create a
new RBAC role.
34. Enter SAML-users in the Role name field and click Assign on the Select
permissions card.
35. On the Assign permissions page that is displayed, click the Global tab and
then select the following permissions:
o All permissions listed under the NetBackup Management category.
o All permissions listed under the Protection category.
o All permissions listed under the Storage category.

36. On the Assign permissions page, click Assign to assign the selected
permissions to the role.

Do not select any permissions for Assets, Protection plans, or Credentials.

37. On the Add role page, click Add role to add the new RBAC role.

Do not add any users or groups to this RBAC role.

38. On the Add role page, verify that the role configuration was successful and
click Close to return to the Role-based access control page.
39. On the Role-based access control page, verify that the SAML-users role is
listed along with the default Administrator and the AD-users role.
40. Minimize the Mozilla firefox window to return to the desktop of
the console.vrtedu.lab system.

Do not log out of the NetBackup web user interface or close the browser window,
you will return to it later in this lab.

Exercise C: Configuring NetBackup for Single Sign-On

In this lab exercise, you will establish trust between the NetBackup master server and the Identity
provider (IDP), add and enable IDP configuration on the NetBackup master server, and enroll the
NetBackup master server as a service provider (SP) with the IDP. You will also add SAML users to
the RBAC role created in the previous lab exercise.
Microsoft Active Directory Federation Services (ADFS) is pre-configured in this lab environment.

Downloading the IDP metadata XML file

1. Log in to the winmaster system using the credentials below.

User name: Password:


winmaster.vrtsedu.lab VRTSEDU\Administrator P@ssw0rd

2. Double-click the Firefox shortcut located on the desktop of


the winmaster.vrtsedu.lab system to launch Firefox.
3. In the browser window that is displayed, enter the following URL in the address
bar and press Enter.

URL: https://fs.vrtsedu.lab/federationmetadata/2007-06/federationmetadata.xml

4. In the federationmetadata.xml dialog box that is displayed, select the Save


File option and click OK without making any other changes.
5. Close the browser window to return to the desktop of
the winmaster.vrtsedu.lab system.

You might have to wait for the federationmetadata.xml to download before


you can close the browser window.

6. Double-click the Command Prompt shortcut located on the desktop of


the winmaster.vrtsedu.lab system to launch Command Prompt.
7. In the Command Prompt window that is displayed, execute the following
commands in sequence to verify that the IDP metadata.XML file was downloaded
successfully.

Command: cd Downloads

Command: dir

The expected output of the above command is displayed below:

Volume in drive C has no label.


Volume Serial number is XXXX-XXXX

Directory of C:\Users\Administrator.VRTSEDU\Downloads

10/12/2020 10:13 PM 70,324 federationmetadata.xml



The time and date in the above expected output might change depending on when
you are performing this lab.
Do not close the Command Prompt window, you will return to it later in this lab.

Adding a SAML Java Keystore (JKS)

If an external certificate is used in your NetBackup environment, then an ECA JKS should be
created. For additional information, refer to the NetBackup Web UI Administrator's Guide.
If you are using a combination of an ECA and NetBackup CA in your environment, by default, the
ECA is considered while establishing trust with the IDP server.

8. In the Command Prompt window, execute the following commands in


sequence to configure a NetBackup CA JKS.

Command: set WEBSVC_PASSWORD=P@ssw0rd

Command: configureCerts -configure_saml_cert_jks

The configureCerts script is located in the C:\Program


Files\Veritas\NetBackup\wmc\bin\install directory on the master
server, winmaster.vrtsedu.lab. In this lab environment, this directory is added to
the PATH variable on the winmaster.vrtsedu.lab system and therefore the
command can be executed without using the absolute path.

You will be returned to the prompt after the configureCerts script completes.

Do not close the Command Prompt window, you will return to it later in this lab.

Adding and enabling IDP configuration on the NetBackup master server

9. In the Command Prompt window, execute the following command:

Command: bpnbat -login -loginType WEB

The bpnbat command is located in the C:\Program


Files\Veritas\NetBackup\bin directory on the master
server, winmaster.vrtsedu.lab. In this lab environment, this directory is added to
the PATH variable on the winmaster.vrtsedu.lab system and therefore the
command can be executed without using the absolute path.

Use the information provided below to complete the WEB login.

Authentication Broker: winmaster.vrtsedu.lab


Authentication port: Accept the default value
Authentication type: windows
Domain: VRTSEDU
Login Name: Administrator
Password: P@ssw0rd
The expected output of the above command is displayed below:

Authentication Broker: winmaster.vrtsedu.lab


Authentication port [0 is default]:
Authentication type (NIS, NISPLUS, WINDOWS, vx, unixpwd,
ldap): windows
Domain: VRTSEDU
Login Name: Administrator
Password: ********
Operation completed successfully.

10. After the web login is complete, execute the below command to add the IDP
configuration on the NetBackup master server.

Command: nbidpcmd -ac -n vrtsedu -mxp federationmetadata.xml

The federationmetadata.xml was downloaded earlier in this lab exercise.


The nbidpcmd command is located in the C:\Program
Files\Veritas\NetBackup\bin directory on the master
server, winmaster.vrtsedu.lab. In this lab environment, this directory is added to
the PATH variable on the winmaster.vrtsedu.lab system and therefore the
command can be executed without using the absolute path.

The expected output of the above command is displayed below.

Successfully added the configuration for the identity


provider.

11. After adding the IDP configuration, execute the below command to enable the
IDP configuration.

Command: nbidpcmd -uc -n vrtsedu -e true

The expected output of the above command is displayed below.

Successfully updated the details for the configured identity


provider with the specified name.

12. After enabling the IDP configuration, execute the below command to verify the
IDP configuration.

Command: nbidpcmd -sc -n vrtsedu

The expected output of the above command is displayed below.

Identity provider name: [vrtsedu]


Identity provider type: [SAML2]
Enabled: [true]
13. In the Command Prompt window, type exit to close the Command Prompt
window.
14. Log out of the winmaster.vrtsedu.lab system.

Downloading the service provider (SP) metadata XML file

11. Access the desktop of the console system.


12. Double-click the Firefox shortcut located on the desktop of
the console.vrtsedu.lab system to launch Firefox.
13. In the browser window that is displayed, enter the following URL in the address
bar and press Enter.

URL: https://winmaster.vrtsedu.lab/netbackup/sso/saml2/metadata

14. In the Opening sp-metadata.xml dialog box that is displayed, select the Save
File option and click OK without making any other changes.
15. Close the browser window to return to the desktop of
the console.vrtsedu.lab system.

You might have to wait for the sp-metadata.xml to download before you can
close the browser window.

Enrolling NetBackup as a SP with the IDP

16. On the console.vrtsedu.lab system, click Start and then select Server
Manager.
17. In the Server Manager window that is displayed, click Tools and then click AD
FS Management to launch the AD FS console.
18. In the AD FS console, right-click Relying Party Trusts and select Add Relying
Party Trust…
19. In the Add Relying Party Trust Wizard that is displayed, on
the Welcome screen, select Claims aware and click Start.
20. On the Select Data Source screen that is displayed, select the Import data
about the relying party from a file option and click Browse.
21. In the Browse for Metadata File… dialog box that is displayed,
click Downloads and then click the sp-metadata.xml file as illustrated in the figure
below.
22. In the Browse for Metadata File… dialog box, click Open.
23. On the Select Data Source screen, click Next.
24. In the AD FS Management dialog box that is displayed, read the warning
message that is displayed and click OK.
25. On the Specify Display Name screen that is displayed, enter NetBackup-SP in
the Display name field and click Next.
26. On the Choose Access Control Policy screen that is displayed, select Permit
everyone in the Choose and access control policy section and click Next.
27. On the Ready to Add Trust screen that is displayed, click Next without making
any changes.
28. On the Finish screen that is displayed, deselect the Configure claims issuance
policy for this application option is selected and click Close to return to the AD
FS console.
29. In the AD FS console, click Relying Party Trusts.
30. In the middle pane of the AD FS console, right-click NetBackup-SP and
select Edit Claim Issuance Policy…
31. In the Edit Claim Issuance Policy for NetBackup-SP window that is displayed,
click Add Rule.
32. In the Add Transform Claim Rule Wizard, on the Choose Rule Type screen,
verify that the Send LDAP Attributes as Claims option is selected in the Claim rule
template drop-down list and click Next.
33. On the Configure Claim Rule screen, enter NetBackup-Claim-Rule in
the Claim rule name field and select Active Directory in the Attribute Store drop-
down list.

34. On the Configure Claim Rule screen, in the Mapping of LDAP attributes to
outgoing claim types section, perform the following:
o Select User-Principal-Name in the first field under LDAP Attribute and
type userPrincipalName in the first field under Outgoing Claim Type.
o Select User-Principal-Name in the second field under LDAP
Attribute and Name ID in the second field under Outgoing Claim Type.
o Select Is-Member-Of-DL in the third field under LDAP Attribute and
type memberOf in the third field under Outgoing Claim Type.

The expected result is illustrated in the figure below:


35. On the Configure Claim Rule screen, click Finish to add the claim rule and
return to the Edit Claim Issuance Policy for NetBackup-SP window.
36. In the Edit Claim Issuance Policy for NetBackup-SP window, click Apply and
then click OK to return to the AD FS console.
37. Close the AD FS console and the Server Manager.
38. On the console.vrtsedu.lab system, click Start and then select Windows
PowerShell.
39. In the Windows PowerShell window that is displayed, execute the following
command to disable the certificate revocation check.

Command: Get-AdfsRelyingPartyTrust -Identifier


https://winmaster.vrtsedu.lab/netbackup/sso/callback/SAML2Client | Set-
AdfsRelyingPartyTrust -SigningCertificateRevocationCheck None -
EncryptionCertificateRevocationCheck None

You will be returned to the prompt after the above command completes.

It is important to disable the certificate revocation check for the NetBackup SP as the
NetBackup CA certificates as not added to the certificate trust store on the
federation server.

40. After the above command is complete, type exit and press Enter to close
the Windows PowerShell window.

Adding SAML users to an existing RBAC role

39. Access the open NetBackup web user interface.


40. In the NetBackup web user interface, in the navigation pane, click Security >
RBAC.
41. On the Role-based access control page that is displayed, click the SAML-
users RBAC role.
42. On the SAML-users page that is displayed, click the Users tab.
43. Select SAML user in the Sign-in type drop-down list,
enter THBaker@vrtsedu.lab in the User or group field, and click Add to list.
44. Verify that user Thomas Baker with user ID THBaker@vrtsedu.lab is now listed
under the users section.
45. In the NetBackup web user interface, click the user profile menu located on the
title bar and click Sign out to sign out of the NetBackup web user interface.

Verifying SSO configuration

46. On the NetBackup web user interface sign in page, click the Sign in with single
sign-on (SSO) option.
47. On the Veritas Education Services page that displayed, sign in using the
credentials below.
o Username: THBaker@vrtsedu.lab
o Password: P@ssw0rd

After the user is validated, the NetBackup web user interface is displayed. The
options that are available for user Thomas Baker are defined by the permissions
configured for the SAML-users RBAC role.

48. In the NetBackup web user interface, click the user profile menu located on the
title bar and click Sign out to sign out of the NetBackup web user interface.

Do not close the browser window, you will return to it later in this lab.

Exercise D: Viewing and configuring notifications

In this lab exercise, you will view alerts notifications and configure NetBackup to send email
notifications when job failures occur.

Viewing alert notifications

1. On the NetBackup web user interface sign in page, sign in using the credentials
below.
o Username: VRTSEDU\Administrator
o Password: P@ssw0rd

2. In the NetBackup web user interface, click the Notifications icon located on the
title bar and then click Show all.
3. On the Notifications page that is displayed, click a notification to view its
details.

What details are displayed for the selected notification?

The details include the full description and extended attributes.

By default, NetBackup runs event notification cleanup tasks every 4 hours. Up to


10,000 event records are stored for up to 3 days in the event database. During the
cleanup tasks, NetBackup removes the older notifications from the database. If no
notifications are displayed on the Notifications page, proceed to the next step.

4. In the NetBackup web user interface, in the navigation pane, click Storage.
5. On the Storage page that is displayed, perform the following:
o Click the Storage units tab, select the master_advdisk_stu storage unit and
click Delete on the Actions menu.
o Click the Disk pools tab, select the master_advdisk_dpool disk pool and
click Delete on the Actions menu.
o Click the Storage servers tab, select the winmaster.vrtsedu.lab storage
server of type AdvancedDisk and click Delete on the Actions menu.
o In the Delete dialog box that is displayed, click Yes to delete the selected
storage server.

6. In the NetBackup web user interface, note that a number is displayed along with
the Notification icon.
The number displayed along with the Notification icon indicates how many unseen
critical messages exist and is reset after the notifications are viewed.

7. Click the Notification icon and then click Show all.


8. On the Notifications page that is displayed, click the notification that has
a Critical severity level assigned to it.

Each event has a category for its NetBackup or external component and is assigned
a severity level. The event that has a Critical severity level was generated when
the master_advdisk_stu storage unit was deleted. No events were generated when
the diskpool and the storage server for deleted because the storage server and disk
pool event types are not yet supported with Notifications. For additional
information, refer to the NetBackup Web UI Administrator’s Guide.

The Filter available on the Notifications page allows you to filter events based on
the Severity or Time frame. You can also sort events by clicking the column
headings.

9. Review the details that are displayed for the selected notification before
proceeding.

Specific types of NetBackup event notifications that appear in the NetBackup web
user interface can be disabled or their severity and priority can be modified by
making changes to the eventlog.properties file located on the NetBackup master
server. For additional information, refer to the NetBackup Web UI Administrator’s
Guide.

Configuring email notifications

10. In the NetBackup web user interface, click Settings located on the title bar and
then select Email Notifications.
11. On the Alerts and notification settings page that is displayed, click the Email
notifications tab and then click the toggle switch next to Send email
notification to enable email notification.

12. On the Alerts and notification settings page, enter the following details and
click Save.
o Send emails to: administrator@vrtsedu.lab
o Send emails from: administrator@vrtsedu.lab
o Name of email sender: NetBackup Web UI
o SMTP server: console.vrtsedu.lab
o Port: 25
o User name: administrator@vrtsedu.lab
o Password: P@ssw0rd

13. Verify that the email settings were saved successfully.

Verifying email configuration

14. In the NetBackup web user interface, in the navigation pane, click Protection >
Policies.
15. On the Policies page that is displayed, select the PRE-clients-to-master-
tape policy and click Manual backup on the Actions menu.
16. In the Manual backup window that is displayed, select the Full backup
schedule and the winmaster.vrtsedu.lab client.
17. In the Manual backup window, click OK to start the backup.
18. In the NetBackup web user interface, click Activity Monitor.
19. On the Activity Monitor page that is displayed, note that the latest backup job
failed with status 96.
20. Minimize the NetBackup web user interface to return to the desktop of
the console.vrtsedu.lab system.
21. Double-click the Mozilla Thunderbird shortcut located on the desktop of
the console.vrtsedu.lab system to launch Mozilla Thunderbird email client.
22. In the email client window that is displayed, in the navigation pane,
click administrator@vrtsedu.lab > Inbox.

The messages available in the Inbox are displayed in the right pane of the email
client window.

It might take a few minutes for the message to appear in the email client.

23. Double-click the latest email message received from NetBackup Web UI to
view the message in a new browser tab.

The From field is not displayed by default in the email client. To view the From field,
right-click any of the column heading displayed in the right pane (For
example: Subject) and then select the From column.

24. View the contents of the email message that was received and close the browser
window to return to the desktop of the console.vrtsedu.lab system.
Excluding specific error codes from email notifications

1. Access the NetBackup web user interface.


2. On the Alerts and notification settings page, click the Exclude status
codes tab.
3. In the Do not generate email notifications for the following status
codes field, type 0 and click Save.
4. Verify that the settings were saved successfully.

After configuring email notifications, the alerts are generated based on status codes that are
specific to job failures and are sent to the ticketing system. The NetBackup administrator can
view these alerts as incidents in the ticketing system's user interface.

Do not log out of the NetBackup web user interface or close the browser window, you will return
to it later in this lab.

Exercise E: Managing user sessions

In this lab exercise, you will configure user account settings and manage user sessions.

Configuring when idle session timeout

1. In the NetBackup web user interface, in the navigation pane, click Security >
User sessions.
2. On the User sessions page that is displayed, click User account settings.
3. On the User account settings page that is displayed, click the toggle switch
located next to Session idle timeout to configure this setting.
4. In the Edit session idle timeout dialog box that is displayed, set the timeout
to 15 minutes and click Save to return to the User account settings page.
5. On the User account settings page, verify that the session idle timeout setting
is set to 15 minutes.
Configuring maximum concurrent user sessions

6. On the User account settings page, click the toggle switch located next
to Maximum concurrent sessions to configure this setting.
7. In the Edit maximum concurrent sessions dialog box that is displayed, set the
number of concurrent sessions per user to 5 and click Save to return to the User
account settings page.
8. On the User account settings page, verify that the number of concurrent
sessions per user is set to 5.

Configuring maximum failed sign-in attempts

9. On the User account settings page, verify that the User account
lockout setting is enabled.
10. Click Edit to edit the Number of failed sign-in attempts allowed.
11. In the Edit user account lockout dialog box that is displayed, set the Number
of failed sign-in attempts to 1 and the Unlock locked accounts after setting to 15
minutes.
12. In the Edit user account lockout dialog box, click Save to return to the User
account settings page.
13. On the User account settings page, verify that the Number of failed sign-in
attempts allowed and the Unlock locked accounts after settings are configured
correctly.

Configuring a login banner

14. On the User account settings page, click the toggle switch located next
to Sign-in banner configuration to configure this setting.
15. In the Edit sign-in banner dialog box that is displayed, Enter Attention in
the Heading field.
16. Enter the following text in the Body text field.

This system is for authorized users only.

17. Select the Include "Agree" and "Disagree" buttons on the sign-in
banner option and click Save to return to the User account settings page.
18. On the User account settings page, verify the sign-in banner is configured
correctly.
19. In the NetBackup web user interface, click the user profile menu located on the
title bar and click Sign out to sign out of the NetBackup web user interface.

Unlocking a locked user account

20. On the sign in page that is displayed, sign in to the NetBackup web user
interface using the credentials below.
o Username: RAAdams@vrtsedu.lab
o Password: IncPass
The password for user Ryan Adams listed above is incorrect. Do not use the correct
password for user Ryan Adams.

21. After the authentication failed error message is displayed, try to sign in again
with the user name and the incorrect password listed above.

What error message is displayed when user Ryan Adams try to sign-in with an
incorrect password for the second time?

You NetBackup account is locked because you exceeded the


permitted logon attempts. Contact your NetBackup administrator
for assistance is the error message displayed to user Ryan
Adams.

This error message is expected, because the Number of failed sign-in attempts
allowed setting was set to 1 earlier in this lab.
22. On the sign in page that is displayed, sign in to the NetBackup web user
interface using the credentials below.
o Username: VRTSEDU\Administrator
o Password: P@ssw0rd

23. On the login banner that is displayed, review the information that is displayed
and click Agree to proceed.

The login banner was configured earlier in this lab exercise.

24. In the NetBackup web user interface, in the navigation pane, click Security >
User sessions.
25. On the User sessions page that is displayed, click the Locked users tab.
26. Select user RAAdams and click Unlock to unlock user Ryan Adam's account.

27. In the Unlock user dialog box that is displayed, click Unlock.
28. Verify that user RAAdams is no longer listed under the Locked users tab.

Terminating user sessions

29. On the User sessions page, click the Active sessions tab.
30. Select all the user sessions for user Administrator and click Terminate
sessions.
31. In the Terminate sessions dialog box that is displayed, click Terminate
sessions.

You will be logged out of the NetBackup web user interface.

32. In the Session terminated dialog box that is displayed, click OK.
33. Optionally, sign in to the NetBackup web user interface as user Ryan Adams to
verify that the users account has been unlocked successfully.
34. Close the browser window and log out of the console.vrtsedu.lab system.

End of Lab

You might also like