You are on page 1of 257

®

IBM Spectrum Protect Plus 10.1.2


Implementation and Administration
Course code TSP11 ERC 1.0

IBM Training
2018 edition
NOTICES
This information was developed for products and services offered in the USA.
IBM may not offer the products, services, or features discussed in this document in other countries. Consult your local IBM
representative for information on the products and services currently available in your area. Any reference to an IBM product, program,
or service is not intended to state or imply that only that IBM product, program, or service may be used. Any functionally equivalent
product, program, or service that does not infringe any IBM intellectual property right may be used instead. However, it is the user's
responsibility to evaluate and verify the operation of any non-IBM product, program, or service.
IBM may have patents or pending patent applications covering subject matter described in this document. The furnishing of this
document does not grant you any license to these patents. You can send license inquiries, in writing, to:
IBM Director of Licensing
IBM Corporation
North Castle Drive, MD-NC119
Armonk, NY 10504-1785
United States of America
The following paragraph does not apply to the United Kingdom or any other country where such provisions are inconsistent with local
law: INTERNATIONAL BUSINESS MACHINES CORPORATION PROVIDES THIS PUBLICATION "AS IS" WITHOUT WARRANTY OF
ANY KIND, EITHER EXPRESS OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
NON-INFRINGEMENT, MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Some states do not allow disclaimer of
express or implied warranties in certain transactions, therefore, this statement may not apply to you.
This information could include technical inaccuracies or typographical errors. Changes are periodically made to the information herein;
these changes will be incorporated in new editions of the publication. IBM may make improvements and/or changes in the product(s)
and/or the program(s) described in this publication at any time without notice.
Any references in this information to non-IBM websites are provided for convenience only and do not in any manner serve as an
endorsement of those websites. The materials at those websites are not part of the materials for this IBM product and use of those
websites is at your own risk.
IBM may use or distribute any of the information you supply in any way it believes appropriate without incurring any obligation to you.
Information concerning non-IBM products was obtained from the suppliers of those products, their published announcements or other
publicly available sources. IBM has not tested those products and cannot confirm the accuracy of performance, compatibility or any other
claims related to non-IBM products. Questions on the capabilities of non-IBM products should be addressed to the suppliers of those
products.
This information contains examples of data and reports used in daily business operations. To illustrate them as completely as possible,
the examples include the names of individuals, companies, brands, and products. All of these names are fictitious and any similarity to
the names and addresses used by an actual business enterprise is entirely coincidental.

TRADEMARKS
IBM, the IBM logo, and ibm.com are trademarks or registered trademarks of International Business Machines Corp., registered in many
jurisdictions worldwide. Other product and service names might be trademarks of IBM or other companies. A current list of IBM
trademarks is available on the web at “Copyright and trademark information” at www.ibm.com/legal/copytrade.shtml.
Adobe, the Adobe logo, PostScript, and the PostScript logo are either registered trademarks or trademarks of Adobe Systems
Incorporated in the United States, and/or other countries.
Cell Broadband Engine is a trademark of Sony Computer Entertainment, Inc. in the United States, other countries, or both and is used
under license therefrom.
Intel, Intel logo, Intel Inside, Intel Inside logo, Intel Centrino, Intel Centrino logo, Celeron, Intel Xeon, Intel SpeedStep, Itanium, and
Pentium are trademarks or registered trademarks of Intel Corporation or its subsidiaries in the United States and other countries.
IT Infrastructure Library is a Registered Trade Mark of AXELOS Limited.
ITIL is a Registered Trade Mark of AXELOS Limited.
Java and all Java-based trademarks and logos are trademarks or registered trademarks of Oracle and/or its affiliates.
Linear Tape-Open, LTO, the LTO Logo, Ultrium, and the Ultrium logo are trademarks of HP, IBM Corp. and Quantum in the U.S. and
other countries.
Linux is a registered trademark of Linus Torvalds in the United States, other countries, or both.
Microsoft, Windows, Windows NT, and the Windows logo are trademarks of Microsoft Corporation in the United States, other countries,
or both.
UNIX is a registered trademark of The Open Group in the United States and other countries.

© Copyright International Business Machines Corporation 2018.


This document may not be reproduced in whole or in part without the prior written permission of IBM.
US Government Users Restricted Rights - Use, duplication or disclosure restricted by GSA ADP Schedule Contract with IBM Corp.
Contents
About this course . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ix
Course description . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .x
The course contains the following units: . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .x
Course overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .0-xi
Course prerequisites . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0-xii
Course objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0-xiii
Agenda: Day 1 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0-xiv
Agenda: Day 2 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0-xv
Introductions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0-xvi
Class logistics . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 0-xvii

Unit 1 IBM Spectrum Protect Plus introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-1


Unit objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-2
Topics . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-3
Lesson 1 Introduction to IBM Spectrum Protect Plus . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-4
The backup and recovery solution for virtual machines and applications . . . . . . . . . . . . . . . . . . . . . . . . . . 1-5
Modern data protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-6
Intelligent data protection and reuse . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-7
Offload and replication for more protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-8
Users and access . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-9
SLA Policies built in . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-10
IBM Spectrum Protect Plus on IBM Cloud . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-11
Lesson 2 Components . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-12
Components . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-13
Dashboard navigation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-14
Dashboard – Job Status Over Time . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-15
Dashboard – Capacity Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-16
Catalog and scheduler . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-17
Backup storage – vSnap . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-18
VADP Proxy – optional for VMware . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-19
Lesson 3 Architecture and sizing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-20
Data movement . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-21
Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-22
Blueprints and sizer . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-23
Example of deployment in two sites . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-24
Unit glossary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-25
Unit summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-26
Review questions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-27
Review answers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-28
Exercises . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-29
Exercise instruction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1-30

© Copyright IBM Corp. 2018 iii


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Contents

Uempty
Unit 2 Installation and configuration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-1
Unit objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-2
Topics . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-3
Lesson 1 Install IBM Spectrum Protect Plus . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-4
Obtaining the IBM Spectrum Protect Virtual Appliance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-5
Installation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-6
VMware installation example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-7
IBM Spectrum Protect installation steps - example . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-8
Specify the location and name of the template file . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-9
Name your virtual machine . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-10
Choose a datastore . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-11
Provision disks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-12
Select networks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-13
Specify network properties . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-14
Start deployment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-15
Start up and document your virtual machine . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-16
Manual configuration of network and IP addresses . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-17
Uploading the product key . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-18
Sign on to IBM Spectrum Protect Plus . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-19
Lesson 2 Add vSnap storage . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-20
Backup storage – vSnap . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-21
vSnap Server deployment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-22
Add vSnap storage user . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-23
Register a backup storage resource . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-24
Work with disk storage resources . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-25
Add disks to expand storage . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-26
Manage vSnap using the command line . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-27
Console and vSnap updates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-28
Perform update . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-29
Update process completion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-30
Remote vSnap server update . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-31
Lesson 3 Configure a VADP proxy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-32
VADP proxy introduction and requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-33
Install a VADP proxy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-34
Set VADP proxy options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-35
Use proxies for backup jobs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-36
VADP proxy update . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-37
Lesson 4 Configure SLA policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-38
Default policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-39
Add a new SLA Policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-40
Edit existing SLA Policy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-41
Unit glossary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-42
Unit summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-43
Review questions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-44
Review answers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-45
Exercises . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-46
Exercise introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2-47

© Copyright IBM Corp. 2018 iv


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Contents

Uempty
Unit 3 Data protection for virtual machines . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-1
Unit objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-2
Topics . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-3
Lesson 1 VMware backup and restore . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-4
Virtual machine backup introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-5
Add a VMware provider . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-6
Options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-7
Inventory . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-8
VMware backup source selection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-9
VMware backup selection using tagging . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-10
Backup options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-11
VMware backup workflow . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-12
File metadata indexing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-13
File indexing requirements - Windows . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-14
File indexing requirements - Linux . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-15
File indexing backup metadata . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-16
Test . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-17
VMware restore . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-18
VMware restore modes . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-19
VM restore recovery points . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-20
VM restore destinations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-21
VM restore network settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-22
Test mode restore workflow . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-23
Restore an individual file to a virtual machine . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-24
File restore options and destination . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-25
Lesson 2 Hyper-V backup and restore . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-26
Hyper-V provider registration prerequisites . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-27
Register a Hyper-V provider . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-28
Hyper-V backup management . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-29
Hyper-V backup workflow . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-30
Hyper-V restore . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-31
Hyper-V restore options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-32
Monitoring jobs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-33
Unit glossary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-34
Unit summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-35
Review questions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-36
Review answers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-37
Exercises . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-38
Exercise introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3-39

Unit 4 Data protection for applications . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-1


Unit objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-2
Topics . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-3
Lesson 1 Introduction to application protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-4
Introduction to application support . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-5
Common requirements and features . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-6
Lesson 2 SQL database protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-7
SQL server prerequisites . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-8

© Copyright IBM Corp. 2018 v


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Contents

Uempty
Privileges on the SQL server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-9
Register your SQL Server provider . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-10
Inventory and test . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-11
Create a SQL server backup job . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-12
Enabling log backup . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-13
Block level backups of SQL databases . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-14
SQL restore . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-15
Restore options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-16
Advanced options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-17
SQL Server system DB recovery . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-18
Lesson 3 Oracle database protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-19
Users and permissions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-20
Add an Oracle provider . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-21
Create an Oracle backup job . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-22
Create an Oracle restore job . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-23
Oracle recovery options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-24
Advanced job definition options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-25
Lesson 4 Db2 database protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-26
Supported platforms . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-27
Db2 prerequisites . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-28
Add a Db2 provider . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-29
Create a Db2 backup job . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-30
Select SLA policy and options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-31
Create a Db2 restore job . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-32
Db2 restore options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-33
Recovery options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-34
Unit glossary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-35
Unit summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-36
Review questions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-37
Review answers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-38
Exercises . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-39
Exercise introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4-40

Unit 5 Replication and disaster recovery . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-1


Unit objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-2
Topics . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-3
Lesson 1 Disaster recovery options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-4
IBM Spectrum Protect Plus infrastructure backup and recovery . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-5
Create sites . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-6
Recovery options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-7
Pre-scripts and post-scripts . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-8
Test Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-9
Production Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-10
Actions after a restore job is complete . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-11
Plan for recovery . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-12
Lesson 2 vSnap replication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-13
IBM Spectrum Protect Plus vSnap replication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-14
Enable replication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-15

© Copyright IBM Corp. 2018 vi


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Contents

Uempty
SLA Policy settings for vSnap replication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-16
Recovery from replicated copy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-17
Lesson 3 Offload options and setup . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-18
Offloading data from IBM Spectrum Protect Plus . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-19
Offloading process methods . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-20
Link IBM Spectrum Protect Plus to IBM Spectrum Protect for offload . . . . . . . . . . . . . . . . . . . . . . . . . 5-21
Restore operations . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-22
Lesson 4 Catalog backup and recovery . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-23
Run and manage the offload process . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-24
Catalog backup . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-25
Restore the IBM Spectrum Protect Plus catalog . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-26
Catalog restore options . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-27
Pause and release schedules . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-28
Unit glossary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-29
Unit summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-30
Review questions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-31
Review answers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-32
Exercises . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-33
Exercise introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5-34

Unit 6 Daily operations, reporting, and maintenance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-1


Unit objectives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-2
Topics . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-3
Lesson 1 User access . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-4
Add new users . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-5
LDAP . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-6
Role-based access control (RBAC) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-7
User roles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-8
Create a resource group . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-9
Resource types . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-10
Resource type System . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-11
Add an identity . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-12
Lesson 2 Job monitoring and status . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-13
Dashboard view – Job Status . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-14
Alerts . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-15
Dashboard view - Capacity Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-16
Job Monitor - System Information . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-17
Start a job from the job monitor . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-18
Inventory jobs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-19
Maintenance job . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-20
Restore Point Retention . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-21
Pause and release jobs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-22
Download job logs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-23
Lesson 3 Reporting . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-24
Overview of reports and report categories . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-25
Backup Storage Utilization report . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-26
vSnap Storage Utilization report . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-27
Protection reports . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-28

© Copyright IBM Corp. 2018 vii


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Contents

Uempty
Protected VMs reports . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-29
Protected databases report . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-30
VM Backup History report . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-31
Custom reports . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-32
Locate and run a custom report . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-33
SMTP Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-34
View and download reports . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-35
Lesson 4 Log files and support . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-36
Audit Log . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-37
Download as csv . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-38
Download System Logs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-39
Support . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-40
Log retention . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-41
The IBM Spectrum Protect Plus Administrative Console . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-42
IBM Spectrum Protect Admin Console actions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-43
Unit glossary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-44
Unit summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-45
Review questions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-46
Review answers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-47
Exercises . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-48
Exercise introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6-49

© Copyright IBM Corp. 2018 viii


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
About this course

IBM Spectrum Protect Plus 10.1.2


Implementation and Administration

© Copyright IBM Corporation 2018


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.

© Copyright IBM Corp. 2018 ix


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
About this course

Uempty
Course description
Details
Delivery method Classroom or instructor-led online (ILO)
Course level ERC 1.0
This course is a new course.
Product and version IBM Spectrum Protect Plus 10.1.2
Recommended 2 days
duration
Skill level Intermediate

The course contains the following units:


1. IBM Spectrum Protect Plus introduction
This unit provides an introduction to IBM Spectrum Protect Plus features and functions. You
learn about the architecture, and how to use the blueprints and sizer to customize your
implementation.

2. Installation and configuration


In this unit, you learn how to install and configure IBM Spectrum Protect Plus virtual appliance,
add the vSnap storage, configure a VADP proxy, and set up SLA Policy.

3. Data protection for virtual machines


In this unit, you learn how to protect your virtual machines, including VMware and Hyper-V
systems.

4. Data protection for applications


In this unit, you learn how to protect applications data such as Oracle, Db2, and SQL server,
and how to use the various options for restore.

5. Replication and disaster recovery


In this unit, you learn about features of IBM Spectrum Protect Plus that can help you with your
disaster recovery strategy, and create a plan for recovery that can be tested and verified.

6. Daily operations, reporting, and maintenance


In this unit, you learn about the daily operations required to maintain IBM Spectrum Protect
Plus. This includes adding new users and controlling their access, monitoring operations,
accessing log files and downloading them for support, as well as generating and sending
reports.

© Copyright IBM Corp. 2018 x


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
About this course

Uempty

Course overview
In this two-day course, you learn how to install, configure and administer IBM Spectrum Protect Plus
v10.1.2. You begin with a review of the software capabilities, requirements, and architecture. Then,
through lecture and hands-on labs, you learn how to perform the various tasks required to configure the
environment on an installed virtual appliance. You customize SLA policy, and make use of available
options to protect virtual machines and applications, as well as the IBM Spectrum Protect Plus catalog.
You monitor and manage jobs, plan and prepare for disaster recovery, generate and view log files, and
create custom reports.

2 © Copyright IBM Corporation 2018

Course overview

© Copyright IBM Corp. 2018 xi


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
About this course

Uempty

Course prerequisites
• Experience with protecting applications and virtual machines
• A basic understanding of IBM Spectrum Protect
• Familiarity with Windows and Linux operating systems

3 © Copyright IBM Corporation 2018

Course prerequisites

© Copyright IBM Corp. 2018 xii


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
About this course

Uempty

Course objectives
• Describe the features and functions, and use the sizer tool
• Install and configure the server, vSnap, VADP proxy, and configure SLA Policy
• Protect and recover virtual machines
• Protect and recover applications
• Configure replication for protecting vSnap and disaster recovery
• Perform daily operations, maintenance, and create custom reports

4 © Copyright IBM Corporation 2018

Course objectives

© Copyright IBM Corp. 2018 xiii


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
About this course

Uempty

Agenda: Day 1
• Course introduction
• Unit 1: IBM Spectrum Protect Plus introduction
ƒ Exercises: Overview and Architecture
• Unit 2: Installation and configuration
ƒ Exercises: Installation and configuration
• Unit 3: Data protection for virtual machines
ƒ Exercises: Protecting virtual machines

5 © Copyright IBM Corporation 2018

Agenda: Day 1

© Copyright IBM Corp. 2018 xiv


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
About this course

Uempty

Agenda: Day 2
• Unit 4: Data protection for applications
ƒ Exercises: Protecting applications
• Unit 5: Replication and disaster recovery
ƒ Exercises: Disaster Recovery
• Unit 6: Daily operations, reporting, and maintenance
ƒ Exercises: Operations and troubleshooting

6 © Copyright IBM Corporation 2018

Agenda: Day 2

© Copyright IBM Corp. 2018 xv


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
About this course

Uempty

Introductions
• Name
• Company
• Where you live
• Your job role
• Your current experience with the products and technologies in this course
• Do you meet the course prerequisites?
• What you expect from this class

7 © Copyright IBM Corporation 2018

Introductions

© Copyright IBM Corp. 2018 xvi


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
About this course

Uempty

Class logistics
• Course environment
• Start and end times
• Lab exercise procedures
• Materials in your student packet
• Topics not on the agenda
• Evaluations
• Breaks and lunch
• Outside business
• For classroom courses:
ƒ Lab room availability
ƒ Food
ƒ Restrooms
ƒ Fire exits
ƒ Local amenities

8 © Copyright IBM Corporation 2018

Class logistics

© Copyright IBM Corp. 2018 xvii


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
Unit 1 IBM Spectrum Protect Plus
introduction

Unit 1: IBM Spectrum Protect Plus


Introduction

© Copyright IBM Corporation 2018


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.

This unit provides an introduction to IBM Spectrum Protect Plus features and functions. You learn
about the architecture, and how to use the blueprints and sizer to customize your implementation.

© Copyright IBM Corp. 2018 1-1


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Unit objectives

Uempty

Unit objectives
When you complete this unit, you can perform the following tasks:
• Describe the use case for IBM Spectrum Protect Plus
• List the features and functions
• Describe the architecture
• Review the requirements
• Reference the Blueprints
• Use the sizer tool

2 © Copyright IBM Corporation 2018

Unit objectives

© Copyright IBM Corp. 2018 1-2


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Unit objectives

Uempty

Topics
• Lesson 1: Introduction to IBM Spectrum Protect Plus
• Lesson 2: Components
• Lesson 3: Architecture and sizing

3 © Copyright IBM Corporation 2018

Topics

© Copyright IBM Corp. 2018 1-3


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 1 Introduction to IBM Spectrum Protect Plus

Uempty
Lesson 1 Introduction to IBM Spectrum Protect
Plus

Lesson 1: Introduction to IBM


Spectrum Protect Plus

4 © Copyright IBM Corporation 2018

This lesson is an introduction to IBM Spectrum Protect Plus and how it was designed to provide
modern data protection and data reuse for virtual machines and applications.

© Copyright IBM Corp. 2018 1-4


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
The backup and recovery solution for virtual machines and applications

Uempty

The backup and recovery solution for virtual machines and applications

IBM Spectrum Protect Plus is a modern data protection solution for your virtual machines and
applications. It supports:

• Virtual machines:
• VMware
• Hyper-V

• Database applications:
• Oracle
• SQL
• Db2

• Free 30-day trial: https://www.ibm.com/us-en/marketplace/ibm-spectrum-protect-plus

5 © Copyright IBM Corporation 2018

The backup and recovery solution for virtual machines and applications

IBM Spectrum Protect Plus is the newest addition to the Spectrum family of products, and is
designed to be easy to implement and use. It is designed to help you create automated,
policy-driven jobs, to automate the protection of your virtual machines and applications.You can use
the link provided to get a free 30-day trial.

© Copyright IBM Corp. 2018 1-5


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
The backup and recovery solution for virtual machines and applications

Uempty

Modern data protection


Key Design Principles

6 © Copyright IBM Corporation 2018

Modern data protection

IBM Spectrum Protect Plus is designed to be easy to deploy and easy to manage. It is deployed as
an appliance and can be up and running in under an hour. The default policies allow you to
immediately associate a virtual machine or application with a level of protection and automate the
backup process. Because it is application aware, the options for each type of protection job is
specific to the requirements for that application. The appliance comes with a virtual vSnap storage
server, but you can implement it with physical storage as well. The scalable architecture allows you
to add multiple sites and storage devices, and with the integration to IBM Spectrum Protect, this
expands the capabilities for retention to include a wide variety of devices.

© Copyright IBM Corp. 2018 1-6


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
The backup and recovery solution for virtual machines and applications

Uempty

Intelligent data protection and reuse

7 © Copyright IBM Corporation 2018

Intelligent data protection and reuse

IBM Spectrum Protect and IBM Spectrum Protect Plus are combined to create the most
comprehensive, secure, data management and reuse solution on the market. IBM Spectrum
Protect Plus provides agentless backups in the form of snapshots. These snapshots can be used
for recovery, but also can be staged for various testing purposes, devops, analytics, and so forth.
Integration with IBM Spectrum Protect provides additional retention capabilities to ensure
regulatory compliance and provide off-site copies for disaster recovery. We use incremental forever
backup methodology, deduplication and compression to reduce the amount of data you store, and
encryption to secure it all.

© Copyright IBM Corp. 2018 1-7


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
The backup and recovery solution for virtual machines and applications

Uempty

Offload and replication for more protection

• Through the SLA Policy, you can offload snapshots to IBM Spectrum Protect server storage.
• IBM Spectrum Protect offload provides:
• Long-term granular control of retention
• Recovery from offloaded copy
• Data movement capabilities in IBM Spectrum Protect allow you to move the data to a wider variety of
devices and media, including cloud and tape.
• You can also replicate data to a second vSnap server to provide protection for the primary
• Replication provides:
ƒ A secondary copy to protect the primary vSnap data in case of hardware failure
ƒ A secondary copy you can use for virtual machine or application data recovery

8 © Copyright IBM Corporation 2018

Offload and replication for more protection

IBM Spectrum Protect Plus provides additional recovery options to ensure your data is recoverable.
This includes not only the offload to IBM Spectrum Protect, but also the ability to replicate the data
in the local vSnap server to a vSnap server at a second site. This ensures that if your primary
vSnap is unavailable, you can point to the remote vSnap to recover your data.

© Copyright IBM Corp. 2018 1-8


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
The backup and recovery solution for virtual machines and applications

Uempty

Users and access


• Users
ƒ Role-based access control (RBAC)
enables you to create users with different
roles and grant access to specific
resources.
ƒ You can further control what a user can do
with those resources.
ƒ You can create custom roles that include
the permission groups that you require.
• Identity
ƒ An identity provides credentials for
connecting to the hypervisor or
application.

9 © Copyright IBM Corporation 2018

Users and access

Role-based access control, also referred to as RBAC, allows you to control user access to IBM
Spectrum Protect Plus. A user can be limited to only specific resources, and further restricted to
specific actions on those resources, as determined by the permissions you set.

You also create identities to allow access to the systems that you are backing up, where necessary.
These are created separately, and are required when you set up jobs to run backup and recovery
operations.

© Copyright IBM Corp. 2018 1-9


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
The backup and recovery solution for virtual machines and applications

Uempty

SLA Policies built in


Policies with scheduling to
automate processes.

• Gold
• Silver DEFAULT
• Bronze
• Custom
ƒ You can build your own
policies to meet your
Service Level Agreement
(SLA)

10 © Copyright IBM Corporation 2018

SLA Policies built in

IBM Spectrum Protect Plus comes with a set of three basic policies, gold, silver, and bronze. Each
job you create is associated with a policy that controls the snapshot frequency and retention. This
automation out of the box makes it easy to start protecting data right away. You can also create
custom SLA policies as needed.

© Copyright IBM Corp. 2018 1-10


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
The backup and recovery solution for virtual machines and applications

Uempty

IBM Spectrum Protect Plus on IBM Cloud

• IBM Cloud for VMware Solutions


ƒ Supports VMware environments

• Benefits:
ƒ Global reach
ƒ Seamless integration
ƒ Rapid provisioning
ƒ Simplification
ƒ Flexible
ƒ Single management console

• More information:
ƒ https://www.ibm.com/support/knowledgecenter/SSNQFQ/landin
g/welcome_ssnqfq.html
ƒ IBM Knowledge Center link:
https://www.ibm.com/support/knowledgecenter/SSNQFQ_10.1.
2/spp/c_spp_cloud.html

11 © Copyright IBM Corporation 2018

IBM Spectrum Protect Plus on IBM Cloud

We also have IBM Spectrum Protect Plus on IBM Cloud with different options to available to meet
your data recovery and redundancy requirements. IBM Spectrum Protect Plus can be deployed on
site in your own data center or in the IBM cloud as a service.

Blueprints and tools are available to help you get started using either deployment methodology.

IBM Spectrum Protect Plus on IBM Cloud provides a global reach to expand your hybrid cloud
footprint to up to 30 enterprise-class IBM Cloud datacenters around the world. This provides
seamless integration across your hybrid cloud with IBM Cloud infrastructure. You can rapidly
provision an enterprise-class VMware environment with on-demand IBM Cloud Bare Metal Servers
and virtual servers by using automated deployment configuration of the VMware environment.

IBM Spectrum Protect Plus on IBM Cloud provides a simplified VMware cloud platform you can use
without identifying, procuring, deploying, and managing the underlying physical compute, storage,
and network infrastructure, or software licenses. You can manage your VMware workloads based
on your business needs.

Using a single console, you can deploy, access, and manage the VMware environments on IBM
Cloud.

© Copyright IBM Corp. 2018 1-11


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 2 Components

Uempty
Lesson 2 Components

Lesson 2: Components

12 © Copyright IBM Corporation 2018

In this lesson you review the components that are provided as part of the IBM Spectrum Protect
Plus appliance, and how they function together.

© Copyright IBM Corp. 2018 1-12


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 2 Components

Uempty

Components
Software packages or appliances include:
• IBM Spectrum Protect Plus software
ƒ Web-based GUI, scheduler, catalog engine
ƒ Typically one per environment
ƒ Virtual machine
• vSnap storage server
ƒ Storage server repository for snapshots
ƒ One or more per environment
ƒ Virtual or physical
• VADP Proxy
ƒ Shifts processing load off the host for VMware environments
ƒ One or more per environment
ƒ Virtual or physical

13 © Copyright IBM Corporation 2018

Components

IBM Spectrum Protect Plus software is packaged as an appliance. There are three parts to this
package. First is a virtual machine that contains the web-based GUI, a scheduler, and the catalog
engine. You need one per environment. Next, you have the vSnap storage server, which is the
repository for your stored data. The package includes a virtual vSnap, but you can implement with a
physical vSnap, and can also add additional vSnap servers. You need at least one per
environment. Finally, you have the VADP Proxy, which is required for VMware environments, and
runs on Linux. This too, can be physical or virtual, and you use one or more per environment.

© Copyright IBM Corp. 2018 1-13


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 2 Components

Uempty

Dashboard navigation
• Navigate primarily using the navigation tree on the left side of the GUI
• Each top level menu section expands to a menu tree
• Menus provide wizards to guide you through various administrative tasks
• All access is controlled using RBAC
• The dashboard includes various links inside the pages, and filters to customize various views

Customize this view to


Show data over the last
4-72 hrs.

14 © Copyright IBM Corporation 2018

Dashboard navigation

The web-based GUI is used to manage IBM Spectrum Protect Plus. The navigation menu on the
left side of the GUI is grouped into expandable sections to provide access to various management
menus and utilities. The Dashboard view is grouped into several sections. The Job Status section
provides an overall status of data protection. You can see at a glance if there are jobs failing and
can filter the view as needed. The view is dynamically changed, depending on your criteria.

© Copyright IBM Corp. 2018 1-14


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 2 Components

Uempty

Dashboard – Job Status Over Time


• Job Status Over Time
ƒ Failed
ƒ Warning
ƒ Successful
ƒ Total jobs
ƒ Success rate

15 © Copyright IBM Corporation 2018

Dashboard – Job Status Over Time

Farther down the Dashboard view is the Job Status Over Time section. This provides another view
of the status that fills in as your begin running jobs. This pane displays information about the status
of those jobs and allows you to quickly see if you need to address any issues. Data points provide
additional information and access to logs for problem determination.

© Copyright IBM Corp. 2018 1-15


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 2 Components

Uempty

Dashboard – Capacity Summary


• Capacity Summary
ƒ Storage error period (separate value) Last 4 – 72
hrs.
ƒ Unavailable Devices count
ƒ Full Devices (count)
• Capacity Errors
ƒ Provides more detail of device information
• System Capacity Breakdown
ƒ Space available
ƒ Average Deduplication Ratio
ƒ Average Compression Ratio
• View backup storage (link)
ƒ Compression is enabled in this example

16 © Copyright IBM Corporation 2018

Dashboard – Capacity Summary

At the bottom of the Dashboard, there is information on capacity. This helps you keep track of how
much space you are using, if your storage devices are filling up, and how much savings you are
getting from any data reduction techniques that are being used, such as deduplication and
compression. The link at the bottom of the page takes you to the backup storage page so you can
access more detailed information.

© Copyright IBM Corp. 2018 1-16


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 2 Components

Uempty

Catalog and scheduler


• Catalog
ƒ The IBM Spectrum Protect Plus catalog inventories and
indexes all protected data
ƒ You must back up the catalog to protect the integrity of
the IBM Spectrum Protect Plus system
ƒ Inventory jobs update the catalog and keep it current

• Scheduler
ƒ IBM Spectrum Protect has a built-in scheduler
ƒ Jobs are scheduled for:
í Protecting virtual machines and applications
í Protecting the catalog
í Running inventory
í Performing cleanup activities
ƒ Schedules can be held and released through the
associated job

17 © Copyright IBM Corporation 2018

Catalog and scheduler

IBM Spectrum Protect Plus uses a catalog to track storage inventory, and for indexing virtual
machine snapshots. Inventory jobs run to update the catalog with the latest information about the
environment and data recovery points. The catalog must be backed up to ensure recoverability. The
scheduler is built in and is used for all job scheduling through SLA Policy. To keep a schedule from
running during maintenance, for example, you can pause and release the job.

© Copyright IBM Corp. 2018 1-17


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 2 Components

Uempty

Backup storage - vSnap


• IBM Spectrum Protect Plus requires at least one vSnap server
• Serves as the primary backup destination
• The vSnap storage server is block storage only
• One vSnap with the name vSnap-Default is automatically installed
• The default vSnap resides on a partition of the IBM Spectrum Protect Plus appliance
• Additional vSnap servers can be deployed for larger environments with multiple sites
• You can work with the vSnap storage by navigating to System Configuration > Backup Storage > Disk

18 © Copyright IBM Corporation 2018

Backup storage – vSnap

The vSnap storage server is used as the primary backup destination for all of your snapshots.
When you initially set up the appliance, a default vSnap with the name vSnap-Default is
automatically installed. You add more vSnap storage servers, virtual or physical, to size the storage
up to the capacity you require.

© Copyright IBM Corp. 2018 1-18


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 2 Components

Uempty

VADP Proxy for VMware


• Running VMware backup jobs can be taxing on IBM Spectrum Protect Plus system resources.
• VADP proxies enable load sharing/load balancing.
• Used to shift the entire processing load off of the IBM Spectrum Protect Plus host and onto the proxies. The
more proxies, the faster the jobs run.
• Each proxy is used to process data only and the results are returned through the IBM Spectrum Protect Plus
server.

19 © Copyright IBM Corporation 2018

VADP Proxy – optional for VMware

Another component that is optional for use in running jobs to protect VMware virtual machines is
the VADP proxy. VADP proxies are used for load balancing the backup process to reduced the load
on the IBM Spectrum Protect system resources. The more proxies you use, the faster the jobs run.
The VADP proxy runs on Linux.

© Copyright IBM Corp. 2018 1-19


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 3 Architecture and sizing

Uempty
Lesson 3 Architecture and sizing

Lesson 3: Architecture and sizing

20 © Copyright IBM Corporation 2018

In this lesson, you learn about how the components work together. This includes a review of the
blueprints that are provided to guide you in implementing the product, as well the sizing tool to help
you appropriately size the environment for your data storage requirements.

© Copyright IBM Corp. 2018 1-20


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 3 Architecture and sizing

Uempty

Data movement
Virtual Machines and Applications
Spectrum ƒ Policies
Hypervisors Protect Plus ƒ Catalog
API Calls
Storage Server Storage
Block-level Spectrum Protect Plus Spectrum Protect Plus
incremental forever vSnap Storage Manager Asynchronous data replication vSnap Storage Manager
backup
Databases
Scalable Storage Pool Scalable Storage Pool
Restore to
production

Backups Stored as Backups Stored as


Read/Write Snapshots Read/Write Snapshots
Offload to
Instant Recovery
Optional Multi-Purpose Data Access

Disk Tape
Copy to IBM
Spectrum Test/Dev DevOps Reporting Analytics Operations
Protect
Cloud Object
Data Reuse
21 © Copyright IBM Corporation 2018

Data movement

This chart shows how data moves through each component and give high-level view of the
architecture. The process shows the following data movement:
1. IBM Spectrum Protect plus uses API calls to initiate backup jobs.

2. A block-level incremental backup is then sent to the vSnap storage server.

3. This snapshot can be asynchronously replicated to a second vSnap storage server to protect
the primary vSnap, and provide a secondary source for recovery.

4. The snapshot in the vSnap storage can be mounted for recovery or reuse.

5. The snapshot can be offloaded to IBM Spectrum Protect for long term storage.

6. The vSnap storage copy of the snapshot is used for your primary recovery point for restore to
production.

© Copyright IBM Corp. 2018 1-21


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 3 Architecture and sizing

Uempty

Requirements
IBM Spectrum Protect Plus virtual appliance Virtual Machine Configuration
Before deploying to the host, ensure you have the following: For initial deployment, configure your virtual machine to be a
• The correct OVF template, which has an OVA extension, 64-bit eight core machine with 48 GB of memory minimum
and is approximately 1.4 GB for VMware or the Hyper-V Port Requirements
zip (SPP-{release}) file that requires 8 GB of free space Refer to the User’s Guide for an extensive list and a diagram
when unzipped showing communication paths managed by IBM Spectrum
• vSphere 5.5, 6.0, or 6.5 or Microsoft Hyper-V Server 2016 Protect Plus
• Network information and VMware/Microsoft host VMware Requirements
information • vSphere 5.5 and later
• An available static IP address or access to DHCP • vSphere 6.0 and later
Disk Sizing Requirements • vSphere 6.5 and later (including vSphere 6.7)
The appliance has three virtual disks that total 400 GB of Ensure that the latest version of VMware Tools is installed in
storage your environment. IBM Spectrum Protect Plus was tested
• 50 GB - OS and application (includes 16 GB for the swap against VMware Tools 9.10.0
partition + 256 MB for the boot partition) Hyper-V Requirements
• 100 GB - Configuration data related to jobs, events, and Microsoft Hyper-V
yp Server 2016
logs
Always check online documentation (including technotes) for
• 250 GB - On-board vSnap server (Inventory data)
the latest list of requirements:
https://www.ibm.com/support/knowledgecenter/SSNQFQ_10.1.
2/spp/c_spp_system_reqs.html
22 © Copyright IBM Corporation 2018

Requirements

Requirements are listed for the host, as well as for the virtual machine configuration. There is an
extensive list online that describes the port requirements as well. Always check online for the latest
requirements before you begin an implementation.

© Copyright IBM Corp. 2018 1-22


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 3 Architecture and sizing

Uempty

Blueprints and sizer


• Blueprints
ƒ Type of server and storage
ƒ How much storage
ƒ How to configure for your
environment
• Sizer
ƒ Begin with the global variables,
select applicable client tabs,
and fill in the front end values
at a minimum.
ƒ View summarized results on
the Sizing results tab.
ƒ Additional variables available
ƒ Link to blueprints and the sizing
Change These Values
tools:
https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/Tivoli%20Storage%20Manager/page/IBM%2
0Spectrum%20Protect%20Plus%20Blueprints

23 © Copyright IBM Corporation 2018

Blueprints and sizer

IBM provides a set of blueprints and a sizer to help you implement your IBM Spectrum Protect Plus
environment. The blueprints describe various scenarios with two or more sites, as well as
instructions on using the sizing tool. The blueprint documentation provides guidance on choosing
the appropriate technologies, and hardware. This includes decisions on what kind of RAID (6) is
preferred, use of compression, deduplication, replication and other considerations for use. You also
look at the use of physical versus virtual vSnap servers, and the advantages of each, plus much
more.

© Copyright IBM Corp. 2018 1-23


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 3 Architecture and sizing

Uempty

Example of deployment in two sites

Main office Branch

vCenter datacenter
datacenter

datacenter

Primary site Secondary Site


IBM Spectrum Protect Plus server IBM Cloud
Object Storage VADP proxy
VADP proxy VADP proxy

vSnap server
vSnap server vSnap server

replication

Referenced from IBM Spectrum Protect Plus Blueprints


24 © Copyright IBM Corporation 2018

Example of deployment in two sites

This is an example referenced from the IBM Spectrum Protect Plus blueprints that shows a two-site
implementation.

When deploying to additional sites, you run operations for all locations from the primary site, where
the IBM Spectrum Protect Plus server is installed. You might choose to replicate from vSnap to
vSnap with both holding data for both sites, or you might want to have a dedicated vSnap on each
site that is just for storing replicated data from another source server. In either case, it is important
to size each site appropriately for the workload.

© Copyright IBM Corp. 2018 1-24


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 3 Architecture and sizing

Uempty

Unit glossary
Review the key words and concepts for this unit:
• Role-based access control (RBAC)
• VSnap storage server
• VADP proxy
• Inventory
• Catalog
• Blueprints
• Sizing tool

25 © Copyright IBM Corporation 2018

Unit glossary

You should now be familiar with all of the key words and concepts for this unit.

© Copyright IBM Corp. 2018 1-25


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 3 Architecture and sizing

Uempty

Unit summary
Now that you have completed this unit, you can perform the following tasks:
• Describe the use case for IBM Spectrum Protect Plus
• List the features and functions
• Describe the architecture
• Review the requirements
• Reference the Blueprints
• Use the sizer tool

26 © Copyright IBM Corporation 2018

Unit summary

© Copyright IBM Corp. 2018 1-26


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 3 Architecture and sizing

Uempty

Review questions
1. True or False: IBM Spectrum Protect Plus supports offload to IBM Spectrum Protect.
2. Which of the following default SLA Policies is provided?
A. Gold
B. Platinum
C. Copper
D. Gold_offload
3. What type of storage can be used for vSnap repositories?
A. Tape
B. Object storage
C. Block
D. Blob

27 © Copyright IBM Corporation 2018

Review questions

© Copyright IBM Corp. 2018 1-27


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Lesson 3 Architecture and sizing

Uempty

Review answers
1. True.
2. A. Gold
3. C. Block

28 © Copyright IBM Corporation 2018

Review answers

© Copyright IBM Corp. 2018 1-28


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Exercises

Uempty
Exercises

Unit 1: IBM Spectrum Protect Plus


Introduction exercises

29 © Copyright IBM Corporation 2018

Something about the exercises

© Copyright IBM Corp. 2018 1-29


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 1 IBM Spectrum Protect Plus introduction
Exercises

Uempty

Exercise introduction
In these exercises, you perform the following tasks:
• Log on to your lab environment
• Review the IBM Spectrum Protect Plus blueprints and online help
• Create a sizing using the sizing spreadsheet

30 © Copyright IBM Corporation 2018

Exercise instruction

© Copyright IBM Corp. 2018 1-30


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
Unit 2 Installation and configuration

Unit 2: Installation and configuration

© Copyright IBM Corporation 2018


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.

In this unit, you learn how to install and configure IBM Spectrum Protect Plus virtual appliance, add
the vSnap storage, configure a VADP proxy, and set up SLA Policy.

© Copyright IBM Corp. 2018 2-1


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Unit objectives

Uempty

Unit objectives
When you complete this unit, you can perform the following tasks:
• Perform installation for Hyper-V and VMware environments
• Configure VADP proxy
• Add vSnap storage
• Configure policy based on a Service Level Agreement (SLA)

2 © Copyright IBM Corporation 2018

Unit objectives

© Copyright IBM Corp. 2018 2-2


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Unit objectives

Uempty

Topics
• Lesson 1: Install IBM Spectrum Protect Plus
• Lesson 2: Configure VADP proxy
• Lesson 3: Add backup storage
• Lesson 4: Configure SLA policy

3 © Copyright IBM Corporation 2018

Topics

© Copyright IBM Corp. 2018 2-3


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 1 Install IBM Spectrum Protect Plus

Uempty
Lesson 1 Install IBM Spectrum Protect Plus

Lesson 1: Install IBM Spectrum


Protect Plus

4 © Copyright IBM Corporation 2018

In this lesson, you review the process of installing the IBM Spectrum Protect Plus appliance.

© Copyright IBM Corp. 2018 2-4


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 1 Install IBM Spectrum Protect Plus

Uempty

Obtaining the IBM Spectrum Protect Plus Virtual Appliance


• Review the requirements for your version of the product
ƒ System requirements vary depending on what you are protecting and whether that includes file indexing
ƒ https://www-01.ibm.com/support/docview.wss?uid=ibm10718629
ƒ Obtain the correct installation files from the download site:
ƒ Different files for VMware and Hyper-V systems
• Run MD5 Checksum on the downloaded file, and ensure that the generated checksum matches the
one provided in the MD5 Checksum file, provided with the software download.

5 © Copyright IBM Corporation 2018

Obtaining the IBM Spectrum Protect Virtual Appliance

IBM Spectrum Protect Plus is only provided as a virtual appliance. The requirements vary
depending on how you plan to implement the product, and what you are protecting. There are
additional requirements for file indexing, use of a VADP proxy, and installation on physical or virtual
machines.

It is suggested that once you have downloaded the file, you run the MD5 checksum that is
provided, to ensure the software package is intact.

If you start with the try and buy version, you must obtain the license separately. The passport
advantage appliance includes the license file.

© Copyright IBM Corp. 2018 2-5


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 1 Install IBM Spectrum Protect Plus

Uempty

Installation
• The installation of the appliance only takes about 10-15 minutes.
• To install IBM Spectrum Protect Plus in a VMware environment
ƒ You deploy an OVF template as a virtual appliance that includes the application, and is created on a VMware
host such as an ESX or ESXi server.
ƒ A local vSnap server that is pre-named and registered is also installed on the virtual machine.
• To install the IBM Spectrum Protect Plus in a Microsoft Hyper-V environment
ƒ You import a Hyper-V template which creates a virtual appliance that includes the IBM Spectrum Protect Plus
application on a Hyper-V virtual machine.
ƒ A local vSnap server that is pre-named and registered is also installed on the virtual machine.
• Refer to the installation steps as shown in your product version of the IBM Spectrum Protect Plus
Installation and User’s Guide.

6 © Copyright IBM Corporation 2018

Installation

Installation actually means deploying a template as a virtual appliance. The entire process,
regardless of the installation package, takes about 15 minutes. For larger production workloads, it
is recommended that you use a separate vSnap appliance, instead of the one you get with the
appliance.

© Copyright IBM Corp. 2018 2-6


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 1 Install IBM Spectrum Protect Plus

Uempty

VMware installation example


• vSphere Client or vSphere Web Client
• IBM Spectrum Protect Plus OVA file
• Available list of static IP addresses or DHCP
• Datastore with sufficient storage
SP_PLUS_10.1.2_WMV_ENGLISH.ova

ISCSI
192.168.100.2
192.168.100.3
192.168.100.7 SAN
192.168.100.9
And so on…
NFS

7 © Copyright IBM Corporation 2018

VMware installation example

In this class, the environment has been installed for you, so the upcoming series of slides provides
you with an overview of the installation process. In this example, the installation is for VMware. For
this installation you need a VMware vSphere client, the OVA file, a list of IP addresses (or DHCP
information), and a datastore with sufficient storage.VMware environments are installed using the
OVA file. An OVA file is a package that contains all the components of the virtual machine.

© Copyright IBM Corp. 2018 2-7


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 1 Install IBM Spectrum Protect Plus

Uempty

Installation steps - example


In the following slides, the vSphere Client is
used to deploy IBM Spectrum Protect Plus.
1. Import the OVA.
2. From the File menu, choose Deploy
OVF Template.
3. If using the vSphere Web Client, click
Create/Register VM
4. Select Deploy a virtual machine from
an OVA file.
5. Click Next.

8 © Copyright IBM Corporation 2018

IBM Spectrum Protect installation steps - example

You begin with the vSphere client and the deployment of the OVF template. If you are using a later
version of the vSphere Client, it might look slightly different than the example, but the steps are the
same. The screen shot shown is from the vSphere Client. Your version of VMware might also allow
you to deploy from the VSphere web client, so again, your steps might vary slightly. See your
specific VMware documentation for further details.

© Copyright IBM Corp. 2018 2-8


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 1 Install IBM Spectrum Protect Plus

Uempty

Specify the location and name of the template file


• Specify the location of the IBM Spectrum
Protect Plus OVA template file, select it
and click Next.
• Review the template details and accept
the End User License Agreement. Click
Next.

9 © Copyright IBM Corporation 2018

Specify the location and name of the template file

Next you specify a location for the template file and accept the license agreement.

© Copyright IBM Corp. 2018 2-9


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 1 Install IBM Spectrum Protect Plus

Uempty

Name your virtual machine


• Provide a meaningful name for
the template
ƒ This name becomes the name
of your virtual machine
• Identify an appropriate location
to deploy the virtual machine.
• Click Next.

10 © Copyright IBM Corporation 2018

Name your virtual machine

Here you decide what to name your virtual machine, and where it will be located. When you name
the virtual machine, use a name that is meaningful for you, as this becomes the name of your IBM
Spectrum Protect Plus virtual machine.

© Copyright IBM Corp. 2018 2-10


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 1 Install IBM Spectrum Protect Plus

Uempty

Choose a datastore
• Identify the datacenter, server, and
resource pool for deployment.
ƒ When prompted to select storage, select
from datastores that are already
configured on the destination host.
ƒ The virtual machine configuration file and
virtual disk files are stored on the
datastore.
• Select a datastore that is large enough
to accommodate the virtual machine
and all of its virtual disk files.
• Click Next.

11 © Copyright IBM Corporation 2018

Choose a datastore

Select a datastore for the deployment that has enough capacity for the IBM Spectrum Protect Plus
virtual machine and all of its virtual disk files. Use a different datastore for IBM Spectrum Protect
Plus than the one that contains the virtual machines you are protecting.

© Copyright IBM Corp. 2018 2-11


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 1 Install IBM Spectrum Protect Plus

Uempty

Provision disks
• Select a disk format to store the virtual
disks.
ƒ Thick provisioning is preselected for
optimized performance.
í Thin provisioning requires less disk space, but
will impact performance.
í Thin provisioning changes the way the vSnap
server sees the amount of free space available
in the storage pool.

• Click Next.

12 © Copyright IBM Corporation 2018

Provision disks

Once you have selected a datastore, you choose a format to store the virtual disks. Disks that are
attached to vSnap servers must be thick provisioned. If disks are thin provisioned, the vSnap server
will not have an accurate view of free space in the storage pool, which might lead to data corruption
if the underlying datastore runs out of space. Thick provisioning is also recommended for best
performance.

© Copyright IBM Corp. 2018 2-12


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 1 Install IBM Spectrum Protect Plus

Uempty

Select networks
• Select networks for the deployed
template to use.
ƒ Several available networks on the
ESX server may be available by
clicking Destination Networks.
ƒ Select a destination network that
allows you to define the
appropriate IP address allocation
for the virtual machine
deployment.
• Click Next.

13 © Copyright IBM Corporation 2018

Select networks

Select a network that is available for the IBM Spectrum Protect virtual machine to use. See your
VMware documentation for more information about virtual switches.

© Copyright IBM Corp. 2018 2-13


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 1 Install IBM Spectrum Protect Plus

Uempty

Specify network properties


• Enter the network properties for the
virtual machine's default gateway,
DNS, IP address, and network prefix.
• If you are using DHCP instead of static
IP address, skip the fields in this
dialog, and click Next.

14 © Copyright IBM Corporation 2018

Specify network properties

Note that a default gateway must be configured properly before deployment. Multiple DNS strings
are supported, and must be separated by commas with no spaces.

The network prefix should be specified by a network administrator. The network prefix must be
entered using Classless Inter-domain Routing (CIDR) notation; valid values are between 1 and 32.

If you do not have access to a DHCP server and want to use a static IP address, assign a static IP
with the NetworkManager Text User Interface (nmtui).

© Copyright IBM Corp. 2018 2-14


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 1 Install IBM Spectrum Protect Plus

Uempty

Start deployment
• Review your template deployment
selections.
• Click Finish to exit the wizard and
to start deployment of the OVF
template.

15 © Copyright IBM Corporation 2018

Start deployment

A final review page is provided for you to confirm your selections. Review all of the information
provided, then click Finish to start the deployment process.

© Copyright IBM Corp. 2018 2-15


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 1 Install IBM Spectrum Protect Plus

Uempty

Start up and document your virtual machine


• After OVF template deployment completes, power
on your virtual machine. This can be done from
vSphere Client.
ƒ You must allow several minutes for IBM Spectrum
Protect Plus to initialize completely.
ƒ The virtual machine must remain powered on for the
IBM Spectrum Protect Plus application to be
accessible.
ƒ Start the system using the default login:
í ID: serveradmin
í Password: sppDP758
You are prompted to change the password at first login.

16 © Copyright IBM Corporation 2018

Start up and document your virtual machine

After you power on the virtual machine (from the vSphere client in this case) it takes some time to
start up the various components. Document the IP address of the newly created virtual machine.
You need the IP address to access the application. You can find the IP address in vSphere Client by
clicking your newly created virtual machine and reviewing the Summary tab.

© Copyright IBM Corp. 2018 2-16


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 1 Install IBM Spectrum Protect Plus

Uempty

Manual configuration of network and IP addresses


• You can use either a static IP address or DHCP:
ƒ For a static IP, configure an address pool
including:
í Setup of IP address range
í Network mask
í Gateway
í DNS search string
í DNS server IP address
í You can use the NetworkManager text (nmtui) tool
ƒ To use DHCP instead of a static IP, leave all
fields blank when prompted to enter network
properties
• If the hostname of the appliance changes after Sudo privileges are
deployment, reboot the appliance required to run nmtui.

17 © Copyright IBM Corporation 2018

Manual configuration of network and IP addresses

As noted in the installation process example, you can use NetworkManager TUI (NMTUI) to work
with network settings on the system if you plan to use a static IP address. This does require sudo
privileges. Note that IBM Spectrum Protect Plus has not been tested for IPv6 environments.

© Copyright IBM Corp. 2018 2-17


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 1 Install IBM Spectrum Protect Plus

Uempty

Upload the product key


Before you start this process, save the product key to a computer with internet access, and record the
location of the key.
1. Open a supported browser and enter the following URL:
https://hostname:8090/
ƒ Where hostname is the IP address of the vm where the application is deployed.
2. Select Authentication Type > System, and enter your password to access the Administration
Console.
ƒ The default password is sppadLG235
ƒ When prompted, enter a new password.
3. Click Manage your licenses.
4. Click Choose File, and browse for the product key on your computer.
5. Click Upload new license.
6. Click Logout.

Note: This is only required if you upgrade from the trial version.
18 © Copyright IBM Corporation 2018

Uploading the product key

Be sure to document the new password along with the other setup information.

© Copyright IBM Corp. 2018 2-18


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 1 Install IBM Spectrum Protect Plus

Uempty

Sign on to IBM Spectrum Protect Plus


• Open your web browser and enter the following URL:
https://host_name
ƒ The host_name is the IP address of the virtual
machine where the application is installed.
• Log in using default credentials.
ƒ Default ID is admin
ƒ Default password is password
ƒ You are prompted to change the password at this
time.
í As noted earlier, be sure to document the new
password.

19 © Copyright IBM Corporation 2018

Sign on to IBM Spectrum Protect Plus

Now you can start using IBM Spectrum Protect Plus right out of the box. If you have trouble starting
the GUI, try clearing the browser history. If you find the GUI does not start, it might be because the
components are not all started yet. You can open the console and run the top command to check
the CPU utilization. When that settles down to a small percentage, as shown in the example, your
system should be ready for use.

© Copyright IBM Corp. 2018 2-19


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 2 Add vSnap storage

Uempty
Lesson 2 Add vSnap storage

Lesson 2: Add backup storage

20 © Copyright IBM Corporation 2018

In this lesson, you learn how to add and configure a vSnap storage server, that is the repository for
storing your snapshots.

© Copyright IBM Corp. 2018 2-20


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 2 Add vSnap storage

Uempty

Backup storage – vSnap


• To begin running backup and restore jobs, you need at least one IBM Spectrum Protect Plus
appliance and at least one vSnap server.
ƒ The vSnap server can be:
í on the IBM Spectrum Protect Plus appliance
í on a separate appliance
í a physical vSnap installation
ƒ vSnap server requirements vary depending on whether it is physical or virtual.
https://www-01.ibm.com/support/docview.wss?uid=ibm10718629#vSnap%20requirements
ƒ A list of vSnap Ports is available from the above referenced link that includes firewall connections.
ƒ Each vSnap server location must be registered so that IBM Spectrum Protect Plus can access it.
ƒ You must configure encryption of backup data on the vSnap repository at initialization.
í You cannot change the encryption value after initialization
ƒ All disks of a vSnap pool use the same encryption key file, which is generated when the pool is created.
í Uses AES 256-bit encryption
ƒ After setup, you can enable compression and/or deduplication.

21 © Copyright IBM Corporation 2018

Backup storage – vSnap

IBM Spectrum Protect Plus only supports block storage for the vSnap storage server. Storage used
for the vSnap repository can be single disks, or protected with hardware RAID. IBM Spectrum
Protect Plus also supports software RAID.

© Copyright IBM Corp. 2018 2-21


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 2 Add vSnap storage

Uempty

vSnap Server deployment


• A vSnap server can be downloaded as a preconfigured appliance.
• vSnap software can be installed on a physical Linux system.
ƒ Procedure:
1. Install a Linux operating system that supports physical vSnap installations. The minimum installation
configuration is sufficient, but you can also install additional packages including a graphical user
interface (GUI). The root partition must have at least 8 GB of free space after installation.
2. Edit the /etc/selinux/config file to change the SELinux mode to Permissive.
3. Run setenforce 0 to apply the setting immediately without requiring a restart.
4. Download the vSnap .run installation file from Passport Advantage Online.
5. Before running the vSnap installation file, ensure that your system is up to date by running the yum
update command.
6. Make the file executable through the command chmod +x file_name.run, then run the executable.
The vSnap packages are installed, plus all of the required components.

22 © Copyright IBM Corporation 2018

vSnap Server deployment

For each additional vSnap storage server that is not part of the appliance, you need to create a
vSnap user. You can do this using the console command line.

For more information on configuring vSnap:


https://www.ibm.com/support/knowledgecenter/en/SSNQFQ_10.1.2/spp/t_spp_install_vsnap_phys
.html

© Copyright IBM Corp. 2018 2-22


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 2 Add vSnap storage

Uempty

Add vSnap storage user


• When installing vSnap on a machine that is not the
IBM Spectrum Protect appliance, you need to
create the vSnap user.
• Log on to the vSnap server console
ƒ ID: serveradmin
ƒ Password: sppDP758
• Create a new user with the command:
ƒ vsnap user create
ƒ Enter username and password when prompted
ƒ You are prompted to repeat the password for
confirmation
• When successfully completed, you see the output
shown in the example.

23 © Copyright IBM Corporation 2018

Add vSnap storage user

The vSnap user credentials are used by Spectrum Protect Plus to access the storage. This is an
example of an id that is created and then added into identities.

© Copyright IBM Corp. 2018 2-23


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 2 Add vSnap storage

Uempty

Register a backup storage resource


• Select System Configuration >
Backup Storage > Disk
• Click the + Add Disk Storage button
ƒ Provide the hostname or IP address
ƒ Select a site
í Site names refer to locations
ƒ Supply user ID and password
í Select Use existing user and choose
appropriate user vsnapuser2
í Optionally, enter ID and password

• Click Save
• vSnap is added to the Disk Storage
table

24 © Copyright IBM Corporation 2018

Register a backup storage resource

Existing user assumes you have created an Identity. You can do this in the Accounts menu Identity
page.

© Copyright IBM Corp. 2018 2-24


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 2 Add vSnap storage

Uempty

Work with disk storage resources

Buttons from left to right include:


• Delete: removes a resource – you are prompted to confirm
your action
• Edit: Opens the Storage Properties page so you can edit the
information – same as when you defined it
• Tools (storage options):
ƒ Manage Backup Storage localhost
í Enable Compression – uses moderate amount of
additional CPU resources
í Deduplication – disabled by default because it uses a
significant amount of memory relative to the amount of
data in the pool
í Synchronous Write Mode – only disable if your
storage is secured against hardware/power failure
í Encryption enabled - setting must be enabled during
vSnap initialization using the Actions menu
ƒ Add New Disks to Backup Storage
ƒ Configure Storage Partner(s)
í Requires that a secondary vSnap be added and available for
selection
25 © Copyright IBM Corporation 2018

Work with disk storage resources

Data is encrypted on write to vSnap repository, and data is decrypted on read from vSnap
repository. IBM Spectrum Protect Plus manages the keys for you. Notice that deduplication is
enabled at the storage pool level, so it is not enabled by default.

Enable Compression – Each incoming block of data is compressed using an algorithm before it is
written to the storage pool. Compression requires additional CPU resources.

Enable Deduplication – Each incoming block of data is hashed and compared to a record of
existing blocks in the storage pool, and only new or changed blocks are written. If compression is
enabled, the blocks are compared after data has been compressed. Deduplication is disabled by
default because it uses a significant of memory (proportional to the amount of data in the pool) to
maintain the deduplication table of block hashes.

Synchronous Write Mode – Disabling synchronous writes can lead to data loss and silent
corruption of backup data if the storage server experiences an abrupt shutdown or reboot during a
backup job. Do not disable this option unless the storage server resides in a stable environment
that is adequately secured against hardware and power failures.

Encryption Enabled – This option displays the encryption status of the vSnap server. Encryption
can only be enabled during vSnap initialization. This option is for informational purposes only.

Data is encrypted on write to the vSnap repository, and is decrypted on read from the vSnap
Repository. IBM Spectrum Protect Plus manages the keys for you.

© Copyright IBM Corp. 2018 2-25


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 2 Add vSnap storage

Uempty

Add disks to expand storage


• Add New Disks to Backup Storage
ƒ First add the new physical or virtual disks to the vSnap server
ƒ Expand System Configuration > Disk and click the tools icon next to the vSnap you want to expand
ƒ The new (unused) disks you added appear in the Add New Disks to Backup Storage section
ƒ Rescan after adding disks
ƒ The console command vsnap disk show will show the used as field as vsnap_pool
ƒ You can add more disks, but you cannot expand existing disks

26 © Copyright IBM Corporation 2018

Add disks to expand storage

When you add new disks, the vSnap pool expands by the size of the disks that are added. This is
the only way to increase the storage pool size. You cannot expand existing disks, and removing or
migrating existing drives is also not supported. Protect your vSnap storage disk through some form
of RAID.

© Copyright IBM Corp. 2018 2-26


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 2 Add vSnap storage

Uempty

Manage vSnap using the command line


• Log on to the vSnap server
• Command examples:
ƒ vsnap disk show
ƒ vsnap pool show
ƒ vsnap disk rescan
ƒ vsnap –help
• You use the Backup Storage menu in the
IBM Spectrum Protect Plus interface for
most tasks.

27 © Copyright IBM Corporation 2018

Manage vSnap using the command line

Most tasks you need to perform in IBM Spectrum Protect Plus can be accomplished using the
web-based GUI. The command line, however, does provide some additional information on your
vSnap configuration. See the IBM Spectrum Protect Plus Installation and User’s Guide for more
information on command usage.

© Copyright IBM Corp. 2018 2-27


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 2 Add vSnap storage

Uempty

Console and vSnap updates


• IBM provides patches through the Fix Central portal
ƒ https://www-945.ibm.com/support/fixcentral/ Example:
ƒ Search using product selector: spectrum protect plus
ƒ Installed version - when in doubt, put All
ƒ Platform – Linux
ƒ Download to your system

28 © Copyright IBM Corporation 2018

Console and vSnap updates

The Spectrum Protect Plus Admin Console helps you pull in and apply the update packages that
you have downloaded to your system. The VM is labeled SPP Admin Console in the lab
environment.

There are some considerations to think about before you update IBM Spectrum Protect Plus:
• Remember you must update the vSnap servers and any VADP proxies that are not part of the
virtual appliance separately.
• Not all components are updated in every patch.
• Be sure to take a snapshot of your virtual machine before you patch it in case you need to revert
to the previous version for any reason.
• The updates process through the Administrative Console includes IBM Spectrum Protect Plus
features as well as the operating system and file system.
– IMPORTANT: Do not use any other method to update these components.
• Ensure all jobs are in an idle state, then put them on hold while the procedure runs. You can
hold the schedule for each job using the Actions menu, and release them once the update is
complete.

© Copyright IBM Corp. 2018 2-28


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 2 Add vSnap storage

Uempty

Perform update
• Ensure all jobs are in an idle state, then
put them on hold while the update runs.
• Open the IBM Spectrum Protect Plus
administrative console
• Select Manage updates and hotfixes
• Click Browse to select
• Click Upload Update Image (or) Hotfix
• Click yes to update

29 © Copyright IBM Corporation 2018

Perform update

This is only updating the IBM Spectrum Protect Plus appliance. Other operations are necessary to
update the vSnap storage server.

© Copyright IBM Corp. 2018 2-29


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 2 Add vSnap storage

Uempty

Update process completion


• The update runs and you can monitor the progress steps.
• When complete, the interface restarts.

30 © Copyright IBM Corporation 2018

Update process completion

Remember that the images you download from Fix Central do not contain the license file. You must
have a licensed base level package installed to use these images.

© Copyright IBM Corp. 2018 2-30


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 2 Add vSnap storage

Uempty

Remote vSnap server update


You can use the command line to update the remote server
1. You should have no active jobs utilizing the vSnap server you are updating.
ƒ For any jobs that are complete or are in an idle state, go to System > Job Monitor and select Hold Schedule
from the Actions list for each job.
2. Download the latest vSnap installation package, which is a self-extracting archive named vsnap-dist-
<version>.run, to a temporary location on the vSnap server.
3. Open a terminal on the vSnap server.
4. From the directory where the file was downloaded, issue the following command to make the file executable:
chmod +x vsnap-dist-<version>.run
5. From the directory where the file was downloaded, execute the installer through the following command:
./vsnap-dist-<version>.run.
ƒ The vSnap packages are installed, plus all of its dependencies.
6. When the job is complete, return to the Job Monitor page and select Release Schedule from the Actions list
for the jobs that are associated with the vSnap server.

31 © Copyright IBM Corporation 2018

Remote vSnap server update

© Copyright IBM Corp. 2018 2-31


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 3 Configure a VADP proxy

Uempty
Lesson 3 Configure a VADP proxy

Lesson 3: Configure a VADP proxy

32 © Copyright IBM Corporation 2018

In this lesson, you learn about the purpose of using VADP proxies, and how to install and configure
them.

© Copyright IBM Corp. 2018 2-32


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 3 Configure a VADP proxy

Uempty

VADP proxy introduction and requirements


• Processing VMware backups can be very • VADP proxy is only for VMware and runs only
resource intensive on Linux
• The VMware virtual machine backup includes: • System Requirements:
ƒ VMDKs for all disks ƒ Operating systems:
ƒ VM templates í CentOS Linux 6.5+ (beginning with patch 10.1.1
patch 1)
ƒ .vmx and .vmfx configuration files
í CentOS Linux 7.0+ (beginning with patch 10.1.1
ƒ .nvram, which stores the state of the virtual patch 1)
machine’s BIOS
í Red Hat Enterprise Linux 6, Fix pack 4 or later
• Using VADP proxies allows you to load balance í Red Hat Enterprise Linux 7, all updates
by shifting the processing load to the proxies í SUSE Linux Enterprise Server 12, all updates
• Process: ƒ 64-bit quad core with minimum kernel of 2.6.32
ƒ Backup creates NFS share on vSnap ƒ 8 GB RAM (16 GB recommended)
ƒ NFS shares are mounted directly on the proxy ƒ 60 GB disk space. Each proxy must have a fully
ƒ VMDKs are created on the mounted file system and qualified domain name
changes are written https://www-
01.ibm.com/support/docview.wss?uid=ibm10718629
#VADPproxy%20requirements
33 © Copyright IBM Corporation 2018

VADP proxy introduction and requirements

If you have proxies available, the entire processing load is shifted to the proxy servers. If you do not
have any proxies, the entire load stays on the host.

Within a backup job, the processing load for any single virtual machine is shifted to a single proxy
system. Proxies are available to run any job, so if a proxy server goes down or is not available,
another proxy can take over and complete the job. If a proxy server fails while the job is running, the
job might fail.

The proxy must have the ability to mount NFS file systems, which in many cases requires an NFS
client package to be installed. The exact package details vary based on the distribution, but are
required for VADP proxy usage.

© Copyright IBM Corp. 2018 2-33


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 3 Configure a VADP proxy

Uempty

Install a VADP proxy


• To install, select System
Configuration > VADP
Proxy
• Click the + button
• Provide:
ƒ hostname/IP
ƒ Username
ƒ Password

• Click Install
• Select Actions > Initialize

34 © Copyright IBM Corporation 2018

Install a VADP proxy

The version of the VADP proxy installer that is included with IBM Spectrum Protect Plus includes
Virtual Disk Development Kit (VDDK) version 6.5. This version of the VADP proxy installer provides
the external VADP Proxy support with vSphere 6.5.

© Copyright IBM Corp. 2018 2-34


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 3 Configure a VADP proxy

Uempty

Set VADP proxy options


• Select System Configuration > VADP Proxy
• Click the options icon *** and select Set Options
• The following options can be set on the VADP proxy:
ƒ Site – Select the correct site for the proxy
ƒ Transport Modes – you can choose one or more
í san
í hotadd
í nbdssl
í nbd
ƒ Enable NBDSSL Compression – If you choose transport
mode nbdssl you can select an algorithm
í Disabled (no compression)
í skipz
í fastlz
í libz
ƒ Log retention in days – 7, 14, or 30 days
ƒ Read and write buffer size – Range is 64K to 4096K
ƒ Block size of NFS volume – Range is 64k to 1024K

35 © Copyright IBM Corporation 2018

Set VADP proxy options

With IBM Spectrum Protect Plus, there are three transport modes. You can choose one or more of
these:
• SAN – requires applications to run on a backup server with access to SAN storage.
• Hotadd – allows devices to be added (hot) while a machine is running.
• NBD and NBDSSL Transport – If necessary, networked storage applications can use LAN
transport for data access, either NBD (network block device) or NBDSSL (same but encrypted).

The SAN transport mode is only supported on physical VADP proxies, while hotadd is only
supported on virtual VADP proxies.

If you selected the NBDSSL transport mode, enable compression to increase the performance of
data transfers. To turn off compression, select disabled.

© Copyright IBM Corp. 2018 2-35


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 3 Configure a VADP proxy

Uempty

Use proxies for backup jobs


Add a VADP proxy to a backup job: • The proxies are indicated in the job log by a
• Select Manage Protection > Hypervisor > message similar to this:
Run remote vndkbackup of MicroService:
VMware > Backup
http://<proxy
• Expand the vCenter and select a virtual Nodename, IP:proxy_IP_address
machine
• Click Select Option and scroll down until you
see VADP Proxy
• Click Select drop-down menu to choose which
proxy to use
• Click Save

36 © Copyright IBM Corporation 2018

Use proxies for backup jobs

To uninstall a proxy, you run the following command on the host system from the uninstall
subdirectory of the installation directory /opt/IBM/SPP/:
./uninstall_vndkbackup

© Copyright IBM Corp. 2018 2-36


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 3 Configure a VADP proxy

Uempty

VADP proxy update


• Before you begin the update, ensure the proxy is not in use, and the system has been backed up.
ƒ To prevent the proxy from being selected for backups during the time the upgrade is occurring, you can
Suspend the VADP Proxy by selecting Action > Suspend.
• VADP Proxy Update Steps
1. Login to the IBM Spectrum Protect Plus portal and expand System Configuration > VADP Proxy
2. Check the version column to confirm the current version of the VADP proxy (reported by the proxy itself
when registered with the discovery server).
3. Fill in the credentials for root access to the target machine and the hostname/IP.
4. If there is a different version available, an icon is displayed next to the status column.
5. Click the update icon and you are presented with a credentials form.
6. Fill in the credentials for root access to the target VADP proxy.
7. Click update, and a process that is similar to the install will take place. It may take a little longer because an
actual uninstallation is performed prior to update.

37 © Copyright IBM Corporation 2018

VADP proxy update

Before you update anything, be sure you have backed up the IBM Spectrum Protect Plus
application before you suspend the jobs. Any current operations on the VADP proxy will continue as
normal until complete. When all operations on the proxy are complete, you can continue.

After you update the VADP proxies, run the VMware backup job and confirm the use of the proxy by
checking the job log.

© Copyright IBM Corp. 2018 2-37


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 4 Configure SLA policy

Uempty
Lesson 4 Configure SLA policy

Lesson 4: Configure SLA policy

38 © Copyright IBM Corporation 2018

In this lesson, you learn how to configure and use SLA policies to control frequency and retention of
backups.

© Copyright IBM Corp. 2018 2-38


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 4 Configure SLA policy

Uempty

Default policy

• Gold, Silver, and Bronze: choose


depending on frequency and
retention required to meet SLA
• Customizable: you can update
existing SLA policy or create a new
one
• Used for backup/snapshots,
replication, maintenance and
catalog backups

39 © Copyright IBM Corporation 2018

Default policy

Backup policies, also referred to as Service Level Agreement (SLA) policies, are used to control
backup jobs, provide scheduled automation, and control retention. There are three policies
provided out of the box, but you can edit those to meet your requirements, and create as many
additional custom policies as you need. The pane at the top of the Policy Overview page shows
how many systems utilize each SLA and any that are unprotected.

© Copyright IBM Corp. 2018 2-39


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 4 Configure SLA policy

Uempty

Add a new SLA Policy


• In the SLA Policy page, click the +Add
SLA Policy button to open the New SLA
Policy pane
• Enter the following information:
ƒ Name
ƒ Retention
í Number
í Days or Snapshots
ƒ Frequency
í Number
í Minutes, hours, days, weeks, months
í Time of day - uses 24 hour clock
ƒ Target Site
í Primary
í Secondary
í Your target site name
ƒ Only use encrypted disk storage
ƒ Click Save
40 © Copyright IBM Corporation 2018

Add a new SLA Policy

Only use encrypted disk storage – You can select this check box to ensure data from this policy
is backed up to only encrypted vSnap servers, assuming your environment includes both encrypted
and unencrypted vSnap servers.

Important: If you select this option and there are no encrypted vSnap servers available, the jobs
associated with this policy will fail.

There is also the option to offload snapshots from the vSnap server to IBM Spectrum Protect
container storage. This is covered in a later Unit.

© Copyright IBM Corp. 2018 2-40


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 4 Configure SLA policy

Uempty

Edit existing SLA Policy


• You can edit:
ƒ Retention
ƒ Frequency
ƒ Target Site
• You cannot change the name of a policy once it
has been created.
• You can delete any policy, including the default
policies.
ƒ Important: This action will delete the SLA policy
and ALL associated backup instances. You are
prompted to confirm the action.

41 © Copyright IBM Corporation 2018

Edit existing SLA Policy

Default policies and custom policies can be edited to meet your retention requirements. Once you
have created a policy, you cannot change the name of it, but you can delete it.

Important: Deleting an SLA policy will remove the policy along with all of the associated backup
data. You cannot reverse this action. Changing an SLA policy will change the retention of all
previously backed up data associated with the SLA policy. Use caution when performing these
actions.

You also use policy settings to configure replication and offload. These topics are covered in a later
unit.

© Copyright IBM Corp. 2018 2-41


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 4 Configure SLA policy

Uempty

Unit glossary
Review the key words and concepts for this unit:
• NetworkManagement Text User Interface (nmtui)
• SLA Policy
• VADP proxy
• vSnap storage server
• Fix Central

42 © Copyright IBM Corporation 2018

Unit glossary

You should now be familiar with all of the key words and concepts for this unit.

© Copyright IBM Corp. 2018 2-42


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 4 Configure SLA policy

Uempty

Unit summary
Now that you have completed this unit, you can perform the following tasks:
• Perform installation for Hyper-V and VMware environments
• Configure VADP proxy
• Add vSnap storage
• Configure policy based on a Service Level Agreement (SLA)

43 © Copyright IBM Corporation 2018

Unit summary

© Copyright IBM Corp. 2018 2-43


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 4 Configure SLA policy

Uempty

Review questions
1. True or False: Patches for IBM Spectrum Protect Plus are downloaded from Fix Central.
2. True or False: A vSnap server can be run on either a physical or virtual machine.
3. Which of the following tasks is part of creating a vSnap storage server?
A. Issue the vsnap user create command to create the user that access the storage.
B. Issue the vsnap disk create command to create the vsnap disks used for storing data.
C. Issue the net user type=vsnap command to create the vsnap user when running on Windows.
D. Issue the define vsnap group command to define a group with permissions to access the vSnap server.

44 © Copyright IBM Corporation 2018

Review questions

© Copyright IBM Corp. 2018 2-44


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Lesson 4 Configure SLA policy

Uempty

Review answers
1. True
2. True
3. A. Issue the vsnap user create command to create the user that access the storage.

45 © Copyright IBM Corporation 2018

Review answers

© Copyright IBM Corp. 2018 2-45


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Exercises

Uempty
Exercises

Unit 2: Installation and configuration


exercises

46 © Copyright IBM Corporation 2018

© Copyright IBM Corp. 2018 2-46


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 2 Installation and configuration
Exercises

Uempty

Exercise introduction
In these exercises, you perform the following tasks:
• Review IP information on the IBM Spectrum Protect Plus appliance
• Configure vSnap storage
• Review and define SLA Policies

47 © Copyright IBM Corporation 2018

Exercise introduction

© Copyright IBM Corp. 2018 2-47


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
Unit 3 Data protection for virtual
machines

Unit 3: Data protection for virtual


machines

© Copyright IBM Corporation 2018


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.

In this unit, you learn how to protect your virtual machines, including VMware and Hyper-V
systems.

© Copyright IBM Corp. 2018 3-1


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines

Uempty

Unit objectives
When you complete this unit, you can perform the following tasks:
• Add a VMware provider
• Add a Hyper-V provider
• Create backup jobs for VMware and Hyper-V
• Create restore jobs for VMware and Hyper-V
• Run and monitor jobs

2 © Copyright IBM Corporation 2018

Unit objectives

© Copyright IBM Corp. 2018 3-2


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines

Uempty

Topics
• Lesson 1: VMware backup and restore
• Lesson 2: Hyper-V backup and restore

3 © Copyright IBM Corporation 2018

Topics

© Copyright IBM Corp. 2018 3-3


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty
Lesson 1 VMware backup and restore

Lesson 1: VMware backup and


restore

4 © Copyright IBM Corporation 2018

In this lesson, you focus on how to use IBM Spectrum Protect to back up and restore entire
VMware virtual machines as well as virtual machine files.

© Copyright IBM Corp. 2018 3-4


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

Virtual machine backup introduction


• In order to protect virtual machines you must:
ƒ Register the provider (hypervisor).
í A provider is a server that hosts objects and attributes.
ƒ Run an inventory job.
ƒ Create backup and restore job definitions.
í This includes setting up the SLA Policy with the job schedule and retention.
• While the steps are generally the same for any provider, there are some differences to be
aware of.

5 © Copyright IBM Corporation 2018

Virtual machine backup introduction

The first task is to add the provider (hypervisor) to IBM Spectrum Protect Plus so it can catalog the
virtual machines it contains. That cataloging is the purpose of running the inventory job. An
inventory job runs anytime you add a new provider, and you can run it manually if you make any
changes that should be cataloged.

Hint: If your database is virtualized, you might want to exclude the disks that contain the database
tables and logs from VM backups.

© Copyright IBM Corp. 2018 3-5


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

Add a VMware provider


• To add a VMware provider
ƒ Expand Manage Protection > VMware
ƒ Click Backup
ƒ Select Manage vCenter
ƒ Click the +Add vCenter button to open the
properties and add the following information:
í Hostname/IP
í Use existing user
í Username
í Password
í Port (default for SSL is port 443)
ƒ You can select to use SSL

6 © Copyright IBM Corporation 2018

Add a VMware provider

The host name must be a resolvable IP address or resolvable path and machine name. If you
select to use an existing user, that user must already be established in the system and have access
to the provider. Port 80 is used for non-SSL connections, and port 443 is used for SSL connections.

© Copyright IBM Corp. 2018 3-6


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

Options
• Options
ƒ Max number of VMs to process concurrently
per ESX server (default is 3)
ƒ Click Save
í IBM Spectrum Protect Plus validates the
connection to the provider at this point.

7 © Copyright IBM Corporation 2018

Options

The one option here is used to set the maximum number of concurrent virtual machine snapshots
to process on the ESX server. When this is complete, you can click Save, and the provider is listed
in the VMware backup page.

© Copyright IBM Corp. 2018 3-7


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

Inventory
• All providers added are automatically cataloged after registration.
• A high-level inventory job called Default Hypervisor Inventory is created for you.
• You cannot change the time the job is scheduled to run, but you can run it manually at any time using
the Actions menu.

8 © Copyright IBM Corporation 2018

Inventory

Immediately after provider registration, an inventory job runs to catalog the information about the
provider. You can run inventory manually at any time using the Actions menu, if you make changes.

© Copyright IBM Corp. 2018 3-8


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

VMware backup source selection


• Datastores, folders, sub-folders or virtual machines can be selected as source for backup
• Snapshot backups are done at the block-level
• First backup is a full
• All subsequent backups are incremental
• All snapshots are instantly mountable for restore operations

9 © Copyright IBM Corporation 2018

VMware backup source selection

All virtual machines in the selected datastore, folders and subfolders are included in the backup,
and any virtual machines you add later will also be included in the backup automatically.

© Copyright IBM Corp. 2018 3-9


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

VMware backup selection using tagging


• Virtual Machine Tags can now be used as a filter when
creating backup jobs in IBM Spectrum Protect Plus.
• VM Tags are applied in vSphere, and picked up by the
IBM Spectrum Protect Plus inventory.
• VM Tags can be viewed through the View Tags &
Categories filter when creating a job definition.
• To preserve VM Tags upon a restore, ensure the Restore
VM tags checkbox is selected.
• After selecting the VM for Restore, click Options and go to
Advanced options. The Restore VM Tags checkbox is selected by
default.
For more information on VMware tagging, see:
https://docs.vmware.com/en/VMware-
vSphere/6.5/com.vmware.vsphere.vcenterhost.doc/GUID-
E8E854DD-AA97-4E0C-8419-CE84F93C4058.html

10 © Copyright IBM Corporation 2018

VMware backup selection using tagging

If you have added tags for your virtual machines in vSphere, those tags can be used when you
create a job in IBM Spectrum Protect Plus. The tags are picked up by the inventory job and stored
in the catalog. When creating a backup job, use the search function to search to filter results.
Options include VMs and Templates, VM(s), Datastore, and Tags & Categories.

When you restore a VMware virtual machine, you can retain those tags by selecting the option,
Restore VM Tags.

© Copyright IBM Corp. 2018 3-10


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

Backup options
• Skip Read-only datastores – skips datastores mounted as read-only
• Skip temporary datastores – skips datastores that are temporarily restored/mounted by IBM Spectrum Protect Plus
• VADP Proxy settings – By site or By proxy
• Make VM snapshot application/file system consistent – by default this is enabled to quiesce the application and
system state to enable a consistent snapshot.
ƒ VM Snapshot retry attempts – controls the number of times the job will retry the snapshot before failure
• Truncate SQL logs – truncates SQL logs during backup
• Catalog file metadata – analyzes and stores metadata about mounted filesystems
ƒ This is required for File Restore functionality
• Guest OS User info – is required for file metadata cataloging, SQL log truncation and certain restore options such as re-
IP

11 © Copyright IBM Corporation 2018

Backup options

Once you have selected what you want to back up, there are additional backup options. Notice that
this is where you can select a VADP proxy for use.

© Copyright IBM Corp. 2018 3-11


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

VMware backup workflow


1. Register vCenter server with IBM Spectrum Protect Plus
2. Inventory virtual machines
3. Select VMs and add them to existing SLAs (Gold, Silver, Bronze) or create your own
4. Select appropriate Backup Options
5. vSNAP server target for snapshot data determined
6. Snapshot of source VM is taken
7. Protected VMs datastores are determined
8. New target volumes (datastores) are created on vSNAP server
9. Volumes mounted on VADP server as NFS datastores
10. Backup is performed to mounted volumes
11. VM snapshots are deleted on ESXi
12. Snapshot of target datastore is taken
13. Datastore is unmounted
14. The catalog captures details of the backup (source, vSNAP, retention, schedule, and so forth)

12 © Copyright IBM Corporation 2018

VMware backup workflow

This slide describes the steps you take to choose the backup source and options, and then how
IBM Spectrum Protect Plus processes the backup and catalogs the changes.

© Copyright IBM Corp. 2018 3-12


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

File metadata indexing


• File metadata indexing is optional
• This enables you to create backups that can be
restored at a file level
• Supported for Windows and Linux
• Allows you to search across all virtual
machines snapshots to find files for restore
• Requires permissions not only in IBM Spectrum
Protect Plus, but also on the machine being
protected

https://www.ibm.com/support/knowledgecenter/SSNQFQ_10.1.2/spp/r_spp_system_reqs_file.html

13 © Copyright IBM Corporation 2018

File metadata indexing

Supported volumes include VMDK or VHD volumes that are mounted through the configuration of
the virtual machine. iSCSI disks that are mapped directly to the guest operating system are not
indexed.

Note: File indexing and file restore are not supported using an offloaded copy.

© Copyright IBM Corp. 2018 3-13


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

File indexing requirements - Windows


Windows Requirements Authentication and Privilege Requirements
• Supported Operating Systems • The credentials specified for the virtual machine
ƒ Windows 2008 R2 must include a user with the following privileges:
ƒ Windows 2012 R2 ƒ The user identity must have Log on as a service rights.
ƒ Windows 2016 ƒ The system login credential must have the permissions
of the local administrator.
Supported File Systems
VMware Tools Requirements
ƒ NTFS
ƒ ReFS The latest version of VMware tools should be installed.
ƒ CsvFS
Note: IBM Spectrum Protect Plus can protect and restore
virtual machines with other file systems, but only the file
systems listed above are eligible for file indexing and restore.

Connectivity Requirements
All firewalls must be configured to allow IBM Spectrum
Protect Plus to connect to the server through WinRM
(Windows Remote Management)

14

File indexing requirements - Windows

When file indexing is enabled in a Windows environment, the following directories on the resource
are skipped:
• /Drivers
• /Program Files
• /Program Files (x86)
• /Windows
• /winnt.

Files in these directories are not added to the inventory and are not eligible for file recovery.

Note: Consider using Active Directory or LDAP to ensure consistency of user access and
permissions across the environment.

© Copyright IBM Corp. 2018 3-14


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

File indexing requirements - Linux


Connectivity Requirements Supported Operating Systems
The SSH service must be running on port 22 on the • Red Hat Enterprise Linux 6.4+
server, and any firewalls must be configured to allow • Red Hat Enterprise Linux 7.0+
SPP to connect to the server through SSH. The SFTP
subsystem for SSH must also be enabled. • SUSE Linux Enterprise Server 12.0+

Software Requirements Supported File Systems


• Python version 2.6.x or 2.7.x • Ext2
• Ext3
• Up-to-date util-linux-ng package
• Ext4
• If data resides on LVM volumes, ensure the LVM
• XFS
version is 2.0.2.118 or later.
Note: IBM Spectrum Protect Plus can protect and
restore virtual machines with other file systems, but
VMware Tools Requirements
only the file systems listed above are eligible for file
The latest version of VMware tools should be installed.
indexing and restore.

15

File indexing requirements - Linux

When file indexing is configured in a Linux environment, the following directories on the resource
are skipped:
• /tmp
• /usr/bin
• /Drivers
• /bin, /sbin

Files in these directories are not included in the IBM Spectrum Protect Plus inventory and are not
available for file recovery.

© Copyright IBM Corp. 2018 3-15


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

File indexing backup metadata


Where is file metadata stored?
Metadata information is stored on both the client (temporarily) and the IBM Spectrum Protect Plus catalog
• Client
ƒ Metadata collection starts on the client after a successful snapshot
ƒ A *.txt file created for each drive/volume
ƒ All the *.txt are zipped and sent to the vSnap storage server
í Windows: c:\ProgramData\SPP\temp\output\
í Linux: /tmp/
ƒ It uses 7.7KB per file on the source pre-compression and 4 bytes per file post-compression to IBM Spectrum
Protect Plus
ƒ Metadata is deleted after it has been sent to IBM Spectrum Protect Plus
• IBM Spectrum Protect Plus
• When the zip files reach the vSnap repository (/data2/filecatalog/), the Lucene indexing starts (/data3/lucene/) and runs in
the background
• When the backup image expires, the file index associated with that image is deleted

16 © Copyright IBM Corporation 2018

File indexing backup metadata

When a files system is indexed, temporary metadata files are stored in a directory and are deleted
as soon as the indexing is complete. The amount of free space varies based on the number of files
being indexed. Ensure that you have approximately 350 MB of free space per 1 million files.

© Copyright IBM Corp. 2018 3-16


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

Test
• The test function is used to verify that your credentials for File level backup allow you sufficient
access to the machine you are protecting.
ƒ It tests all permissions, IP connectivity, username and password, all the way down to the virtual machine
level.

17 © Copyright IBM Corporation 2018

Test

The test verifies your credentials and access to the system you are protecting. If the test fails, you
are provided with information about the cause.

© Copyright IBM Corp. 2018 3-17


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

VMware restore
• VMware Restore jobs support Instant VM Restore and Instant Disk Restore scenarios, which are created
automatically based on the selected source.
• If a VMDK is selected for restore, you are automatically presented with options for an Instant Disk Restore job,
which provides instant write access to data and application recovery points.
• A snapshot is mapped to a target server where it can be accessed or copied.

• All other sources are restored through Instant VM Restore jobs, which can be run in a variety of modes.

18 © Copyright IBM Corporation 2018

VMware restore

In the Restore List section on the right, you can select to Restore by site or Restore by
cloud/repository server. The default is to restore from the primary site as that is generally expected
to be the fastest. Site selection is not supported for specific restore points. If you select Restore by
cloud/repository server, the source is automatically selected for you.

© Copyright IBM Corp. 2018 3-18


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

VM restore modes
• Test Mode
ƒ Creates temporary VMs for development/testing, snapshot verification and DR verification on a scheduled,
repeatable basis without affecting production environments.
ƒ Can use fenced networking to establish a safe environment without interfering with production.
ƒ VMs created through Test mode are given unique names and UUIDs to avoid conflicts.
• Clone Mode
ƒ Creates copies of VMs for use cases requiring permanent or long-running copies for data mining or duplication
of a test environment in a fenced network.
ƒ VMs created through Clone mode are given unique names and UUIDs to avoid conflicts.
• Production Mode
ƒ Enables DR at the local site from primary storage or a remote DR site, replacing original VM with recovery
image. All configurations are carried over as part of the recovery, including names and UUIDs

19 © Copyright IBM Corporation 2018

VMware restore modes

The restore type you choose is based on the reason you are restoring the virtual machine. In test
mode, you can create a test copy with a new name and new UUID so you can take actions on that
system without affecting the original. A cloned copy is meant for longer running copies for purposes
such as data mining. Production mode restore is used to replace a damaged primary and can be
used for disaster recovery. It overwrites the existing copy, using the same name and UUID as the
original. You can move a VMware backup from Test Mode to Production mode. You have the option
to set an IP address or subnet mask for virtual machines that you want to use for development/
testing or disaster recovery. You can also back up encrypted virtual machines in vSphere 6.5
environments and later.

© Copyright IBM Corp. 2018 3-19


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

VMware restore recovery points


• Expand Manage Protection >
VMware and click Restore
• In the Restore pane, you can
select from the available recovery
points, including VMs, VM
templates, datastores, folders,
and vApps
• You can expand an entry in the
Restore pane to view individual
recovery points
• You might have to expand several
levels to get to the vm
• Select recovery points and click
the icon to add to Restore List
• Click Options to further
customize your restore process

20 © Copyright IBM Corporation 2018

VM restore recovery points

If your vCenter is down, you can restore directly to the ESX host. Ordinarily the restore
process goes through the vCenter.

© Copyright IBM Corp. 2018 3-20


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

VM restore destinations
• Original ESX Host or Cluster - Restores
to the original host or cluster.
• Alternate ESX Host or Cluster - Restores
to a local destination different from the
original host or cluster, then select the
alternate location from available resources.
ƒ From the vCenter section, select an alternate
location. Selections can be filtered by either
hosts or clusters.
• ESX Host if vCenter is down - Use this to
bypass the vCenter and restore directly to
the ESX host.

21 © Copyright IBM Corporation 2018

VM restore destinations

© Copyright IBM Corp. 2018 3-21


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

VM restore network settings


• Network settings for restore to the original ESX host or cluster:
ƒ Allow system to define IP configuration – Select this option if you want your OS to define the destination IP
address.
í When you restore using Test Mode, the new VM is assigned a new MAC address along with an associated NIC.
í When you restore using Production Mode, the MAC address does not change, so the IP should also be retained.
ƒ Use original IP configuration – Select this option to restore to the original
• Network settings for restore to an alternate ESX host or cluster:
ƒ Use a fenced network to keep virtual machines used for test separate from production.
ƒ The networks used for restores in Test and Production modes are specific to the mode.
ƒ The option Use system defined subnets and IP addresses for VM guest OS on destination is enabled by
default.
í To use your predefined subnets and IP addresses, select Use original subnets and IP addresses for VM guest OS on
destination
ƒ Refer to IBM Spectrum Protect Plus User’s Guide for more information.

22 © Copyright IBM Corporation 2018

VM restore network settings

To create a new mapping, select Add mappings for subnets and IP addresses for VM guest OS on
destination, then click Add Mapping. Enter a subnet or IP address in the source field. In the
destination field, select DHCP to automatically set configuration information if DHCP is available on
the client. Select Static to enter a subnet or IP address, subnet mask, gateway, and DNS.

Note: Subnet / IP Address, Subnet Mask, and Gateway are required fields. If a subnet is entered
as a source, a subnet must also be entered as a destination.

The IP reconfiguration is bypassed for virtual machines where a static IP is used but no suitable
subnet mapping is found, or when the source system is powered off and there is more than one
associated network interface card (NIC). In a Windows environment, if a virtual machine is DHCP
only, then IP reconfiguration is skipped for that virtual machine. In a Linux environment, all
addresses are assumed to be static, and only IP mapping is available.

© Copyright IBM Corp. 2018 3-22


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

Test mode restore workflow


1. The restore job is parsed for the objects to be restored
2. The IBM Spectrum Protect Plus catalog data is loaded to list all resources
3. A volume clone from backup image is created
4. A Network File System (NFS) share is created and mounted on the target ESXi host
5. A temporary NAS datastore from the volume clone is created
6. The backup VMX file is renamed
7. The virtual machine is registered and reconfigured per the restore job parameters
• Upon completion, the job goes into Resource Active state with three options:
1. Cleanup
í The virtual machine is deleted
í The temp datastore and volume clone are removed

2. Move to Production (vMotion)


3. Clone (vMotion)
23 © Copyright IBM Corporation 2018

Test mode restore workflow

This slide shows the task flow when you use test mode and what occurs in IBM Spectrum Protect
Plus during this process.

© Copyright IBM Corp. 2018 3-23


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

Restore an individual file to a virtual machine


Expand Jobs and Operations and click File
Restore
• Use the upper search field to provide a file
name.
ƒ You can use wildcards
• Use the Filters to find the virtual machine
backups available for restore. Filter by:
• Virtual Machine (name)
• Date Range (calendar)
• OS Type
• Folder path
• Click the search icon in the top window to
run the search and populate the Search
Results table.
• Expand the File name in the Search Table
and select a backup for the restore.
• Next you specify options.

24 © Copyright IBM Corporation 2018

Restore an individual file to a virtual machine

This process requires you to have successfully run a backup job with Catalog file metadata
enabled.

© Copyright IBM Corp. 2018 3-24


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 1 VMware backup and restore

Uempty

File restore options and destination


You can restore to the same or a different
location and specify to overwrite a file.
• Options – Overwrite existing Files/Folder
• Destination – Same or different location
ƒ Same: If you restore to the same location, you
can click Restore to run the restore job.
ƒ Alternate: If you restore to an alternate
location, choose the location.
• Click Save to save the options.
• To restore the file using defined options,
click Restore.

25 © Copyright IBM Corporation 2018

File restore options and destination

Note: When restoring to an alternate location, credentials must be established for the alternate
virtual machine through the Guest OS Username and Guest OS Password option within the
backup job definition.

© Copyright IBM Corp. 2018 3-25


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 2 Hyper-V backup and restore

Uempty
Lesson 2 Hyper-V backup and restore

Lesson 2: Hyper-V backup and


restore

26 © Copyright IBM Corporation 2018

In this lesson, you learn how to configure and manage Hyper-V backup and restore operations.

© Copyright IBM Corp. 2018 3-26


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 2 Hyper-V backup and restore

Uempty

Hyper-V provider registration prerequisites


Prior to registering a new Hyper-V provider in IBM Spectrum Protect
Plus, the following prerequisites must be met:
• On the IBM Spectrum Protect Plus server, add entry for the Hyper-V
server(s) to /etc/hosts file
ƒ All nodes must be added for a clustered configuration
• Add SPP service user to local administrators group on the Hyper-V server
ƒ This is the user that will be used to register the provider in IBM Spectrum Protect
Plus
• Run this command on Hyper-V server from elevated command prompt:
ƒ winrm s winrm/config/service @ {AllowUnencrypted="true"}
• Verify AllowUnencrypted setting was applied with the following
ƒ winrm g winrm/config/service
• Ensure default port of 5985 is open
ƒ IBM Spectrum Protect Plus uses the WinRM service to communicate with Hyper-V
• Ensure the iSCSI initiator is enabled on the Hyper-V server

27 © Copyright IBM Corporation 2018

Hyper-V provider registration prerequisites

© Copyright IBM Corp. 2018 3-27


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 2 Hyper-V backup and restore

Uempty

Register a Hyper-V provider


• Expand Manage Protection > Hypervisors > Hyper-V and select Backup.
• Click Manage Hyper-V Server.
• Click Add. The Server Properties pane opens.
• Populate the fields in the Server Properties pane:
ƒ Hostname/IP – Enter the resolvable IP address or a resolvable path and machine name.
ƒ Use existing user – Enable to select a previously entered username and password for the provider.
ƒ Username – Enter your username for the provider.
ƒ Password – Enter your password for the provider.
ƒ Port – Enter the communications port of the provider you are adding. The typical default port is 5985.

• To use SSL, select the Use SSL check box.


ƒ You can manage certificates through the Administrative Console.

• Expand Options to configure additional options:


ƒ Maximum number of VMs to process concurrently per Hyper-V server – specify a maximum number
ƒ Click Save.
í IBM Spectrum Protect Plus confirms a network connection, adds the provider to the database, then catalogs the provider.

28 © Copyright IBM Corporation 2018

Register a Hyper-V provider

© Copyright IBM Corp. 2018 3-28


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 2 Hyper-V backup and restore

Uempty

Hyper-V backup management

• Hypervisor or VMs can be selected as source for backup


• All VMs in the selected hypervisor are included and any VMs added are automatically protected
• Backups are performed at the block-level and after the first full backup, all backups are incremental
• Backups are stored as instantly mountable, native-format snapshots
• During restore there is no need to traverse through incremental backups to perform restore.

29 © Copyright IBM Corporation 2018

Hyper-V backup management

© Copyright IBM Corp. 2018 3-29


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 2 Hyper-V backup and restore

Uempty

Hyper-V backup workflow


1. Register Hyper-V resource with IBM Spectrum Protect Plus
2. Inventory virtual machines
3. Select VMs and add them to predefined SLA Policies (Gold, Silver, Bronze) or create your own
4. Select appropriate Backup Options
5. vSnap server determined as target for snapshot data based on site defined in SLA Policy
6. Snapshot of source VM taken
7. New target volumes (datastores) created on vSnap server
8. Volumes mounted on source Hyper-V hosts using iSCSI
9. Backup performed to mounted volumes
10. VM snapshots deleted
11. Snapshot of target datastores taken
12. Datastores are unmounted
13. The IBM Spectrum Protect Plus catalog captures the details of backup (source, vSnap, retention, schedule, etc.)

30 © Copyright IBM Corporation 2018

Hyper-V backup workflow

© Copyright IBM Corp. 2018 3-30


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 2 Hyper-V backup and restore

Uempty

Hyper-V restore

• Expand Manage Protection >


Hyper-V
• Select Restore
• You can search for restore
points using the search field
• Expand the hypervisor name to
expose the restore points
• Select the arrow next to the
restore point to add it to the
Restore List

31 © Copyright IBM Corporation 2018

Hyper-V restore

© Copyright IBM Corp. 2018 3-31


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 2 Hyper-V backup and restore

Uempty

Hyper-V restore options


• With a restore point selected, you choose to select the Restore from site
• Click Options and choose from the following items:
ƒ Restore Type:
í Test, Production, or Clone
ƒ Destination:
í Original Hyper-V Host
í Cluster or Alternate Hyper-V Host or Cluster
ƒ Script Settings:
í Pre-Script, Post-Script, or Continue scripts on error
ƒ Advanced Options:
í Power on after recovery
í Overwrite virtual machine
í Continue with restore even if it fails
í Rollback all the changes on failure
í Allow to overwrite and force clean up for pending old session
ƒ Click Save
ƒ Now you can click Restore to start the restore job

32 © Copyright IBM Corporation 2018

Hyper-V restore options

© Copyright IBM Corp. 2018 3-32


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 2 Hyper-V backup and restore

Uempty

Monitoring jobs
• You can monitor a job in the Job
Sessions pane just below the section
where you start a backup or restore
operation.
• You can also use the Job monitor to
review the activity by selecting Jobs and
Operations > Monitoring.
• Expand the job to view the job log
ƒ You can click the cloud icon to download the
job log if needed.
• You can run a failed job again from the
Actions menu.

33 © Copyright IBM Corporation 2018

Monitoring jobs

© Copyright IBM Corp. 2018 3-33


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 2 Hyper-V backup and restore

Uempty

Unit glossary
Review the key words and concepts for this unit:
• Provider
• Hyper-V
• VMware
• Restore modes: production, clone, and test
• Job Monitor
• File restore

34 © Copyright IBM Corporation 2018

Unit glossary

You should now be familiar with all of the key words and concepts for this unit.

© Copyright IBM Corp. 2018 3-34


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 2 Hyper-V backup and restore

Uempty

Unit summary
Now that you have completed this unit, you can perform the following tasks:
• Add a VMware provider
• Add a Hyper-V provider
• Create backup jobs for VMware and Hyper-V
• Create a restore jobs for VMware and Hyper-V
• Run and monitor jobs

35 © Copyright IBM Corporation 2018

Unit summary

© Copyright IBM Corp. 2018 3-35


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 2 Hyper-V backup and restore

Uempty

Review questions

1. True or False: IBM Spectrum Protect Plus supports choosing VMware virtual machines for backup
using tags.
2. In order to perform Hyper-V backups, which service must be running on the Hyper-V host?
A. The server service
B. The IBM Spectrum Protect Plus booster service
C. iSCSI initiator service
D. The VADP proxy server service
3. What backup option must be selected to enable file level restore for a virtual machine?
A. Enable file level restore
B. Catalog file metadata
C. Engage file catalog
D. Enable guest tools

36 © Copyright IBM Corporation 2018

Review questions

© Copyright IBM Corp. 2018 3-36


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Lesson 2 Hyper-V backup and restore

Uempty

Review answers
1. True.
2. A. iSCSI initiator service
3. B. Catalog file metadata

37 © Copyright IBM Corporation 2018

Review answers

© Copyright IBM Corp. 2018 3-37


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Exercises

Uempty
Exercises

Unit 3: Data protection for virtual


machines exercises

38 © Copyright IBM Corporation 2018

© Copyright IBM Corp. 2018 3-38


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 3 Data protection for virtual machines
Exercises

Uempty

Exercise introduction
In these exercises you perform the following tasks:
• Review hypervisor definitions and update inventory
• Apply an SLA Policy to a backup job
• Back up virtual machines
• Perform production restore
• Restore a file within a virtual machine

39 © Copyright IBM Corporation 2018

Exercise introduction

© Copyright IBM Corp. 2018 3-39


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
Unit 4 Data protection for applications

Unit 4: Data protection for


applications

© Copyright IBM Corporation 2018


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.

In this unit, you learn how to protect applications data such as Oracle, Db2, and SQL server, and
how to use the various options for restore.

© Copyright IBM Corp. 2018 4-1


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Unit objectives

Uempty

Unit objectives
When you complete this unit, you can perform the following tasks:
• Describe application support
• Add providers for SQL Server, Oracle, and DB2
• Create backup jobs
• Create restore jobs

2 © Copyright IBM Corporation 2018

Unit objectives

© Copyright IBM Corp. 2018 4-2


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Topics

Uempty

Topics
• Lesson 1: Introduction to application support
• Lesson 2: SQL database protection
• Lesson 3: Oracle database protection
• Lesson 4: Db2 database protection

3 © Copyright IBM Corporation 2018

Topics

© Copyright IBM Corp. 2018 4-3


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 1 Introduction to application protection

Uempty
Lesson 1 Introduction to application protection

Lesson 1: Introduction to application


protection

4 © Copyright IBM Corporation 2018

In this lesson, you are introduced to IBM Spectrum Protect Plus application protection, and review
the common requirements and features.

© Copyright IBM Corp. 2018 4-4


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 1 Introduction to application protection

Uempty

Introduction to application support


• IBM Spectrum Protect Plus provides
application support for:
ƒ SQL databases
ƒ Oracle databases
ƒ Db2 databases
• The process to set this up involves many of
the same tasks as with virtual machines:
ƒ Register the provider
ƒ Inventory
ƒ Create job definitions for backup
í Create or choose SLA Policy to use
ƒ Create restore jobs
ƒ Run and monitor jobs

5 © Copyright IBM Corporation 2018

Introduction to application support

After you have backup jobs created for your application, the automation through SLA policy and
monitoring of jobs is the same as for virtual machines. With applications, you might find more use
for using scripts to manage the backup and recovery processes.

© Copyright IBM Corp. 2018 4-5


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 1 Introduction to application protection

Uempty

Common requirements and features


• With each application, there are variances in the options and requirements.
• All application protection uses block-level incremental forever backups stored as snapshots.
• All applications require appropriate permissions on the application to perform backup and restore operations.
• All databases support transaction log backups that can be used for point-in-time restores.
• All applications allow for data reuse including production level restore, testing, and cloning.
• For database backup and recovery, the granularity is at the database level.
• There are also unique considerations for each application.

6 © Copyright IBM Corporation 2018

Common requirements and features

While there are many similarities in how you set up protection for applications, there are also some
differences that are important. For each application there are different prerequisites, including
required permissions, as well as space and configuration requirements. The next several lessons
cover each supported application separately.

© Copyright IBM Corp. 2018 4-6


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 2 SQL database protection

Uempty
Lesson 2 SQL database protection

Lesson 2: SQL database protection

7 © Copyright IBM Corporation 2018

In this lesson, you learn about the specifics of backing up and restoring your SQL database using
IBM Spectrum Protect Plus.

© Copyright IBM Corp. 2018 4-7


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 2 SQL database protection

Uempty

SQL server prerequisites


• The first task necessary for protecting your SQL Server is to register the server with IBM Spectrum
Protect Plus.
ƒ Registration and authentication
í By name or IP address
í For SQL Server Cluster (AlwaysOn) nodes, register each node by name or IP address
í Address must be public-facing and listening on port 5985
í Fully qualified domain name and vm node DNS name must be resolvable and routable from the SPP appliance
ƒ User ID must have sufficient rights to install the IBM Spectrum Protect Plus Tools Service on the node
í Log on as a service information: https://technet.microsoft.com/en-us/library/cc794944.aspx
ƒ Kerberos requirements
í Kerberos-based authentication can be enabled using a configuration file on the IBM Spectrum Protect Plus appliance
í This overrides the default Windows NTLM protocol

• Ensure the time is consistent between the Domain Controller and the IBM Spectrum Protect Appliance
ƒ Not to exceed 5 minutes difference
ƒ Use Network Time Protocol (NTP) to ensure the time remains consistent between systems.

8 © Copyright IBM Corporation 2018

SQL server prerequisites

Log on as a service can be enabled through the Local Security Policy on your local computer. You
can access the menu to enable this setting through the Control Panel or through Server Manager.
Additional instructions are available online to show you how to add the Log on as a service right to
an account for a Group Policy object when you are using a domain controller.

For Kerberos-based authentication only, the user identity must be specified in the
username@FQDN format. The user name must be able to authenticate using the registered
password to obtain a ticket-granting ticket (TGT) from the key distribution center (KDC) on the
domain specified by the fully qualified domain name.

© Copyright IBM Corp. 2018 4-8


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 2 SQL database protection

Uempty

Privileges on the SQL Server


• Login credentials:
ƒ On the SQL Server, the system login credentials must
have public and sysadmin permissions enabled, plus
permission to access cluster resources in a SQL
Server AlwaysOn environment.
ƒ If one user account is used for all SQL Server
functions, a Windows login must be enabled for the
SQL server, with public and sysadmin permissions
enabled.
ƒ Every SQL Server instance can use a different user
account to access the resources of that particular
instance.
• Server recovery model:
ƒ IBM Spectrum Protect Plus supports SQL Server
databases using both Simple and Full Recovery
Model.
ƒ Change the recovery model to full to enable
transaction logging on the database.
9 © Copyright IBM Corporation 2018

Privileges on the SQL server

You can use a single user account for all SQL servers, or different users for each SQL server. In
either case, the account must have sufficient privileges on the SQL server to access resources
needed to run jobs and enable log backups.

© Copyright IBM Corp. 2018 4-9


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 2 SQL database protection

Uempty

Register your SQL Server provider


• From the Manage Application Servers menu, click the +
button to expand the Application Properties menu.
• Application Properties:
ƒ Host Address: Enter the resolvable IP address or a resolvable
path and machine name.
ƒ Use existing user: Enable to select a previously entered user
name and password for the provider.
ƒ Username: Enter your user name for the provider.
í The user identity follows the default domain\Name format if the virtual
machine is attached to a domain.
í The format <local administrator> is used if the user is a local
administrator.
ƒ Password: Enter your password for the provider.
• Options:
ƒ Maximum concurrent databases: Set the maximum number of
databases to back up concurrently on the server.
• Click Save to add the provider to the database and start
the inventory process to catalog the provider information.

10 © Copyright IBM Corporation 2018

Register your SQL Server provider

To register a SQL Server in IBM Spectrum Protect Plus, you must have credentials established as
noted in the requirements. An inventory of the instances and databases of that application server
are collected and added to the catalog. This inventory information enables you to run backup and
restores, and create reports.

Attention: There is an option to control the maximum number of databases to back up


concurrently so you can minimize the impact on the system. When backing up a large number of
databases concurrently, server performance is impacted, as each database uses multiple threads
and consumes bandwidth when copying data.

© Copyright IBM Corp. 2018 4-10


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 2 SQL database protection

Uempty

Inventory and test


• An inventory job is created automatically
and runs each time you add any provider
• Expand Jobs and Operations and select
Monitoring to check the Job Monitor for
the inventory job
ƒ You can manually run an inventory job at any
time using the Actions menu
• You can use the Test function to verify
communications with the server.
ƒ Verifies communications with the server
ƒ Tests DNS settings between the IBM
Spectrum Protect Plus appliance and the
server
ƒ Installs the necessary agent on the server

11 © Copyright IBM Corporation 2018

Inventory and test

The Default Application Server Inventory job log provides information about what is captured for
that specific inventory job. In the text you can see this job contains at least three types of tasks: job
resolution, inventory virtual machines and inventory physical servers.

Note: This initial inventory job takes about 4-5 minutes to complete in this lab environment. In a
production environment, the time would be significantly longer, as there would be much more to
discover and catalog. When this job shows the status COMPLETED, you are ready to start
creating the backup job.

© Copyright IBM Corp. 2018 4-11


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 2 SQL database protection

Uempty

Create a SQL Server backup job


To create a SQL backup job definition, complete the
following steps.
• From the navigation menu, expand Manage Protection >
Applications > SQL, and then click Backup.
• Select a SQL Server instance to back up.
ƒ Use the search function to search for available instances and
toggle the displayed instances through the View filter. The
available options are Standalone/Failover Cluster and
AlwaysOn.
• Click Select SLA Policy to add an SLA Policy to the job
definition that meets your backup data criteria.
ƒ You can also create a custom policy.
• To create the job definition by using default options, click
Save. The job runs as defined by your SLA Policy, or can
be run manually from the Job Monitor pane.
• To edit options before you create the job definition, click
Select Options. Set the job definition options.

12 © Copyright IBM Corporation 2018

Create a SQL server backup job

If you are at the point of creating a SQL backup job, you need to have the policy you want it to be
associated with already created.

When monitoring a job, the output is broken into sections. If the job is not finished and you want to
see more log detail, look to the bottom and you can select next page. Click the circular arrow icon to
update the page while the job is running so you can access more pages.

© Copyright IBM Corp. 2018 4-12


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 2 SQL database protection

Uempty

Enabling log backup


• Log backups can be enabled through the Options
menu when you create a backup job.
• Enabling this option provides continuous backups Update the frequency of
of transaction logs to a specified destination. log backup to ensure you
• These transaction logs are used to enable point- have sufficient recovery
in-time recoveries of databases. points.

• To perform log backups, the SQL server agent


service user must be a local Windows
administrator and must have the sysadmin
permission enabled to manage SQL server agent
jobs.
ƒ The agent uses this administrator account to
enable/access log backup jobs.
ƒ The SQL agent service user must be the same as the
SQL server service and SQL server agent service
account for every SQL instance to be protected.

13 © Copyright IBM Corporation 2018

Enabling log backup

If you enable log backup on a job for a database that is not eligible for log backup, you receive a
warning, and the job continues.

© Copyright IBM Corp. 2018 4-13


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 2 SQL database protection

Uempty

Block level backups of SQL databases


How backups are processed:
• IBM Spectrum Protect Plus performs backups of SQL databases at the block level.
• These backups run on “Base-Once-Incremental-Forever” scheme.
ƒ First backup is full. All the allocated blocks from the source database are transferred to vSnap server.
ƒ All subsequent backups are block-level incremental and transfer only changed blocks.
• IBM Spectrum Protect Plus queries Windows Update Sequence Number (USN) Journal (aka Change Journal) to locate and
backup the changed blocks.
• Each backup keeps track of last USN Id, which is used by next backup to query for changed blocks.
• Backups are application consistent.
• The backup of a SQL Server database is done by creating an iSCSI mount from the vSnap volume to SQL Server.
• One sub folder is created for each database on the target volume.
• Log backup, if selected, is done by creating a CIFS volume on vSnap server and mapping it to the SQL Server.
• Logs are copied as SQL Server transaction files.
• Each log backup generates one transaction file containing all the transactions from the last backup to the current time.
• Logs are truncated after backup.

14

Block level backups of SQL databases

This is describing the flow of the backup process and how it works. If you start a job manually, then
start the same job again too quickly, the first job is aborted and the second one runs. Each of these
jobs generates an entry in the Job Monitoring page.

© Copyright IBM Corp. 2018 4-14


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 2 SQL database protection

Uempty

SQL restore
• Expand Manage Protection
> Applications > SQL
• Click Restore
• Search Options:
ƒ Show all or a specific site
ƒ View:
í Standalone/Failover
Cluster
í AlwaysON

• Add to the restore list


• Choose Options

15 © Copyright IBM Corporation 2018

SQL restore

Transaction logging must be enabled to support point-in-time recovery.

© Copyright IBM Corp. 2018 4-15


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 2 SQL database protection

Uempty

Restore options
• Restore options include:
ƒ Destination
í Restore to original instance
í Restore to alternate instance
ƒ Name/New Database Name
(option is only available when
restoring to the original instance)
í Current name is displayed and a
field is available to specify a new
database name
ƒ Restore Types include:
í Test, Production, or Instant Access
í Instant access mounts the
database so you can restore from
the mounted snapshot which can
be seen in Disk Management.
í When you select instant access, it
shows you where disks will be
mounted.

16 © Copyright IBM Corporation 2018

Restore options

Alternate vSnap – If you want to restore to a restore point that is not the latest version, and that
resides on another vSnap, select Use alternate vSnap server for the restore job, then select a
server from the Select alternate vSnap menu.

Recovery Options
– No Recovery sets the database to a restoring state. You can manually restore logs if you
are not managing them through IBM Spectrum Protect Plus.
– Recovery until end of backup restores the database to the state represented by the
backup.
– Recover until specific point in time enables you to recover to a point in time using the log
files. The options for point-in-time recovery are selecting using a calendar and a drop-down
menu with the option to select a time.
 By Time
 By Transaction ID

Application Options
– Overwrite existing database (disabled by default)
– Maximum Parallel Streams per Database

© Copyright IBM Corp. 2018 4-16


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 2 SQL database protection

Uempty

Advanced Options
• Advanced options change slightly
depending on the restore type you
choose. They include:
ƒ Run cleanup immediately on job failure
ƒ Allow session overwrite
ƒ Continue with restore even if it fails
ƒ Protocol Priority
í instant access only
í iSCSI or Fibre Channel

17 © Copyright IBM Corporation 2018

Advanced options

IBM Spectrum Protect Plus finds the restore points that directly proceed and follow the selected
point-in-time. During the recovery, the older data backup volume and the newer log backup volume
are mounted. A temporary restore point is created if the point-in-time is after the last backup.

© Copyright IBM Corp. 2018 4-17


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 2 SQL database protection

Uempty

SQL Server system DB recovery


Microsoft requires specific order of operations when restoring
SQL Server system databases:
1. Start SQL Server in single user mode.
https://docs.microsoft.com/en-us/sql/database-engine/configure-
windows/start-sql-server-in-single-user-mode?view=sql-server-2017
a) If a system DB is selected for Restore, only Instant Access
restore mode is supported.
b) Restore to original and alternate location is allowed
c) Source and destination SQL versions must be compatible

2. Once mounted, stop the SQL service.


3. Copy the Instant Access mdf/ldf files from the mounted
following location:
[C:\ProgramData\SPP\mnt\SPPR_xxxx ] to the P:\Program
Files\Microsoft SQL
Server\MSSQL11.SQLINST2\MSSQL\DATA.
4. Restart the SQL service.

18

SQL Server system DB recovery

Ensure that you follow the recovery steps in order.

© Copyright IBM Corp. 2018 4-18


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 3 Oracle database protection

Uempty
Lesson 3 Oracle database protection

Lesson 3: Oracle database protection

19 © Copyright IBM Corporation 2018

In this lesson, you learn how to use IBM Spectrum Protect Plus to backup and restore your Oracle
database data.

© Copyright IBM Corp. 2018 4-19


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 3 Oracle database protection

Uempty

Users and permissions


• Create and configure an operating system user for IBM Spectrum Protect Plus to use when logging in
to the Oracle server. The command syntax might vary depending on your operating system type and
version.
ƒ Create the IBM Spectrum Protect Plus agent user: useradd -m sppagent
ƒ Set a password: passwd sppagent
• If using key-based authentication, place the public key in /home/sppagent/.ssh/authorized_keys, or
the appropriate file depending on your sshd configuration, and ensure the correct ownership and
permissions are set, such as:
ƒ chown -R sppagent:sppagent /home/sppagent/.ssh
ƒ chmod 700 /home/sppagent/.ssh
ƒ chmod 600 /home/sppagent/.ssh/authorized_keys

20 © Copyright IBM Corporation 2018

Users and permissions

Add the user to the Oracle installation and OSDBA group:


usermod -a -G oinstall,dba sppagent

If ASM is in use, also add the user to the OSASM group:


usermod -a -G asmadmin sppagent

Place the following lines at the end of your sudoers configuration file, typically /etc/sudoers. If your
existing sudoers file is configured to import configuration from another directory (for example,
/etc/sudoers.d), you can also place the lines in a new file in that directory:
Defaults:sppagent !requiretty
Defaults:sppagent env_keep+="ORACLE_HOME"
Defaults:sppagent env_keep+="ORACLE_SID"
sppagent ALL=(ALL) NOPASSWD:ALL

Ensure that the user and group IDs of the Oracle users (e.g. oracle, oinstall, dba) are consistent
across all the servers so that IBM Spectrum Protect Plus can move data between Oracle servers
without authentication issues.

Refer to Oracle documentation for recommended uid and gid values.

© Copyright IBM Corp. 2018 4-20


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 3 Oracle database protection

Uempty

Add an Oracle provider


• Expand Manage Protection > Applications > Oracle and click Backup.
• Select Manage Application Servers.
• Click Add Application Server. The Applications Properties pane opens.
• In the Applications Properties pane, add the following values:
ƒ Host Address: Enter the resolvable IP address or a resolvable path and machine name.
ƒ Use existing user: Enable to select a previously entered username and password for the provider.
ƒ Username: Enter your username for the provider.
ƒ Password: Enter your password for the provider.
• Select Options to configure additional options:
ƒ Maximum concurrent databases: Set the maximum number of databases to back up concurrently on the
server.
• Click Save.
• IBM Spectrum Protect Plus confirms a network connection, adds the provider to the database, then
catalogs the provider.
• Remember you can test the connection using the Actions > Test function.
21 © Copyright IBM Corporation 2018

Add an Oracle provider

© Copyright IBM Corp. 2018 4-21


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 3 Oracle database protection

Uempty

Create an Oracle backup job


• Expand Manage Protection > Applications > Oracle and click Backup
• Select Oracle homes, databases and ASM diskgroups to back up
ƒ You can use the search function to find available instances
• Click Select SLA Policy to add an SLA Policy
• Click Select Options
ƒ Enable Log Backup
ƒ Maximum Parallel Streams per Database
ƒ Pre-Scripts and Post-Scripts
í Continue job/task on script error
ƒ Exclude Resources
ƒ Force Base Resources
• Click Save

22 © Copyright IBM Corporation 2018

Create an Oracle backup job

More detail on how to create users with role based access controls is provided in Unit 6.

© Copyright IBM Corp. 2018 4-22


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 3 Oracle database protection

Uempty

Create an Oracle restore job


• Expand Manage Protection > Applications > Oracle, then select Restore.
• In the Restore pane, review the available restore points of your Oracle instances. Use the search
function to search for available restore points and toggle the displayed restore points through the
View filter.
• To select a restore point, and click Add to Restore List at the resource level.
ƒ Select Restore by site or Restore by cloud/repository server. If restoring from a Site, click the Select a
site drop-down menu to choose a site associated with the backup storage server from which you want to
restore. If restoring from a cloud or repository server, the restore source is automatically selected.
• Select Options
ƒ Destination
í Restore to original location
í Restore to alternate location – you provide the New Database Name
ƒ Alternate vSnap
ƒ Restore Type

23 © Copyright IBM Corporation 2018

Create an Oracle restore job

© Copyright IBM Corp. 2018 4-23


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 3 Oracle database protection

Uempty

Oracle recovery options


• Recover until end of backup - Restore the selected database to the state at the time the backup was
created.
• Recover until specific point in time - When log backup is enabled through an Oracle Backup job
definition, point-in-time restore options will be available when creating an Oracle Restore job definition
ƒ To configure a point-in-time recovery by a specific date and time, select By Time. Select a date through the
calendar interface and a time through the hour and minutes drop-down menus, then click Save.
ƒ To configure a point-in-time recovery by System Change Number, select By SCN. Enter a System Change
Number in the available field, then click Save.
• Application Options
ƒ Overwrite existing database - Enable to allow the restore job to overwrite the selected database. By default
this option is disabled.
ƒ Maximum Parallel Streams per Database - Set the maximum data stream from the backup storage per
database. This setting applies to each database in the job definition. Note that multiple databases can still be
restore in parallel if the value of the option is set to 1. Multiple parallel streams may improve restore speed, but
high bandwidth consumption may affect overall system performance.
• This option is only applicable when restoring an Oracle database to its original location using its
original database name.
24 © Copyright IBM Corporation 2018

Oracle recovery options

© Copyright IBM Corp. 2018 4-24


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 3 Oracle database protection

Uempty

Advanced job definition options


• Run cleanup immediately on job failure
• Allow session overwrite
• Continue with restore even if it fails
• Init Params: Controls initialization parameters for startup of the restored db for test and production
restores
ƒ Source – (default) uses same startup that the original db used
í Note that paths and names are updated to reflect new information
ƒ Template – You can customize the init parameters by providing a template file in plain text using Oracle pfile
format
• Protocol Priority (Instant Access only) iSCSI and Fibre Channel
• Script Settings – essentially the same
• Click Save

25 © Copyright IBM Corporation 2018

Advanced job definition options

© Copyright IBM Corp. 2018 4-25


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 4 Db2 database protection

Uempty
Lesson 4 Db2 database protection

Lesson 4: Db2 database protection

26 © Copyright IBM Corporation 2018

In this lesson, you learn how to back up and recover data for your Db2 databases.

© Copyright IBM Corp. 2018 4-26


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 4 Db2 database protection

Uempty

Supported platforms
• Db2 Enterprise Server Edition
ƒ Version 10.5 and later 10.5.x Fix Packs
ƒ Version 11.1 and later 11.1.x Fix Packs

• Linux x86_64
ƒ RHEL 6.8 and RHEL 7.0+
ƒ SLES 11 SP4+ and SLES 12 SP1+
ƒ Supported Filesystems: ext2, ext3, ext4, xfs

• AIX on System p
ƒ Version 7.1+ and 7.2+
ƒ Supported Filesystems: JFS2

27 © Copyright IBM Corporation 2018

Supported platforms

© Copyright IBM Corp. 2018 4-27


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 4 Db2 database protection

Uempty

Db2 prerequisites
• General prerequisites
ƒ The Db2 application server must be registered with a user that has password less super user privileges using
sudo.
í If running in AIX or Linux environment, make sure the version of sudo is at the correct level.
ƒ Activate Db2 archive logging, and ensure that Db2 is in recoverable mode.
ƒ Ensure that you do not have nested mount points.
https://www.ibm.com/support/knowledgecenter/en/SSNQFQ_10.1.2/spp/r_ispp_db2_prerequisites.html

• Space requirements
ƒ Ensure you have sufficient free space on the target and source hosts, and in the vSnap repository.
ƒ Extra free disk space is required on the volume groups for creating temporary LVM snapshots of the logical
volumes where the database and logs are stored.
https://www.ibm.com/support/knowledgecenter/en/SSNQFQ_10.1.2/spp/r_ispp_db2_space.html

• As with other applications, you must assign the user roles and resource groups to grant access. This
is done through the Accounts pane.

28 © Copyright IBM Corporation 2018

Db2 prerequisites

© Copyright IBM Corp. 2018 4-28


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 4 Db2 database protection

Uempty

Add a Db2 provider


• Expand Manage Protection > Applications > Db2, and select
Backup
• Click Manage Application Servers.
• Click Add Application Server to open the properties page
• Provide the following values:
ƒ Host Address: Enter the resolvable IP address or a resolvable path
and machine name.
ƒ Use existing user: Enable to select a previously entered username
and password for the provider.
ƒ Username: Enter your username for the provider.
ƒ Password: Enter your password for the provider.

• Click Save.
ƒ This confirms a network connection, adds the provider to the
database, then catalogs the provider.
• Use the Actions > Test function to verify the connection.
• Registering a new machine automatically triggers an inventory
for the first time
29 © Copyright IBM Corporation 2018

Add a Db2 provider

© Copyright IBM Corp. 2018 4-29


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 4 Db2 database protection

Uempty

Create a Db2 backup job


• Expand Manage Protection > Applications > Db2, and select Backup
• Click the database or instance you want to back up by choosing one of the following options:
ƒ Select an entire instance to back up in the Instances pane by clicking the check-box beside the
instance name.
ƒ Select a specific database in an instance by clicking the instance name, and choosing a database
from the list of databases in that instance.
í Each item in the Instances pane, is listed by instance or database name, the applied SLA policy, and the
eligibility for log backup.

30 © Copyright IBM Corporation 2018

Create a Db2 backup job

© Copyright IBM Corp. 2018 4-30


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 4 Db2 database protection

Uempty

Select SLA policy and options


• Click Select SLA Policy to choose an SLA policy for the selected database to instance.
ƒ Save the SLA options.
• Click Select Options to enable or disable log backup, and to specify parallel streams to
maximize data movement in the backup operation.
• Select Enable Log Backup to back up logs, which allows point-in-time restore options and
recovery options.
ƒ When you save the options, those options are used for all backup jobs for this database or instance as
selected.

31 © Copyright IBM Corporation 2018

Select SLA policy and options

© Copyright IBM Corp. 2018 4-31


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 4 Db2 database protection

Uempty

Create a DB2 restore job


• Expand Manage Protection >
Applications > Db2, and select Restore
• Add the restore point to the Restore List.
• Restore by site
ƒ If restoring from a Site, use the drop-down
menu to choose the site of the storage server
that you want to use for the restore.
• Click Restore to restore immediately.
ƒ This option always overwrites the existing
data.
• Alternatively, click Options.

32 © Copyright IBM Corporation 2018

Create a Db2 restore job

Creating a Db2 restore job is very similar to creating the other types of jobs. If you create the job
and select restore without any further options, it overwrites the target location.

© Copyright IBM Corp. 2018 4-32


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 4 Db2 database protection

Uempty

Db2 restore options


• Destination
ƒ Restore to original instance
ƒ Restore to alternate instance (you specify New Database Name)
• Alternate vSnap
ƒ To restore to a previous point in time snapshot using an alternate vSnap server, select Use alternate vSnap
server for the restore job, and select a server from the Select alternate vSnap menu.
• Restore Type
ƒ Test
ƒ Production
ƒ Instant Access – Use this option to mount the database backup to the target host so you can access it.

33 © Copyright IBM Corporation 2018

Db2 restore options

Use the restore options to restore to an alternate location when needed.

© Copyright IBM Corp. 2018 4-33


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 4 Db2 database protection

Uempty

Recovery options
• Recovery options include
ƒ No recovery
ƒ Recover until end of backups
ƒ Recover until end of available logs
ƒ Recover until specific point in time
• Application Options
ƒ Overwrite existing database
ƒ Maximum Parallel Streams per Database
ƒ Specify the size of the Db2 database memory in kilobytes (KB)
• Advanced options
ƒ Run cleanup immediately on job failure
ƒ Continue with restores of other selected databases even if one fails
• Script Settings
ƒ Any pre-scripts or post-scripts you want to use are enabled as with other supported hypervisors and apps.
• To schedule a recovery, click Manage Jobs(s) and define a trigger for the job definition.

34 © Copyright IBM Corporation 2018

Recovery options

Point-in-time recovery is not supported when one or more data files are added to the database in
the period between the chosen point-in-time and the time that the preceding backup job ran.

© Copyright IBM Corp. 2018 4-34


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 4 Db2 database protection

Uempty

Unit glossary
Review the key words and concepts for this unit:
• Log backup
• Permissions

35 © Copyright IBM Corporation 2018

Unit glossary

You should now be familiar with all of the key words and concepts for this unit.

© Copyright IBM Corp. 2018 4-35


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 4 Db2 database protection

Uempty

Unit summary
Now that you have completed this unit, you can perform the following tasks:
• Describe application support
• Add providers for SQL Server, Oracle, and Db2
• Create backup jobs
• Create restore jobs

36 © Copyright IBM Corporation 2018

Unit summary

© Copyright IBM Corp. 2018 4-36


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 4 Db2 database protection

Uempty

Review questions

1. True or False: IBM Spectrum Protect Plus supports transaction log backups for Db2, Oracle, and
SQL Server.
2. Which restore granularity is supported by IBM Spectrum Protect Plus for application backups?
A. Container
B. Database
C. Record
D. Table
3. Which of the following tasks must be done before an application can be backed up?
A. Add the provider
B. Install dbbackup.scripts on the host
C. Add a node to IBM Spectrum Protect Plus
D. Distribute SSL certificates to the database server

37 © Copyright IBM Corporation 2018

Review questions

© Copyright IBM Corp. 2018 4-37


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Lesson 4 Db2 database protection

Uempty

Review answers
1. True.
2. B. Database
3. A. Add the provider

38 © Copyright IBM Corporation 2018

Review answers

© Copyright IBM Corp. 2018 4-38


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Exercises

Uempty
Exercises

Unit 4: Data protection for


applications exercises

39 © Copyright IBM Corporation 2018

© Copyright IBM Corp. 2018 4-39


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 4 Data protection for applications
Exercises

Uempty

Exercise introduction
In these exercises, you perform the following tasks:
• Change the SQL server recovery model
• Define a SQL server provider
• Define a SQL server SLA and apply it to a database
• Back up a SQL server database
• Perform a restore test on a SQL server database

40 © Copyright IBM Corporation 2018

Exercise introduction

© Copyright IBM Corp. 2018 4-40


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
Unit 5 Replication and disaster
recovery

Unit 5: Replication and disaster


recovery

© Copyright IBM Corporation 2018


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.

In this unit, you learn about features of IBM Spectrum Protect Plus that can help you with your
disaster recovery strategy, and create a plan for recovery that can be tested and verified.

© Copyright IBM Corp. 2018 5-1


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Unit objectives

Uempty

Unit objectives
When you complete this unit, you can perform the following tasks:
• Plan disaster recovery strategies
• Create sites
• Configure and run vSnap replication
• Set up offload to IBM Spectrum Protect
• Restore from replicated and offloaded data
• Protect the catalog

2 © Copyright IBM Corporation 2018

Unit objectives

© Copyright IBM Corp. 2018 5-2


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Unit objectives

Uempty

Topics
• Lesson 1: Disaster recovery options
• Lesson 2: vSnap storage replication and restore
• Lesson 3: Offload options and setup
• Lesson 4: Catalog backup and recovery

3 © Copyright IBM Corporation 2018

Topics

© Copyright IBM Corp. 2018 5-3


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 1 Disaster recovery options

Uempty
Lesson 1 Disaster recovery options

Lesson 1: Disaster recovery options

4 © Copyright IBM Corporation 2018

In this lesson, you review the basics of disaster recovery, and the tools within IBM Spectrum Protect
Plus that can be used for that purpose.

© Copyright IBM Corp. 2018 5-4


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 1 Disaster recovery options

Uempty

IBM Spectrum Protect Plus infrastructure backup and recovery


• Use restore jobs options to test disaster recovery periodically
• Create sites that protect each other
• Use vSnap replication to protect server storage
ƒ Allows asynchronous replication between two vSnap repositories
ƒ Creates an offsite copy for disaster recovery
• Offload data to IBM Spectrum Protect
ƒ Provides long-term retention and disaster recovery
• Back up the catalog to protect the server database
ƒ Provides protection to recover all IBM Spectrum Protect Plus catalog information
ƒ Catalog backup and restore (not a merge)
í Restore overwrites the existing catalog

5 © Copyright IBM Corporation 2018

IBM Spectrum Protect Plus infrastructure backup and recovery

© Copyright IBM Corp. 2018 5-5


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 1 Disaster recovery options

Uempty

Create sites
• A site is a grouping of backup storage servers that is
usually based on location.
ƒ Use meaningful names to help identify your sites.
• Creating sites enhances backup performance and
provides a more accurate representation of the
actual environment.
• Replication from one site to the other provides copies
for use in disaster recovery
• To define additional sites:
ƒ Expand System Configuration and click Site
ƒ Click the +Add Site button to add new
ƒ Type in new site name
ƒ Click Save
• The site is displayed in the Sites table and can be
associated with new and existing backup storage
servers.
• You can also Edit or Delete an existing site
ƒ Use caution when editing or deleting a site. 6 © Copyright IBM Corporation 2018

Create sites

Sites are used as a label to identify a group servers based on location.

© Copyright IBM Corp. 2018 5-6


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 1 Disaster recovery options

Uempty

Recovery options

• Recovery options provide you with various ways to confirm the recoverability of your data
• Restores types can be used to test recovery or move a recovered system to production
• You can recover to the original system or to an alternate location

7 © Copyright IBM Corporation 2018

Recovery options

© Copyright IBM Corp. 2018 5-7


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 1 Disaster recovery options

Uempty

Pre-scripts and post-scripts


• Pre-scripts and post-scripts are scripts that can be run before or after a job to enhance job flow
• Scripts and script servers are configured through the Jobs and Operations > Script pane
ƒ Windows-based machines support Batch and PowerShell scripts
ƒ Linux-based machines support shell scripts

• Select Continue job/task on script error to continue running the job if the script associated with the job fails

Upload scripts and specify script server name Settings for including a script in recovery job

8 © Copyright IBM Corporation 2018

Pre-scripts and post-scripts

© Copyright IBM Corp. 2018 5-8


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 1 Disaster recovery options

Uempty

Test Mode
• Test Mode creates temporary virtual machines for development/testing, snapshot verification, and
disaster recovery verification on a scheduled, repeatable basis without affecting production
environments.
• A system that has been recovered using Test Mode is shown as an Active Resource.
• Virtual machines created in Test mode have unique names and identifiers to avoid conflicts within
your production environment.
• Fenced networking can provide a safe environment for disaster recovery testing without impacting
the production systems.
ƒ For more information on creating a fenced network see the IBM Spectrum Protect Plus User’s Guide.

9 © Copyright IBM Corporation 2018

Test Mode

© Copyright IBM Corp. 2018 5-9


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 1 Disaster recovery options

Uempty

Production Mode
• You can use Production Mode to initiate a recovery at the local site from primary storage or a
remote disaster recovery site, replacing original machine images with recovered images
• All configuration information is carried over as part of the recovery, including names and
identifiers, and all copy data jobs associated with the virtual machine continue to run
• Specific to virtual machine recovery:
ƒ You can also set an IP address or subnet mask for virtual machines to be repurposed for
development/testing or disaster recovery use cases
í Supported mapping types include IP to IP, IP to DHCP, and subnet to subnet

• When you back up and restore vSphere 6.5 and later, that are encrypted, this is how the
encryption is handled:
ƒ Restore to the original location keeps the encryption intact
ƒ Restore to an alternate location requires you to manually encrypt through vCenter after the restore is done

10 © Copyright IBM Corporation 2018

Production Mode

© Copyright IBM Corp. 2018 5-10


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 1 Disaster recovery options

Uempty

Actions after a restore job is complete

You can use the Actions menu on the restore pane for the following tasks:
ƒ Cleanup removes the virtual machine and all associated resources.
í This action is only for temporary virtual machines that are no longer needed.

ƒ Move to Production migrates the virtual machine to the datastore on the Production network.
í This replaces the machine for production use.

ƒ Clone is used to create a copy of the virtual machine to the datastore on the Test network.
í This can be used for testing recovery or data reuse.

11 © Copyright IBM Corporation 2018

Actions after a restore job is complete

© Copyright IBM Corp. 2018 5-11


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 1 Disaster recovery options

Uempty

Plan for recovery


• Document your recovery plans
ƒ Disaster recovery planning involves more than just creating the copies of data
• Plan for recovery from:
ƒ Local
ƒ Replicated copy
ƒ Offloaded copy on IBM Spectrum Protect
• Ensure you have SLA Policies in use that provide sufficient recovery points
• Build scripts to automate recovery processing when planning for large-scale disaster recovery
• Test recovery with test mode
• Test the overall plan to ensure it works

12 © Copyright IBM Corporation 2018

Plan for recovery

© Copyright IBM Corp. 2018 5-12


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 2 vSnap replication

Uempty
Lesson 2 vSnap replication

Lesson 2: vSnap replication

13 © Copyright IBM Corporation 2018

In this lesson, you learn about vSnap replication, how it works, and how to configure it in multiple
sites.

© Copyright IBM Corp. 2018 5-13


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 2 vSnap replication

Uempty

IBM Spectrum Protect Plus vSnap replication

• Data ingested to local vSnap repository


• Data asynchronously replicated to remote repository
• Protects your backup repository

14 © Copyright IBM Corporation 2018

IBM Spectrum Protect Plus vSnap replication

IBM Spectrum Protect Plus allows you to asynchronously replicate from a source vSnap to a target
vSnap. This process provides protection for your primary copy as well as an alternate location from
which you can recover, in case the primary site becomes unavailable for any reason.

© Copyright IBM Corp. 2018 5-14


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 2 vSnap replication

Uempty

Enable replication
• Steps to configure:
1. Create sites
2. Set up a partnership between the vSnap storage servers
3. Define replication settings and schedule in SLA Policy
• SLA Policy settings allow you to define when the
replication runs and on which day(s)
• Once you have your sites set up, you can replicate
from your primary vSnap to your secondary site
vSnap.
• Replication occurs automatically when the job
associated with the SLA Policy is scheduled
ƒ If the replication job is run ad-hoc, you select the
action to backup to vSnap or run replication

15 © Copyright IBM Corporation 2018

Enable replication

© Copyright IBM Corp. 2018 5-15


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 2 vSnap replication

Uempty

SLA Policy settings for vSnap replication


• Expand Manage Protection and select Policy
Overview
• Create or edit a SLA Policy
• In the Target Site field, you can specify a primary of
secondary vSnap backup destination.
ƒ If more than one primary or secondary backup storage
is available, it uses the vSnap backup destination with
the most space available first.
ƒ In the Replication Policy section, select Backup
Storage Replication and enable replication.
• To run replication immediately:
ƒ Select the job in the Job Monitor, and use the Actions
menu to Start the job.
ƒ In the Start Options, select Replicate.
ƒ Click OK.

16 © Copyright IBM Corporation 2018

SLA Policy settings for vSnap replication

© Copyright IBM Corp. 2018 5-16


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 2 vSnap replication

Uempty

Recovery from replicated copy


• Replicated snapshots are
displayed in the list of recovery
points available for a specific
hypervisor or application.
• All restore points have a site
associated with them.
ƒ You pick the appropriate site for
recovery depending on location and
availability

17 © Copyright IBM Corporation 2018

Recovery from replicated copy

© Copyright IBM Corp. 2018 5-17


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 3 Offload options and setup

Uempty
Lesson 3 Offload options and setup

Lesson 3: Offload options and setup

18 © Copyright IBM Corporation 2018

In this lesson, you learn how to offload data from IBM Spectrum Protect Plus to IBM Spectrum
Protect, for longer term data retention.

© Copyright IBM Corp. 2018 5-18


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 3 Offload options and setup

Uempty

Offload data from IBM Spectrum Protect Plus


• When defining a protection policy in IBM Spectrum Protect Plus, the user has the option to offload
the snapshots to IBM Spectrum Protect, essentially creating multiple backups of the data:
ƒ On another vSnap server
ƒ On an IBM Spectrum Protect server for longer term protection
• Currently supported for VMware data only
• Offloading data from IBM Spectrum Protect Plus is used to:
ƒ Reduce long-term cost of storage by using less expensive media
í Tape, container storage, cloud, and so forth
ƒ Move a copy of the data to another location (offsite)
í Cloud or another data center
ƒ Create a copy for disaster recovery purposes

19 © Copyright IBM Corporation 2018

Offloading data from IBM Spectrum Protect Plus

© Copyright IBM Corp. 2018 5-19


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 3 Offload options and setup

Uempty

Offload process methods

1. Offload from the hypervisor – with this


method, you can use incremental backup
and offload directly from the hypervisor.
This is the default method.
í For frequently created recovery points 1

(daily)
2
2. Offload from the vSnap server – with this
method, you use full backups directly from
the vSnap storage server
í For less frequently created (monthly)
created recovery points
í To choose this option, select Leverage
most recent backup option in the SLA
Policy.

20 © Copyright IBM Corporation 2018

Offloading process methods

© Copyright IBM Corp. 2018 5-20


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 3 Offload options and setup

Uempty

Link IBM Spectrum Protect Plus to IBM Spectrum Protect for offload
• aC
aC

Navigate to the backup page for VMware, and scroll


down to get to the IBM Spectrum Protect vStorage
Backup Server Settings.

Here you can create the link to IBM Spectrum Protect. With the link added, you can then enable offload to
IBM Spectrum Protect.

21

Link IBM Spectrum Protect Plus to IBM Spectrum Protect for offload

© Copyright IBM Corp. 2018 5-21


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 3 Offload options and setup

Uempty

Restore operations
• Restore – Both restores from vSnap and recoveries of offloaded data are triggered from IBM
Spectrum Protect Plus.
ƒ IBM Spectrum Protect Plus is used to restore the snapshots from vSnap to the original or alternate hypervisor.
ƒ IBM Spectrum Protect for Virtual Environments is used to recover snapshots from IBM Spectrum Protect
servers to the original or alternate hypervisor.
ƒ When restoring from an offload-based SLA Policy, you must select specific recovery points. Offload-based
restores are not compatible with Use latest version recovery points.

22 © Copyright IBM Corporation 2018

Restore operations

© Copyright IBM Corp. 2018 5-22


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 4 Catalog backup and recovery

Uempty
Lesson 4 Catalog backup and recovery

Lesson 4: Catalog backup and


recovery

23 © Copyright IBM Corporation 2018

In this lesson, you learn how to protect and recover the IBM Spectrum Protect Plus catalog.

© Copyright IBM Corp. 2018 5-23


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 4 Catalog backup and recovery

Uempty

Protecting the IBM Spectrum Protect Plus catalog


• Part of your daily maintenance tasks must include
protecting the catalog.
• Create a policy for catalog backup
ƒ To reduce system load and optimize processing,
ensure other jobs are not scheduled to run during the
IBM Spectrum Protect Plus (catalog) backup job.
ƒ When you select a policy for catalog backup, it adds
the name catalog to the job name
í Example catalog_Policyname
ƒ Select Secondary for the Target Site in the SLA
Policy
í You cannot use the onboard vSnap for catalog backup
ƒ Consider the restore points that might be needed
when creating policy

24 © Copyright IBM Corporation 2018

Run and manage the offload process

© Copyright IBM Corp. 2018 5-24


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 4 Catalog backup and recovery

Uempty

Catalog backup
• In the SLA Policy Status pane, click Actions > Start next to Cat_SLA to do an ad-hoc backup of the
Catalog.
• Expand the job logs and you can monitor the progress

25 © Copyright IBM Corporation 2018

Catalog backup

© Copyright IBM Corp. 2018 5-25


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 4 Catalog backup and recovery

Uempty

Restore the IBM Spectrum Protect Plus catalog


• Select Manage Protection
• Restore Spectrum Protect Plus
• Select a vSnap server and the list of available snapshots is displayed
• Select the location where your catalog backups are stored
• Choose from the list of backups and click Restore

26 © Copyright IBM Corporation 2018

Restore the IBM Spectrum Protect Plus catalog

© Copyright IBM Corp. 2018 5-26


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 4 Catalog backup and recovery

Uempty

Catalog restore options


• Catalog > Restore
• Overwrites the existing catalog
• All snapshots that are not included
in this copy of the catalog are lost.
• Options:
ƒ Restore the catalog and suspend all
scheduled jobs (default)
ƒ Restore the catalog

• You are prompted:


ƒ This will overwrite any existing
configuration / catalog in the
current SPP instance.
ƒ This operation cannot be undone.

27 © Copyright IBM Corporation 2018

Catalog restore options

© Copyright IBM Corp. 2018 5-27


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 4 Catalog backup and recovery

Uempty

Pause and release schedules


By default, all scheduled jobs are HELD until the catalog restore is complete. When the restore is complete, you
must release all held jobs so they can start running as scheduled again.

28 © Copyright IBM Corporation 2018

Pause and release schedules

© Copyright IBM Corp. 2018 5-28


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 4 Catalog backup and recovery

Uempty

Unit glossary
Review the key words and concepts for this unit:
• Sites
• vSnap replication
• Catalog
• IBM Spectrum Protect
• Container storage

29 © Copyright IBM Corporation 2018

Unit glossary

You should now be familiar with all of the key words and concepts for this unit.

© Copyright IBM Corp. 2018 5-29


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 4 Catalog backup and recovery

Uempty

Unit summary
When you have completed this unit, you can perform the following tasks:
• Plan disaster recovery strategies
• Create sites
• Configure and run vSnap replication
• Set up offload to IBM Spectrum Protect and the cloud
• Restore from replicated and offloaded data
• Protect the catalog

30 © Copyright IBM Corporation 2018

Unit summary

© Copyright IBM Corp. 2018 5-30


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 4 Catalog backup and recovery

Uempty

Review questions

1. True or False: You can recover data from an IBM Spectrum Protect Plus replicated vSnap repository
copy.
2. Which of the following statements is true?
A. The IBM Spectrum Protect Plus catalog protects itself automatically.
B. The IBM Spectrum Protect Plus catalog is protected through online replication.
C. The IBM Spectrum Protect Plus catalog is protected through a scheduled backup job.
3. A system that has been recovered using Test Mode is shown as _______________.
A. An active resource
B. An unavailable resource
C. An online resource

31 © Copyright IBM Corporation 2018

Review questions

© Copyright IBM Corp. 2018 5-31


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Lesson 4 Catalog backup and recovery

Uempty

Review answers
1. True.
2. C. The IBM Spectrum Protect Plus catalog is protected through a scheduled backup job.
3. B. An active resource

32 © Copyright IBM Corporation 2018

Review answers

© Copyright IBM Corp. 2018 5-32


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Exercises

Uempty
Exercises

Unit 5: Replication and disaster


recovery exercises

33 © Copyright IBM Corporation 2018

© Copyright IBM Corp. 2018 5-33


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 5 Replication and disaster recovery
Exercise introduction

Uempty

Exercise introduction
In these exercises, you perform the following tasks:
• Add a vSnap server and set it’s storage partner
• Configure an SLA for replication
• Perform an ad hoc backup and replication
• Test disaster recovery for a replicated virtual machine
• Protect the catalog

34 © Copyright IBM Corporation 2018

Exercise introduction

© Copyright IBM Corp. 2018 5-34


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
Unit 6 Daily operations, reporting, and
maintenance

Unit 6: Daily operations, reporting,


and maintenance

© Copyright IBM Corporation 2018


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.

In this unit, you learn about the daily operations required to maintain IBM Spectrum Protect Plus.
This includes adding new users and controlling their access, monitoring operations, accessing log
files and downloading them for support, as well as generating and sending reports.

© Copyright IBM Corp. 2018 6-1


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Unit objectives

Uempty

Unit objectives
When you complete this unit, you can perform the following tasks:
• Add users and control access
• Use LDAP to secure credentials
• Monitor jobs
• Send log and information to support
• Generate reports
• View and send reports

2 © Copyright IBM Corporation 2018

Unit objectives

© Copyright IBM Corp. 2018 6-2


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Unit objectives

Uempty

Topics
• Lesson 1: User access
• Lesson 2: Job monitoring
• Lesson 3: Troubleshooting and logs
• Lesson 4: Reporting

3 © Copyright IBM Corporation 2018

Topics

© Copyright IBM Corp. 2018 6-3


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 1 User access

Uempty
Lesson 1 User access

Lesson 1: User access

4 © Copyright IBM Corporation 2018

In this lesson, you learn how to control user access using Role Based Access Control (RBAC), and
provide credentials as needed for protecting applications.

© Copyright IBM Corp. 2018 6-4


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 1 User access

Uempty

Add new users


• Users are created to allow access to IBM Spectrum Protect Plus
• Users must be added as either:
ƒ A native user
ƒ Part of an imported group of LDAP users

5 © Copyright IBM Corporation 2018

Add new users

You create users to enable and control access to IBM Spectrum Protect Plus.

© Copyright IBM Corp. 2018 6-5


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 1 User access

Uempty

LDAP
• Before importing an LDAP group, you must register an LDAP provider in IBM Spectrum Protect Plus
• Select System > LDAP/SMTP and click the + button to add SMTP server
ƒ If you select User existing user, you can choose from a list of established user credentials

6 © Copyright IBM Corporation 2018

LDAP

You can add a Lightweight Directory Access Protocol (LDAP) and a Simple Mail Transfer Protocol
(SMTP) server for IBM Spectrum Protect Plus to use for setting up users and credentials, and using
reporting functions. These are both configured in the System Configuration menu. Refer to the IBM
Spectrum Protect Plus User’s Guide for details on Creating a user account for an LDAP group.

© Copyright IBM Corp. 2018 6-6


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 1 User access

Uempty

Role-based access control (RBAC)


Role Based Access Control (RBAC) allows organizations to provide application control directly to those
that need it.
• For example, a SQL Server DBA might be given the ability to protect and restore only SQL Server
Databases
• RBAC combines “who”, “what” and “where”
ƒ Users (Who)
í Defines which users the following Role and Resources apply to
ƒ Roles (What can they do)
í Are the allowed tasks the User can perform
ƒ Resources (Where can they do it)
í Are the areas and resources that the User can access

7 © Copyright IBM Corporation 2018

Role-based access control (RBAC)

Role-based access control allows you to strictly control who has access to what resource, and
which activities they can perform on that resource.

© Copyright IBM Corp. 2018 6-7


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 1 User access

Uempty

User roles
• Roles determine the actions that a user can perform on the resources in a resource group. There are
several predefined roles available:
ƒ Application Admin
ƒ Backup Only
ƒ Restore Only
ƒ Self Service
ƒ SYSADMIN – has access to all resources and privileges
ƒ VM Admin
• You can create a role:
ƒ New role: you choose all the permissions - none are selected by default
ƒ From template: you have an existing set of permissions that you can customize
• Roles can be applied to any new and existing user accounts

8 © Copyright IBM Corporation 2018

User roles

A set of predefined roles is available to help you set up users with permissions based on their role
in the organization. This can include multiple roles.

© Copyright IBM Corp. 2018 6-8


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 1 User access

Uempty

Create a resource group


• You assign resource groups and roles to user
accounts.
ƒ A resource group defines the resources that are
available to a user.
ƒ A role determines the actions a user can take on a
particular resource.
• These resource groups provide you the ability to limit
the access of a user to only the resources they
require for their job.
• You can create a resource group:
ƒ New
ƒ From a template – defaults include:
í All
í Hypervisor All Resource Group

9 © Copyright IBM Corporation 2018

Create a resource group

Any resource added to IBM Spectrum Protect Plus can be included in a resource group, along with
individual IBM Spectrum Protect Plus functions and screens. Through a combination of assigning
specific resources and roles to each user, you limit their access to only what they need to work with
and only tasks they need to perform on the resources to which they have access.

© Copyright IBM Corp. 2018 6-9


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 1 User access

Uempty

Resource types
Resource type Subtype Description – Used to grant access to:

Access • Role Roles and users through the Access pane


• User
Application • Oracle Viewing individual application databases on an application server in IBM
• SQL Standalone/Failover Cluster Spectrum Protect Plus
• SQL Always On
• Db2
Application Server • SQL Application servers in IBM Spectrum Protect Plus without access to individual
• Oracle databases
• Db2
Backup Storage vSnap backup storage servers
Hypervisor • VMWare Hypervisor resources
• Hyper-V
Job Inventory, Backup and Restore jobs. The Job resource group is mandatory for all
Backup and Restore operations, including assigning SLA Policies to resources
Report Report types Report types and individual reports

Screen To grant or deny access to screens in SPP interface. If the screen is not included
in user’s resource group, the user cannot access functions in screen regardless
of permissions granted to the user
SLA Policy Access to SLA Policies for Backup operations
Table referenced from online help in IBM Spectrum Protect Plus
10 © Copyright IBM Corporation 2018

Resource types

This table shows a breakdown of what resource types are available, and the subtypes that they
contain. For example, the resource type named Hypervisor can be assigned to a user, but you can
limit it to only VMware if that is what the user does.

© Copyright IBM Corp. 2018 6-10


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 1 User access

Uempty

Resource type System

System resource types are subdivided into a larger set of subtypes, so you can control access those system
specific resources in a more granular fashion.
Resource type Subtype Description – Used to grant:

System Identity Access to the credentials required to access your resources

System LDAP Access to LDAP severs for user registration

System Logs Access to viewing and downloading Audit and System logs

System Script Access to uploaded prescripts and postscripts

System Script Server Access to script servers, where scripts are run during a backup or restore job

System Site Access to sites, which are assigned to vSnap backup storage servers

System SMTP Access to SMTP servers for job notifications

System VADP Proxy Access to VADP Proxy servers

11 © Copyright IBM Corporation 2018

Resource type System

System resources are further subdivided. You can give a user System resource that allows them
only the ability to access LDAP servers, for example, but not VADP proxy servers.

© Copyright IBM Corp. 2018 6-11


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 1 User access

Uempty

Add an identity
• Identities are used to provide user credentials for access to machines and applications you are
protecting
• You can add, edit, and delete identities
• Once added, you can select an existing user to provide those credentials

12 © Copyright IBM Corporation 2018

Add an identity

For any resource you add to IBM Spectrum Protect Plus, you must have access to that resource.
You create identities for this purpose. They are then available as an existing user. You can use
Active Directory or LDAP to manage these user credentials.

© Copyright IBM Corp. 2018 6-12


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 2 Job monitoring and status

Uempty
Lesson 2 Job monitoring and status

Lesson 2: Job monitoring and status

13 © Copyright IBM Corporation 2018

In this lesson, you learn about the various jobs, how to monitor them, and how to track the overall
status of the environment.

© Copyright IBM Corp. 2018 6-13


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 2 Job monitoring and status

Uempty

Dashboard view – Job Status


• Job status
ƒ Successful
ƒ Failed
ƒ Warning
ƒ Running
ƒ Total jobs
ƒ Success Rate
• Job Status Over Time
ƒ Check boxes allow you to filter the
view
ƒ Click a dot in the timeline to see
details
ƒ Click the link to view the log

14 © Copyright IBM Corporation 2018

Dashboard view – Job Status

You use filters to set the period of time that is displayed in the interface.

© Copyright IBM Corp. 2018 6-14


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 2 Job monitoring and status

Uempty

Alerts

• Alerts can be viewed by clicking the bell


at the top of the page
• You can click:
ƒ View event log to address the alert
í This takes you to the Audit Log where you
can use search filters
ƒ Clear to remove the one alert
ƒ Clear all alerts to remove all alerts

15 © Copyright IBM Corporation 2018

Alerts

For every job that has errors or has failed, you get an alert that you can see by clicking the bell at
the top of the page. This allows you to quickly find any issues that need to be addressed.

© Copyright IBM Corp. 2018 6-15


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 2 Job monitoring and status

Uempty

Dashboard view – Capacity Summary


• Filter the time period to view devices
ƒ Unavailable Devices
ƒ Full Devices
• System Capacity Breakdown
ƒ Space available
ƒ Average Deduplication Ratio
ƒ Average Compression Ratio
• Link to view backup storage
ƒ This link takes you to Disk Storage for a
more detailed view

16 © Copyright IBM Corporation 2018

Dashboard view - Capacity Summary

The Capacity Summary shows usage and availability of the vSnap storage servers to IBM
Spectrum Protect Plus. You can adjust the Storage error period value to display information
reflecting the time frame you require.

© Copyright IBM Corp. 2018 6-16


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 2 Job monitoring and status

Uempty

Job Monitor – System Information

• CPU
• Memory
• Configuration catalog
ƒ stores information about
system configuration
• Recovery catalog
ƒ stores information about
recovery points
• File Catalog
ƒ stores information for file
indexing

17 © Copyright IBM Corporation 2018

Job Monitor - System Information

You can review the System Information section of the Job Monitor to keep track of the memory and
CPU usage. It also shows the capacity and usage of the various catalogs that contain information
about the system and your recovery data.

© Copyright IBM Corp. 2018 6-17


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 2 Job monitoring and status

Uempty

Start a job from the job monitor


• Jobs are usually run automatically using the
schedule associated with an SLA Policy.
• To start a job manually:
ƒ Select the Actions menu next to the
policy and click Start
ƒ Expand System > Job Monitor and use
the Actions menu there to select Start
• The job logs show you the status of a job. If
a job fails, you can return to that job and run
it again.
• Open the Job Monitor and expand the job in
question.
• Select Actions and you can run the job
from there.

18 © Copyright IBM Corporation 2018

Start a job from the job monitor

You can view the status, rerun jobs, hold and restart jobs from the job monitor. Expanding the job in
the job monitor shows the detailed activity within the job. When a job has failed, you can view this
information to determine the cause, and take action to correct and rerun the job.

© Copyright IBM Corp. 2018 6-18


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 2 Job monitoring and status

Uempty

Inventory jobs
• The IBM Spectrum Protect Plus database contains all the object meta data required to allow rapid
data retrieval and reporting. A catalog of objects is maintained for each resource that enables you to
browse, search, analyze, back up, and restore data in IBM Spectrum Protect Plus.
• Inventory jobs run daily to keep the catalog up to date.
ƒ Updates information used for reporting
• Default inventory jobs include:
ƒ Default Storage Server Inventory
ƒ Default Hypervisor Inventory
• These jobs run once a day by default, and can be run manually through the Actions menu at any time.
ƒ Default inventory job has a set schedule that cannot be changed
ƒ Be sure you do not run an inventory job when it might conflict with other activities
ƒ Manually run the job when you have made changes you need the system to pick up

19 © Copyright IBM Corporation 2018

Inventory jobs

There are some default inventory jobs that are provided with the product. They are run once a day
by default, and you cannot change the time they run. You can run them anytime using the actions
menu. Ensure that you create your backup and recovery jobs so the schedules do not conflict with
the inventory jobs.

© Copyright IBM Corp. 2018 6-19


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 2 Job monitoring and status

Uempty

Maintenance job
• The Maintenance job removes resources and associated objects created by IBM Spectrum Protect
Plus when a job in a pending state is deleted.
ƒ What the maintenance job does:
í Reclaims space on storage devices
í Cleans up the catalog and removes all information related to the deleted job
í Removes related snapshots including all recovery points
í When the maintenance job is complete, data from any deleted job is no longer recoverable
ƒ The Maintenance job is automatically created and cannot be deleted.
ƒ It runs once a day on a set schedule.
í The schedule can be stopped and restarted.

20 © Copyright IBM Corporation 2018

Maintenance job

The Maintenance job removes resources and associated objects created by IBM Spectrum Protect
Plus when a job in a pending state has been deleted. Carefully consider the removal of any job as
maintenance does remove all related data.

© Copyright IBM Corp. 2018 6-20


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 2 Job monitoring and status

Uempty

Restore Point Retention


• The Restore Point Retention page provides search fields so you can find a specific restore point and expire it
early.
• The granularity is job specific and applies to all data that was protected by that job.
• Select Manage Protection > Restore Point Retention
• Enter a search String - filters can be used with a wildcard *
ƒ You can specify a Type of backup job and a Backup Time Range

21 © Copyright IBM Corporation 2018

Restore Point Retention

You might need to expire a restore point if the backup data it generated contains a corrupted or
infected copy.

© Copyright IBM Corp. 2018 6-21


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 2 Job monitoring and status

Uempty

Pause and release jobs


• You must have sufficient permission in your user account to hold and release jobs.
• Complete the following steps to pause and release jobs in IBM Spectrum Protect Plus:
1. From the navigation menu, expand System and click Job Monitor.
2. To hold a scheduled job, click the Actions menu that is associated with the job that you want to hold
and click Hold Schedule.
3. To release the scheduled job, click the Actions menu that is associated with the job that you want to
release and click Release Schedule.

22 © Copyright IBM Corporation 2018

Pause and release jobs

There are several reasons you might need to pause and release jobs. These include various
configuration tasks like upgrading of the IBM Spectrum Protect Plus server or vSnap storage,
changing of policy options or values, and so forth.

© Copyright IBM Corp. 2018 6-22


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 2 Job monitoring and status

Uempty

Download job logs


• From the job monitor, click the cloud icon to the right of a job and you can open or save that log as a
.csv file.
• Logs can be viewed using Microsoft Excel.

23 © Copyright IBM Corporation 2018

Download job logs

IBM Spectrum Protect Plus makes it very easy to download and view job logs. You can click the
cloud icon as seen in the view above, and save the file to your local system downloads folder.
These can viewed as a Microsoft Excel spreadsheet.

© Copyright IBM Corp. 2018 6-23


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 3 Reporting

Uempty
Lesson 3 Reporting

Lesson 3: Reporting

24 © Copyright IBM Corporation 2018

In this lesson, you learn about the various reports available, how to create custom reports, and how
to run them and send them by email.

© Copyright IBM Corp. 2018 6-24


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 3 Reporting

Uempty

Overview of reports and report categories


• IBM Spectrum Protect Plus provides a set of default reports that users can run, schedule or e-mail
automatically
• Most of the reports you need on a daily basis are provided for you
• Scheduling a report to be generated and emailed requires that you configure an SMTP server
• You must have appropriate permissions to generate and view reports
• The reports are broken up into a set of categories:
ƒ Backup Storage Utilization
ƒ Protection Reports
ƒ System Reports
ƒ Virtual Machine environment reports
• Within each category, there is a subset of reports that can be further customized for your needs
• Options you choose are also referred to as Report Filters
• Uses catalog information to generate reports, so be sure the inventory job runs before you create
reports

25 © Copyright IBM Corporation 2018

Overview of reports and report categories

IBM Spectrum Protect Plus provides a series of very useful reports out of the box. You can use
these reports as is, or customize them for your needs, and save them with a new name.

© Copyright IBM Corp. 2018 6-25


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 3 Reporting

Uempty

Backup Storage Utilization report


• Backup utilization reports display the storage
utilization and status of backup storage, such as
vSnap servers.
• Expand the Backup Storage Utilization to
access the vSnap Storage Utilization Report.
• Options include:
ƒ vSnap Storage – choose the one to include in
the report (or All)
ƒ Exclude Replica Destination Volumes
ƒ Show Resources protected per vSnap
Storage

26 © Copyright IBM Corporation 2018

Backup Storage Utilization report

The Backup Storage Utilization report category contains a report on the usage of your vSnap
storage. The report options allow you to customize the output to include one or more vSnap storage
servers, exclude replica destination volumes, and show resources protected per vSnap storage.

© Copyright IBM Corp. 2018 6-26


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 3 Reporting

Uempty

vSnap Storage Utilization report

• The vSnap Storage Utilization Report


includes:
ƒ Site information
ƒ Status
ƒ Storage space utilization in GB
í total, free, and used
ƒ % Used/Free Space
• Report Filters used are displayed in
the header, along with the creation
date and who generated the report.
• The example shows a report being
viewed in the GUI.
• Table headings can be sorted by
clicking the arrow in the header.

27 © Copyright IBM Corporation 2018

vSnap Storage Utilization report

The screen capture shows an example of a vSnap storage utilization report that includes all of the
information. You can view the reports in the page, and dynamically sort the table headers by
clicking them.

© Copyright IBM Corp. 2018 6-27


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 3 Reporting

Uempty

Protection reports
• Protection reports display the
protection status of resources.
• In the reporting category, you can
expand the list to access the
following reports:
ƒ Protected VMs reports
ƒ Protected Databases report
ƒ VM Backup History report
ƒ Database Backup History report
ƒ VM SLA Policy Compliance Report
ƒ Database SLA RPO Compliance
Report

28 © Copyright IBM Corporation 2018

Protection reports

These are very important because you can produce a set of reports from this that shows what’s
included in an SLA and what is being protected.

© Copyright IBM Corp. 2018 6-28


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 3 Reporting

Uempty

Protected VMs reports


• Options include:
ƒ Hypervisor Type – All, Hyper-V, VM
ƒ Hypervisor (name)
ƒ Protection Method - All, IBM Spectrum Protect
Offload, or vSnap
ƒ Show Unprotected VMs (check box)

• Report includes:
ƒ Summary View
í An overview of the virtual machine protection status.
í The number of unprotected and protected virtual
machines.
í Manage Capacity of the protected virtual machines
(Manage capacity = Used Capacity of a virtual
machine)
ƒ Detail View
í This view provides further information about the
unprotected and protected virtual machines, such as
names and location.

29 © Copyright IBM Corporation 2018

Protected VMs reports

One of the most important reports shows the status of protection for the virtual machines you are
protecting with IBM Spectrum Protect Plus. This report includes all supported hypervisors by type
and name, how they are being protected, and if any are not being protected.

© Copyright IBM Corp. 2018 6-29


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 3 Reporting

Uempty

Protected databases report


• Options include:
ƒ Application Type
ƒ Application Server
ƒ Application Server Type – All, Physical, or
Virtual
ƒ Optionally you can choose:
í Hide Databases protected as part of Hypervisor
Backup
í Show Unprotected

30 © Copyright IBM Corporation 2018

Protected databases report

This is the basic Protected Databases report, showing only the SQL section, so you can see the
type of information that is displayed in the output. You can customize this report as noted in the
slide.

© Copyright IBM Corp. 2018 6-30


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 3 Reporting

Uempty

VM Backup history report


The VM Backup History report allows users
to review the protection history of specific
virtual machines. The user must specify one
or more virtual machines before running this
report.
Users will have the options to filter the
report to view a list of the failed or
successful jobs, and the time of the last
backup.

In Detail View, further information is


displayed such as:
• Why a job failed
• Size of successful backups

31 © Copyright IBM Corporation 2018

VM Backup History report

The VM Backup History report is another example of one of the reports available in the Protection
category. This can be useful for problem troubleshooting issues for jobs that fail. You can use the
options shown in the example to customize this report.

These are just a few examples of the reports that are available out of the box for IBM Spectrum
Protect Plus.

© Copyright IBM Corp. 2018 6-31


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 3 Reporting

Uempty

Custom reports
• To create a custom report:
ƒ Expand the category that contains the report
you want to customize
ƒ Select the report and choose Options
ƒ Update the options – these vary by report
ƒ For example in the VM Backup History
report:
í VMs – All or select a specific virtual machine
í Status – All, Failed, or Success
í SLA Policy – All, or you can select one or more
Policies
í Backup History – All, Past 30 Days, or Past 90
Days
ƒ Save the custom report with a new name
with no spaces

32 © Copyright IBM Corporation 2018

Custom reports

All reports in IBM Spectrum Protect Plus can be customized. The options available vary, depending
on the report you select. You cannot change the original report, so if you change anything in the
Options for report, it is considered a new report and must be saved with a new name.

© Copyright IBM Corp. 2018 6-32


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 3 Reporting

Uempty

Locate and run a custom report


• Custom reports are listed as a subset of the report you used to create it
• Select the report and click Run
• Any report can later be scheduled to be run and sent by email once you have the SMTP server set up
• Reports can be used to generate information you use to address the status of the environment

33 © Copyright IBM Corporation 2018

Locate and run a custom report

All custom reports are listed as a new report under the original report you customized to create it.
Expand the report section to find and run these custom reports.

© Copyright IBM Corp. 2018 6-33


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 3 Reporting

Uempty

SMTP Settings
• You must add a Simple Mail Transfer Protocol (SMTP) server to send reports by email.
• Only one SMTP server can be added.

34 © Copyright IBM Corporation 2018

SMTP Settings

As noted in the unit where LDAP was presented, you can also add an SMTP server for sending
reports by email. You can set this up from the System Configuration > LDAP/SMTP menu.

Hint: You can use only configure one SMTP server per IBM Spectrum Protect server.

© Copyright IBM Corp. 2018 6-34


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 3 Reporting

Uempty

View and download reports


• You can view reports in the page at the time you generate them.
• You can download reports to PDF or Excel Format.

35 © Copyright IBM Corporation 2018

View and download reports

As with the logs, IBM Spectrum Protect Plus makes it very easy to view and download reports. All
reports can be viewed in the page as they are created. Use the Download button to export them in
PDF or Excel format.

© Copyright IBM Corp. 2018 6-35


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 4 Log files and support

Uempty
Lesson 4 Log files and support

Lesson 4: Log files and support

36 © Copyright IBM Corporation 2018

In this lesson you learn how to access log files and collect them for support.

© Copyright IBM Corp. 2018 6-36


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 4 Log files and support

Uempty

Audit Log
• To access this page, select Reports
and Logs > Audit Log
• Search for logs by User – wildcards
can be used.
• Additional Filters can be included:
ƒ Description
ƒ Access Date Range
í Select two dates from the calendar to
specify a range
í Click the Search icon to see results

• You can download the Audit Log as


a .csv file.

37 © Copyright IBM Corporation 2018

Audit Log

The audit log contains information about activities in your environment, including a description of
the activity, and who is running it. You might be many pages of logs to search to find the log you
want. The filters provided allow you to narrow down the view to help you find what you need.

© Copyright IBM Corp. 2018 6-37


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 4 Log files and support

Uempty

Download as csv
• Once you have a set of audit logs you want to save, click Download and Save the files as .csv

38 © Copyright IBM Corporation 2018

Download as csv

These logs can be easily downloaded using the button at the bottom of the page. The download is
a .csv file that can be viewed with a spreadsheet program.

© Copyright IBM Corp. 2018 6-38


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 4 Log files and support

Uempty

Download System Logs


• Before you begin, contact Technical
Support to determine if log collection is
required for troubleshooting.
• To collect logs for troubleshooting:
ƒ Click the User icon, then select Download
System Logs.
ƒ Select a location to save the zip file.
• A variety of logs are added to the zip file
and saved to your local machine.

39 © Copyright IBM Corporation 2018

Download System Logs

You might be asked by support to download the system logs for review. These logs contain a series
of folders with files that provide information on various components of IBM Spectrum Protect.

© Copyright IBM Corp. 2018 6-39


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 4 Log files and support

Uempty

Support
• Customer is responsible for managing and
updating:
ƒ IBM Spectrum Protect Plus
ƒ IBM Spectrum Protect Plus in the IBM
Cloud
• IBM Spectrum Protect Plus release levels
include 10.1.0, 10.1.1, and 10.1.2, the latest
release.
• IBM Spectrum Protect Plus support:
https://www.ibm.com/mysupport/s/topic/0TO5
0000000IQWtGAO/spectrum-protect-
plus?language=en_US&productId=01t500000
04uZGc
• IBM Cloud Portal support:
https://console.bluemix.net/docs/services/vmw
aresolutions/vmonic/trbl_support.html#contact
ing-ibm-support

40 © Copyright IBM Corporation 2018

Support

If you are running the purchased product, not on the cloud, you will need to open a ticket to get
support. The cloud portal support is provided separately, as shown in the example.

© Copyright IBM Corp. 2018 6-40


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 4 Log files and support

Uempty

Log retention
• The retention value for job logs (version 10.1.2) is 180 days by default.
• When the maintenance job runs, all the job logs earlier than the number of retention days are
removed.
• Another time logs are deleted is when you delete a job. All logs associated with a deleted job are
removed from IBM Spectrum Protect Plus, so it is advised to download job logs before the
Maintenance job runs again.
ƒ The maintenance job, as with any other job, can be paused and resumed as necessary.

41 © Copyright IBM Corporation 2018

Log retention

Attention: Be sure to take care when deleting any jobs or SLA Policies to ensure that the
associated recovery data is no longer needed.

© Copyright IBM Corp. 2018 6-41


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 4 Log files and support

Uempty

The IBM Spectrum Protect Plus Administrative Console


The Administrative Console is used for maintenance tasks and updates.

42 © Copyright IBM Corporation 2018

The IBM Spectrum Protect Plus Administrative Console

The IBM Spectrum Protect Plus Administrative Console is a separate interface that helps you
manage your environment. This includes information about your environment, and options for
managing updates, certificates, and licensing.

© Copyright IBM Corp. 2018 6-42


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 4 Log files and support

Uempty

IBM Spectrum Protect Admin Console actions


• System Admin interface:
ƒ Product information:
í Product, Version, Release, Build, and
architecture
ƒ Manage your licenses:
í Current license installed
í Update License
ƒ Manage your certificates:
í Import SSL Certificate
Types HTTPS or LDAP/Hyper-V
ƒ Manage updates:
í Instructions to download file and upload to apply
í Browse to selected file
ƒ Perform System Actions:
í Start, Stop, or Restart IBM Spectrum Protect
Plus
í Change Time Zones
í Manage and set your time zone preferences

43 © Copyright IBM Corporation 2018

IBM Spectrum Protect Admin Console actions

When updates and hotfixes are available, they are automatically loaded for you. When this
happens, a flashing message is displayed to indicate that. Click the Get Started Button to view the
System Admin information.

The remaining sections can be selected to manage the licenses, certificates, and updates. A final
section is provided to allow you to perform system actions as shown. An option at the bottom of this
page allows you to work with the time zone setting.

Hint: Clear the cache in your browser after an update. You might need to re-enter your
credentials if they are saved in the form. If DNS is down or not functioning, the Manage Updates
menu item might not be available.

© Copyright IBM Corp. 2018 6-43


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Lesson 4 Log files and support

Uempty

Unit glossary
Review the key words and concepts for this unit:
• IBM Spectrum Protect Plus System Console
• Jobs
• Logs
• RBAC
• LDAP
• Active Directory

44 © Copyright IBM Corporation 2018

Unit glossary

You should now be familiar with all of the key words and concepts for this unit.

© Copyright IBM Corp. 2018 6-44


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Unit summary

Uempty

Unit summary
Now that you have completed this unit, you can perform the following tasks:
• Add users and control access
• Use LDAP to secure credentials
• Monitor jobs
• Send log and information to support
• Generate reports
• View and send reports

45 © Copyright IBM Corporation 2018

Unit summary

© Copyright IBM Corp. 2018 6-45


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Unit summary

Uempty

Review questions

1. True or False: IBM Spectrum Protect Plus integrates with both Active Directory and LDAP.
2. What should you do before updating the IBM Spectrum Protect Plus server?
A. Use the Actions menu to pause jobs from the Jobs Monitor.
B. Shut down IBM Spectrum Protect Plus.
C. Log on to the IBM Spectrum Protect Plus console and issue the sppreconcile command.
3. What can be done on the Restore Point retention pane?
A. Remove a specific VM from vSnap storage.
B. Remove the restore points from a specific run of an SLA.
C. Remove a specific database from vSnap storage.

46 © Copyright IBM Corporation 2018

Review questions

© Copyright IBM Corp. 2018 6-46


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Unit summary

Uempty

Review answers
1. True.
2. A. Use the Actions menu to pause jobs from the Jobs Monitor
3. B. Remove the restore points from a specific run of an SLA.

47 © Copyright IBM Corporation 2018

Review answers

© Copyright IBM Corp. 2018 6-47


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Exercises

Uempty
Exercises

Unit 6: Daily operations, reporting,


and maintenance exercises

48 © Copyright IBM Corporation 2018

Here is a list of exercises for this unit.

© Copyright IBM Corp. 2018 6-48


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
V7.0
Unit 6 Daily operations, reporting, and maintenance
Exercises

Uempty

Exercise introduction
In these exercises, you perform the following tasks:
• Create a view-only user
• Test a view-only user
• Review jobs and job logs
• Use the dashboard
• Run reports
• Collect logs for support

49 © Copyright IBM Corporation 2018

Exercise introduction

© Copyright IBM Corp. 2018 6-49


Course materials may not be reproduced in whole or in part without the prior written permission of IBM.
®

© Copyright IBM Corporation 2018. All Rights Reserved.

You might also like