Ops Center Automator Installation and Configuration Guide
Ops Center Automator Installation and Configuration Guide
Overview
This module gives an overview of the Ops Center Automator software.
Product overview
Hitachi Ops Center Automator is a software solution that gives tools to automate and simplify end-to-end processes, such
as storage provisioning, for storage and data center administrators. The building blocks of the product are prepackaged
automation templates known as service templates. These preconfigured templates are customized to your specific
environment and processes for creating services that automate complex tasks such as resource provisioning. When
configured, Ops Center Automator integrates with existing applications to automate common infrastructure management
tasks by utilizing your existing infrastructure services.
Ops Center Automator is a part of Hitachi Ops Center, which includes the following components:
If you install Ops Center Automator along with other Hitachi Ops Center products, you can use common settings to
manage users and security.
The following gives information on the basic Ops Center Automator system configuration.
When using Ops Center Automator with Ops Center API Configuration Manager, you can install Ops Center Automator on
one server and install Ops Center API Configuration Manager on another server, or you can install Ops Center Automator
and Ops Center API Configuration Manager on the same server. The following figure shows the basic system configuration
when using Ops Center API Configuration Manager.
Ops Center Automator supports version 10.0.0 or later of Hitachi Ops Center Common Services.
The following figure shows an overview workflow, which includes installing and configuring Ops Center Automator.
This guide includes system installation, setup, management, and maintenance information. For details about using the
management UI to create, manage, and automate services, see the Hitachi Ops Center Automator User Guide.
When using Ops Center Automator, you can use the following authentication methods.
System requirements
This module gives the system requirements for installation.
If you are installing by using the Hitachi Ops Center OVA, see the Hitachi Ops Center Installation and Configuration Guide.
Note:No functional differences due to differing operating systems exist. Windows supports installations via Remote
Desktop/Terminal Client with Console connection session.
OS name Edition SP Architecture
Prerequisite software
Microsoft Visual C++ 2015-2022 Redistributable (x64) is automatically installed during Ops Center Automator installation.
Note:Microsoft Visual C++ 2015-2022 Redistributable (x64) is not automatically removed when you remove Ops Center
Automator. Make sure that other programs are not dependent on it, and remove it manually.
IPv6 support
Note:You must evaluate the Windows version before using it on a cluster or virtualization environment.
Note:No functional differences due to differing operating systems exist. Installation via web console is not supported.
Each supported OS includes a list of RPM packages that are required for installing Ops Center Automator. When you
install the software, the installation script notifies you if any of the packages are missing. If no RPM packages are missing,
the installation proceeds.
Red Hat Enterprise Linux 8.8, 8.10, Oracle Linux 8.8, 8.10
After installing the default OS, the following packages are required:
alsa-lib (x86_64)
bash (x86_64)
bzip2-libs (x86_64)
chkconfig (x86_64)
coreutils (x86_64)
cpio (x86_64)
cups-libs (x86_64)
findutils (x86_64)
fontconfig (x86_64)
freetype (x86_64)
gawk (x86_64)
GConf2 (x86_64)
gdb (x86_64)
glib2 (x86_64)
glibc (i686)
glibc (x86_64)
glibc-common (x86_64)
glibc-devel (i686)
glibc-devel (x86_64)
glibc-headers (x86_64)
glibc-utils (x86_64)
grep (x86_64)
gtk2 (x86_64)
gtk3 (x86_64)
gzip (x86_64)
krb5-libs (x86_64)
ksh (x86_64)
libgcc (i686)
libgcc (x86_64)
libpng (x86_64)
libstdc++ (i686)
libstdc++ (x86_64)
libX11 (x86_64)
libXau (x86_64)
libxcb (x86_64)
libxcrypt (x86_64)
libXext (x86_64)
libXi (x86_64)
libXrender (x86_64)
libXtst (x86_64)
lksctp-tools (x86_64)
ncompress (x86_64)
ncurses (x86_64)
net-tools (x86_64)
nscd (x86_64)
nss (x86_64)
pcsc-lite-libs (x86_64)
procps-ng (x86_64)
rpm (x86_64)
sed (x86_64)
sysstat (x86_64)
tar (x86_64)
tcsh (x86_64)
which (x86_64)
zlib (x86_64)
iproute (x86_64)
libnsl (x86_64)
libselinux-utils (x86_64)
policycoreutils-python-utils (noarch)
policycoreutils (x86_64)
glibc-langpack-en (x86_64)
hostname (x86_64)
perl (x86_64)
Red Hat Enterprise Linux 9.2, 9.4, Oracle Linux 9.2, 9.4
After installing the default OS, the following packages are required:
alsa-lib (x86_64)
bash (x86_64)
bzip2-libs (x86_64)
chkconfig (x86_64)
coreutils (x86_64)
cpio (x86_64)
cups-libs (x86_64)
findutils (x86_64)
fontconfig (x86_64)
freetype (x86_64)
gawk (x86_64)
gdb (x86_64)
glib2 (x86_64)
glibc (i686)
glibc (x86_64)
glibc-common (x86_64)
glibc-devel (i686)
glibc-devel (x86_64)
glibc-headers (x86_64)
glibc-utils (x86_64)
graphite2 (x86_64)
grep (x86_64)
gtk2 (x86_64)
gtk3 (x86_64)
gzip (x86_64)
harfbuzz (x86_64)
krb5-libs (x86_64)
ksh (x86_64)
libbrotli (x86_64)
libgcc (i686)
libgcc (x86_64)
libpng (x86_64)
libstdc++ (i686)
libstdc++ (x86_64)
libX11 (x86_64)
libXau (x86_64)
libxcb (x86_64)
libxcrypt (x86_64)
libXext (x86_64)
libXi (x86_64)
libXrender (x86_64)
libXtst (x86_64)
lksctp-tools (x86_64)
ncurses (x86_64)
net-tools (x86_64)
nscd (x86_64)
nss (x86_64)
pcre (x86_64)
pcsc-lite-libs (x86_64)
procps-ng (x86_64)
rpm (x86_64)
sed (x86_64)
sysstat (x86_64)
tar (x86_64)
tcsh (x86_64)
which (x86_64)
zlib (x86_64)
iproute (x86_64)
libnsl (x86_64)
libselinux-utils (x86_64)
policycoreutils-python-utils (noarch)
policycoreutils (x86_64)
glibc-langpack-en (x86_64)
hostname (x86_64)
perl (x86_64)
Prerequisite software
None.
In Linux, you must set the following kernel parameter and shell restriction values:
kernel.threads-max
kernel.msgmni
kernel.shmmax
kernel.shmmni
kernel.shmall
/etc/security/limits.conf soft nofile See "Kernel parameter and shell restriction details"
below.
hard nofile
/etc/security/limits.d/20- soft noproc See "Kernel parameter and shell restriction details"
nproc.conf below.
hard noproc
* The file path differs according to the environment. In addition, note that kernel parameters and shell restrictions can
also be set for files that are not listed here.
Table. Red Hat Enterprise Linux and Oracle Linux version 8.x and 9.x
Parameters Value for Ops Center Automator
kernel.threads-max 757
kernel.msgmni 97
kernel.shmmax 262,620,570
kernel.shmmni 2,400
kernel.shmall 224,129,511
For kernel.shmmax:
kernel-parameter-value-to-be-set =
Max{
Max{
value-that-is-enabled-in-the-system
,
initial-value-of-the-OS
}
,
value-for-Automator
}
kernel-parameter-value-to-be-set =
Max{
value-that-is-enabled-in-the-system
,
initial-value-of-the-OS
}
+ value-for-Automator
The following formula is for calculating the values for the shell restriction:
shell-restrictions-value-to-be-set =
Max{
Max{
value-that-is-enabled-in-the-system
,
initial-value-of-the-OS
}
+ value-for-Automator
,
8192
The following formula is for calculating the values for the shell restriction:
shell-restrictions-value-to-be-set =
Max{
value-that-is-enabled-in-the-system
,
initial-value-of-the-OS
}
+ value-for-Automator
IPv6 support
Note:You must evaluate the Linux version before using it in a virtualization environment.
The hardware and disk space requirements for the management server are as follows:
Hardware
Note:Resource shortages might occur if the system scale changes during operation and hardware resources become
inconsistent with the system scale. It is recommended that the number of resources be checked periodically so that any
inconsistency can be detected.
Item Ops Center Automator
(Suggested) 10 GB or higher
(Suggested) 30 GB or higher
*:
Hitachi Ops Center products cannot be installed on a disk that has a logical sector size of 4,096 bytes (4K native). If a disk
that has a logical sector size of 4,096 bytes is used, change the logical sector size to 512 bytes, and then install.
/var/opt/hitachi 1660 MB
For management server stability, you must allocate virtual memory capacity for products and for the operating system and
other programs. If insufficient virtual memory is allocated on the management server, Common Component products and
other installed programs can become unstable or might not start. For the management server, allocate the total virtual
memory capacity of Common Component plus the sum of the virtual memory capacities of all the installed Common
Component products.
The following are the suggested amounts of virtual memories for each component:
Port requirements
Before you install the Ops Center Automator server, review the port and firewall requirements.
22016/tcp Used for accessing the HBase 64 Storage Yes Client Ops Center
Mgmt Web Service when performing SSL Automator server
communication with management clients
(GUI).
22033/tcp
22034/tcp
22035/tcp No - -
Used internally for Common Component
communication (communication with the
Web server).
22037/tcp No - -
Used internally for Common Component
communication (communication with the
Web server).
22038/tcp No - -
Used internally for Common Component
communication (communication with the
Web server).
22170/tcp No - -
Used internally for Common Component
communication (communication with the
Web server).
22172/tcp No - -
Used internally for Common Component
communication (communication with the
Web server).
22173/tcp No - -
Used internally for Common Component
communication (communication with the
Web server).
VMware ESXi 443/tcp This setting is required Yes Management Ops Center
when a virtual WWN is server Automator
assigned to a virtual
machine by using NPIV.
VMware vCenter 443/tcp This setting is required Yes Management Ops Center
Server that when a virtual WWN is server Automator
manages VMware assigned to a virtual
ESXi machine by using NPIV.
Table. Reception ports of operation targets (servers)
Port number Description Register Originator
firewall
exception
88/tcp Used for communication with the Yes Management server Ops Center Automator
management server and Kerberos
server.
This section lists the maximum number of resources that Ops Center Automator can manage. Best practice is not to
exceed these limits.
Windows Supported *
Windows Server 2016
Windows Server 2019
Windows Server 2022
Linux Supported *
Red Hat Enterprise Linux
Oracle Linux
* Evaluation is needed before using this version in a cluster environment or in a virtualization environment.
Virtualization software
All Windows and Linux server installations support the following versions of VMware ESXi:
The following Windows and Linux installations support the following versions of Hyper-V:
Cluster software
VSP One B24, B26, B28 Fibre Channel All versions are
supported
iSCSI
VSP 5200, 5600, 5200H, 5600H Fibre Channel All versions are
supported
iSCSI
VSP G200, G400, G600, G800 Fibre Channel All versions are
supported
VSP G350, G370, G700, G900 Fibre Channel All versions are
supported
VSP F350, F370, F700, F900 Fibre Channel All versions are
supported
VSP E590, E790, E990, E590H, Fibre Channel All versions are
E790H supported
You can also install the Automator using the Hitachi Ops Center consolidated OVA or the Express installers. For details,
see the backupsystem command.
Note:The following elements cannot be carrried over or have been changed for Ops Center Automator v10.8.0 or later:
Note:If you are upgrading, you can skip the steps in Post-installation tasks and Configuring single sign-on in Common
Services because the previous settings are preserved.
Installation prerequisites
Verify that the environment and the management server meet all hardware and software requirements. For details
on the system requirements, see Chapter 2: System requirements.
Ensure the ports used by Ops Center Automator are available. Verify that the ports on the management server are
not in use by other products and no conflicts exist. If a port is in use by another product, neither product may
operate correctly.
Resolve the IP addresses and host names of the related machines.
Disable any security monitoring, virus detection, or process monitoring software on the server.
If the server is running any other Common Component products, stop the services for those products.
Make sure the server system time is correct. If the Common Component products and Ops Center products are
installed on a different server, synchronize the management servers running the Common Component products
and Ops Center products.
Verify that the management server host name is 128 characters or less.
When installing Ops Center Automator on a Windows server, also complete the following tasks:
Ensure Windows Administrator permissions are obtained to complete the installation and configuration tasks
included in this guide.
Close any Windows Services or open command prompts.
When installing Ops Center Automator on a Linux server, also complete the following tasks:
Ensure Linux root permissions are obtained to complete the installation and configuration tasks included in this
guide.
Manually re-add firewall exceptions as needed for Ops Center Automator. These exceptions do not automatically
get configured during installation.
The Ops Center Automator task and alert occurrence times are based on the management server time setting. Therefore,
it is important that you verify the accuracy of the server OS time setting and reset it if necessary before installing Ops
Center Automator. If you change the Ops Center Automator server time while the Common Component and Common
Component product services are running, Ops Center Automator might not operate correctly.
Important:The Ops Center Automator server OS time setting must synchronized with the management servers running
If you plan to use a service such as NTP, which automatically adjusts the server time, you must configure the service as
follows:
Configure the settings so that the time is adjusted when the service discovers a time discrepancy.
The service adjusts the time setting only as long as the time difference remains within a specific range. Based on
the maximum range value, set the frequency so that the time difference never exceeds the fixed range.
An example of a service that can adjust the time as long as the time difference does not exceed a fixed range is the
Windows Time service.
Note:When running Ops Center Automator in a U.S. or Canadian time zone, you must configure the management server
OS so that it supports the new Daylight Savings Time (DST) rules. Ops Center Automator cannot support the new DST
rules unless the server gives support.
If you cannot use the functionality that adjusts the server time automatically, or to manually change the system time,
perform these steps:
1. Stop the Common Component and all Common Component product services, for example:
HBase 64 Storage Mgmt Web Service
HBase 64 Storage Mgmt Web SSO Service
HBase 64 Storage Mgmt SSO Service
HBase 64 Storage Mgmt Common Service
HCS Device Manager Web Service
HiCommand Suite Tuning Manager
HiCommand Performance Reporter
HCS Tuning Manager REST Application Service
HAutomation Engine Web Service
HiCommand Server
HiCommand Tiered Storage Manager
2. Record the current time of the management server, and then reset the time.
3. Determine when to restart the services.
If you set the time of the machine back (meaning that the server time was ahead), wait until the server clock
shows the time you recorded (the time on the server when you made the change) and then restart the
machine.
If you set the machine time forward, restart the machine now.
Verify that the Ops Center Automator management server reflects the correct time.
If you install Ops Center Automator and the Common Component product on two different machines, you must resolve the
name of the Ops Center Automator server that connects to the client.
You must also resolve the name of the machine where Ops Center Automator is installed.
If you install Ops Center Automator on the same machine as the Common Component product, you must resolve the
names of the machine on which you want to run the browser to access Ops Center Automator.
Update your configuration settings so that the system can resolve the IP address from the management server host name
that is set as the ServerName property on the first line of the user_httpsd.conf file. To verify that the IP address resolves to
the host name, run the following command:
ping management-server-host-name
Before a new installation of Ops Center Automator, verify that the ports that Ops Center Automator will use on the
management server are not in use by other products. If a port is being used by another product, neither product might
operate correctly.
To ensure that the necessary ports are not in use, use the netstat or ss command.
You must verify that port numbers 22170 - 22173 are not used by other products because this causes a new or upgrade
installation to fail.
You use the product installer to install or upgrade the Ops Center Automator software.
If you are upgrading your software, ensure that you back up the existing system configuration and data using the
backupsystem command. For details, see the backupsystem command.
1. Ensure that your system meets all management server prerequisites as listed in the pre-installation checklist.
2. If the server is running any products that use the Common Component, stop the following services:
HBase 64 Storage Mgmt Web Service
HBase 64 Storage Mgmt Web SSO Service
HBase 64 Storage Mgmt SSO Service
HBase 64 Storage Mgmt Common Service
HCS Device Manager Web Service
HiCommand Suite Tuning Manager
HiCommand Performance Reporter
HCS Tuning Manager REST Application Service
HAutomation Engine Web Service
HiCommand Server
HiCommand Tiered Storage Manager
3. Access the installation media.
4. Start the installation wizard by running the following command:
Installation-media:\Windows\HAD_SERVER\setup.exe
An Analyzer server prior to 10.7.0, Hitachi Ops Center Automator prior to 10.8.0, or
Hitachi Command Suite prior to 8.8.3 is already installed on this server. Make sure t
o upgrade the relevant products by referring to the Release Notes. Abort the installa
tion?
Installing and upgrading Ops Center Automator in a cluster environment (Windows OS)
You can install or upgrade Ops Center Automator in a Windows cluster environment.
Note:Ops Center Automator supports Windows cluster environments only. Ops Center Automator does not support
clustering in a Linux OS environment.
Note:If you are upgrading, you can skip the steps in Post-installation tasks and Configuring single sign-on in Common
Services because the previous settings are preserved.
When using Ops Center Automator, you can increase reliability by setting up a failover management server using Microsoft
Windows Server Failover Clustering.
Note:Ops Center Automator does not support installing in a cluster that spans multiple subnets.
When you use Ops Center Automator in a cluster environment, you designate one Ops Center Automator server as the
active node and another as the standby node as follows:
Active node
The active node is the host that is running services in a system that uses a cluster.
If a failure occurs, the cluster services implements a failover, and the standby node takes over running the system
resources so that there is no interruption of services.
Standby node
The standby node is the host that takes over running system resources from the active node if a failure occurs.
Note:If an active node fails over to the standby node, any tasks that are running fail and you must run the tasks again on
the standby node.
When installing Ops Center Automator in a cluster configuration, you must follow a series of steps to prepare both the
active node and the standby nodes.
The following shows the general workflow for setting a up cluster environment:
When installing Ops Center Automator to a cluster environment for the first time, make sure that every node in the cluster
has the same disk configuration, and all Common Component products are installed in the same location (including drive
letter, path, and so on) on each node.
If you are upgrading your software, ensure that you back up the existing system configuration and data using the
backupsystem command.
Note:When upgrading Ops Center Automator that is already installed in a cluster configuration, you must disable the
resource script before running the upgrade installation.
When setting up Ops Center Automator in a cluster environment, you must use the cluster management software to verify
the current environment settings and to configure additional settings.
Use the cluster management software to verify the following items before setting up Ops Center Automator in a cluster
environment:
Verify whether a group exists in which other Common Component product services are registered.
If a group in which Common Component services are registered already exists, use that group. Verify that the
group consists only of resources related to Common Component products.
If no group in which Common Component services are registered exists, use the cluster management software to
create a group to register the Ops Center Automator service.
Note:Group names cannot contain the following characters: ! " % & ) * ^ | ; = , < >
Verify that the group in which you plan to register services includes the shared disk and client access point that can
be inherited between the active and standby nodes. The client access point is the cluster management IP address
and the logical host name.
Verify that you can allocate, delete, and monitor resources by using the cluster management software without any
problems.
Services that are used in a cluster environment can be failed over together by registering them as a group in the cluster
management software. These groups might be referred to by different names, such as "resource groups" or "roles,"
depending on the versions of the cluster management software and the OS.
You can complete a new installation of Ops Center Automator on the management server on an active node in a cluster
configuration.
1. Bring online the cluster management IP address and shared disk. Make sure that the resource group for the cluster
installation is moved to the active node.
2. If you created the cluster environment using another Common Component product, use the following command to
take offline and disable failover for the cluster group in which Common Component product services are registered:
Common-Component-installation-directory\ClusterSetup\hcmds64clustersrvstate /soff /r
cluster-group-name
where
r - specifies the name of the group in which the Common Component product services are registered. If the group
name contains spaces, you must enclose the group name in quotation marks ("). For example, if the group name is
Automator cluster, specify "Automator cluster".
If other Common Component products already exist and are active in the cluster environment, specify the logical
host name (the virtual host name allocated to the cluster management IP address) as the IP Address or Host Name
of the management server. If there are no other Common Component products in the cluster environment, specify
the IP address or the host name of the active node as the IP Address or Host Name of the management server.
mode=online
virtualhost=logical-host-name
onlinehost=active-node-host-name
standbyhost=standby-node-host-name
6. Use the following command to ensure that the Ops Center Automator service is stopped:
Common-Component-installation-folder\bin\hcmds64srv /stop /server AutomationWebServic
e
7. Run the setupcluster /exportpath command where the exportpath specifies the absolute or relative path of the
folder on a shared disk. For the exportpath, the folder directly under the shared disk (root folder) cannot be
specified.
After setting up the clustering installation on an active node, you can complete installation of Ops Center Automator on the
management server on a standby node in a cluster configuration.
1. In the cluster management software, move the group containing the Ops Center Automator resources to the
standby node by right-clicking the group, selecting Move, and then selecting either Select Node or Move this
service or application to another node.
2. If you created the cluster environment using another Common Component product, use the following command to
take offline and disable failover for the cluster group in which Common Component product services are registered:
Common-Component-installation-directory\ClusterSetup\hcmds64clustersrvstate /soff /r
cluster-group-name
where
r - specifies the name of the group in which the Common Component product services are registered. If the group
name contains spaces, you must enclose the group name in quotation marks ("). For example, if the group name is
Automator cluster, specify "Automator cluster".
Before installing Ops Center Automator on the standby node, be aware of the following requirements:
You must install Ops Center Automator in the same location as on the active node.
If other Common Component products already exist and are active in the cluster environment, specify the
logical host name (the virtual host name allocated to the cluster management IP address) as the IP Address
or Host Name of the management server. If there are no other Common Component products in the cluster
environment, specify the IP address or the host name of the standby node as the IP Address or Host Name
of the management server.
4. Register the licenses for the products you plan to use.
5. If you already have a Common Component product configured within the cluster, skip to the next step. If Ops
Center Automator is the first Common Component product in the cluster, add the following information to a blank
text file:
mode=standby
virtualhost=logical-host-name
onlinehost=active-node-host-name
standbyhost=standby-node-host-name
After installing Ops Center Automator on the active and standby nodes in a cluster configuration, you can register the
services and scripts and then bring the clustering online as described in the following steps:
1. In the cluster management software, move the group containing the Ops Center Automator resources to the active
node by right-clicking the group, selecting Move, and then selecting either Select Node or Move this service or
application to another node.
2. Register the Ops Center Automator service in the cluster management software group by using the following
command:
Common-Component-installation-directory\ClusterSetup\hcmds64clustersrvupdate /sreg /r
cluster-group-name /sd drive-letter-of-shared-disk /ap resource-name-for-client-acces
s-point
where
r - specifies the name of the group in which the Common Component product services including Ops Center
Automator will be registered. If the group name contains spaces, you must enclose the group name in quotation
marks ("). For example, if the group name is Automator cluster, specify "Automator cluster".
sd - specifies the drive letter of the shared disk that is registered to the cluster management software. You cannot
specify multiple drive letters for this option. If the database of Common Component products is divided into multiple
shared disks, run the hcmds64clustersrvupdate command for each shared disk.
ap - specifies the name of the resource for the client access point that is registered to the cluster management
software.
3. On the active node, bring online and enable failover for the group in which Common Component services including
Ops Center Automator are registered using the following command:
where
r - specifies the name of the group in which the Common Component product services including Ops Center
Automator are registered. If the group name contains spaces, you must enclose the group name in quotation marks
("). For example, if the group name is Automator cluster, specify "Automator cluster".
4. Change the status of the resource group to online in the cluster software.
You use the product installer to install or upgrade the Ops Center Automator software.
If you are upgrading your software, ensure that you back up the existing system configuration and data using the
backupsystem command.
Note:To install Ops Center Automator with other Common Component products, ensure that your system meets the
installation requirements for all the products.
Install Ops Center Automator by running install.sh.
Note:If the following message is displayed, check the release notes:
An Analyzer server prior to 10.7.0, Hitachi Ops Center Automator prior to 10.8.0, or Hitac
hi Command Suite prior to 8.8.3 is already installed on this server. Make sure to upgrade
the relevant products by referring to the Release Notes. Abort the installation?
The default Ops Center Automator installation directory for Linux OS is: /opt/hitachi/Automation
Note:If you are upgrading, you can skip the steps in Post-installation tasks and Configuring single sign-on in Common
Services because the previous settings are preserved.
Required settings when using a virus detection program or process monitoring program
If a virus detection program accesses the files used by Ops Center Automator, operations such as I/O delays or file locks
can cause errors. Also, if a process monitoring program kills any Ops Center Automator process, Ops Center Automator
cannot work properly. To prevent these problems, exclude the following directories (including subdirectories) from the
targets scanned by the virus detection program and the targets monitored by the process monitoring program while
installing and running Ops Center Automator.
Note:The following directories are default paths that can be changed during installation.
Windows:
system-drive\Program Files\hitachi\Automation
system-drive\Program Files\hitachi\database
system-drive\Program Files\hitachi\Base64
Linux:
/opt/HAD_Instdir
/opt/hitachi/Automation
/var/opt/hitachi/Automation
/var/opt/hitachi/Base64
/var/opt/hitachi/database
Windows:
system-drive\Program Files\hitachi\Automation
system-drive\Program Files\hitachi\database
system-drive\Program Files\hitachi\Base64\HDB
Linux:
/opt/hitachi/Automation
/var/opt/hitachi/Automation
/var/opt/hitachi/Base64/HDB
/var/opt/hitachi/database
Post-installation tasks
After installing Ops Center Automator, complete the following post-installation tasks:
1. If the server that manages the user account uses SSL communication, run the hcmds64prmset command to set the
port number of the server (as needed).
2. Confirm the registered URL.
3. Verify access to the Ops Center Automator management server.
4. Run the setupcommonservice command to set up Common Services.
Note:In a cluster configuration, setupcommonservice must only be run on the active node.
5. Register the license.
6. Change the System account password.
7. Set an email address for the System account.
8. Stop and restart Common Component and Ops Center Automator services (as needed).
When installation is complete, verify that the installation was successful using a web browser.
The logon window opens, verifying that you can access the management server.
Registering a license
When you log on initially, you must specify a valid license key.
Note:You must obtain the Ops Center Automator server license from your Hitachi Vantara representative.
The System account is a default account that has user management and execute permission for Ops Center Automator.
When you install Ops Center Automator for the first time, you must change the System account password.
Note:This procedure only changes the local system account password. To change the Hitachi Ops Center system
password, see the Hitachi Ops Center Online Help.
Before Ops Center Automator can send e-mail notifications about Ops Center Automator system operations to the System,
you must set up a System account e-mail account.
To receive email notifications, you must set up the System Settings to specify the Email SMTP server connection
information (host name or IP address, user ID, password, and port are all required) and turn Email Notifications ON in the
system parameter settings. For more detailed information, see the Hitachi Ops Center Automator User Guide.
You can start and stop Ops Center Automator services from the command prompt.
Stopping and starting all services from a command prompt (Windows OS)
The following procedure stops and starts all Common Component and Ops Center Automator services:
Stopping and starting all services from a command prompt (Linux OS)
The following procedure stops and starts all Common Component and Ops Center Automator services:
Stopping and starting only the Ops Center Automator service from the command prompt (Windows OS)
1. Navigate to Common-Component-installation-folder\bin.
2. Start or stop the service:
To stop the service, enter the following command:
Stopping and starting only the Ops Center Automator service from the command prompt (Linux OS)
1. Navigate to Common-Component-installation-directory/bin.
2. Start or stop the service:
To use the Ops Center portal single sign-on (SSO) functionality, you must register Automator with Common Services. If you
deployed the Ops Center OVA, Automator is already registered in Common Services.
To use Common Services that is installed on a different host, or to use Common Services that was installed by using the
installer, you must register Ops Center Automator with Common Services by running a command on the Ops Center
Automator server.
Run the setupcommonservice command with the auto option specified to register Ops Center Automator in Common
Services.
For details about the setupcommonservice command, see setupcommonservice command.
This module gives information about changing Ops Center Automator management server system settings.
Changing the port number used for management server communication with
management clients
To change the port number used for communication between the Ops Center Automator management server and
management clients (Web browsers), you must edit the definition file and configure exceptions in the firewall. For a cluster
system, complete the same procedure on both the active server and standby server.
Note:For information on other ports used with Ops Center Automator, see the Port settings reference topic.
To change the port number between the Ops Center Automator management server and management clients:
Windows-based OS
Common-Component-installation-folder\uCPSB11\httpsd\conf\user_httpsd.conf
Linux OS
Common-Component-installation-directory/uCPSB11/httpsd/conf/user_httpsd.conf
Note:When you use Ops Center Automator in a cluster environment, you must edit the user_httpsd.conf file
on both the active and standby nodes.
Specify the new port number in place of 22015 in the following lines:
Listen 22015
Listen [::]:22015
#Listen 127.0.0.1:22015
Windows-based OS (non-cluster)
Automation_software-installation-folder\conf
Windows-based OS (cluster)
shared-folder-name\Automation\conf
Linux OS
Automation_software-installation-directory/conf
c. Modify the server.http.port lines in the config_user.properties file.
The folder that contains this definition file is different for cluster systems.
Windows-based OS (non-cluster)
Automation_software-installation-folder\conf
Windows-based OS (cluster)
shared-folder-name\Automation\conf
Linux OS
Automation_software-installation-directory/conf
d. Go to Step 4.
3. For HTTPS, change the port number settings by editing the keys in the definition file as follows:
a. Open the user_httpsd.conf file.
Windows-based OS
Common-Component-installation-folder\uCPSB11\httpsd\conf\user_httpsd.conf
Linux OS
Common-Component-installation-directory/uCPSB11/httpsd/conf/user_httpsd.conf
Note:When you use Ops Center Automator in a cluster environment, you must edit the user_httpsd.conf file
on both the active and standby nodes.
b. Modify the Listen key lines by specifying the new port number in place of 22016 in the following lines:
Listen 22016
Listen [::]:22016
VirtualHost *22016
To change Common Component port numbers, you must update the Common Component properties that are listed in the
following table.
Update the property files and then restart all Common Component and Ops Center Automator services.
Note:When you use Ops Center Automator in a cluster environment, you must edit the user_httpsd.conf file on both the
active and standby nodes.
Port number Properties file path: Common Component installation folder Location
(default)
Listen [::]:
#Listen 127.0.
0.1:
Listen
Listen [::]:
\HDB\CONF\pdsys pd_name_port
\database\work\def_pdsys pd_name_port
*: When changing webserver.connector.nio_http.port, you must modify the following configuration files in
addition to the corresponding line in usrconf.properties.
reverse_proxy.conf
reverse_proxy_before.conf
reverse_proxy_after.conf
hsso_reverse_proxy.conf
If the target port number is not described in the property file, no modification is required.
You can change the information of the server managing the user account, if necessary.
Note:The user accounts are managed by the Common Component on the host you specified during the installation.
1. If SSL is not set for HBase 64 Storage Mgmt Web Service on the server managing the user account, run this
command:
Windows OS:
Linux OS:
Windows OS:
Linux OS:
You can change the host name of the management server after installing Ops Center Automator.
The management server host name cannot exceed 128 characters and is case-sensitive.
Windows OS
Common-Component-installation-folder\uCPSB11\httpsd\conf
Linux OS
Common-Component-installation-directory/uCPSB11/httpsd/conf
If SSL settings are enabled, re-obtain the SSL server certificate and change the value of the ServerName
parameter in the VirtualHost parameter to the new host name.
Note:When you use Ops Center Automator in a cluster environment, you must edit the user_httpsd.conf file on both
the active and standby nodes.
4. If you are running other Common Component products, revise the settings for those products as needed.
5. Change the host name of the management server. After making the change, restart the server.
6. If you use the host name to access the management server from a browser, run the hcmds64chgurl command to
update the Common Component URL.
7. If you use Common Services, run the setupcommonservice command to apply the change.
You can change the IP address of the management server after installing Ops Center Automator.
1. In the Tasks window, check the tasks. If any tasks are running, (In Progress, Waiting for Input, Long Running, In
Progress (with Error), or In Progress (Terminating)), stop the tasks or wait until the task ends (Completed, Failed, or
Canceled).
2. Run the hcmds64srv /stop command to stop all Common Component services.
3. Change the IP address of the management server.
4. Run the hcmds64srv /start command to start all Common Component services.
5. If you use the IP address to access the management server from a browser, run the hcmds64chgurl command to
update the URL.
6. If you use Common Services, run the setupcommonservice command to apply the change.
You must change the Ops Center Automator management server URL if you change the management server host name or
IP address, the Ops Center Automator ports, or any SSL settings. If Ops Center Automator runs on the same management
server as other Common Component products, you can change all of the Common Component URLs with one command.
Note:You must use a complete URL, which includes a protocol and a port number, for example, http://HostA:22015.
Protocol://Management-server-IP-address-or-host-name:port-number
Where:
Protocol is http for non-SSL communication and https for SSL communication.
Management-server-IP-address-or-host-name is the IP address or host name of the management
server on which Ops Center Automator is installed.
port-number is the port number that is set for Listen line in the user_httpsd.conf file.
For non-SSL communication, specify the port number for non-SSL communication (default: 22015).
For SSL communication, specify the port number for SSL communication (default: 22016).
4. Verify that you can access Ops Center Automator using the new URL.
5. If you use Common Services, run the setupcommonservice command to apply the change.
This module describes how to configure secure communications for Ops Center Automator.
You can increase security by using secure communication for Ops Center Automator. Secure communication enables Ops
Center Automator to increase security by using Transport Layer Security (TLS) for Ops Center Automator network
communication. TLS enables Ops Center Automator to verify communication partners, enhance authentication for
identifying partners, and detect falsified data within sent and received information. In addition, communication channels are
encrypted so that data is protected from eavesdropping.
Ops Center Automator can use secure communications using TLS for the following types of communication:
In addition, you can restrict access so that only specific management clients can access the management server.
Note:When you use Ops Center Automator with security enabled, make sure that the server certificate is not expired. If the
server certificate is expired, you must register a valid certificate to Ops Center Automator because users might not be able
to connect to the server.
Note:For secure communication between the management server and management target, import the certificates issued
by the Certificate authority, Intermediate certificate authority, or Root certificate authority into the Common Component trust
store. If you want to re-register the certificates, you must delete the certificates by referring to Deleting Common
Component truststore certificates and then import the certificates again.
Note:When you use Ops Center Automator in a cluster environment, you must import server certificates into the truststore
on the active and standby nodes respectively.
The following shows the secure communication routes for Ops Center Automator.
The following shows the secure communication routes that can be used in Ops Center Automator and the supported
protocols for each route that is used. Note that the number in the table corresponds with the number in the figure.
13 Brocade Fabric OS
1. You can configure this component by using the cssslsetup command if the products are installed on the same
management server as Common Services.
2. HTTP can also be used in addition to HTTPS.
3. LDAP can also be used in addition to StartTLS.
4. Telnet or SMB and RPC can also be used in addition to SSH.
5. If you use a Common Services user to access Ops Center Automator, the SSL setting between Ansible and
Common Services is also required.
6. If you use a Common Services user to access Ops Center Automator, the SSL setting between ServiceNow and
Common Services is also required.
If the protocol used for communication with Ops Center Automator is HTTPS, TLS 1.2 and TLS 1.3 are supported.
Note that if you have changed the server managing the Common Component user account to a remote host, only
TLS 1.2 is supported for communication from Ops Center Automator to the server. For cipher suites supported by
Ops Center Automator as a server, see Cipher suites supported as a server.
For security settings for communication route 9 with Ansible, see the Hitachi Ops Center Automator User Guide.
For security settings for communication route 10 and 11 with ServiceNow, see the Hitachi Ops Center Automator
User Guide.
This module gives information about setting up secure communication between the management server and management
clients.
Implement secure communication between the Ops Center Automator management server and management clients using
SSL. To implement SSL, first set up SSL on the management server and then on the management clients. The process for
setting up SSL on web-based clients is different from CLI clients.
Setting up SSL on the server for secure client communication (Windows OS)
To implement secure communication between the management server and management clients, you must set up SSL on
the management server.
Note:After a new installation, SSL settings are enabled. The same certificate is used as when the hcmds64ssltool
command is run without any options. In the case of an upgrade installation, keep the current SSL settings.
The hcmds64ssltool command creates two types of private keys: certificate signing requests, and self-signed
certificates supporting RSA ciphers and elliptic curve ciphers (ECC). The certificate signing request is created in PEM
format. Although you can use this command to create a self-signed certificate, you should use a self-signed certificate for
testing purposed only.
Requirements for the certificate signing request specified by the certificate authority.
The Web browser must use X.509 PEM format and support the signature algorithm of the server certificates used
on the management client (GUI).
Existing storage directories for private keys, certificate signing requests, and self-signed certificates, if you are
recreating them.
If a file with the same name already exists in the output location, the command does not overwrite the file.
Therefore, when you recreate a private key, certificate signing request, or self-signed certificate, you must output it
to a folder other than existing storage folders or delete the existing files.
1. To create a private key (httpsdkey.pem), a certificate signing request (httpsd.csr), and a self-signed certificate
(httpsd.pem) for the Common Component, use the following command:
where
key specifies the absolute path of the private key file that is created. If you omit this option, the files are
output to the default output destination path# with the file name httpsdkey.pem (for RSA) and ecc-
httpsdkey.pem (for ECC).
csr specifies the absolute path of the certificate signing request file that is created. If you omit this option,
the files are output to the default output destination path# with the file name httpsd.csr (for RSA) and ecc-
httpsd.csr (for ECC).
cert specifies the absolute path of the self-signed certificate file that is created. If you omit this option, the
files are output to the default output destination path# with the file name httpsd.pem (for RSA) and ecc-
httpsd.pem (for ECC).
certtext specifies the absolute path of the self-signed certificate content file that is created. If you omit
this option, the files are output to the default output destination path# with the file name httpsd.txt (for RSA)
and ecc-httpsd.txt (for ECC).
validity specifies the expiration date of the self-signed certificate by using the number of days. If you
omit this option, the default of 3,650 days is used.
sigalg specifies the signature algorithm of the RSA certificate as SHA256withRSA, or SHA1withRSA. If
you omit this option, the default of SHA256withRSA is used.
eccsigalg specifies the signature algorithm of the ECC certificate as SHA512withECDSA,
SHA384withECDSA, SHA256withECDSA, or SHA1withECDSA. If you omit this option, the default of
SHA384withECDSA is used.
ecckeysize specifies the key size of the private key for the ECC server certificates in bits as 256 or 384. If
you omit this option, the default of 384 is used.
ext specifies the extension information for the X.509 certificate. To set SAN (Subject Alternative Name) on
the self-signed certificate and certificate signing request, specify this option. The specification method is
based on the ext option of the keytool command in Java. Note, however, that the only extension that can
be specified in Ops Center Automator is SAN. If you specify the ext option multiple times, the first
specification takes effect.
This command outputs the RSA and ECC files to the specified output destination path. RSA files are output with the
specified file name, and ECC files output with a prefix of "ecc-".
#The default output destination when you omit the key, csr, cert, or certtext options is as follows:
Common-Component-installation-folder\uCPSB11\httpsd\conf\ssl\server
To leave a field blank, type a period (.). To select a default value visible within the brackets ([]), press the Enter key.
3. Send the certificate signing request (httpsd.csr) to the certificate authority to apply for a server certificate.
Note:This step is not required if you plan to use a self-signed certificate, but you should use a signed server
certificate in a production environment.
The server certificate issued by the certificate authority is usually sent by email. Ensure that you save the email and
the server certificate sent by the certificate authority.
Common-Component-installation-folder\uCPSB11\httpsd\conf\ssl\server
Common-Component-installation-folder\uCPSB11\httpsd\conf\user_httpsd.conf
#Listen 22016
#<VirtualHost *:22016>
through
#</VirtualHost>
For an IPv6 environment, remove the hash mark (#) at the beginning of the lines #Listen [::]:22016.
ServerName host-name
Listen [::]:22015
Listen 22015
#Listen 127.0.0.1:22015
SSLEngine Off
Listen [::]:22016
Listen 22016
<VirtualHost *:22016>
ServerName host-name
SSLEngine On
SSLProtocol +TLSv1.2 +TLSv1.3
SSLCipherSuite TLSv1.3 TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA
20_POLY1305_SHA256
# SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM-SHA256:E
CDHE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:AES256-GCM-SHA384:AES128
-GCM-SHA256
SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM-SHA256:ECDH
E-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256
SSLCertificateKeyFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server/httpsdk
ey.pem"
SSLCertificateFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server/httpsd.
pem"
SSLCertificateKeyFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server/ecc-htt
psdkey.pem"
SSLCertificateFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server/ecc-htt
psd.pem"
# SSLCACertificateFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/cacert/anycer
t.pem"
# Header set Strict-Transport-Security max-age=31536000
</VirtualHost>
#HWSLogSSLVerbose On
SSLCertificateKeyFile
SSLCertificateFile
#SSLCACertificateFile
When using a chained server certificate issued from a certificate authority, delete the hash sign (#) from the
line "# SSLCACertificateFile", and specify the chained certificate file (created by certificate authority) by
using an absolute path.
Note:To block non-SSL communication from external servers to the management server, comment out the
lines Listen 22015 and Listen [::]:22015 by adding a hash mark (#) to the beginning of each line.
After you comment out these lines, remove the hash mark (#) from the line #Listen 127.0.0.1:22015.
In addition, for a Windows cluster environment, add or edit the following line in the
command_user.properties file:
command.hostname = localhost
shared-folder-name\Automation\conf
The following is an example of how to edit the user_httpsd.conf file. The numbers represent the default ports.
ServerName host-name
Listen [::]:22015
Listen 22015
#Listen 127.0.0.1:22015
SSLEngine Off
Listen [::]:22016
Listen 22016
<VirtualHost *:22016>
ServerName host-name
SSLEngine On
SSLProtocol +TLSv1.2 +TLSv1.3
SSLCipherSuite TLSv1.3 TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POL
Y1305_SHA256
# SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-R
SA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-GCM-SHA256
SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-
AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256
SSLCertificateKeyFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server/httpsdkey.pe
m"
SSLCertificateFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server/server-certif
icate-or-self-signed-certificate-file"
SSLCertificateKeyFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server/ecc-httpsdke
y.pem"
SSLCertificateFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server/ecc-httpsd.pe
m"
SSLCACertificateFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/cacert/certificate-f
ile-from-certificate-authority"
# Header set Strict-Transport-Security max-age=31536000
</VirtualHost>
#HWSLogSSLVerbose On
Setting up SSL on the server for secure client communication (Linux OS)
To implement secure communication between the management server and management clients, you must set up SSL on
the management server.
Note:After a new installation, SSL settings are enabled. The same certificate is used as when the hcmds64ssltool
command is run without any options. In the case of an upgrade installation, keep the current SSL settings.
The hcmds64ssltool command creates two types of private keys: certificate signing requests, and self-signed
certificates supporting RSA ciphers and elliptic curve ciphers (ECC). The certificate signing request is created in PEM
format. Although you can use this command to create a self-signed certificate, best practice is to use a self-signed
certificate for testing purposed only.
Requirements for the certificate signing request specified by the certificate authority.
The Web browser must use X.509 PEM format and support the signature algorithm of the server certificates used
Existing storage directories for private keys, certificate signing requests, and self-signed certificates, if you are
recreating them.
If a file with the same name already exists in the output location, the command does not overwrite the file.
Therefore, when you recreate a private key, certificate signing request, or self-signed certificate, you must output it
to a directory other than existing storage directory or delete the existing files.
1. To create a private key (httpsdkey.pem), a certificate signing request (httpsd.csr), and a self-signed certificate
(httpsd.pem) for the Common Component, use the following command:
where
key specifies the absolute path of the private key file that is created. If you omit this option, the files are
output to the default output destination path# with the file name httpsdkey.pem (for RSA) and ecc-
httpsdkey.pem (for ECC).
csr specifies the absolute path of the certificate signing request file that is created. If you omit this option,
the files are output to the default output destination path# with the file name httpsd.csr (for RSA) and ecc-
httpsd.csr (for ECC).
cert specifies the absolute path of the self-signed certificate file that is created. If you omit this option, the
files are output to the default output destination path# with the file name httpsd.pem (for RSA) and ecc-
httpsd.pem (for ECC).
certtext specifies the absolute path of the self-signed certificate content file that is created. If you omit
this option, the files are output to the default output destination path# with the file name httpsd.txt (for RSA)
and ecc-httpsd.txt (for ECC).
validity specifies the expiration date of the self-signed certificate by using the number of days. If you
omit this option, the default of 3,650 days is used.
sigalg specifies the signature algorithm of the RSA certificate as SHA256withRSA, or SHA1withRSA. If
you omit this option, the default of SHA256withRSA is used.
eccsigalg specifies the signature algorithm of the ECC certificate as SHA512withECDSA,
SHA384withECDSA, SHA256withECDSA, or SHA1withECDSA. If you omit this option, the default of
SHA384withECDSA is used.
ecckeysize specifies the key size of the private key for the ECC server certificates in bits as 256 or 384. If
you omit this option, the default of 384 is used.
ext specifies the extension information for the X.509 certificate. To set SAN (Subject Alternative Name) on
the self-signed certificate and certificate signing request, specify this option. The specification method is
based on the ext option of the keytool command in Java. Note, however, that the only extension that can
be specified in Ops Center Automator is SAN. If you specify the ext option multiple times, the first
specification takes effect.
This command outputs the RSA and ECC files to the specified output destination path. RSA files are output with the
specified file name, and ECC files output with a prefix of "ecc-".
#The default output destination when you omit the key, csr, cert, or certtext options is as follows:
Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server
To leave a field blank, type a period (.). To select a default value visible within the brackets ([]), press the Enter key.
3. Send the certificate signing request (httpsd.csr) to the certificate authority to apply for a server certificate.
Note:This step is not needed if you plan to use a self-signed certificate, but best practice is to use a signed server
certificate in a production environment.
The server certificate issued by the certificate authority is usually sent by email. Ensure that you save the email and
the server certificate sent by the certificate authority.
Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server
Common-Component-installation-directory/uCPSB11/httpsd/conf/user_httpsd.conf
#Listen 22016
#<VirtualHost *:22016>
through
#</VirtualHost>
For an IPv6 environment, remove the hash mark (#) at the beginning of the lines #Listen [::]:22016.
ServerName host-name
Listen [::]:22015
Listen 22015
#Listen 127.0.0.1:22015
SSLEngine Off
Listen [::]:22016
Listen 22016
<VirtualHost *:22016>
ServerName host-name
SSLEngine On
SSLProtocol +TLSv1.2 +TLSv1.3
SSLCipherSuite TLSv1.3
TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256
# SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCMSHA256:ECD
HE-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:AES256-GCMSHA384:AES128-GC
M-SHA256
SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCMSHA256:ECDHE
-RSA-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256
SSLCertificateKeyFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server/httpsdk
ey.pem"
SSLCertificateFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server/httpsd.
pem"
SSLCertificateKeyFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server/ecc-htt
psdkey.pem"
SSLCertificateFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server/ecc-htt
psd.pem"
# SSLCACertificateFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/cacert/anycer
t.pem"
# Header set Strict-Transport-Security max-age=31536000
</VirtualHost>
#HWSLogSSLVerbose On
SSLCertificateKeyFile
SSLCertificateFile
#SSLCACertificateFile
When using a chained server certificate issued from a certificate authority, delete the hash sign (#) from the
line "# SSLCACertificateFile", and specify the chained certificate file (created by certificate authority) by
using an absolute path.
Note:
To block non-SSL communication from external servers to the management server, comment out the lines L
isten 22015 and Listen [::]:22015 by adding a hash mark (#) to the beginning of each line. After
you comment out these lines, remove the hash mark (#) from the line #Listen 127.0.0.1:22015.
The following is an example of how to edit the user_httpsd.conf file. The numbers represent the default ports.
ServerName host-name
Listen [::]:22015
Listen 22015
#Listen 127.0.0.1:22015
SSLEngine Off
Listen [::]:22016
Listen 22016
<VirtualHost *:22016>
ServerName host-name
SSLEngine On
SSLProtocol +TLSv1.2 +TLSv1.3
SSLCipherSuite TLSv1.3
TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256
# SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCMSHA256:ECDHE-RSA
-AES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256:AES256-GCMSHA384:AES128-GCM-SHA256
SSLCipherSuite ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHERSA-A
ES256-GCM-SHA384:ECDHE-RSA-AES128-GCM-SHA256
SSLCertificateKeyFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server/httpsdkey.pe
m"
SSLCertificateFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server/server-certif
icate-or-self-signed-certificate-file"
SSLCertificateKeyFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server/ecc-httpsdke
y.pem"
SSLCertificateFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/server/ecc-httpsd.pe
m"
SSLCACertificateFile
"Common-Component-installation-directory/uCPSB11/httpsd/conf/ssl/cacert/certificate-f
ile-from-certificate-authority"
# Header set Strict-Transport-Security max-age=31536000
</VirtualHost>
#HWSLogSSLVerbose On
To implement secure communications between the management server and management clients, you must set up SSL on
all Ops Center Automator management clients that access the Ops Center Automator web-based user interface. You must
first set up SSL on the management server before setting up the management clients. You are only required to follow this
procedure the first time you access the management server from this client.
If the signature algorithm used is SHA256 with RSA, the Web browser in use must support a server certificate that has an
SHA256 with RSA signature.
1. From the management web client, access the management server using an SSL connection by using the following
URL:
https://automation-software-management-server-name:port-number-for-SSL-communication/
Automation/
2. Install the SSL certificate.
The SSL certificate is registered on the management client so it can communicate with the management server using SSL.
In a Windows environment, use the StartTLS protocol to implement secure communication between the Ops Center
Automator management server and the LDAP directory server. To implement StartTLS, you must update the properties in
the exauth.properties file and import the LDAP directory server certificate into the management server.
See Importing a certificate into the truststore for Common Component for details.
Note:If you specify an IPV6 address in a Linux OS environment, you are required to enclose the address with square
brackets [ ].
To import a certificate to the truststore (ldapcacerts or jssecacerts), use the hcmds64keytool utility (for Windows) or the
keytool utility (for Linux).
Prepare a certificate
The certificates issued by all the authorities from the authority that issued an LDAP directory server
certificate to the root certificate authority must form a certificate chain. The certificate must satisfy the
product requirements for Common Component.
The certificates issued by all the authorities from the authority which issued the Common Component server
certificate to the root certificate authority must form a certificate chain.
Verify that you have the password to access the truststore, if the truststore already exists.
In Linux:
Where:
alias: Specify the name used to identify the certificate in the truststore. If there are two or more server
certificates, specify an alias name which is not used in the truststore.
keystore: Specify the truststore file path of the import destination. If no truststore file exists, one will be
automatically created.
You should import LDAP directory server certificates into ldapcacerts. To share a certificate with other
programs, you can import the certificate into jssecacerts.
jssecacerts
For Windows:
Common-Component-installation-folder\uCPSB11\hjdk\jdk\lib\security\jssecacerts
For Linux:
Common-Component-installation-directory/uCPSB11/hjdk/jdk/lib/security/jssecacerts
ldapcacerts
For Windows:
Common-Component-installation-folder\conf\sec\ldapcacerts
For Linux:
Common-Component-installation-directory/conf/sec/ldapcacerts
Note:You are prompted to enter the truststore password in interactive mode. When prompted, specify a password
of your choice used to access the truststore (minimum of 6 characters). If the truststore already exists, specify the
current truststore password.
2. Restart the Common Component services.
Changing the authenticator connection port number for the primary Common Component server
After you set up secure communication with an external authentication server, you must change the authenticator
connection port number.
To change the authenticator connection port number, run the hcmds64prmset command as follows:
Windows:
Linux:
where:
primary_server_hostname is the same name as the Common Name (CN) for the credentials.
ssl_port_number is the same as the SSL Common Component port number. The default is 22016.
Ops Center Automator and Ops Center Common Services must communicate over an SSL connection. If you want to
enable the certificate verification, you must import the certificates into the Common Component truststore. You can also
change the cipher suites to be used.
Tip:If Common Services is on the same server as Ops Center Automator, the cssslsetup command is available. By using
the cssslsetup command, you can configure SSL communication for Hitachi Ops Center products installed on the same
management server using a common private key and server certificate. For more information on the usage and support
scope of the cssslsetup command, refer to "Configuring SSL communications by using the cssslsetup command" in the
Hitachi Ops Center Installation and Configuration Guide.
Set up SSL on the Ops Center Automator server between the management server and management client. For
details, see "Setting up SSL on the server for secure client communication (Windows OS)" or Setting up SSL on the
server for secure client communication (Linux OS).
Set up SSL on the Common Services server. For details, see “Configuring SSL for a multi-server configuration" in
the Hitachi Ops Center Installation and Configuration Guide.
For Windows:
For Linux:
To import the certificates in Java, ensure that the truststore password includes six or more characters. In
addition, ensure that the new alias name does not conflict with an existing alias name. Since the certificates
used vary depending on the environment and configuration, import either or both RSA and ECDSA
certificates into the Common Component truststore based on the certificates available in the Ops Center
Common Services server.
b. Edit the sso.https.certification parameter to true in the config_user.properties file in the following
location:
In Windows (non-cluster): Automation-software-installation-folder\conf
In Linux: Automation-software-installation-directory/conf
2. (Optional) If you want to change the cipher suites to be used for communication with the Ops Center Common
Services server, do the following:
a. Open the config_user.properties file from the following location.
In Windows (non-cluster): Automation-software-installation-folder\conf
In Linux: Automation-software-installation-directory/conf
b. Edit the tls.client.cipherSuites line. If the tls.client.cipherSuites line does not exist, add it.
One of the cipher suites in the tls.client.cipherSuites line is used in the communication. Specify
the cipher suites you want to use in the tls.client.cipherSuites line. If there are multiple cipher
suites you want to use, specify the cipher suites separated by commas.
For details about the tls.Client.cipherSuites property, see Changing the system configuration.
You can set up SSL communication to be used between the Ops Center Automator server and the Ops Center API
Configuration Manager REST API server by using a self-signed certificate or a certificate issued by a certificate authority.
You can also change the cipher suites to be used.
If you already set up SSL on the Ops Center API Configuration Manager server, including creating the certificates, go to
step 2. Otherwise, start at step 1.
1. Set up SSL on the Ops Center API Configuration Manager REST API server. For details, see “Specifying settings
for using SSL communication between REST API clients and the REST API server (when using a self-signed
certificate)” or “Specifying settings for using SSL communication between REST API clients and the REST API
server (when using a server certificate issued by a certificate authority)" in the Hitachi Ops Center API
Configuration Manager REST API Reference Guide.
2. Import the certificates into the Common Component truststore by running the following command:
For Windows:
For Linux:
To import the certificates in Java, ensure that the truststore password includes six or more characters. In addition,
ensure that the new alias name does not conflict with an existing alias name. Since the certificates used vary
depending on the environment and configuration, import either or both RSA and ECDSA certificates into the
Common Component truststore based on the certificates available in the Ops Center API Configuration Manager
REST API server.
3. (Optional) If you want to change the cipher suites to be used for communication with the Ops Center API
Configuration Manager REST API server, do the following:
Note:When you use built-in service templates to communicate with the Ops Center API Configuration Manager
REST API server, the property in this step has no effect and you do not need to perform this step.
a. Open the config_user.properties file from the following location.
In Windows (non-cluster): Automation-software-installation-folder\conf
In Linux: Automation-software-installation-directory/conf
b. Edit the tls.client.cipherSuites line. If the tls.client.cipherSuites line does not exist, add it.
One of the cipher suites in the tls.client.cipherSuites line is used in the communication. Specify
the cipher suites you want to use in the tls.client.cipherSuites line. If there are multiple cipher
suites you want to use, specify the cipher suites separated by commas.
For details about the tls.client.cipherSuites property, see Changing the system configuration.
You can set up SSL communication to be used between the Ops Center Automator server and the Ops Center
Administrator server by using a self-signed certificate or a certificate issued by a certificate authority. You can also change
the cipher suites to be used.
If you already set up SSL on the Ops Center Administrator server, including creating the certificates, go to step 2.
Otherwise, start at step 1.
1. Set up SSL on the Ops Center Administrator server. For details, see “Setting up SSL” in the Hitachi Ops Center
Administrator Getting Started Guide.
2. Import the certificates into the Common Component truststore by running the following command:
For Windows:
For Linux:
To import the certificates in Java, ensure that the truststore password includes six or more characters. In addition,
ensure that the new alias name does not conflict with an existing alias name. Since the certificates used vary
depending on the environment and configuration, import either or both RSA and ECDSA certificates into the
Common Component truststore based on the certificates available in the Ops Center Administrator server.
3. (Optional) If you want to change the cipher suites to be used for communication with the Ops Center Administrator
server, do the following:
a. Open the config_user.properties file from the following location.
In Windows (non-cluster): Automation-software-installation-folder\conf
In Linux: Automation-software-installation-directory/conf
b. Edit the tls.client.cipherSuites line. If the tls.client.cipherSuites line does not exist, add it.
One of the cipher suites in the tls.client.cipherSuites line is used in the communication. Specify
the cipher suites you want to use in the tls.client.cipherSuites line. If there are multiple cipher
suites you want to use, specify the cipher suites separated by commas.
For details about the tls.client.cipherSuites property, see Changing the system configuration.
You can set up SSL communication to be used between the Ops Center Automator server and the Ops Center Analyzer
server by using a self-signed certificate or a certificate issued by a certificate authority. You can also change the cipher
suites to be used.
If you already set up SSL on the Ops Center Analyzer server, including creating the certificates, go to step 2. Otherwise,
start at step 1.
1. Set up SSL on the Ops Center Analyzer server. For details, see “Configuring an SSL certificate (Analyzer server)”
in the Hitachi Ops Center Analyzer Installation and Configuration Guide.
2. Import the certificates into the Common Component truststore by running the following command:
For Windows:
For Linux:
To import the certificates in Java, ensure that the truststore password includes six or more characters. In addition,
ensure that the new alias name does not conflict with an existing alias name. Since the certificates used vary
depending on the environment and configuration, import either or both RSA and ECDSA certificates into the
Common Component truststore based on the certificates available in the Ops Center Analyzer server.
3. (Optional) If you want to change the cipher suites to be used for communication with the Ops Center Analyzer
server, do the following:
a. Open the config_user.properties file from the following location.
In Windows (non-cluster): Automation-software-installation-folder\conf
In Linux: Automation-software-installation-directory/conf
b. Edit the tls.client.cipherSuites line. If the tls.client.cipherSuites line does not exist, add it.
One of the cipher suites in the tls.client.cipherSuites line is used in the communication. Specify
the cipher suites you want to use in the tls.client.cipherSuites line. If there are multiple cipher
suites you want to use, specify the cipher suites separated by commas.
For details about the tls.client.cipherSuites property, see Changing the system configuration.
As with all web service connections that use secure communication, you must import the VMware vCenter Server root
certificates to the Ops Center Automator Common Component truststore that Ops Center Automator references. However,
if you plan to use the ESX cluster service templates, you must also install the VMware vCenter Server root certificates into
the OS truststore in order to configure secure communication for the prerequisite software in the service templates. You
can also change the cipher suites to be used.
Note:If you do not plan to use the ESX cluster service templates, you do not need to complete this procedure.
For Windows:
For Linux:
To import the certificates in Java, ensure that the truststore password includes six or more characters. In addition,
ensure that the new alias name does not conflict with an existing alias name. Since the certificates used vary
depending on the environment and configuration, import either or both RSA and ECDSA certificates into the
Common Component truststore based on the certificates available in VMware vCenter Server.
5. (Optional) If you want to change the cipher suites to be used for communication with the VMware vCenter server,
do the following:
Note:When you use the following service templates to communicate with VMware vCenter Server, the property in
this step has no effect and you do not need to perform this step.
Allocate Volumes, Fabric, and Datastore for ESXi Host
Allocate Fabric Aware Volumes and Create Datastore for ESX Cluster
Add Host to Cluster in vCenter
Remove Host from Cluster in vCenter
a. Open the config_user.properties file from the following location.
In Windows (non-cluster): Automation-software-installation-folder\conf
In Linux: Automation-software-installation-directory/conf
b. Edit the tls.client.cipherSuites line. If the tls.client.cipherSuites line does not exist, add it.
One of the cipher suites in the tls.client.cipherSuites line is used in the communication. Specify
the cipher suites you want to use in the tls.client.cipherSuites line. If there are multiple cipher
suites you want to use, specify the cipher suites separated by commas.
For details about the tls.client.cipherSuites property, see Changing the system configuration.
You must import the certificates into the Common Component truststore to enable SSL communication between the
external web server and Ops Center Automator over the following web service connections. You can also change the
cipher suites to be used.
BNA
Brocade FC switch
DCNM
ServiceNow
Other web service connections
1. Import the certificates into the Common Component truststore by running the following command:
For Windows:
For Linux:
To import the certificates in Java, ensure that the truststore password includes six or more characters. In addition,
ensure that the new alias name does not conflict with an existing alias name. Since the certificates used vary
depending on the environment and configuration, import either or both RSA and ECDSA certificates into the
Common Component truststore based on the certificates available in the external web server. Since the certificates
used vary depending on the environment and configuration, import either or both RSA and ECDSA certificates into
the Common Component truststore based on the certificates available in the external web server.
2. (Optional) If you want to change the cipher suites to be used for communication with the external web servers, do
the following:
Note:For web service connections to Brocade FC switch with a category of FOS_PrimarySwitch, add the following
cipher suites to use for communication with FOS.
TLS_RSA_WITH_AES_256_CBC_SHA256
TLS_RSA_WITH_AES_128_CBC_SHA256
a. Open the config_user.properties file from the following location.
In Windows (non-cluster): Automation-software-installation-folder\conf
In Linux: Automation-software-installation-directory/conf
b. Edit the tls.client.cipherSuites line. If the tls.client.cipherSuites line does not exist, add it.
One of the cipher suites in the tls.client.cipherSuites line is used in the communication. Specify
the cipher suites you want to use in the tls.client.cipherSuites line. If there are multiple cipher
suites you want to use, specify the cipher suites separated by commas.
For details about the tls.client.cipherSuites property, see Changing the system configuration.
For additional information on the security settings for another product, see the associated product documentation.
To obtain server certificates, see the associated product documentation for information on accessing server
certificates.
After upgrading DCNM, the server certificate is initialized. You must do the steps described in "Restoring the
certificates after an upgrade" in the Cisco DCNM Installation and Upgrade Guide for SAN Deployment.
If you use DCNM 11.5, create a certificate by specifying an appropriate hostname to Common Name by following
the steps described in "Certificates" in the Cisco DCNM Installation and Upgrade Guide for SAN Deployment.
If you use a Brocade FC switch, complete the SSL settings by following the steps described in "Managing the
Security Certificates Using the secCertMgmt Command" in the Brocade Fabric OS Administration Guide.
You can verify the expiration date for an SSL certificate to ensure that your certificate has not expired. You must ensure
that the management server certificate does not expire to maintain secure communication with managed servers.
To verify the expiration of the Common Component server certificate, run the following command:
Note:The expiration date of a self-signed server certificate is not verified at the connection between servers. If you must
verify the expiration date of a certificate at the connection of the Ops Center Automator server and web servers, use the
certificate issued by the certificate authority. Then, import the certificates not only for the server, but also for the certificate
authority, and intermediate certificate authority.
To change the Common Component truststore (ldapcacerts or jssecacerts) password, use the hcmds64keytool utility (for
Windows) or the keytool utility (for Linux).
For Windows:
For Linux:
Where keystore is the truststore file path where the certificate is stored.
jssecacerts
For Windows:
Common-Component-installation-folder\uCPSB11\hjdk\jdk\lib\security\jssecacerts
For Linux:
Common-Component-installation-directory/uCPSB11/hjdk/jdk/lib/security/jssecacerts
ldapcacerts
For Windows:
Common-Component-installation-folder\conf\sec\ldapcacerts
For Linux:
Common-Component-installation-directory/conf/sec/ldapcacerts
To delete the certificates imported into the Common Component truststore (ldapcacerts or jssecacerts), use the
hcmds64keytool utility (for Windows) or the keytool utility (for Linux).
Check the following information:
In Windows
In Linux
alias
Specify the certificate alias name.
keystore
Specify the truststore file path where the certificate is stored.
jssecacerts
For Windows:
Common-Component-installation-folder\uCPSB11\hjdk\jdk\lib\security\jssecacerts
For Linux:
Common-Component-installation-directory/uCPSB11/hjdk/jdk/lib/security/jssecacerts
ldapcacerts
For Windows:
Common-Component-installation-folder\conf\sec\ldapcacerts
For Linux:
Common-Component-installation-directory/conf/sec/ldapcacerts
Audit logging
The audit log provides a record of all user actions on the Ops Center Automator server. The audit log tracks events from
several categories such as external services, authentication, configuration access, and start and stop services. By
examining the audit log, you can check the system usage status or audit for unauthorized access.
The audit log provides a record of all user actions on the Ops Center Automator server. The audit log tracks events from
several categories such as external services, authentication, configuration access, and start and stop services. By
examining the audit log, you can check the system usage status or audit for unauthorized access.
For Windows, the audit log data is output to the event log files (application log files). For Linux, the data is output to the sy
slog file.
The following table lists and describes the categories of audit log data that can be generated from products that use the
Common Component. Different products generate different types of audit log data.
Categories Description
Hardware failures
Software failures (memory error, etc.)
Authentication Events indicating that a device, administrator, or end user succeeded or failed in
connection or authentication:
AccessControl Events indicating that a device, administrator, or end user succeeded or failed in
gaining access to resources:
ContentAccess Events indicating that attempts to access important data succeeded or failed:
To enable the audit log of the Ops Center Automator server and change the audit events to be output to the audit log, first
configure the environment configuration file (auditlog.conf) for the Common component. Then you must restart the Ops
Center Automator server.
Note:
If the Ops Center Automator server is installed by using a virtual appliance, the audit log is enabled by default.
If the Ops Center Automator server is installed by using the installer, the audit log is disabled by default. Enable the
settings as required.
A large volume of audit log data might be output. Change the log file size and back up or archive the generated log
files accordingly.
1. Log on to Ops Center Automator as a user with Administrator permission (Windows) or root permission (Linux).
2. Open the auditlog.conf file, which is located in one of the following locations:
In Windows:
Common-component-installation-destination-folder\conf\sec\auditlog.conf
In Linux:
Common-component-installation-destination-directory/conf/sec/auditlog.conf
Note:The auditlog.conf file is an environment configuration file for the Common component. Therefore, if another
product that uses the Common component is installed on the same host as the Ops Center Automator server, the
audit log settings will be shared among both products.
Note:When you use Ops Center Automator in a cluster environment, you must edit the auditlog.conf file on both the
active and standby nodes.
3. To enable audit logging, specify the audit event categories for the Log.Event.Category property in the
auditlog.conf file.
4. To disable audit logging, delete all audit even categories specified for the Log.Event.Category property in the
auditlog.conf file.
5. Restart the Ops Center Automator service.
Specify a numeric value for the facility (the log type) required to output audit log data to the syslog file in Linux.
(Default value: 1)
The following table shows the correspondence between the specifiable values for Log.Facility and the facility
defined in the syslog.conf file.
1 user
2 mail*
3 daemon
4 auth*
6 lpr*
16 local0
17 local1
18 local2
19 local3
20 local4
21 local5
22 local6
23 local7
*: Although you can specify this value, we do not recommend that you specify it.
To filter audit logs output to the syslog file, you can combine the facility specified for Log.Facility and the
severity specified for each audit event.
The following table shows the correspondence between the severity of audit events and the severity defined in the
syslog.conf file.
0 emerg
1 alert
2 crit
3 err
4 warning
5 notice
6 info
7 debug
Log.Event.Category
When specifying multiple categories, use commas (,) to separate them. In this case, do not insert spaces between
categories and commas. If Log.Event.Category is not specified, audit log data is not output. Log.Event.Cate
gory is not case-sensitive. If an invalid category name is specified, the specified file name is ignored.
Events with the specified severity level or lower will be output to the event log file.
For details about the severity of each audit event, see the list of audit events output to the audit log.
Log.Level has an effect in Windows only. Log.Level is ignored in Linux, even if it is specified. Also, if an invalid
value or a non-numeric character is specified, the default value is used.
The following table shows the correspondence between the specifiable value for Log.Level and the levels
displayed in the event log.
0 Error
4 Warning
5 Information
For Windows, Log.Level 6 outputs audit log data corresponding to the Error, Warning, and Information levels. For Linux,
Log.Facility 1 outputs the audit log data to the syslog file that is defined as the user facility in the syslog.conf file.
The audit log data is output to the event log file in Windows or to the syslog file in Linux.
The following shows the format of data output to the audit log:
In Windows:
In Linux:
syslog-header-message message-part
The format of the syslog-header-message differs depending on the OS environment settings. If necessary, change the
settings.
For example, if you use rsyslog and specify the following in /etc/rsyslog.conf, messages are output in a format
corresponding to RFC5424:
$ActionFileDefaultTemplate RSYSLOG_SyslogProtocol23Format
The format and contents of message-part are described below. In message-part, a maximum of 953 single-byte
characters can be displayed in a syslog file.
uniform-identifier,unified-specification-revision-number,serial-number,message-ID,date-and
-time,detected-entity,detected-location,audit-event-type,audit-event-result,audit-event-re
sult-subject-identification-information,hardware-identification-information,location-infor
mation,location-identification-information,redundancy-identification-information,agent-inf
ormation,request-source-host,request-source-port-number,request-destination-host,request-d
estination-port-number,batch-operation-identifier,log-data-type-information,application-id
entification-information,reserved-area,message-text
Item* Description
date-and-time The date and time when the message was output. This item is output in the
format of yyyy-mm-ddThh:mm:ss.stime-zone.
The following is an example of the message portion of an audit log login event:
CELFSS,1.1,3,KNAE20002-I,2021-09-03T21:31:56.8+09:00,HAD,managementhost,Authentication,Suc
cess,subj:uid=sysadmin,autoAuth,Login,BasicLog,HAD,"Login was successful."
You can configure various Ops Center Automator settings such as logs and tasks by editing the config_user.properties file.
Note that after you change and save the file, you must restart the Ops Center Automator engine web service.
specification-key-name=setting
ignored.
This property is
applied during the
plug-in
procedure, when
the following
conditions are
met.
- Connection
target host is
Windows
- Execution target
plug-in is either a
General
Command Plug-in
or the Custom
Plug-in
In Windows OS,
the plug-in can
continue to run,
even if the
number of
linefeeds exceeds
65535 or more.
To take
advantage of this
feature, you must
to set the
property value
accordingly. For
example, if this
property is set to
100 KB (default
value), the plug-in
cannot process
the maximum
number of
linefeeds of
65535 or more.
The plug-in stops
running after it
reaches the 100
KB limit.
property value, a
plug-in error
occurs.
Note: The
property value
unit is in kilobytes
(KB).
This property is
applied during the
plug-in procedure
when the
following two
major conditions
are met.
[Condition (1)
(Note: The
following target-
based conditions
must be met). ]
- Connection
target host is
Linux OS.
- Execution target
plug-in is a
General
Command Plug-in
or the custom
plug-in.
[Condition (2)
(Note: The
following protocol
and plug-in
conditions must
be met.)]
- Connection
protocol is SSH.
- Execution target
plug-in is
Terminal Connect
Plug-in or
Terminal
Command Plug-
in.
Note: The
property value
unit is in kilobytes
(KB).
This property is
applied during the
plug-in procedure
when the
following
conditions are
met.
- Connection
protocol is Telnet.
If a temporary file
access error
occurs, trying the
command again
might result in a
successful
procedure.
However, if the
file access error
is not recovered,
extra time is
needed for further
tries until the
plug-in stops.
Specify this
property in an
environment in
which file access
errors occur even
if there are no
problems with
disks.
true: enabled
false: disabled
If the standard
output and
standard error
output match the
specified regular
expression, the
Terminal Connect
Plug-in (Telnet is
specified for the
protocol)
determines that a
user ID must be
entered, and then
it enters a user
ID.
If the standard
output and
standard error
output match the
specified regular
expression, the
Terminal Connect
Plug-in (Telnet is
specified for the
protocol)
determines that a
password must
be entered, and
then it enters a
password.
If the "Execution
Mode" of the
custom plug-in is
"Script", the total
string length of
the specified
value and the
script file name
do not exceed
140 characters. If
the length
exceeds 140
characters,
transferring the
script might fail.
In addition,
because the
script file name
must be specified
in 90 characters
or less, this value
specified must be
within 50
characters.
Service Builder
windows except
for the View Flow
window and the
Create/Edit
External
Resource
Provider window,
regardless of the
Auto-refresh
setting in Ops
Center Common
Services.
service template.
1. You set log output thresholds for tasks in Service Share Properties.
Example
logger.message.server.MaxBackupIndex = 7
logger.message.server.MaxFileSize = 1024
logger.message.command.MaxBackupIndex = 7
logger.message.command.MaxFileSize = 1024
logger.TA.MaxFileSize = 1024
tasklist.autoarchive.taskRemainingPeriod = 7
tasklist.autoarchive.executeTime = 04:00:00
tasklist.autoarchive.maxTasks = 5000
tasklist.autodelete.maxHistories = 30000
mail.notify.retry.times = 3
mail.notify.retry.interval = 10
mail.plugin.retry.times = 3
mail.plugin.retry.interval = 10
client.events.refreshinterval = 5
2. By default, there is no tls.client.cipherSuites line, and Ops Center Automator works as if the following value was set:
TLS_AES_256_GCM_SHA384,TLS_AES_128_GCM_SHA256,TLS_CHACHA20_POLY1305_SHA256,TLS_ECDHE_RSA_WITH_
AES_256_GCM_SHA384,TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,TLS_RSA_WITH_AES_256_GCM_SHA384,TLS_R
SA_WITH_AES_128_GCM_SHA256
If you want to change cipher suites from the default, add the tls.client.cipherSuites line if it does not exist, and specify
the comma-separated values of cipher suites you want to use in the tls.client.cipherSuites line. For available cipher
suites, see Cipher suites supported as a client.
Ops Center Automator has two modes of operation: Standard mode and High performance mode. High performance mode
is suitable for multiple task runs and uses more resources than Standard mode.
To switch between Standard mode and High performance mode, use the changemode command.
Note:When you run multiple Online migration with Configuration Manager tasks, you must operate in high performance
mode. For details, see “Online migration with Configuration Manager service templates” in the Hitachi Ops Center
You configure email notification settings so that when a task fails ("Failed" status) or a task detects an error ("In Progress
(with Error)" status), you receive email notification. You can configure the email address, title, and type of information you
receive about the failure or problem.
Note:To ensure that email notifications are enabled for the system, you must configure the system parameters in the
Administration tab. For more detailed information, see the Hitachi Ops Center Automator User Guide.
The email definition file, mailDefinition, is in XML format and is located in the following folder:
Automation-software-installation-folder\conf
A read error occurs if the definition file for email notification is missing, or is not well-formed XML. In this case, the
email is sent with the default title and body.
If you specify tags outside of <mail>, <title>, and <body>, even if the tags are well-formed XML, the tags and their
content are ignored.
An empty string is specified if the value of a <title> or <body> tag is omitted.
The <mail> tag cannot be omitted. If it is omitted, the format is not valid and a read error occurs.
All entries are case sensitive.
To modify the settings, edit the email-title and email-body sections in the mailDefinition file.
Title of email to use <title> Character [Ops Center Automator] $TASK_NAME$ has changed to
for email string of 0- $TASK_STATUS$
notifications 9,999 bytes
Body of email to use <body> Character Service Group Name:$SERVICE_GROUP_NAME$ Task Name:
for email string of 0- $TASK_NAME$ User Name: $USER_NAME$ Task Detail:
notifications 9,999 bytes $TASK_DETAIL_ URL$
Table. XML entity references
Character you want in the email Character string to enter
& &
< <
> >
" "
' '
Table. Embedded characters for email notification
Embedded characters Item Remarks
$SERVICE_GROUP_NAME$ Service group name Set to the character string representing the service
group name.
$TASK_NAME$ Task name Set the task name according to the format in the task
properties.
$TASK_ID$ Task ID
$TASK_DETAIL_URL$ URL of the Task Detail window Set to a URL starting with http.
You configure various Ops Center Automator settings related to user password conditions and locks by editing the
security.conf file. This enables you to customize your security settings to match your specific password policy.
Common-Component-installation-folder\conf\sec
specification-key-name=setting
Note:When you use Ops Center Automator in a cluster environment, you must edit the security.conf file on both the active
and standby nodes.
When editing the file, you specify one specification key and setting per line. The following shows the default state of the
security definition file:
password.min.length=4
password.min.uppercase=0
password.min.lowercase=0
password.min.numeric=0
password.min.symbol=0
# This specifies whether the user ID can be used for the password
# (true = cannot use the user ID, false = can use the user ID)
password.check.userID=false
account.lock.num=0
password.m Specifies the minimum number of uppercase letters that must be included in 0 - 256 0
in.upperca the password. If 0 is specified, there are no constraints on the number of
se uppercase letters.
password.m Specifies the minimum number of lowercase letters that must be included in 0 - 256 0
in.lowerca the password. If 0 is specified, there are no constraints on the number of
se lowercase letters.
password.m Specifies the minimum number of numeric characters that must be included in 0 - 256 0
in.numeric the password. If 0 is specified, there are no constraints on the number of
numeric characters.
password.m Specifies the minimum number of symbols that must be included in the 0 - 256 0
in.symbol password. If 0 is specified, there are no constraints on the number of symbols.
password.c Specifies whether to prevent the password from being the same as the user ID. false
true:
heck.userI
D prevent
this
false:
allow
this
account.lo Specifies the number of consecutive failed logons before the account is 0 - 10 0
ck.num automatically locked. If 0 is specified, the account is not automatically locked
after failed logon tries.
Account locking is the locking (temporary disabling) of a user account. By enabling account locking, you can reduce the
risk of unauthorized access from third parties. If you are managing user accounts by using a management server, we
In Common Component products, you can automatically lock user accounts that fail to log on to the GUI many times in a
row. To enable account locking, you must set the account locking policy (the number of consecutive, unsuccessful login
attempts before accounts are locked).
Tip:As a way to lock an account, you can change the lock status of a user account from the GUI.
Only users with the Admin (user management) permission can change the lock status.
CAUTION:
Account locking cannot be performed on System accounts when initially installing Common Component products.
System accounts are set with Admin permissions for all Common Component products. If you want to set account
locking for System accounts to improve security, you must change the settings.
If an external authentication server is used to authenticate users, the settings on the external authentication server
are used to control automatic locking.
An account locking policy is the number of consecutive, unsuccessful login attempts before automatically locking
(temporarily disabling) user accounts that fail to log in to the GUI many times in a row.
When you set an account locking policy, it is immediately applied to all Common Component products that use Single Sign-
On functionality. For example, if you set the number of consecutive failed login attempts to 3 and a user fails to log in to
Ops Center Automator three times, the user account is automatically locked.
You can set an account locking policy for Common Component products in the security.conf file.
In Windows:
Common-Component-installation-folder\conf\sec\security.conf
In Linux:
Common-Component-installation-directory/conf/sec/security.conf
2. Set the account.lock.num parameter.
Note:When you use Ops Center Automator in a cluster environment, you must edit the security.conf file on both the
active and standby nodes.
Specify the number of consecutive failed login attempts required to trigger automatic account locking. Specify a
value from 0 to 10. If a user makes the specified number of unsuccessful login attempts, the account will be locked.
If you specify 0, any number of unsuccessful login attempts is allowed.
Default: 0
CAUTION:
If you change the number of consecutive failed login attempts, the new value takes effect from the first
failed login after the change. If a user is currently logged in and you attempt to login using his or her
account, but you fail the specified number of times, his or her user account will be locked. However, the
user can continue to perform operations while still logged in.
You can also set an account locking policy from the GUI. However, if the system is in a cluster configuration,
the settings from the GUI are applied only to the executing node. To apply the settings to the standby node,
switch the nodes, and then specify the same settings.
If you change the setting values in the security.conf file, the new account locking policy takes effect immediately.
To automatically lock the System accounts, change the settings in the user.conf file.
In Windows:
Common-Component-installation-folder\conf\user.conf
In Linux:
Common-Component-installation-directory/conf/user.conf
Note:When you use Ops Center Automator in a cluster environment, you must edit the user.conf file on both the
active and standby nodes.
3. Use the following format to specify the account.lock.system property:
account.lock.system=true
Account locking is applied to System accounts for all Ops Center products.
Unlocking accounts
Log in as a user with Administrator permissions (for Windows) or as a root user (for Linux).
Confirm that the locked user account has Admin permissions
If the user account does not have Admin permissions, another user whose account has User Management Admin
permissions must unlock the account.
In Windows:
Common-Component-installation-folder\bin\hcmds64unlockaccount [/useruser-ID /pass password]
In Linux:
Common-Component-installation-directory/bin/hcmds64unlockaccount [-user user-ID -pass password]
If the command is executed without specifying the user option or the pass option, you will be prompted to enter a user ID
and password.
CAUTION:
If any symbols are used in the user ID or password, you must escape these symbols on the command line.
In Windows:
If the user ID or password ends with a backslash (\), use another backslash (\) to escape that backslash (\).
Also, if the user ID or password includes an ampersand (&), vertical bar (|), or caret (^), enclose each character
with a double quotation mark ("), or use a caret (^) to escape the symbols.
In Linux:
The following OS or versions are supported as a target of remote connections. If the OS of the target is Windows, SMB
and RPC are used to connect to the target. Otherwise, SSH is used to connect to the target. When using Terminal Connect
Plug-in to connect to the target, Telnet or SSH is used. SSH protocol version 2 is supported.
Windows
Windows Server 2016 Standard
Windows Server 2016 Datacenter
Windows Server 2019 Standard
Windows Server 2019 Datacenter
Windows Server 2022 Standard
Windows Server 2022 Datacenter
The following SMB versions are used for connections from Ops Center Automator to a Windows connection target
host.
Ops Center Automator Connection target host SMB version Encrypted
OS OS communication
1. If SMB version v2 or v3 is enabled and the "Encrypt data access" setting is enabled on the Ops Center
Automator and connection target host, the communication is encrypted. The available cryptographic
algorithms depend on the Ops Center Automator and connection target host to use.
2. The "Encrypt data access" setting must be disabled on the connection target host. If you test the
connection in the Add/Edit Agentless Remote Connection window with the setting enabled on the
connection target host, the KNAE02137-E message appears.
Linux
Red Hat Enterprise Linux versions 8.8, 8.10, 9.2, 9.4
Oracle Linux versions 8.8, 8.10, 9.2, 9.4
The commands (other than the commands specified in the OS of the operation-target device) run by custom plug-ins,
General Command Plug-in, and File-Transfer Plug-in when the OS is Linux are shown below. Before you use these plug-
ins, make sure that these commands have already been installed.
Custom plug-in
/bin/bash, /usr/bin/id, /bin/echo, /usr/bin/find, /usr/bin/test, /bin/mkdir, /bin/chmod, /bin/gunzip, /bin/tar, /bin/rm,
/bin/cp, /bin/uname, /bin/su
File-Transfer Plug-in (Send: If the value of the plug-in property transferMode is "send")
/bin/bash, /usr/bin/id, /usr/bin/test, /bin/mkdir, /bin/chmod, /bin/gunzip, /bin/tar, /bin/rm, /bin/cp, /bin/uname, /bin/su
File-Transfer Plug-in (Receive: If the value of the plug-in property transferMode is "receive")
The custom plug-in and File-Transfer Plug-in transfer files to the operation-target device using SCP or SFTP. Make sure
that the operation-target device has an environment in which files can be transferred using SCP or SFTP. Note that if the
operation-target device is Linux and a character string is output from .bashrc of the connecting user, transferring files
using SCP might fail. Also, when connecting to the remote machine using SSH or telnet, do not include commands such as
stty, tty, tset, and scripts that require an interactive environment in the login script of the connecting user. If so, change the
login script or create a new user who uses the login script that does not run these commands.
Before Ops Center Automator plug-ins and services can communicate with remote machines on which the plug-ins run
tasks and perform actions, you must configure remote machine connection information.
All the files located in the following path are regarded as destination properties files.
Automation-software-installation-folder\Automation\conf\plugin\destinations
Note:Because you cannot use the colon ":" within an IPv6 address within the file name, replace it with a dash (-); for
example: change "2001::234:abcd" to "2001--234-abcd.properties".
Automation-software-installation-folder\Automation\conf\plugin\destinations\#sample.properties
Use the following configuration information to connect with the target machine.
If the OS of the target machine is a Windows Server cluster environment, the working folders
(wmi.workDirectory.sharedName and wmi.workDirectory.sharedPath) must be set. Otherwise, the plug-in causes a
connection error.
If you run the script with the Custom Plug-in, you must specify the execution folder (common.executionDirectory).
Otherwise, the script is not forwarded.
ibm-943C
ISO-8859-1
MS932
PCK
Shift_JIS
UTF-8
windows-31j
telnet.prompt.account Specifies a regular expression pattern used to Character string from 1 to 1,024
detect the character string that is output for characters for use in regular
prompting the user to enter a user ID to establish a expression patterns.
connection with the target device by using the
Terminal Connect Plug-in. For example, specify
Username:.
telnet.prompt.password Specifies a regular expression pattern used to Character string from 1 to 1,024
detect the character string that is output for characters for use in regular
prompting the user to enter a password to establish expression patterns.
a connection with the target device by using the
Terminal Connect Plug-in. For example, specify
Password:.
telnet.noStdout.port.list Specifies the port number of the service that does 0-65535, and commas (,) from 1
not return the standard output after a connection is to 1,024 characters
established by using the Terminal Connect Plug-in.
To specify multiple port numbers, use a comma as
a separator.
common.executionDirectory Specifies the execution folder at the time of running Any characters
the Custom Plug-in on the target. If the value of the
Specify a character string from 0
execution folder defined in the plug-in definition is
to 128 characters.
not set, the value of this property is applied. Priority
is given over the value of
"plugin.remoteCommand.executionDirectory.wmi"
and
"plugin.remoteCommand.executionDirectory.ssh"
defined in the config_user.properties file.
The Windows prerequisites listed in the following sections are required for using agentless connections.
Supported users
Built-in Administrator
Built-in Administrator of Active Directory
A user belonging to the Administrators group
A user belonging to the Domain Admin group of Active Directory
When using a user that belongs to the Administrators group, be aware that UAC (User Access Control) elevation does not
apply at the time of command execution.
You also must edit the registry. Using a registry editor, set an entry under the key of the following registry.
Using an administrative share, set an entry under the key of the following registry using a registry editor and then restart
the operating system.
Item Value
The SSH protocol prerequisites listed in the following sections are required for using agentless connections.
Custom Plug-in
General Command Plug-in
File-Transfer Plug-in
Terminal Connect Plug-in
Terminal Command Plug-in
Terminal Disconnect Plug-in
Password authentication
Note:These commands can change with different versions of the OS. See the OS documentation for additional
information.
This module describes how to authenticate a public key that connects to an SSH server.
To use a public key authentication, it is necessary to set a public key authentication to a SSH server.
Note:These commands can change with different versions of the OS. See the OS documentation for additional
information.
Create a public key and a private key. Best practice is to create the keys on an OS where Ops Center Automator is
installed.
The following key types and key lengths are supported for public key authentication. Note that PEM format and OpenSSH
format are supported for private key format.
DSA 1024
ED25519 256
Note:For RSA keys where multiple cryptographic algorithms correspond to a single key type, the most secure
cryptographic algorithm available on the connected Linux host within three public key algorithms (ssh-rsa, rsa-sha2-256,
rsa-sha2-512) is automatically used.
Specify a path and filename that does not contain multibyte characters. As for a default, ~/.ssh/id_rsa is set (if
creating RSA key). A private key is set as the filename specified to a selected path. A public key is set to the same
directory as a private key with the file extension ".pub" attached to the name of the private key.
You will be asked to enter the pass phrase and to press the Enter key. You will be then asked to enter the pass
phrase again. If you choose not to set a pass phrase to a private key, press only the Enter key to bypass the pass
phrase.
1. Arrange a private key at an arbitrary place on the OS where Ops Center Automator is installed.
2. Specify the absolute path of the private key to ssh.privateKeyFile in the properties file (config_user.prop
erties). When specifying the path, do not specify symbolic links or junction points.
3. Restart the services by running the hcmds64srv command.
1. Redirect the output of the cat command and add the contents of the generated public key file to the public key file
(authorized_keys) used for an authentication. (Example: cat id_rsa.pub >> authorized_keys)
2. Run the chmod command and change the attribute of authorized_keys to 600 (give write and read privilege
only to the owner). If the attribute is not 600, an authentication might fail at the time of plug-in execution.
The arrangement place of authorized_keys is directly under ~/.ssh by default. With regard to ~/.ssh, change the
attribute to 700 (give write, read, and execute privilege only to the owner).
The value is the pass phrase of the private key (for SSH public key authentication).
Note:These commands can change depending on the OS version. For details, see the applicable OS manual.
Ops Center Automator allows you to disable the encryption algorithms used for SSH connections changing settings in con
fig_user.properties. For more information, refer to Changing the system configuration.
See Supported cryptographic algorithms for a list of cryptographic algorithms supported by Ops Center Automator.
Note:If the SSH connection fails to negotiate the cryptographic algorithm, the following message will be displayed and the
connection test will fail:
In addition, if the public key algorithm determined from the private key specified when using public key authentication is not
available at the connected Linux host, the following message will be displayed and the connection test will fail:
Check if there is a valid cryptographic algorithm available between the Ops Center Automator server and the connected
Linux host.
Setting the java heap memory size on the Ops Center API Configuration Manager server
When you run multiple Online Migration with Configuration Manager tasks, you must change the size of the Java heap
used by the Ops Center API Configuration Manager server to 6,144 MB.
Log on to the Ops Center API Configuration Manager server as a user with Administrator permissions (in Windows).
Tip:You can check the value that is currently set by checking the value of the rest.java.heapMemory.size property in
the StartupV.properties file,which is stored in the following location.
Configuration-Manager-installation-folder\data\properties\StartupV.properties
If the file does not exist or the file does not contain the rest.java.heapMemory.size property, this indicates that the
default value is set.
After the command is run, the Ops Center API Configuration Manager server restarts. If you specify -noRestart at the
end of the command line, the command will run without restarting the server.
When you run the setProperty command, the value of the rest.java.heapMemory.size property in the
StartupV.properties file will be changed to 6144. If the file does not exist, it will be created.
Each time the command is run, the current StartupV.properties file is backed up. The backup file is created in the same
directory and the name of the backup file will include the date and time of creation (for example, StartupV_20200220-
093320.properties).
Note:When you use Ops Center Automator in a cluster environment, you must perform user authentication on both the
active and standby nodes.
Note:To use external authentication servers with Common Services, see Hitachi Ops Center Installation and Configuration
Guide.
If you are using external authentication servers with Common Services to login to this product, note that User IDs and
passwords for external authentication servers must meet the following criteria:
Ops Center Automator allows you to log in by using user accounts registered on an external authentication server. When
you link to an external authentication server, you do not need to perform login password management and account control
for Ops Center Automator. You can link Ops Center Automator to the following external authentication servers:
In addition to an external authentication server, if you also use an external authorization server to perform user
authentication, access permissions for the management server (Common Component product) can be controlled on the
external authorization server.
When an external authorization server is also linked to, you do not need to manage accounts and set permissions for
individual users because Common Component products manage users by using the authorization groups on the external
authorization server.
Common Component products can be linked to an LDAP directory server (Active Directory).
To perform user authentication on an LDAP directory server, you must register the external authentication server and the
accounts to be authenticated on the management server for Common Component products.
Note:To use StartTLS to communicate between the LDAP directory server and the management server, you must set up an
environment specifically for this purpose to ensure secure communications.
To do user authentication on a RADIUS server, you must register the external authentication server and the accounts to be
authenticated on the management server for Common Component products.
To perform user authentication on a Kerberos server, you must register the external authentication server and the accounts
to be authenticated on the management server for Common Component products.
Two data structures of user entries for an LDAP directory server exist: the hierarchical structure model and the flat model.
When performing user authentication on an LDAP directory server, verify which data structure is being used, because
information about the LDAP directory server registered on the management server and the procedures you need to
perform on the management server depend on the data structure.
In addition, when performing user authentication or authorization on an LDAP directory server, also verify BaseDN, which
is the start point for searching for users.
BaseDN is the starting point for searching for users during authentication or authorization.
Only user entries in the following hierarchies BaseDN are subject to authentication or authorization. In Common
Component products, user entries must contain all of the users to be authenticated or authorized. BaseDN is required
when registering information about the LDAP directory server on the management server.
A data structure in which the following hierarchies BaseDN branch off and in which user entries are registered in another
hierarchy.
If the hierarchical structure model is used, the entries in the following hierarchy BaseDN are searched for an entry that has
the same login ID and user attribute value. The following figure shows an example of the hierarchical structure model.
A flat model is a data structure in which there are no branches in the hierarchy after BaseDN and in which user entries are
registered in the hierarchy located just after BaseDN.
If the flat model is used, the entries in the hierarchy after BaseDN are searched for an entry that has the DN that consists
of a combination of the login ID and BaseDN. If such a value is found, the user is authenticated. The following figure shows
an example of the flat model.
When multiple external authentication servers are linked, user authentication is performed in a redundant configuration or a
multi-domain configuration.
A redundant configuration is used when each external authentication server manages the same user information. If a
failure occurs on one external authentication server, user authentication can be performed by using another external
authentication server.
A multi-domain configuration is used to manage different user information for each external authentication server. If a user
logs in with a user ID that includes a domain name, the user will be authenticated by an external authentication server in
the domain whose name is included in the user ID. When a Kerberos server is used as an external authentication server,
you can create a configuration similar to a multi-domain configuration by managing different user information for each
realm.
The following table shows external authentication servers for which redundant configurations and multi-domain
configurations are supported.
RADIUS server Y N
Legend:
Y: Supported
N: Not supported
#1
You can use either a redundant configuration or a multi-domain configuration.
#2
By managing different user information for each realm, you can create a configuration that is similar to a multi-
domain configuration.
When an LDAP directory server is used for user authentication in a multi-domain configuration, the user authentication
process varies depending on whether you log in by entering a user ID that includes a domain name.
If you log in with a user ID that includes a domain name, as in the following figure, user authentication will be performed by
using the LDAP directory server of the specified domain.
Figure. User authentication in a multi-domain configuration (when using a user ID that includes a domain name)
If you log in with a user ID that does not include a domain name, user authentication will be performed sequentially on all
LDAP directory servers that are linked until the user is authorized, as shown in the following figure. If a large number of
LDAP directory servers are linked, user authentication will take a long time. For this reason, you should log in with a user
ID that includes a domain name.
Figure. User authentication in a multi-domain configuration (when using a user ID that does not include a domain name)
In the exauth.properties file, set the type of the external authentication server to be used, the server identification name,
and the machine information about the external authentication server and external authorization server.
Log in as a user with Administrator permissions (for Windows) or as a root user (for Linux).
Common-Component-installation-folder\sample\conf\exauth.properties
In Linux:
Common-Component-installation-directory/sample/conf/exauth.properties
Common information:
Type of the external authentication server
For LDAP authentication:
Machine information about the external authentication server and the external authorization server (Host
name or IP address, Port number)
BaseDN
Domain name for external authentication servers managed by the LDAP directory server (when linking to an
external authorization server)
Domain name for multi-domain configurations managed by the LDAP directory server (for a multi-domain
configuration)
For RADIUS authentication
Machine information about the external authentication server and the external authorization server (Host
name or IP address, Port number)
Authentication protocol
Host name or IP address of the management server
Domain name managed by the LDAP directory server (when linking to an external authorization server)
BaseDN (when linking to an external authorization server)
For Kerberos authentication
Machine information about the external authentication server and the external authorization server (Host
name or IP address, Port number)
Realm name
Domain name managed by the LDAP directory server (when linking to an external authorization server)
BaseDN (when linking to an external authorization server)
*: This process is required to look up the information about the LDAP directory server by using the DNS server.
Common-Component-installation-folder\conf\exauth.properties
In Linux:
Common-Component-installation-directory/conf/exauth.properties
3. If the setting value of the auth.ocsp.enable or auth.ocsp.responderURL property is changed, the Common
Component product services must be restarted.
If the setting value of any other property or attribute is changed, the change takes effect immediately.
In the exauth.properties file, set the type of the external authentication server to be used, the server identification
name, and the machine information about the external authentication server.
Common properties
See "Setup items in the exauth.properties file for LDAP authentication (common items)"
Setup items in the exauth.properties file vary depending on whether information about the LDAP direx server
being connected to is directly specified or looked up by using the DNS server.
See "Setup items in the exauth.properties file for LDAP authentication (when directly specifying information
about the external authentication server)" or "Setup items in the exauth.properties file for LDAP
authentication (when an external authentication server and StartTLS are used for communication)"
When using the DNS server to look up information about the LDAP direx server:
See "Setup items in the exauth.properties file for LDAP authentication (when using the DNS server to look
up information about the external authentication server)"
Note:
Make sure to distinguish between uppercase and lowercase letters for property settings.
To use StartTLS for communication between the management server and the LDAP direx server, you must directly
specify information about the LDAP direx server to connect to in the exauth.properties file.
If you use the DNS server to look up the LDAP direx server to connect to, it might take longer for users to log in.
If the LDAP direx server to which you want to connect is in a multidomain configuration, you will not be able to look
up the LDAP direx server by using the DNS server.
Table. Setup items in the exauth.properties file for LDAP authentication (common items)
Property Details
Default value: internal (used when not linking to an external authentication server)
auth.server.name Specify the server identification names of LDAP direx servers. You can specify any name for
this property to identify which LDAP direx servers the settings such as the port number and the
protocol for connecting to the LDAP direx server to which they are applied. (see "Setup items in
the exauth.properties file for LDAP authentication (when directly specifying information about
the external authentication server)" or "Setup items in the exauth.properties file for LDAP
authentication (when using the DNS server to look up information about the external
authentication server)".
ServerName has been set as the initial value. You must specify at least one name. To specify
multiple server identification names, delimit the server identification names by using commas (,).
Do not register the same server identification name more than once.
A to Z
a to z
0 to 9
! # ( ) + - . = @ [ ] ^ _ { } ~
auth.ldap.multi_domain When specifying multiple server identification names for LDAP direx servers, specify, for each
server, the configuration to be used.
Table. Setup items in the exauth.properties file for LDAP authentication (when directly specifying information about the
external authentication server)
Attributes Details
protoco Specify the protocol for connecting to the LDAP direx server.
l
This attribute is required.
When communicating in plain text format, specify ldap. When using StartTLS communication, specify tls.
For StartTLS, TLS 1.2 and TLS 1.3 are supported.
Before specifying tls, make sure that one of the following encryption methods can be used on the LDAP
direx server:
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
TLS_RSA_WITH_AES_128_GCM_SHA256
TLS_RSA_WITH_AES_256_GCM_SHA384
TLS_AES_256_GCM_SHA384
TLS_AES_128_GCM_SHA256
TLS_CHACHA20_POLY1305_SHA256
When communicating by using StartTLS as the protocol for connecting to the LDAP direx server, you must
specify the security settings of Common Component.
host Specify the host name or IP address of the LDAP direx server. If you specify the host name, make sure that
the host name can be resolved to an IP address. If you specify the IP address, you can use either an IPv4 or
IPv6 address. When specifying an IPv6 address, enclose it in square brackets ([]).
When using StartTLS as the protocol for connecting to the LDAP direx server, in the host attribute specify
the same host name as the value of CN in the LDAP direx server certificate. You cannot use an IP address.
port Specify the port number of the LDAP direx server. Make sure that the port you specify is set as the listen port
number on the LDAP direx server.
timeout Specify the amount of time to wait before timing out when connecting to the LDAP direx server. If you specify
0, the system waits until a communication error occurs without timing out.
Default value: 15
attr Specify the attribute (Attribute Type) to use as the user ID during authentication.
Specify the name of the attribute containing the unique value to be used for identifying the user. The
value stored in this attribute will be used as the user ID for Common Component products.
The specified attribute must not include characters that cannot be used in a user ID of the Common
Component product.
For example, if you are using Active Directory and you want to use the Windows logon ID for the user
ID of a Common Component product, specify the attribute name sAMAccountName in which the
Windows logon ID has been defined.
sAMAccountName has been set as the initial value. This attribute is required.
basedn
Specify the BaseDN, which is the DN of the entry that will be used as the start point when searching for
LDAP user information on the LDAP direx server. The user entries that are located in the hierarchy after this
DN will be verified during authentication. If characters that must be escaped are included in the specified
BaseDN, escape all of those characters correctly because the specified value will be passed to the LDAP
direx server without change.
Specify the DN of the hierarchy that includes all of the user entries to be searched.
Specify the DN of the hierarchy just before the user entries to be searched.
This attribute is required. Specify the DN by following the rules defined in RFC4514. For example, if any of
the following characters are included in a DN, you must use a backslash (\) to escape each character.
retry.i Specify the interval (in seconds) a failed connection to the LDAP direx server and the next try.
nterval
Specifiable values: 1 to 60 (seconds)
Default value: 1
retry.t Specify the number of times to try to connect to the LDAP direx server. If you specify 0, no further tries occur.
ime
Specifiable values: 0 to 50
Default value: 20
domain. Specify the name of a domain for external authentication servers managed by the LDAP direx server. This
name item is required when an external authorization server is also linked to.
domain Specify the name of a domain for multi-domain configurations managed by the LDAP direx server.
If you log in by using a user ID that includes the domain name specified in this attribute, the LDAP direx
server that belongs to the specified domain will be used as the authentication server.
When specifying a domain name for the server identification name of each LDAP direx server, do not specify
the same domain name more than once. This value is not case sensitive.
dns_loo
kup Specify false.
auth.ldap.auth.server.name-property-value.attribute=value
Table. Setup items in the exauth.properties file for LDAP authentication (when an external authentication server and
StartTLS are used for communication)
Property Details
auth.oc Specify whether to verify the validity of an LDAP direx server's electronic signature certificate by using an
sp.enab OCSP responder when the LDAP direx server and StartTLS are used for communication.
le
To verify the validity of certificates, specify true. To not verify the validity of certificates, specify false.
auth.oc Specify the URL of an OCSP responder to use an OCSP responder that is not the one written in the AIA field
sp.resp of the electronic signature certificate to verify the validity of the electronic signature certificate. If this value is
onderUR omitted, the OCSP responder written in the AIA field is used.
L
Default value: none
Table. Setup items in the exauth.properties file for LDAP authentication (when using the DNS server to look up information
about the external authentication server)
Attributes Details
protoco Specify the protocol for connecting to the LDAP direx server.
l
This attribute is required.
port Specify the port number of the LDAP direx server. Make sure that the port you specify is set as the listen port
number on the LDAP direx server.
timeout Specify the amount of time to wait before timing out when connecting to the LDAP direx server. If you specify
0, the system waits until a communication error occurs without timing out.
Default value: 15
attr Specify the attribute (Attribute Type) to use as the user ID during authentication.
Specify the name of the attribute containing the unique value to be used for identifying the user. The
value stored in this attribute will be used as the user ID for Common Component products.
The specified attribute must not include characters that cannot be used in a user ID of the Common
Component product.
For example, if you are using Active Directory and you want to use the Windows logon ID for the user
ID of a Common Component product, specify the attribute name sAMAccountName in which the
Windows logon ID has been defined.
sAMAccountName has been set as the initial value. This attribute is required.
basedn
Specify the BaseDN, which is the DN of the entry that will be used as the start point when searching for
LDAP user information on the LDAP direx server. The user entries that are located in the hierarchy after this
DN will be verified during authentication. If characters that must be escaped are included in the specified
BaseDN, escape all of those characters correctly because the specified value will be passed to the LDAP
direx server without change.
Specify the DN of the hierarchy that includes all of the user entries to be searched.
Specify the DN of the hierarchy just before the user entries to be searched.
This attribute is required. Specify the DN by following the rules defined in RFC4514. For example, if any of
the following characters are included in a DN, you must use a backslash (\) to escape each character.
retry.i Specify the interval (in seconds) between tries to connect to the LDAP direx server.
nterval
Specifiable values: 1 to 60 (seconds)
Default value: 1
retry.t Specify the number of tries to connect to the LDAP direx server. If you specify 0, no further tries occur.
ime
Specifiable values: 0 to 50
Default value: 20
domain. Specify the name of a domain for external authentication servers managed by the LDAP direx server.
name
Default value: none
dns_loo
Specify true.
kup
However, if the following attribute values are already set, the LDAP direx server will be connected to by
using the user specified values instead of by using the DNS server to look up the information.
auth.ldap.auth.server.name-property-value.host
auth.ldap.auth.server.name-property-value.port
auth.ldap.auth.server.name-property-value.attribute=value
This section gives examples of how to set the exauth.properties file when using an LDAP directory server to perform
authentication.
When directly specifying information about an LDAP directory server (when linking to only an external
authentication server)
auth.server.type=ldap
auth.server.name=ServerName
auth.group.mapping=false
auth.ocsp.enable=false
auth.ocsp.responderURL=
auth.ldap.ServerName.protocol=ldap
auth.ldap.ServerName.host=ldap.example.com
auth.ldap.ServerName.port=389
auth.ldap.ServerName.timeout=15
auth.ldap.ServerName.attr=sAMAccountName
auth.ldap.ServerName.basedn=dc=Example,dc=com
auth.ldap.ServerName.retry.interval=1
auth.ldap.ServerName.retry.times=20
auth.ldap.ServerName.dns_lookup=false
When using the DNS server to look up an LDAP directory server (when linking to only an external authentication
server)
auth.server.type=ldap
auth.server.name=ServerName
auth.group.mapping=false
auth.ldap.ServerName.protocol=ldap
auth.ldap.ServerName.timeout=15
auth.ldap.ServerName.attr=sAMAccountName
auth.ldap.ServerName.basedn=dc=Example,dc=com
auth.ldap.ServerName.retry.interval=1
auth.ldap.ServerName.retry.times=20
auth.ldap.ServerName.domain.name=EXAMPLE.COM
auth.ldap.ServerName.dns_lookup=true
When directly specifying information about the LDAP directory server (when also linking to an authorization server)
auth.server.type=ldap
auth.server.name=ServerName
auth.group.mapping=true
auth.ocsp.enable=false
auth.ocsp.responderURL=
auth.ldap.ServerName.protocol=ldap
auth.ldap.ServerName.host=ldap.example.com
auth.ldap.ServerName.port=389
auth.ldap.ServerName.timeout=15
auth.ldap.ServerName.attr=sAMAccountName
auth.ldap.ServerName.basedn=dc=Example,dc=com
auth.ldap.ServerName.retry.interval=1
auth.ldap.ServerName.retry.times=20
auth.ldap.ServerName.domain.name=EXAMPLE.COM
auth.ldap.ServerName.dns_lookup=false
When using the DNS server to look up the LDAP directory server (when also linking to an authorization server)
auth.server.type=ldap
auth.server.name=ServerName
auth.group.mapping=true
auth.ldap.ServerName.protocol=ldap
auth.ldap.ServerName.timeout=15
auth.ldap.ServerName.attr=sAMAccountName
auth.ldap.ServerName.basedn=dc=Example,dc=com
auth.ldap.ServerName.retry.interval=1
auth.ldap.ServerName.retry.times=20
auth.ldap.ServerName.domain.name=EXAMPLE.COM
auth.ldap.ServerName.dns_lookup=true
auth.server.type=ldap
auth.server.name=ServerName1,ServerName2
auth.ldap.multi_domain=false
auth.group.mapping=false
auth.ldap.ServerName1.protocol=ldap
auth.ldap.ServerName1.host=ldap1.example.com
auth.ldap.ServerName1.port=389
auth.ldap.ServerName1.timeout=15
auth.ldap.ServerName1.attr=sAMAccountName
auth.ldap.ServerName1.basedn=dc=Example,dc=com
auth.ldap.ServerName1.retry.interval=1
auth.ldap.ServerName1.retry.times=20
auth.ldap.ServerName2.protocol=ldap
auth.ldap.ServerName2.host=ldap2.example.com
auth.ldap.ServerName2.port=389
auth.ldap.ServerName2.timeout=15
auth.ldap.ServerName2.attr=sAMAccountName
auth.ldap.ServerName2.basedn=dc=Example,dc=net
auth.ldap.ServerName2.retry.interval=1
auth.ldap.ServerName2.retry.times=20
auth.server.type=ldap
auth.server.name=ServerName1,ServerName2
auth.ldap.multi_domain=true
auth.group.mapping=false
auth.ldap.ServerName1.protocol=ldap
auth.ldap.ServerName1.host=ldap1.example.com
auth.ldap.ServerName1.port=389
auth.ldap.ServerName1.timeout=15
auth.ldap.ServerName1.attr=sAMAccountName
auth.ldap.ServerName1.basedn=dc=Example,dc=com
auth.ldap.ServerName1.retry.interval=1
auth.ldap.ServerName1.retry.times=20
auth.ldap.ServerName1.domain=example.com
auth.ldap.ServerName2.protocol=ldap
auth.ldap.ServerName2.host=ldap2.example.com
auth.ldap.ServerName2.port=389
auth.ldap.ServerName2.timeout=15
auth.ldap.ServerName2.attr=sAMAccountName
auth.ldap.ServerName2.basedn=dc=Example,dc=net
auth.ldap.ServerName2.retry.interval=1
auth.ldap.ServerName2.retry.times=20
auth.ldap.ServerName2.domain=example.net
In the exauth.properties file, set the type of the external authentication server to be used, the server identification name,
and the machine information about the external authentication server.
Common properties
See "Setup items in the exauth.properties file for RADIUS authentication (common items)"
See "Setup items in the exauth.properties file for RADIUS authentication (settings for the external authentication
server)
These properties must be set when an external authorization server is also linked to. Specify information about the
LDAP directory server for each domain.
Setup items in the exauth.properties file vary depending on whether information about the LDAP directory
server being connected to is directly specified or looked up by using the DNS server.
See "Setup items in the exauth.properties file for RADIUS authentication (common settings for the external
authorization server)", "Setup items in the exauth.properties file for RADIUS authentication (when directly
specifying information about the external authorization server)", and "Setup items in the exauth.properties
file for RADIUS authentication (when an external authorization server and Start TLS are used for
communication)"
When using the DNS server to look up the information about the LDAP directory server
See "Setup items in the exauth.properties file for RADIUS authentication (common settings for the external
authorization server)" and "Setup items in the exauth.properties file for RADIUS authentication (when using
the DNS server to look up information about the external authorization server)"
Note:
Make sure to distinguish between uppercase and lowercase letters for property settings.
To use StartTLS for communication between the management server and the LDAP directory server, you must
directly specify information about the LDAP directory server to connect to in the exauth.properties file.
If you use the DNS server to look up the LDAP directory server to connect to, it might take longer for users to log in.
Table. Setup items in the exauth.properties file for RADIUS authentication (common items)
Property Details
names
erver. Default value: internal (used when not linking to an external authentication server)
type
auth.s Specify the server identification names of RADIUS servers. You can specify any name for this property to
erver. identify which RADIUS servers the settings such as the port number and the protocol for connecting to the
name RADIUS server (see "Setup items in the exauth.properties file for RADIUS authentication (settings for the
external authentication server)" are applied to. ServerName has been set as the initial value. You must
specify at least one name. When configuring a redundant configuration, separate the server identification
name of each server with a comma (,). Do not register the same server identification name more than once.
A to Z
a to z
0 to 9
!#()+-.=@[]^_{}~
Table. Setup items in the exauth.properties file for RADIUS authentication (settings for the external authentication server)
Attributes Details
protoco Specify the protocol for RADIUS server authentication. This attribute is required.
l
Specifiable values: PAP or CHAP
host1 Specify the host name or IP address of the RADIUS server. If you specify the host name, make sure
beforehand that the host name can be resolved to an IP address. If you specify the IP address, you can use
either an IPv4 or IPv6 address. When specifying an IPv6 address, enclose it in square brackets ([]). This
attribute is required.
port Specify the port number for RADIUS server authentication. Make sure beforehand that the port you specify
is set as the listen port number on the RADIUS server.
timeout Specify the amount of time to wait before timing out when connecting to the RADIUS server.
Default value: 1
retry.t Specify the number of times to try to connect to the RADIUS. If you specify 0, no further tries occur.
imes
Specifiable values: 0 to 50
Default value: 3
attr.NA Specify the host name of the Ops Center Automator management server. The RADIUS server uses this
S-Ident attribute value to identify the management server. The host name of the management server has been set
2 as the initial value.
ifier
Specifiable values: Specify no more than 253 bytes of the following characters:
A to Z
a to z
0 to 9
attr.NA Specify the IPv4 address of the Ops Center Automator management server. The RADIUS server uses this
S-IP-Ad attribute value to identify the management server.
dress2
If the format of the address is not valid, this property is disabled.
attr.NA Specify the IPv6 address of the Ops Center Automator management server. The RADIUS server uses this
S-IPv6- attribute value to identify the management server. Enclose the IPv6 address in square brackets ([]).
Address2
If the format of the address is not valid, this property is disabled.
1. When linking to an external authorization server that is running on the same computer and using StartTLS as the
protocol for connecting to the LDAP directory server, in the host attribute specify the same host name as the
value of CN in the LDAP directory server certificate. You cannot use an IP address.
2. You must specify exactly one of the following: attr.NAS-Identifier, attr.NAS-IP-Address, or attr.NA
S-IPv6-Address.
auth.radius.auth.server.name-property-value.attribute=value
Table. Setup items in the exauth.properties file for RADIUS authentication (common settings for the external authorization
server)
Attributes Details
domain. Specify the name of a domain managed by the LDAP directory server. This item is required when an
name external authorization server is also linked to.
dns_loo Specify whether to use the DNS server to look up the information about the LDAP directory server.
kup
To directly specify information about the LDAP directory server in the exauth.properties file, specify fa
lse.
However, if the following attribute values are already set, the LDAP directory server will be connected to by
using the user-specified values instead of by using the DNS server to look up the information.
auth.group.domain-name.host
auth.group.domain-name.port
auth.radius.auth.server.name-property-value.attribute=value
Table. Setup items in the exauth.properties file for RADIUS authentication (when directly specifying information about the
external authorization server)
Attributes Details
protoco Specify the protocol for connecting to the LDAP directory server.
l
When communicating in plain text format, specify ldap. When using StartTLS communication, specify tls.
Before specifying tls, make sure that one of the following encryption methods can be used on the LDAP
directory server. For StartTLS, TLS 1.2 and TLS 1.3 are supported.
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
TLS_RSA_WITH_AES_128_GCM_SHA256
TLS_RSA_WITH_AES_256_GCM_SHA384
TLS_AES_256_GCM_SHA384
TLS_AES_128_GCM_SHA256
TLS_CHACHA20_POLY1305_SHA256
Note: When communicating by using StartTLS as the protocol for connecting to the LDAP directory server,
you must specify the security settings of Common Component.
host
If the external authentication server and the external authorization server are running on different computers,
specify the host name or IP address of the LDAP directory server. If you specify the host name, make sure
beforehand that the host name can be resolved to an IP address. If you specify the IP address, you can use
either an IPv4 or IPv6 address. When specifying an IPv6 address, enclose it in square brackets ([]).
If you omit this attribute, the external authentication server and the external authorization server are
assumed to be running on the same computer.
Note: When the external authentication server and the external authorization server are running on different
computers and when using StartTLS as the protocol for connecting to the LDAP directory server, in the host
attribute specify the same host name as the value of CN in the LDAP directory server certificate. You cannot
use an IP address.
port Specify the port number of the LDAP directory server. Make sure beforehand that the port you specify is set
as the listen port number on the LDAP directory server.
basedn Specify the BaseDN, which is the DN of the entry that will be used as the start point when searching for
LDAP user information on the LDAP directory server. The user entries that are located in the hierarchy after
this DN will be verified during authorization.
Specify the DN of the hierarchy that includes all of the user entries to be searched.
Specify the DN by following the rules defined in RFC4514. For example, if any of the following characters
are included in a DN, you must use a backslash (\) to escape each character.
If characters that must be escaped are included in the specified BaseDN, escape all of those characters
correctly because the specified value will be passed to the LDAP directory server without change.
If you omit this attribute, the value specified in the defaultNamingContext property of Active Directory is
assumed as the BaseDN.
timeout Specify the amount of time to wait before timing out when connecting to the LDAP directory server. If you
specify 0, the system waits until a communication error occurs without timing out.
Default value: 15
retry.i Specify the interval (in seconds) between tries to connect to the LDAP directory server.
nterval
Specifiable values: 1 to 60 (seconds)
Default value: 1
retry.t Specify the number of tries to connect to the LDAP directory server. If you specify 0, no further tries occur.
imes
Specifiable values: 0 to 50
Default value: 20
auth.group.domain-name.attribute=value
Table. Setup items in the exauth.properties file for RADIUS authentication (when an external authorization server and
StartTLS are used for communication)
Property Details
auth.oc Specify whether to verify the validity of an LDAP directory server's electronic signature certificate by using an
sp.enab OCSP responder when the LDAP directory server and StartTLS are used for communication.
le
To verify the validity of certificates, specify true. To not verify the validity of certificates, specify false.
auth.oc Specify the URL of an OCSP responder to use an OCSP responder that is not the one written in the AIA field
sp.resp of the electronic signature certificate to verify the validity of the electronic signature certificate. If this value is
onderUR omitted, the OCSP responder written in the AIA field is used.
L
Default value: None
Table. Setup items in the exauth.properties file for RADIUS authentication (when using the DNS server to look up
information about the external authorization server)
Attributes Details
protoco Specify the protocol for connecting to the LDAP directory server.
l
Specifiable values: ldap
port Specify the port number of the LDAP directory server. Make sure beforehand that the port you specify is set
as the listen port number on the LDAP directory server.
basedn Specify the BaseDN, which is the DN of the entry that will be used as the start point when searching for
LDAP user information on the LDAP directory server. The user entries that are located in the hierarchy after
this DN will be verified during authorization.
Specify the DN of the hierarchy that includes all of the user entries to be searched.
Specify the DN by following the rules defined in RFC4514. For example, if any of the following characters
are included in a DN, you must use a backslash (\) to escape each character.
If characters that must be escaped are included in the specified BaseDN, escape all of those characters
correctly because the specified value will be passed to the LDAP directory server without change.
If you omit this attribute, the value specified in the defaultNamingContext property of Active Directory is
assumed as the BaseDN.
timeout Specify the amount of time to wait before timing out when connecting to the LDAP directory server. If you
specify 0, the system waits until a communication error occurs without timing out.
Default value: 15
retry.i Specify the interval (in seconds) between tries to connect to the LDAP directory server.
nterval
Specifiable values: 1 to 60 (seconds)
Default value: 1
retry.t Specify the number of times to try to connect to the LDAP directory server. If you specify 0, no further tries
imes occur.
Specifiable values: 0 to 50
Default value: 20
auth.group.domain-name.attribute=value
The following are examples of how to set the exauth.properties file when using a RADIUS server to perform
authentication:
auth.server.type=radius
auth.server.name=ServerName
auth.group.mapping=false
auth.radius.ServerName.protocol=PAP
auth.radius.ServerName.host=radius.example.com
auth.radius.ServerName.port=1812
auth.radius.ServerName.timeout=1
auth.radius.ServerName.retry.times=3
auth.radius.ServerName.attr.NAS-Identifier=host_A
auth.server.type=radius
auth.server.name=ServerName
auth.group.mapping=true
auth.ocsp.enable=false
auth.ocsp.responderURL=
auth.radius.ServerName.protocol=PAP
auth.radius.ServerName.host=radius.example.com
auth.radius.ServerName.port=1812
auth.radius.ServerName.timeout=1
auth.radius.ServerName.retry.times=3
auth.radius.ServerName.attr.NAS-Identifier=host_A
auth.radius.ServerName.domain.name=EXAMPLE.COM
auth.radius.ServerName.dns_lookup=false
auth.group.EXAMPLE.COM.protocol=ldap
auth.group.EXAMPLE.COM.host=ldap.example.com
auth.group.EXAMPLE.COM.port=389
auth.group.EXAMPLE.COM.basedn=dc=Example,dc=com
auth.group.EXAMPLE.COM.timeout=15
auth.group.EXAMPLE.COM.retry.interval=1
auth.group.EXAMPLE.COM.retry.times=20
auth.server.type=radius
auth.server.name=ServerName
auth.group.mapping=true
auth.radius.ServerName.protocol=PAP
auth.radius.ServerName.host=radius.example.com
auth.radius.ServerName.port=1812
auth.radius.ServerName.timeout=1
auth.radius.ServerName.retry.times=3
auth.radius.ServerName.attr.NAS-Identifier=host_A
auth.radius.ServerName.domain.name=EXAMPLE.COM
auth.radius.ServerName.dns_lookup=true
auth.group.EXAMPLE.COM.protocol=ldap
auth.group.EXAMPLE.COM.basedn=dc=Example,dc=com
auth.group.EXAMPLE.COM.timeout=15
auth.group.EXAMPLE.COM.retry.interval=1
auth.group.EXAMPLE.COM.retry.times=20
auth.server.type=radius
auth.server.name=ServerName1,ServerName2
auth.group.mapping=false
auth.radius.ServerName1.protocol=PAP
auth.radius.ServerName1.host=radius1.example.com
auth.radius.ServerName1.port=1812
auth.radius.ServerName1.timeout=1
auth.radius.ServerName1.retry.times=3
auth.radius.ServerName1.attr.NAS-IP-Address=127.0.0.1
auth.radius.ServerName2.protocol=PAP
auth.radius.ServerName2.host=radius2.example.com
auth.radius.ServerName2.port=1812
auth.radius.ServerName2.timeout=1
auth.radius.ServerName2.retry.times=3
auth.radius.ServerName2.attr.NAS-IP-Address=127.0.0.1
In the exauth.properties file, specify the type of the external authentication server, the server identification name, and
the information about the external authentication server.
Common properties
See "Setup items in the exauth.properties file for Kerberos authentication (common items)"
Setup items in the exauth.properties file vary depending on whether information about the Kerberos server
being connected to is directly specified or looked up by using the DNS server.
See "Setup items in the exauth.properties file for Kerberos authentication (when directly specifying
information about the external authentication server)"
When using the DNS server to look up information about the Kerberos server:
See "Setup items in the exauth.properties file for Kerberos authentication (when using the DNS server to
look up information about the external authentication server)"
These properties must be set if you directly specify information about the Kerberos server and an external
authorization server is also linked. Specify the properties for each realm.
See "Setup items in the exauth.properties file for Kerberos authentication (settings for the external authorization
server)" or "Setup items in the exauth.properties file for Kerberos authentication (when an external authorization
server and StartTLS are used for communication)
Note:
Make sure to distinguish between uppercase and lowercase letters for property settings.
To use StartTLS for communication between the management server and the LDAP directory server, you must
directly specify information about the LDAP directory server to connect to in the exauth.properties file.
If you use the DNS server to look up the LDAP directory server to connect to, it might take longer for users to log in.
Table. Setup items in the exauth.properties file for Kerberos authentication (common items)
Property names Details
Table. Setup items in the exauth.properties file for Kerberos authentication (when directly specifying information about the
external authentication server)
Attributes Details
default_re Specify the default realm name. If you specify a user ID but not a realm name in the login window of the
alm GUI, the user is authenticated as a user who belongs to the realm specified for this attribute. This
attribute is required.
AES256-SHA2
AES128-SHA2
AES256-CTS
AES128-CTS
RC4-HMAC
DES3-CBC-SHA1
DES-CBC-MD5
DES-CBC-CRC
To specify multiple encryption types, use a comma to separate the encryption types.
Among the specified encryption types, an encryption type that is supported by both the management
server OS and a Kerberos server will be used.
clockskew Specify the acceptable range of difference between the management server time and Kerberos server
time. If the difference exceeds this value, an authentication error occurs.
timeout Specify the amount of time to wait before timing out when connecting to the Kerberos server. If you
specify 0, the system waits until a communication error occurs without timing out.
Default value: 3
realm_name Specify the realm identification names. You can specify any name for this attribute to identify which
realms the property attribute settings are applied to. You must specify at least one name. When
specifying multiple realm identification names, separate the names with commas (,). Do not register the
same realm identification name more than once.
value-spec Specify the name of the realm set in the Kerberos server. This attribute is required.
ified-for-
realm_name. Default value: none
realm
value-spec Specify the information about the Kerberos server in the following format:
ified-for-
realm_name. host-name-or-IP-address[:port-number]
kdc
This attribute is required.
host-name-or-IP-address
If you specify the host name, make sure beforehand that the name can be resolved to an IP
address. If you specify the IP address, use an IPv4 address. In an IPv6 environment, you must
specify the host name. Note that you cannot specify the loopback address (localhost or 127.
0.0.1).
port-number
Make sure beforehand that the port you specify is set as the listen port number on the Kerberos
server. If you do not specify a port number or the specified port number cannot be used in a
Kerberos server, 88 is assumed.
When configuring the Kerberos server in redundant configuration, separate the servers with commas (,)
as follows:
host-name-or-IP-address[:port-number]
,host-name-or-IP-address[:port-number],...
Note: When using StartTLS as the protocol for connecting to the external authorization server, specify the
same host name as the value of CN in the external authorization server certificate. You cannot use an IP
address.
auth.kerberos.attribute=value
Table. Setup items in the exauth.properties file for Kerberos authentication (when using the DNS server to look up
information about the external authentication server)
Attributes Details
default_r Specify the default realm name. If you specify a user ID but not a realm name in the login window of the
ealm GUI, the user is authenticated as a user who belongs to the realm specified for this attribute. This attribute
is required.
realm_name
value-specified-for-realm_name.realm
value-specified-for-realm_name.kdc
AES256-SHA2
AES128-SHA2
AES256-CTS
AES128-CTS
RC4-HMAC
DES3-CBC-SHA1
DES-CBC-MD5
DES-CBC-CRC
To specify multiple encryption types, use a comma to separate the encryption types.
Among the specified encryption types, an encryption type that is supported by both the management
server OS and a Kerberos server will be used.
clockskew Specify the acceptable range of difference between the management server time and Kerberos server
time. If the difference exceeds this value, an authentication error occurs.
timeout Specify the amount of time to wait before timing out when connecting to the Kerberos server. If you specify
0, the system waits until a communication error occurs without timing out.
Default value: 3
auth.kerberos.attribute=value
Table. Setup items in the exauth.properties file for Kerberos authentication (settings for the external authorization server)
Attributes Details
protoco Specify the protocol for connecting to the LDAP directory server.
l
When communicating in plain text format, specify ldap. When using StartTLS communication, specify tls.
StartTLS communication can be used only when directly specifying information about the Kerberos server.
Before specifying tls, make sure that one of the following encryption methods can be used on the LDAP
directory server. For StartTLS, TLS 1.2 and TLS 1.3 are supported.
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
TLS_RSA_WITH_AES_128_GCM_SHA256
TLS_RSA_WITH_AES_256_GCM_SHA384
TLS_AES_256_GCM_SHA384
TLS_AES_128_GCM_SHA256
TLS_CHACHA20_POLY1305_SHA256
Note: When communicating by using StartTLS as the protocol for connecting to the LDAP directory server,
you must specify the security settings of Common Component.
port Specify the port number of the LDAP directory server. Make sure beforehand that the port you specify is set
as the listen port number on the LDAP directory server.
basedn Specify the BaseDN, which is the DN of the entry that will be used as the start point when searching for
LDAP user information on the LDAP directory server. The user entries that are located in the hierarchy after
this DN will be verified during authorization.
Specify the DN of the hierarchy that includes all of the user entries to be searched.
Specify the DN by following the rules defined in RFC4514. For example, if any of the following characters
are included in a DN, you must use a backslash (\) to escape each character.
If characters that must be escaped are included in the specified BaseDN, escape all of those characters
correctly because the specified value will be passed to the LDAP directory server without change.
If you omit this attribute, the value specified in the defaultNamingContext property of Active Directory is
assumed as the BaseDN.
timeout Specify the amount of time to wait before timing out when connecting to the LDAP directory server. If you
specify 0, the system waits until a communication error occurs without timing out.
Default value: 15
retry.i Specify the interval (in seconds) between tries to connect to the LDAP directory server.
nterval
Specifiable values: 1 to 60 (seconds)
Default value: 1
retry.t Specify the number of tries to connect to the LDAP directory server. If you specify 0, no further tries occur.
imes
Specifiable values: 0 to 50
Default value: 20
auth.group.realm-name.attribute=value
Table. Setup items in the exauth.properties file for Kerberos authentication (when an external authorization server and
StartTLS are used for communication)
Property Details
auth.oc Specify whether to verify the validity of an LDAP directory server's electronic signature certificate by using an
sp.enab OCSP responder when the LDAP directory server and StartTLS are used for communication.
le
To verify the validity of certificates, specify true. To not verify the validity of certificates, specify false.
auth.oc Specify the URL of an OCSP responder to use an OCSP responder that is not the one written in the AIA field
sp.resp of the electronic signature certificate to verify the validity of the electronic signature certificate. If this value is
onderUR omitted, the OCSP responder written in the AIA field is used.
L
Default value: None
The following are examples of how to set the exauth.properties file when using a Kerberos server to perform
authentication:
When directly specifying information about a Kerberos server (when not linking to an external authorization server)
auth.server.type=kerberos
auth.group.mapping=false
auth.kerberos.default_realm=EXAMPLE.COM
auth.kerberos.dns_lookup_kdc=false
auth.kerberos.clockskew=300
auth.kerberos.timeout=3
auth.kerberos.realm_name=RealmName
auth.kerberos.RealmName.realm=EXAMPLE.COM
auth.kerberos.RealmName.kdc=kerberos.example.com:88
When using the DNS server to look up a Kerberos server (when not linking to an external authorization server)
auth.server.type=kerberos
auth.group.mapping=false
auth.kerberos.default_realm=EXAMPLE.COM
auth.kerberos.dns_lookup_kdc=true
auth.kerberos.clockskew=300
auth.kerberos.timeout=3
When directly specifying information about a Kerberos server (when also linking to an external authorization server)
auth.server.type=kerberos
auth.group.mapping=true
auth.ocsp.enable=false
auth.ocsp.responderURL=
auth.kerberos.default_realm=EXAMPLE.COM
auth.kerberos.dns_lookup_kdc=false
auth.kerberos.clockskew=300
auth.kerberos.timeout=3
auth.kerberos.realm_name=RealmName
auth.kerberos.RealmName.realm=EXAMPLE.COM
auth.kerberos.RealmName.kdc=kerberos.example.com:88
auth.group.EXAMPLE.COM.protocol=ldap
auth.group.EXAMPLE.COM.port=389
auth.group.EXAMPLE.COM.basedn=dc=Example,dc=com
auth.group.EXAMPLE.COM.timeout=15
auth.group.EXAMPLE.COM.retry.interval=1
auth.group.EXAMPLE.COM.retry.times=20
When using the DNS server to look up a Kerberos server (when also linking to an external authorization server)
auth.server.type=kerberos
auth.group.mapping=true
auth.kerberos.default_realm=EXAMPLE.COM
auth.kerberos.dns_lookup_kdc=true
auth.kerberos.clockskew=300
auth.kerberos.timeout=3
auth.server.type=kerberos
auth.group.mapping=false
auth.kerberos.default_realm=EXAMPLE.COM
auth.kerberos.dns_lookup_kdc=false
auth.kerberos.clockskew=300
auth.kerberos.timeout=3
auth.kerberos.realm_name=S1
auth.kerberos.S1.realm=EXAMPLE.COM
auth.kerberos.S1.kdc=kerberos.example.com:88,kerberos.example.net:88
auth.server.type=kerberos
auth.group.mapping=false
auth.kerberos.default_realm=EXAMPLE.COM
auth.kerberos.dns_lookup_kdc=false
auth.kerberos.clockskew=300
auth.kerberos.timeout=3
auth.kerberos.realm_name=S1,S2
auth.kerberos.S1.realm=EXAMPLE.COM
auth.kerberos.S1.kdc=kerberos1.example.com:88,kerberos1.example.net:88
auth.kerberos.S2.realm=EXAMPLE.NET
auth.kerberos.S2.kdc=kerberos2.example.com:88,kerberos2.example.net:88
An LDAP search user account is used when an account needs to be authenticated or authorized, or when searching for
information within an LDAP directory server.
In the following cases, you must register an LDAP search user account on the management server.
When an LDAP directory server is used as an external authentication server and the data structure is the
hierarchical structure model
When registering an authorization group in Common Component products by using the GUI, to verify whether the
distinguished name of the authorization group is registered on the external authorization server by using a user ID
such as the System account registered in Common Component products, you must register a user account used to
search for LDAP user information on the management server.
Except in the cases shown previously, this step is not necessary, because LDAP user information is not searched during
authentication and authorization. If a user account used to search for LDAP user information has been already registered,
delete it.
Conditions for the LDAP search user account vary depending on the authentication method.
Prepare a user account that satisfies the following conditions on the LDAP directory server.
The user account can search the attributes for all entries after the DN specified for auth.ldap.auth.ser
ver.name-property-value.basedn in the exauth.properties file
The user account can reference the authorization groups that are under the DN specified for auth.ldap.a
uth.server.name-property-value.basedn in the exauth.properties file (when an external
authorization server is also linked to)
The user account can search the attributes of the authorization groups that are under the DN specified for a
uth.ldap.auth.server.name-property-value.basedn in the exauth.properties file and
search the attributes of nested groups of the authorization groups (when an external authorization server is
also linked to)
The user account can bind to the DN specified for auth.group.domain-name.basedn in the exauth.p
roperties file
The user account can search the attributes for all entries after the DN specified for auth.group.domain-
name.basedn in the exauth.properties file
The user account can reference the DN specified for auth.group.domain-name.basedn in the exaut
h.properties file
The user account can reference the authorization groups that are under the DN specified for auth.group.
domain-name.basedn in the exauth.properties file.
The user account can search the attributes of the authorization groups that are under the DN specified for a
uth.group.domain-name.basedn in the exauth.properties file and search the attributes of nested
groups of the authorization groups
The user account can bind to the DN specified for auth.group.realm-name.basedn in the exauth.pr
operties file
The user account can search the attributes for all entries after the DN specified for auth.group.realm-n
ame.basedn in the exauth.properties file
The user account can reference the DN specified for auth.group.realm-name.basedn in the exauth.
properties file
The user account can reference the authorization groups that are under the DN specified for auth.group.
realm-name.basedn in the exauth.properties file
The user account can search the attributes of the authorization groups that are under the DN specified for a
uth.group.realm-name.basedn in the exauth.properties file and search the attributes of nested
groups of the authorization groups
Use the hcmds64ldapuser command to register an LDAP search user account on the management server.
Specify the server identification name that was specified for the auth.server.name property in the
If you directly specify information about a Kerberos server in the exauth.properties file, specify the value
specified for auth.kerberos.default_realm or auth.kerberos.auth.kerberos.realm_name-property-value.realm.
If you specify the settings in the exauth.properties file to use the DNS server to look up information about a
Kerberos server, specify the realm name registered in the DNS server.
In Windows:
In Linux:
DN-of-user-account-used-to-search-for-LDAP-user-info
Specify a DN by following the rules defined in RFC4514. For example, if the following characters are included in a
DN, you must use a backslash (\) to escape each character.
password-of-user-account-used-to-search-for-LDAP-user-info
This is case-sensitive and must exactly match the password registered in the LDAP directory server. If you execute
the command without specifying the pass option, you will be prompted to enter a password.
Note:
In the LDAP directory server, you can use double quotation marks (") for the DN and password. In the management
server, however, you must register a user account whose DN and password do not include double quotation marks.
If you are using Active Directory, you can use the dsquery command provided by Active Directory to verify the DN
of a user. The following example shows how to use the dsquery command to verify the DN of the user
administrator, and also shows the execution results:
"CN=administrator,CN=admin,DC=example,DC=com"
In Windows:
In Linux:
Use the hcmds64ldapuser command to delete the LDAP search user account from the management server.
Server identification name or the domain name for external authentication servers of the LDAP directory server (for
LDAP authentication)
In Windows:
In Linux:
Verifying the LDAP directory server that registered the LDAP search user
account
Use the hcmds64ldapuser command to verify which LDAP directory server has registered the LDAP search user account
on the management server.
In Windows:
Common-Component-installation-folder\bin\hcmds64ldapuser /list
In Linux:
Common-Component-installation-directory/bin/hcmds64ldapuser -list
Use the hcmds64radiussecret command to register the RADIUS shared secret on the management server.
Shared secret
RADIUS server indication name
RADIUS-server-indication-name must match a server indication name specified for the auth.server.name property
in the exauth.properties file.
In Windows:
In Linux:
If you execute the command without specifying the set option, you will be prompted to enter a shared secret.
In Windows:
In Linux:
Use the hcmds64radiussecret command to verify which RADIUS server has registered the shared secret on the
management server.
In Windows:
Common-Component-installation-folder\bin\hcmds64radiussecret /list
In Linux:
Common-Component-installation-directory/bin/hcmds64radiussecret -list
Use the hcmds64checkauth command to verify whether the management server is correctly connected to the external
authentication server and the external authorization server.
Verify the user accounts registered on the LDAP directory server. For user IDs, specify the value saved in
the attribute specified by auth.ldap.value-specified-in-auth.server.name.attr in the exauth.properties file.
Verify the user accounts that are registered in Common Component products and whose authentication
method is Kerberos authentication.
In addition, if you specify a user who belongs to a realm other than the realm specified for default_realm in
the exauth.properties file, also verify the realm that the user belongs to. If more than one realm name is
specified in the exauth.properties file, verify all specified realm names.
Note that you cannot specify a user account whose user-ID or password begins with a forward slash (/) in
Windows, or hyphen (-) in Linux.
In Windows:
In Linux:
If you run the command without specifying the user option or the pass option, you will be prompted to enter a user
ID and password.
If you run the command with the summary option specified, the confirmation message is displayed in summary
format.
Note:When using the Kerberos authentication method, if more than one realm name is specified in the exauth.properties
file, verify the connection for each realm name. In addition, specify user IDs according to the following:
To specify a user belonging to a realm other than the realm set for default_realm in the exauth.properties file:
user-ID@realm-name
To specify a user who belongs to the realm set for default_realm in the exauth.properties file:
When using the LDAP authentication method, if the hcmds64checkauth command is executed, all connected
external authentication servers are verified and the verification results for each external authentication server are
displayed.
For external authentication servers for which the user account specified for the hcmds64checkauth command is not
registered, an error message indicating that the user account is not registered is displayed in phase 3 of the
verification result, and confirmation at phase 3 might fail.
When this occurs, verify the connection of each external authentication server by using a user account that is
registered to that server.
Settings in the exauth.properties file and connections to the external authentication server and external authorization
server are verified, and verification results are displayed in each of four phases. The following message is displayed if the
verifying in each phase finishes normally.
KAPM15004-I The result of the configuration check of Phase phase-number was normal.
Phase 1
The command verifies that common properties have been correctly specified in the exauth.properties file.
Phase 2
The command verifies that the properties for the external authentication server and properties for the external
authorization server have been correctly specified in the exauth.properties file.
Phase 3
The command verifies that the external authentication server can be connected to.
Phase 4
If an external authorization server is also linked to, the command verifies that the external authorization server can
be connected to and authorization groups can be searched.
If command line control characters are included in the arguments of commands that will be executed when specifying the
settings to link to an external authentication server, escape the characters correctly according to the specifications of the
command line.
Also, you must pay attention to backslashes (\) included in the arguments because they are treated specially in the
command line.
The following explains how to escape when running the hcmds64ldapuser command, hcmds64radiussecret command, or
hcmds64checkauth command.
In Windows:
If the following characters are included in an argument, enclose the argument in double quotation marks (") or use
a caret (^) to escape each character:
A backslash might be treated as an escape character depending on the character that follows it. Therefore, if a
backslash and any of the previous characters are included in an argument, use a caret to escape each character
rather than enclose the argument in double quotation marks.
Also, if there is a backslash at the end of an argument, escape it by using another backslash.
In Linux:
If the following characters are included in an argument, enclose the argument in double quotation marks or use a
backslash to escape each character:
Note that a backslash in an argument is treated as an escape character even if the argument is enclosed in double
quotation marks. If a backslash is included in an argument, escape it by using another backslash.
For example, if a shared secret to be registered by the hcmds64radiussecret command is secret01\, escape it as
follows:
In Windows:
hcmds64radiussecret /set secret01\\ /name ServerName
In Linux:
Use either of the following formats:
Configure the Kerberos server so that the encryption types supported by Common Component products can be used.
In Common Component products, the following encryption types can be used for Kerberos authentication.
AES256-SHA2
AES128-SHA2
AES256-CTS
AES128-CTS
RC4-HMAC
DES3-CBC-SHA1
DES-CBC-MD5
DES-CBC-CRC
This module describes how to backup and restore Ops Center Automator.
Ops Center Automator allows you to backup and restore your system in case a failure occurs and your system go down.
Use cases
Periodic backup
Prepare for any failures by periodically backing up your data as part of your normal operations. Then, if a failure
occurs, restore the backed up data to recover from the failure.
Re-installation of the OS on the same management server
System configuration and database information can be carried over.
Move to another host
You can use the backup and restore feature to move Ops Center Automator to another host. System configuration
and database information can also be carried over.
Ops Center Automator does not support periodic automatic backup. Create a backup schedule that fits your requirements
and perform a manual backup.
Ops Center Automator allows you to back up your system configuration and database information.
On the Tasks tab, verify that there is no task in the In Progress, Waiting for Input, In Progress (with Error), Long Running,
or In Progress (Terminating) status.
1. Log on to the management server using Administrator privilege (for Windows) or root privilege (for Linux).
2. Stop the services or disable failover.
For a non-cluster environment:
Stop the Ops Center Automator and Common Component services by running the hcmds64srv /stop
command.
Run the following command to take the group where the Ops Center Automator and Common Component
services are registered offline and disable failover.
Common-Component-installation-folder\ClusterSetup\hcmds64clustersrvstate /soff
/r group-name
Start the Ops Center Automator and Common Component services by running the hcmds64srv /start
command.
Run the following command to take the group where the Ops Center Automator and Common Component
services are registered online and enable failover.
Common-Component-installation-folder\ClusterSetup\hcmds64clustersrvstate /son /
r group-name
Ops Center Automator allows you to restore your system configuration and database information.
Make sure following settings are the same between the backup source host and the restore destination host:
You should also make sure that no tasks are currently being processed in the "Status" column of the Tasks tab of Ops
Center Automator with the indication "In Progress", "Waiting for Input", "In Progress (with Error)", "Long Running", or "In
Progress (Terminating)".
1. Log on to the management server using Administrator privilege (for Windows) or root privilege (for Linux).
2. Complete a backup of Ops Center Automator on the source host.
See Backing up Ops Center Automator for the steps to do this.
3. Transfer the archived backup to the destination host.
4. Stop the services or disable failover.
For a non-cluster environment:
Stop the Ops Center Automator and Common Component services by running the hcmds64srv /stop
command.
Run the following command to take the group where the Ops Center Automator and Common Component
services are registered offline and disable failover.
Common-Component-installation-folder\ClusterSetup\hcmds64clustersrvstate /soff
/r group-name
External authentication server Registering an external authentication server and an external authorization
integration (exauth.propert server and Registering an LDAP search user account
ies1)
Port number3 (user_httpsd. Changing the port number used for management server communication with
4 management clients and Common Component property updates for port
conf )
number changes
Server managing the user Changing the information of the server managing the user account
account
For Windows:
Backup-destination-folder\HBase\base\conf
For Linux:
Backup-destination-directory/HBase/base/conf
For Windows:
Backup-destination-folder\HBase\base\conf\sec
For Linux:
Backup-destination-directory/HBase/base/conf/sec
For Windows:
Backup-destination-folder\HBase\base\httpsd.conf
For Linux:
Backup-destination-directory/HBase/base/httpsd.conf
Start the Ops Center Automator and Common Component services by running the hcmds64srv /start
command.
Run the following command to take the group where the Ops Center Automator and Common Component
services are registered online and enable failover.
Common-Component-installation-folder\ClusterSetup\hcmds64clustersrvstate /son /
r group-name
If necessary, you can move Ops Center Automator from one host to another.
Note:If the host name or IP address of the replacement source and host name or IP address of the replacement destination
are different, you must change the management server host name.
Make sure following settings are the same between the source host and the replacement destination host:
You should also make sure that no tasks are currently being processed in the "Status" column of the Tasks tab of Ops
Center Automator with the indication "In Progress", "Waiting for Input", "In Progress (with Error)", "Long Running", or "In
Progress (Terminating)".
Port number3 (user_https Changing the port number used for management server communication
d.conf ) 4 with management clients and Common Component property updates for
port number changes
Server managing the user Changing the information of the server managing the user account
account
For Windows:
backup-destination-folder\HBase\base\conf
For Linux:
backup-destination-directory/HBase/base/conf
For Windows:
backup-destination-folder\HBase\base\conf\sec
For Linux:
backup-destination-directory/HBase/base/conf/sec
For Windows:
backup-destination-folder\HBase\base\httpsd.conf
For Linux:
backup-destination-directory/HBase/base/httpsd.conf
You can schedule automatic backups for your Ops Center products by using Ops Center Protector. For information about
how to use Ops Center to back up and restore, go the documentation portal, and select Management Software > Ops
Center > Getting Started with Ops Center > Backing up and recovering Ops Center products using Ops Center Protector.
You can remove Ops Center Automator in a Windows environment by completing the steps listed in the following sections.
If tasks in the Status column of the Tasks tab of Ops Center Automator are in the Waiting, Waiting for Input, In
Progress, Long Running, or In Progress (with Error) state, wait until the tasks stop or finish running.
Close all of the service dialog boxes.
Close any Windows Services or open command prompts.
Disable any security monitoring, virus detection, or process monitoring software on the server.
CAUTION:
If other Common Component products are installed in the same host, do not delete the shared folder (\Base64). If
you delete this folder, other Common Component products will not work properly.
Microsoft Visual C++ 2015-2022 Redistributable (x64) is not automatically removed. Make sure that other programs are not
dependent on it, and remove it manually.
You can remove the Ops Center Automator software from the server in a cluster environment to migrate to a different
server or stop Ops Center Automator processes.
Note:If you remove Ops Center Automator, the properties files, log files, and other product-related files are deleted.
1. In the cluster management software, move the group in which the Common Component services are registered
from the standby node to the active node by right-clicking the group, selecting Move, and then either Select Node
or Move this service or application to another node.
2. Take offline and disable failover for the group in which Common Component services including Ops Center
Automator are registered by using the following command:
Common-Component-installation-directory\ClusterSetup\hcmds64clustersrvstate /soff /r
cluster-group-name
where
r - specifies the name of the group in which the Common Component product services including Ops Center
Automator are registered. If the group name contains spaces, you must enclose the group name in quotation marks
("). For example, if the group name is Automator cluster, specify "Automator cluster".
3. Delete the Common Component services including Ops Center Automator by using the following command:
Note:Before deleting the services, delete the "customer script" from the cluster management software.
Common-Component-installation-directory\ClusterSetup\hcmds64clustersrvupdate /sdel /r
cluster-group-name
where
r - specifies the name of the group in which the Common Component product services including Ops Center
Automator are registered. If the group name contains spaces, you must enclose the group name in quotation marks
("). For example, if the group name is Automator cluster, specify "Automator cluster".
Note:
All Ops Center Automator and Common Component product services that are registered in the group
specified by the r option are deleted.
If you plan to continue using Common Component products, reregister them after you remove Ops Center
Automator. Deleting the Ops Center Automator service does not cause a problem.
Remember that if you changed the service resource names, all resource names are reinitialized when the
services are reregistered. Therefore, you must write down the resource names for the services that you are
deleting, and change the names after reregistering those services.
Common-Component-installation-folder\ClusterSetup\hcmds64clustersrvupdate /sreg /r cl
uster-group-name /sd drive-letter-of-shared-disk /ap resource-name-for-client-access-
point
where
r - specifies the name of the group in which you to plan to register the Common Component product services. If the
group name contains spaces, you must enclose the group name in quotation marks ("). For example, if the group
name is Automator cluster, specify "Automator cluster".
sd - specifies the drive letter of the shared disk that is registered to the cluster management software. You cannot
specify multiple drive letters for this option. If the database of Common Component products is divided into multiple
shared disks, run the hcmds64clustersrvupdate command for each shared disk.
ap - specifies the name of the resource for the client access point that is registered to the cluster management
software.
13. To continue using other Common Component products, use the following command to bring online and enable
failover for the group in which the Common Component services are registered:
where
r - specifies the name of the group in which the Common Component product services are registered. If the group
name contains spaces, you must enclose the group name in quotation marks ("). For example, if the group name is
Automator cluster, specify "Automator cluster".
14. In the cluster management software, move the group containing the Common Component resources to the active
node by right-clicking the group, selecting Move, and then selecting either Select Node or Move this service or
application to another node.
15. If you are using Common Services, delete the Ops Center Automator information from Common Services.
Ops Center Automator is removed from both the active and standby nodes.
Microsoft Visual C++ 2015-2022 Redistributable (x64) is not automatically removed. Make sure that other programs are not
dependent on it, and remove it manually.
If the KNAE04574-E warning dialog box appears although the removal completes successfully, the deletion of
authentication data failed. Delete the data by running the hcmds64intg command on the server that administers user
accounts (on the host running the product using Common Component and connected to the server)
To run the hcmds64intg command to delete the authentication data from a Windows host:
1. Start all installed services of the products using Common Component products by running the following command:
Common-Component-installation-folder\bin\hcmds64srv /start
2. Delete the authentication data by running the following command: Common-Component-installation-folder
\bin\hcmds64intg /delete /type component-name /user user-id /pass password
/type
Specify the name of the component that you want to delete. Automation can be specified.
/user
Specify the user ID of a user who has the Admin (user management) permission. If you run the command
without the user option, you are prompted to specify a user ID.
/pass
Specify the password of a user who has the Admin (user management) permission. If you run the command
without the pass option, you are prompted to specify a password.
Note:If you display a GUI window of another product using Common Component without deleting the authentication
data, the following problems might occur, even after removing the Ops Center Automator server:
The button used to start the Ops Center Automator server is enabled on the dashboard. Clicking the
enabled button causes a link error to appear.
Note:If you use Common Services, see the Hitachi Ops Center online help for the steps to delete a user account.
You can remove Ops Center Automator in a Linux OS environment as listed in the following procedure.
tall/uninstall.sh
2. If you use Common Services, delete Ops Center Automator information from Common Services.
If the KNAE04574-E warning dialog box appears although the removal completes successfully, the deletion of
authentication data failed. Delete the data by running the hcmds64intg command on the server that administers user
accounts (on the host running the product using Common Component and connected to the server)
1. Start all installed services of the products using Common Component product by running the following command:
Common-Component-installation-directory/bin/hcmds64srv -start
2. Delete the authentication data by running the following command: Common-Component-installation-direct
ory/bin/hcmds64intg -delete -type component-name -user user-id -pass password
-type
Specify the name of the component that you want to delete. Automation can be specified.
-user
Specify the user ID of a user who has the Admin (user management) permission. If you run the command
without the user option, you are prompted to specify a user ID.
-pass
Specify the password of a user who has the Admin (user management) permission. If you run the command
without the pass option, you are prompted to specify a password.
Note:If you display a GUI window of another product using Common Component without deleting the authentication
data, the following problems might occur, even after removing the Ops Center Automator server:
The button used to start the Ops Center Automator server is enabled on the dashboard. Clicking the
enabled button causes a link error to appear.
Note:If you use Common Services, see the Hitachi Ops Center online help for the steps to delete a user account.
CLI commands
A set of Ops Center Automator and Common Component commands are available to run on the command line interface
(CLI).
To run CLI commands, the Admin, Modify, or Submit role is required for Ops Center Automator and Administrator
permission is required for the OS.
Note:Regarding the hcmds64clustersrvupdate command and the hcmds64clustersrvstate command, the location of the file
is different. For Windows-based OS servers, navigate to <system-drive>\Program Files\hitachi\Base64\ClusterSetup. For
Linux OS servers, navigate to: /opt/hitachi/Base64/ClusterSetup.
Note:When the Ops Center Automator server is using the Linux OS, read "/" to "-" is used for each argument.
hcmds64banner command
The hcmds64banner command registers and deletes a message displayed on a warning banner for Ops Center
Automator.
Sample messages in English (bannermsg.txt) and Japanese (bannermsg_ja.txt) are provided in the following
locations:
In Windows:
Common-Component-installation-folder\sample\resource
In Linux:
Common-Component-installation-directory/sample/resource
These sample files are overwritten at installation, so to use a sample file, copy it and then edit it.
<center><b>Warning Notice!</b></center>
This is a {Company Name Here} computer system, which may be accessed and used only for aut
horized {Company Name Here} business by authorized personnel. Unauthorized access or use o
f this computer system may subject violators to criminal, civil, and/or administrative act
ion.
<br>
All information on this computer system may be intercepted, recorded, read, copied, and di
sclosed by and to authorized personnel for official purposes, including criminal investiga
tions. Such information includes sensitive data encrypted to comply with confidentiality a
nd privacy requirements. Access or use of this computer system by any person, whether auth
orized or unauthorized, constitutes consent to these terms. There is no right of privacy i
n this system.
where:
When the GUI is used in multiple locales, if you register a message with the same contents in a different language
for each locale, the message can be automatically switched to match the locale of the web browser.
When multiple languages are specified on one web browser, the locale of the warning banner is determined by the
language priority settings of the web browser.
Remarks
When Ops Center Automator is running in a cluster configuration, run this command on both the active host and standby
host.
hcmds64checkauth command
The hcmds64checkauth command verifies the settings in the configuration file for external authentication server linkage
and the connection with an external authentication server when Ops Center Automator links with the external
authentication server.
If you run this command, the command will perform verifications in the following four phases, and then the results will be
displayed:
1. The command verifies whether the property used when connecting to the external authentication server is correctly
set in the exauth.properties file.
2. The command verifies whether the properties for the external authentication server and the external authorization
server are correctly set in the exauth.properties file.
3. The command verifies whether a connection to the external authentication server can be established.
4. If the settings are specified so that an external authorization server is also connected, the command verifies
whether a connection to the external authorization server can be established, and whether the authorization group
can be searched.
The following message is displayed if the verification in each phase finishes normally.
where:
/user specifies the username which has already been registered in the external authentication server.
/summary simplifies the confirmation message that appears when the command is run. If this option is specified,
the messages to be displayed are limited to messages indicating whether each processing phase is successful or
failed, error messages, and messages indicating the results. However, if an error message similar to the message
indicating the results is to appear, the former error message is omitted and only the latter resulting message is
displayed.
hcmds64chgurl command
The hcmds64chgurl command changes the URLs of the products using Common Component that are registered on the
GUI. After starting a Common Component process, if a product URL is changed due to any of the following configuration
changes, you must use the hcmds64chgurl command to change the URL registered in the GUI for each product.
hcmds64chgurl {/print | /list | /change old-URL new-URL | /change new-URL /type Common-Com
ponent-product-name}
where:
/print displays a list of URLs and programs that are currently registered.
/list displays the same information as the /print option in a different format.
/change changes a currently registered URL.
/type To change the URL for a specific product using Common Component, use this option to specify the name of
that product. To change only the Ops Center Automator URL, specify Automation.
CAUTION:
The specified URL must be a complete URL that contains protocols and a port number. You cannot use an IPv6 address.
You must use a host name to specify the URL in an IPv6 environment, as shown in the following example:
http://hostname:22015
When changing the URL during migration to a cluster environment, use the following format to specify new-URL:
http://logical-host-name:port-number
hcmds64clustersrvstate command
The hcmds64clustersrvstate command brings online and enables failover for the group in which the Common Component
services including Ops Center Automator are registered. This command also takes offline and disables failover for the
group in which Common Component services including Ops Center Automator are registered.
To bring online and enable failover for the group in which the Common Component services including Ops Center
Automator are registered, the syntax is:
To take offline and disable failover for the group in which the Common Component services including Ops Center
Automator are registered, the syntax is:
where /r specifies the name of the group in which the Common Component services including Ops Center Automator are
registered. If the group name contains spaces, you must enclose the group name in quotation marks ("). For example, if
the group name is Automator cluster, specify "Automator cluster".
hcmds64clustersrvupdate command
The hcmds64clustersrvupdate command registers the Common Component services including Ops Center Automator in
the cluster management software group. This command also deletes the Common Component services including Ops
Center Automator from the cluster management software group.
To register the Common Component services including Ops Center Automator the syntax is:
To delete the Common Component services including Ops Center Automator the syntax is:
where :
/r specifies the name of the group in which the Common Component services including Ops Center Automator are
registered. If the group name contains spaces, you must enclose the group name in quotation marks ("). For
example, if the group name is Automation cluster, specify "Automation cluster".
/sd specifies the drive letter of the shared disk that is registered to the cluster management software. You cannot
specify multiple drive letters for this option. If the database of the products using Common Component is divided
into multiple shared disks, run the hcmds64clustersrvupdate command for each shared disk.
/ap specifies the name of the resource for the client access point that is registered to the cluster management
software.
hcmds64dbinit command
The hcmds64dbinit command can recover to the status immediately after installation without reinstalling the product. It can
be used only when the product itself is correctly installed and set up, and a DB failure occurs due to DB corruption or disk
failure, and so forth, and the environment is in an unrecoverable status. This command is not supported in the Linux
environment of Ops Center Automator.
where /databasepath specifies the location to recreate the databases with the absolute path.
hcmds64dbrepair command
The hcmds64dbrepair command forces all the databases to be deleted, re-creates them, and then recovers them using the
backup data obtained by the hcmds64dbtrans command. Use this command if any of the databases is corrupted and using
the restoresystem command and the hcmds64dbtrans command with the /import option specified cannot restore the
database.
where /trans specifies the backup data obtained using the hcmds64dbtrans command. Make sure you specify the path
in the /workpath or /file options of the hcmds64dbtrans command.
Remarks
hcmds64dbsrv command
The hcmds64dbsrv command starts and stops the databases of Ops Center Automator. Use this command when
maintaining the databases.
where:
Remarks
hcmds64dbtrans command
The hcmds64dbtrans command backs up (exports) or restores (imports) the databases of Ops Center Automator. Use this
command when reorganizing the databases of Ops Center Automator.
To back up (export) the Ops Center Automator databases, the syntax is:
To restore (import) the Ops Center Automator databases, the syntax is:
where:
The archive file is not created if the output file size exceeds 2 GB, or if the amount of disk space for a location in
which the archive file is created is insufficient.
/auto causes the command to automatically start and stop the services and databases of Ops Center Automator
and the products using Common Component. If this option is omitted, the services and databases of Ops Center
Automator and the products using Common Component are not automatically started and stopped.
/import causes the command to import the databases. All the exiting authentication data is deleted before the
data is imported.
/type Automation specifies Automation as the name of the product whose database is to be imported.
Remarks
If the return code 3 is output by an export procedure, the database information remains in the folder specified for
the /workpath option. To import this information, set the folder that you specified for the /workpath option at the time
of the export procedure for the /workpath option for the import procedure. At this time, do not change the folder
structure in the folder you specified for the /workpath option at the time of the export procedure. In addition, do not
specify any value for the /file option when performing the import procedure.
In the following cases, the folder specified for the /workpath option becomes empty, and the command is
completed.
When the return code 1, 2, 233, 234, 235, 237, 238, 239, 240, or 255 is output by an export procedure
When the return code 3 is output by an import procedure
hcmds64fwcancel command
The hcmds64fwcancel command adds an exception so that Windows Firewall does not block communication between the
Ops Center Automator server and a Web browser. Use this command when you change the port number on the Ops
Center Automator server to which the Web browser connects from the default value.
hcmds64fwcancel
hcmds64getlogs command
where:
/dir specifies the absolute path to the folder on a local disk that contains collected maintenance information. If the
folder has already been created, empty the folder.
The maximum length of a path name that can be specified is 100 bytes. You can specify any printable ASCII
character excluding certain special characters. You cannot specify the following characters:
\/:,;*?"<>|$%&'`
However, you can specify backslashes (\), colons (:), and forward slashes (/) in Windows, or forward slashes (/) in
Linux as a path delimiter. Do not specify a path delimiter at the end of a path name.
In Windows, to specify a space character in a path name, enclose the path name in double quotation marks ("). In
Linux, you cannot specify a space character in a path name.
/types Automation specify Automation if the maintenance information for only Ops Center Automator can be
collected. When specifying this option, also specify the log file type log for the /logtypes option. If this option is not
specified, the Ops Center Automator server and all products using Common Component installed on the same
management server is collected.
/arc specifies the name of the archive files to be created. If you do not specify this option, the default file name is
HiCommand_log_64.
For the file name, you can specify any printable ASCII character excluding certain special characters. You cannot
specify the following characters:
\/:,;*?"<>|$%&'`
/logtypes specifies the types of log files to acquire when log files of a particular type cannot be collected due to a
failure.
log: Specify this to acquire .jar files and .hdb.jar files only.
db: Specify this to acquire .db.jar files only.
csv: Specify this to acquire .csv.jar files only.
Tip:When this command is run, the KAPM05318-I or KAPM05319-E message is output. In addition, maintenance
information (log file and database file) is acquired and four archive files (.jar, .hdb.jar, .db.jar, and .csv.jar) are
output in the folder specified in the /dir option.
Remarks
hcmds64intg command
The hcmds64intg command deletes authentication data stored in the repository on the server that manages user accounts.
This command can also display the address of the server that stores authentication data. Use this command to delete
authentication data if you failed to delete those data during the removal of Ops Center Automator.
where:
hcmds64keytool command
Register the certificate in the Common Component truststore by using the JDK keytool utility.
Verify the certificate registered in the keystore or truststore by using the JDK keytool utility.
Change the Common Component truststore password by using the JDK keytool utility.
Deletes the certificate from the Common Component truststore by using the JDK keytool utility.
Exports the certificate from the Common Component truststore by using the JDK keytool utility.
To register the certificate in the Common Component truststore, the syntax is:
To delete the certificate registered in the Common Component truststore, the syntax is:
To export the certificate from the Common Component truststore, the syntax is:
Note:
where:
-alias specifies the name (Alias name) for identifying the certificate in the truststore. Alias name that already
exists cannot be specified, so either change it to another name or delete it in advance.
-keystore specifies the truststore file to be registered, verified, deleted, or exported.
jssecacerts
For Windows:
Common-Component-installation-folder\uCPSB11\hjdk\jdk\lib\security\jssecacerts
For Linux:
Common-Component-installation-directory/uCPSB11/hjdk/jdk/lib/security/jssecacerts
ldapcacerts
For Windows:
Common-Component-installation-folder\conf\sec\ldapcacerts
For Linux:
Common-Component-installation-directory/conf/sec/ldapcacerts
-file specifies the input certificate (PEM or DER format). In the case of export, specify the output path of the
certificate.
-storetype JKS specifies JKS as the store type of the truststore.
hcmds64ldapuser command
The hcmds64ldapuser command registers the user information required for Active Directory registration information search
when Ops Center Automator links with Active Directory. This command can also be used to delete registered user
information.
After you use this command to register the user information, run the hcmds64checkauth command to verify that the
information can be properly authenticated.
where:
hcmds64prmset command
The hcmds64prmset command registers, changes, and cancels the registration of the host that manages the user
accounts used to connect with Ops Center Automator. If you run this command, the information about the user accounts in
the Common Component will be managed by the Common Component of the primary server. The host whose user
accounts are managed by the primary server is called the secondary server. Run this command on the server that is set as
the secondary server.
When registering the primary server or changing information about the registered primary server, the syntax is:
hcmds64prmset /setprimary
hcmds64prmset /print
where:
/host specifies the host name or IP address of the primary server. If SSL communication is enabled on the
primary server, specify the same value as that of Common Name (CN) in the server certificate. If you change the
host name of only the registered primary server, you can omit the /port or /sslport option.
/port specifies the port number of HBase 64 Storage Mgmt Web Service of the primary server. Specify this option
if SSL communication is disabled on the primary server. The default port number is 22015. If you change the port
number of only the registered primary server, you can omit the /host option.
/sslport specifies the port number of HBase 64 Storage Mgmt Web Service of the primary server. Specify this
option if SSL communication is enabled on the primary server. The default port number is 22016. If you change the
port number of only the registered primary server, you can omit the /host option.
/check checks the connection to the primary server.
/setprimary cancels the registered primary server. The host on which the command was run changes from the
secondary server to the primary server.
/print displays the following:
The role of the host on which the command was run (primary or secondary)
The host name (IP address) and port number of the primary server, if the role of the host is the secondary
server.
Remarks
When Ops Center Automator is running in a cluster configuration, run this command on both the active host and standby
host.
hcmds64radiussecret command
The hcmds64radiussecret command registers a shared secret for the RADIUS server in the Ops Center Automator server
when connecting with an external authentication server.
If you register a shared secret by using this command, run the hcmds64checkauth command to verify whether the shared
secret can be correctly authenticated.
To display a list of server indication names of the RADIUS servers for which shared secrets are registered, the syntax is:
hcmds64radiussecret /list
where:
/set registers a shared secret for the RADIUS server in the Ops Center Automator server. For a shared-Secre
t, you can specify printable ASCII characters (0x21 to 0x7E) of 128 bytes or less. If you execute the command
without specifying the /set option, you will be promoted to enter a shared secret.
/delete deletes a shared secret registered in the Ops Center Automator server.
/name specifies a RADIUS server indication name. The specified name must match a server indication name
specified for the auth.server.name property in the exauth.properties file.
/list displays a list of server indication names of the RADIUS servers for which shared secrets are registered.
hcmds64srv command
The hcmds64srv command starts and stops the services and databases of Ops Center Automator. This command can also
display the status of the Ops Center Automator services or change how to start the services. Note that if you run this
command by specifying AutomationWebService for the /server option, you can start, stop, or display the status of the
following services:
Database process1, 2
1. The service does not stop while a service from the products using Common Component is running.
2. These are the internal processes of Ops Center Automator. The hcmds64srv command does not start and
stop HiRDB/EmbeddedEdition _HD1 that represents the database service.
To see the status of services of Ops Center Automator and the products using Common Component:
hcmds64srv /statusall
where:
/start starts the service and database specified in the /server option.
/stop stops the service and database specified in the /server option.
/check displays the status of the service and database specified in the /server option.
/status displays the status of the service and database specified in the /server option.
/server stops and starts the service and displays status.
To start and stop only the service, or display its status, of Ops Center Automator, specify AutomationWebServic
e for service-name. If this option is omitted, the command has an effect on the services of Ops Center Automator
and all products using Common Component.
/statusall displays the status of the services and databases, and of the services of the products using Common
Component.
/starttype specifies the start type of the service specified in the /server option. To start the service automatically,
use auto. To start the service manually, use manual.
/all If this option is specified, the command has an effect on the services of Ops Center Automator and all
products using Common Component.
Remarks
When you start and stop the services for Ops Center Automator in day-to-day functions, start and stop all the
services without specifying the /server option. To start only the services from Ops Center Automator with /server
option, use HBase for the /server option to start the services of Common Component because these services must
be started beforehand.
Running the command with the /stop option while a task is being processed ends any processing running on the
connection destination. For this reason, if any task is In Progress, Waiting for Input, In Progress (with Error), or In
Progress (Terminating), you must wait the status transition of the task to one of the ended status (Completed,
Failed, or Canceled) or stop all the tasks, and then use the command with the /stop option.
If the service does not stop within three minutes after the command with the /stop option, the command ends
abnormally with a message indicating a timeout. In this case, wait a little while and then run the command with the
/stop option again.
hcmds64ssltool command
The hcmds64ssltool command creates a private key, CSR, self-signed certificate, and the self-signed certificate content file
that are required for an SSL connection.
The CSR is submitted to CA to obtain the SSL server certificate. You can build an SSL connection environment by
combining the obtained SSL server certificate with the private key.
You can build an SSL connection environment by combining the self-signed certificate and the private key.
However, you should use this environment for test purposes because the security level is low.
You can verify the information registered in the self-signed certificate by viewing the self-signed certificate content
file.
where:
/key specifies the absolute path of the private key file that is created. If you omit this option, the files are output to
the default output destination path with the file name httpsdkey.pem (for RSA) and ecc-httpsdkey.pem (for
ECC). The default output destination when you omit this option is as follows:
Common-Component-installation-folder\uCPSB11\httpsd\conf\ssl\server
/csr specifies the absolute path of the certificate signing request file that is created. If you omit this option, the files
are output to the default output destination path with the file name httpsd.csr (for RSA) and ecc-httpsd.csr
(for ECC). The default output destination when you omit this option is as follows:
Common-Component-installation-folder\uCPSB11\httpsd\conf\ssl\server
/cert specifies the absolute path of the self-signed certificate file that is created. If you omit this option, the files
are output to the default output destination path with the file name httpsd.pem (for RSA) and ecc-httpsd.pem
(for ECC). The default output destination when you omit this option is as follows:
Common-Component-installation-folder\uCPSB11\httpsd\conf\ssl\server
/certtext specifies the absolute path of the self-signed certificate content file that is created. If you omit this
option, the files are output to the default output destination path with the file name httpsd.txt (for RSA) and ecc
-httpsd.txt (for ECC). The default output destination when you omit this option is as follows:
Common-Component-installation-folder\uCPSB11\httpsd\conf\ssl\server
/validity specifies the expiry date of the self-signed certificate in the number of days. If this option is omitted,
the expiry date becomes 3,650 days. A specifiable value is a number of days until December 31, 9999.
/sigalg specifies the signature algorithm of the RSA certificate as SHA256withRSA, or SHA1withRSA. If you omit
this option, the default of SHA256withRSA is used.
/eccsigalg specifies the signature algorithm of the ECC certificate as SHA512withECDSA, SHA384withECDSA,
SHA256withECDSA, or SHA1withECDSA. If you omit this option, the default of SHA384withECDSA is used.
/ecckeysize specifies the key size of the private key for the ECC server certificates in bits as 256 or 384. If you
omit this option, the default of 384 is used.
/ext specifies the extension information for the X.509 certificate. To set the SAN (Subject Alternative Name) on
the self-signed certificate and certificate signing request, specify this option. The specification method is based on
the /ext option of the keytool command in Java. Note, however, that the only extension that can be specified in
Ops Center Automator is SAN. If you specify the /ext option multiple times, the first specification takes effect.
/dname specifies the identification name (DN) written in the SSL server certificate in the attribute-type=attr
ibute-value format. You can specify a value with multiple attribute types by separating with a comma (,). The at
tribute-type is case insensitive. The attribute-value cannot include a double quotation mark (") or
backslash (\).
+ , ; < =>
A space at the beginning of the character string
A space at the end of the character string
A hash mark (#) at the beginning of the character string
If you omit this option, you will input the attribute values by response input according to the prompt displayed when
you run the command.
The following table describes attribute types that can be specified in this option.
Table. List of attribute types that can be specified in the identification name (DN)
Attribute Description Prompt Value
type displayed
CN Common Server Name Identification name of the Ops Center Automator server such as a
Name host name, IP address, and domain name#
if you made a mistake when inputting a value, enter n at the confirmation to do the response input again.
Remarks
If the attribute type CN of the SSL server certificate does not match the host name, IP address or domain name specified
as the connection target from the Web browser to the Ops Center Automator server, a server name mismatch warning or
error occurs.
hcmds64unlockaccount command
The hcmds64unlockaccount command unlocks a user account. Use this command when all the user accounts are locked
and the users cannot log in to Ops Center Automator.
where:
/user specifies the user ID of the user account that you want to unlock. You must specify the user ID with User
Management permission.
Remarks
Only a user account with User Management permission can unlock user accounts by using the
hcmds64unlockaccount command.
If the user name specified in the options includes characters, &, |, or ^, enclose the character with double quotation
marks (") or escape the character with a caret (^). For example, in Windows, if the user ID is ^a^b^c^, the command
can be written as:
or
Note:When the Ops Center Automator server is using the Linux OS, read "/" to "-" is used for each argument.
backupsystem command
The backupsystem command backs up the system configuration and database information in the specified folder.
Syntax
Options
Option Description
/dir The absolute or relative folder path that contains the backup data.
/auto Directs the Ops Center Automator, Common Component services, and database to
start and stop automatically.
Note:Before running the backupsystem command in a cluster environment, you must run the following command to take
the group where the Automator service is registered offline and disable failover.
changemode command
The changemode command allows you to change the performance mode for Ops Center Automator. There are two
performance modes, standard and high performance.
Standard mode
This is the default mode which supports running a single Online Migration with Configuration Manager task.
High performance mode
Use high performance mode if you need to run multiple Online Migration with Configuration Manager tasks
concurrently. If you select this mode, you will must change the logger.TA.MaxFileSize and plugin.thread
PoolSize parameters in config_user.properties. For more information, see Changing the system configuration.
Syntax
Options
Option Description
/auto Optionally stop and start services that use Common Component and HiRDB
automatically. To specify this option in a cluster environment, the services
registered in the cluster software must be offline.
*: If you change the mode to highPerformance, you must change the logger.TA.MaxFileSize and plugin.threa
dPoolSize parameters in config_user.properties. For more information, see Changing the system configuration.
Permissions
Ops Center Automator users must have Administrator permissions in Window or root permissions in Linux.
Return codes
The following table lists the changemode command return codes and descriptions.
101 Cannot change the mode because it failed due to a cause other than those listed
above.
Usage example: To change to standard mode and specify the auto option
changemode /print
Remarks
When Ops Center Automator is running in a cluster configuration, run this command on both the active host and
standby host.
Before running the changemode command in a cluster environment, you must run the following command to take
the group where the Ops Center Automator service is registered offline and disable failover.
deleteremoteconnection command
The deleteremoteconnection command deletes the agentless connection-destination definitions registered through Ops
Center Automator based on the definition ID derived with the listremoteconnections command.
Functions
Deletes a succession of agentless connection-destination definitions based on their definition IDs. To determine the
definition ID of the agentless connection-destination definition, use the listremoteconnections command.
Syntax:
Note:You are prompted to enter the password in interactive mode if you do not specify the passwordfile option.
Permission
KNAE03226-W The user does not have permission to execute the command.
Options
Option Description
/id
Specifies the single-byte numerical definition ID (between 1 - 64 characters) of the
/user
Specifies the name of the user (must have Admin permission) executing the command.
The user name can consist of any single-byte alphanumeric characters including ( ! # $ %
& ' ( ) * + - . = @ \ ^ _ |) from 1 - 256 characters in length. The user name is case
sensitive.
/passwordfile
Specifies a password file (with absolute or relative path) that includes the encrypted user
credentials for the selected user.
/authmode local | external Specify the authentication type, either local or external. Specify local to authenticate
locally with Automator. Specify external to authenticate with Common Services. If this
option is not specified, Ops Center Automator operates in the authentication mode
specified by the command.auth.mode of command_user.properties.
Storage destination
installation-folder\bin
Return codes
The following table lists the deleteremoteconnection command return codes and descriptions.
5 Communication failed.
6 Authentication failed.
255 The command stopped due to an error other than the ones listed in this table.
deleteservicetemplate command
Syntax
Note:You are prompted to enter the password in interactive mode if you do not specify the passwordfile option.
Options
Option Description
/passwordfile The password file (with absolute or relative path) that includes the encrypted user
credentials.
/authmode Specifies the authentication type, either local or external. Specify local to
authenticate locally with Automator. Specify external to authenticate with Common
Services. If this option is not specified, Ops Center Automator operates in the
authentication mode specified by the command.auth.mode of
command_user.properties.
encryptpassword command
The encryptpassword command creates a file that includes an encrypted user name and password. You can specify the
password file instead of the password for any Ops Center Automator command that allows the /passwordfile option.
Syntax
Options
Option Description
/passwordfile The name of the password file (with absolute or relative path) that includes the
encrypted user credentials.
/authmode Specifies the authentication type, either local or external. Specify local to
authenticate locally with Automator. Specify external to authenticate with Common
Services. If this option is not specified, Ops Center Automator operates in the
authentication mode specified by the command.auth.mode of
command_user.properties.
importservicetemplate command
Syntax
Note:You are prompted to enter the password in interactive mode if you do not specify the passwordfile option.
Options
Option Description
/passwordfile The password file (with absolute or relative path) that includes the encrypted user
credentials.
/authmode Specifies the authentication type, either local or external. Specify local to
authenticate locally with Automator. Specify external to authenticate with Common
Services. If this option is not specified, Ops Center Automator operates in the
authentication mode specified by the command.auth.mode of
command_user.properties.
listremoteconnections command
The listremoteconnections command outputs a listing of the agentless connection-destination definitions registered through
Ops Center Automator to a CSV formatted file.
Functions
output a list of agentless connection-destination definitions that include names of connection destinations and
credential information.
The CSV file that you have output can be used as an input file for the setremoteconnection command as-is.
Syntax:
Note:You are prompted to enter the password in interactive mode if you do not specify the passwordfile option.
Permission
If a user who does not have the necessary permissions runs the command, the following message appears, asking
for the promotion of the user's permissions:
KNAE03226-E The user does not have permission to execute the command.
Options
Option Description
/file Specifies the path of the file to which the list is output; if the specified file already
exists, an error is generated. .
/user
Specifies the name of the user executing the command. The user name can consist
of any single-byte alphanumeric characters including ( ! # $ % & ' ( ) * + - . = @ \ ^ _
|) from 1 - 256 characters. The user name is case-sensitive.
/passwordfile
Specifies a password file (with absolute or relative path) that includes the encrypted
user credentials for the selected user.
/authmode local | external Specify the authentication type, either local or external. Specify local to authenticate
locally with Automator. Specify external to authenticate with Common Services. If
this option is not specified, Ops Center Automator operates in the authentication
mode specified by the command.auth.mode of command_user.properties.
Storage Destination
installation-folder\bin
Return codes
The following table lists the listremoteconnections command return codes and descriptions.
5 Communication failed.
6 Authentication failed.
Data Format
Agentless connection destinations are output in CSV format with one host in one line and with the following data items in
the order in which they are shown in the following table.
Property Header Section (first line) Data Section (second and subsequent lines)
Service resource group Service Group Service group name allocated to the agentless
connection-destination definition.
Password Authentication
Public Key Authentication
Keyboard Interactive Authentication
listservices command
The listservices command exports a list of services or a list of service templates to a CSV file.
Syntax
Note:You are prompted to enter the password in interactive mode if you do not specify the passwordfile option.
Options
Option Description
The Submit role is required to output services list. The Modify role is required to
output service templates list.
/passwordfile Specifies a password file (with an absolute or relative path) that includes the
encrypted user credentials for the specified user.
/authmode Specifies the authentication type, either local or external. Specify local to
authenticate locally with Automator. Specify external to authenticate with Common
Services. If this option is not specified, Ops Center Automator operates in the
authentication mode specified by the command.auth.mode of
command_user.properties.
listtasks command
The listtasks command exports a list of services or a list of tasks to a CSV file.
Syntax
Note:You are prompted to enter the password in interactive mode if you do not specify the passwordfile option.
Options
Option Description
/startrange The date range of the task start date. Use this to limit the contents of the list to tasks
run within a specific period of time. This option cannot be specified if taskdetails is
specified for the output option.
/output Either of the following output data types: tasks (export tasks), histories (export
histories), taskdetails (export task with properties)
/taskdetaildir The output file with an absolute or relative path. /taskdetaildir is required instead of
/file when /output taskdetails is specified.
/user The user ID. The Admin role is required to output taskdetails.
/authmode Specifies the authentication type, either local or external. Specify local to
authenticate locally with Automator. Specify external to authenticate with Common
Services. If this option is not specified, Ops Center Automator operates in the
authentication mode specified by the command.auth.mode of
command_user.properties.
restoresystem command
The restoresystem command restores the system configuration and database information from the specified folder where
the data was backed up.
Syntax
Options
Option Description
/dir The absolute or relative folder path that contains data that is backed up by the
backupsystem command.
/auto Directs the Ops Center Automator, Common Component services and database to
start and stop automatically.
Note:Before running the restoresystem command in a cluster environment, you must run the following command to take
the group where the Automator service is registered offline and disable failover.
setremoteconnection command
The setremoteconnection command adds or updates agentless connection-destination definitions in Ops Center Automator
through a CSV file.
Function
The setremoteconnection command adds or updates agentless connection-destination definitions in Ops Center
Automator. To add or update agentless connection-destination definitions, you define the information in a CSV file and then
specify the file name as a command argument.
Note:The CSV file must have the same format as the output file of the listremoteconnections command.
Syntax:
Note:You are prompted to enter the password in interactive mode if you do not specify the passwordfile option.
Permission
Ops Center Automator users must have Administrator permissions (members of the OS Administrators group) to
run the setremoteconnection command.
If a user without the necessary permissions runs the command, the system generates the following message:
KNAE03226-W The user does not have permission to execute the command.
Options
Option Description
/file Specifies the path of the file that contains the agentless connection-destination
definitions to add or update. If the specified file does not exist, the system generates
an error. Both absolute and relative paths are allowed.
/user Specifies the name of the user running the command. The user name must be
between 1 and 256 characters in length and consist of single-byte alphanumeric
characters including ( ! # $ % & ' ( ) * + - . = @ \ ^ _ |). The user name is case
sensitive.
/passwordfile Specifies a password file (with an absolute or relative path) that includes the
encrypted user credentials for the specified user.
/authmode local | external Specify the authentication type, either local or external. Specify local to authenticate
locally with Automator. Specify external to authenticate with Common Services. If this
option is not specified, Ops Center Automator operates in the authentication mode
specified by the command.auth.mode of command_user.properties.
Storage destination
installation-folder\bin
Return codes
The following table lists the setremoteconnection command return codes and descriptions:
5 Communication failed.
6 Authentication failed.
File format
The agentless connection-destination definition file that you specify for the /file option uses the same basic format that is
used in the output generated by the listremoteconnections command.
The agentless connection-destination definition file differs depending on the environment as follows:
In a Windows-based OS environment: Uses character encoding MS932 and line feed code CR+LF.
In a Linux OS environment: Uses the character encoding that is specified for the user's LANG environment variable
and uses the line feed code LF.
Connection destination type Specifies any of the following connection destination types:
Connection destination Specifies the IP address or host name of the connection-destination host.
Service resource group Specifies the service group to allocate to the agentless connection-
destination definition.
(Service Group)
Note: This parameter is ignored from v8.5.1 onward because agentless
connection settings are allocated to infrastructure groups.
(SSH Authentication Method) When the protocol is not SSH, specify a null character ("").
When the protocol is SSH, one of the following:
Password Authentication (PW)
Public Key Authentication (PK)
Keyboard Interactive Authentication (KI)
User ID Specifies the User ID used to log on to the connection-destination host when
the protocol is Windows or SSH. This parameter is required.
(User ID)
Password Specifies the password of the user ID used to log on to the connection-
destination host. This parameter is required in some cases and not in others
(Password) as follows:
Note: If you specify "********" for the password, the password is not
changed. If you specify a null character (“”) for the password, the
password is deleted.
Super user's password Specifies the password of a super user of the connection-destination host.
When the protocol is SSH or Telnet, this parameter is optional.
(Super User's Password)
If you specify a string that is not "********" for the password, the
specified string is set as the password.
If you specify "********" for the password, the password is not
changed.
If you specify a null character (“”) for the password, the password is
deleted.
(Connected Time)
The following lists includes details about the behavior of the setremoteconnections command when specifying an
agentless connection-destination definition file for the /file option:
The first line of the file is the header section output by the setremoteconnections command and is ignored
unconditionally. The second and subsequent lines are treated as agentless connection-destination definitions.
When you specify two or more agentless connection-destination definitions in the file, a single syntax error in either
definition causes the command to end with an error, and no agentless connection-destination definitions are
registered.
The values of the data items output by the listremoteconnections command in CSV format are enclosed in double
quotation marks ("). However, if the values are not enclosed by double quotation marks, they are not treated as
errors. (This is because when you edit a CSV file in Excel, double quotation marks are removed).
If the value of the first data item (ID) of an agentless connection-destination definition is a null character, the
specified content is added as an agentless connection-destination definition.
If a value is specified for the first data item (ID) of an agentless connection-destination definition, the agentless
connection-destination definition corresponding to the specified ID is updated with the content specified in the line.
If the agentless connection destination definition corresponding to the specified ID does not exist, the system
generates an error.
When two or more agentless connection-destination definitions are specified in a file and the addition or update
portion of the definitions fails, the command results are as follows:
- A return value (warning, not error) is used to report a definition that was not successfully registered.
- Information is output as a standard error, which enables you to identify the definition that was not successfully
registered.
- The registration processing continues for all remaining definitions, even if an error occurs.
setupcluster command
Syntax
Options
Option Description
/exportpath The absolute or relative path of the folder on a shared disk used to store the
database and server information. The folder directly under the shared disk (root
folder) cannot be specified.
setupcommonservice command
The setupcommonservice command is a setting command for linking with Common Services. The setupcommonservice
command registers Ops Center Automator as an application in Common Services and sets Ops Center Automator as an
authentication server that uses Common Services.
Note:You cannot unregister Ops Center Automator using the setupcommonservice. To delete the product, use the Ops
Center portal.
Functions
The setupcommonservice command registers the Ops Center Automator URL in Common Services. The URL to be
registered uses the URL registered in the hcmds64chgurl command. Confirm in advance that the URL registered in
hcmds64chgurl can be resolved by the browser, then run the setupcommonservice command.
This command needs a secure connection between Ops Center Common Services and Ops Center Automator. See the
Hitachi Ops Center Installation and Configuration Guide for more information.
Syntax
Windows syntax:
Linux syntax:
Options
Option Description
You are prompted to enter the password when you run the command with this
option.
appName Specify the name of the Ops Center Automator to be displayed by Common
Services. The name is specified with 1 to 128 characters.
If appName is omitted at the time of new registration, the host name or IP address of
Ops Center Automator is set as the name. If appName is omitted when updating, the
appDescription Specify a description of the Ops Center Automator displayed by Common Services.
The description can be from 0 to 512 characters.
auto Automatically start and stop the services and databases of Ops Center Automator.
Remarks
Before running the setupcommonservice command in a cluster environment, you must run the following two commands in
sequence to take the group where the Ops Center Automator service is registered offline, disable failover, and start the
databases.
stoptask command
Syntax
stoptask {/taskid task-ID [/user username | /user username /passwordfile passwordfile] [/a
uthmode local | external] | /help}
Note:You are prompted to enter the password in interactive mode if you do not specify the passwordfile option.
Options
Option Description
/taskid The task ID. You can confirm the task ID from the Task Details window, output of
submittask command, output of listtasks command.
/authmode Specifies the authentication type, either local or external. Specify local to
authenticate locally with Automator. Specify external to authenticate with Common
Services. If this option is not specified, Ops Center Automator operates in the
authentication mode specified by the command.auth.mode of
command_user.properties.
submittask command
The submittask command submits a service for execution using the specified service name, service group name, and
property options, and returns the task ID as the execution output of the command.
Functions
If this option is specified, you can reregister tasks that were output by the listtasks command with the taskdetails
option.
submittask {/reregister
/taskdetaildir DirectoryName
[/setoriginalsubmitter]
[/user UserName | /user UserName /passwordfile PasswordFile]
[/authmode local | external] | /help}
Note:You are prompted to enter the password in interactive mode if you do not specify the passwordfile option.
Permission
To run this command, you must have the Admin, Modify, or Submit role in Ops Center Automator and Administrator
permission for the OS.
You cannot run services that are in a service group whose role is not set.
The service you want to run must belong to the service group with a role that is assigned by the user group. The
user must belong to the user group.
Options
Option Description
/servicename
Specify a service name.
The name of a service you want to submit. The service name can be 1 to 128
characters long.
/servicegroup
Specifies a service group to which the service belongs.
The name of the service group that the service belongs to. This is an optional
parameter.
If you omit this option, the service group that is associated with the user who is
specified in the /user option is used. However, if more than one service group is
associated with that user, an error occurs.
The service group name can be 1 to 80 characters long and consists of half-
width alphanumeric characters and _ (underscore).
/taskname
Specify a task name.
The name of the task. If you omit this option, the system defaults to service-
name_YYYYMMDDhhmmss, where service-name is the value of the
/servicename option and YYYYMMDDhhmmss is the time when the service
runs.
The task name can be 1 to 128 characters long and can consists of any
characters except control characters ('\u0000'~'\u001F' or \u007F'~'\u009F').
/taskdescription
Specify a task description.
The description of the task. The description can be 1 to 256 characters long and
can consists of any characters except control characters ('\u0000'~'\u001F' or
\u007F'~'\u009F').
/property
Specify a property key and value.
One or more property key-value combinations that are used by the service to be
performed.
If a property value is not set for a key, the default value used. If the value of a
required property key is not set, then an error occurs.
You cannot specify both the /property and the /propertyfile options. If you do,
then an error occurs.
You can specify this option more than one time, for example, /property prop
erty-key-1 property-value-1 /property property-key-2 proper
ty-value-2. The maximum number of combinations of property keys and
values available is 1000 pairs. This value can be changed by using the
server.editor.publicProperty.perTemplate.maxnum key in the
config_user.properties file.
key is the property key for the service. It can be 1 to 1024 characters
long. The key consists of half-width alphanumeric characters and the
following characters: / (slash), . (period), (hyphen), and _ (underscore).
Specifying the same property key more than one time causes an error.
value is the value for the key property. If the value includes a space or
special character, the value must be enclosed in double quotation marks
(").
/propertyfile
Specify a properties file. Use an absolute or relative path.
The name of a properties file, including an absolute or relative path, that defines
the property settings that the service you want to perform uses.
Property keys and values that are not specified in the properties file are set to
default values. If you do not specify a required property key and that key has no
default value, then an error occurs.
This option and the /property option cannot be specified at the same time. If
both options are specified, then an error occurs.
Additional requirements:
Location: The properties file can be in any folder. However, the user who
runs the command must be able to access it.
File name: Any file name.
Key-value combination format:
property-key=property-value(linefeed code)
property-key=property-value(linefeed code)
If you add a suffix @FILE to the key, it is possible to specify a text file to value.
For example, key@FILE=C:\properties\valuefile.txt.
/user
Specify a user ID.
The ID for the Ops Center Automator user who has access permission to run
the service.
/passwordfile
Specify a password file. Use an absolute or relative path.
The absolute or relative path to the password file for the user who is specified in
the /user option.
/wait
Wait for a task to finish.
Shows the task execution result (normal termination or failure). If the /wait
option is not specified, the command ends without waiting for the task to end. In
this case, a message reporting the task ID is provided only when the task
execution has started normally.
/scheduledate
Specify a date for executing a service.
When this option is specified, any of the following conditions will result in an
error:
Format:
Specify the date in the form of "yyyy-mm-dd." Specify the year as yyyy in four
digits. Specify the month as mm in the range 1 (or 01) to 12. Specify a day as
dd in the range 1 (or 01) to 31.
/scheduletime
Specify a time for executing a service.
When this option is specified, any of the following conditions will result in an
error:
Specify the time in the form of "hh:mm." Specify hours as hh in the range 0 (or
00)-23. Specify minutes as mm in the range 0 (or 00)-59.
/recurrencepattern
Specify a pattern for a recurring service.
Use this option with the /recurrencetime option, and the /recurrencestart option.
When this option is specified, the following conditions will result in an error:
Daily: specify "daily:1h, 2h, 3h, 4h, 6h, 8h, 12h, 24h". The default
recurrence is every 24 hours.
Weekly: specify "weekly:sun, mon, ..." using three letter English
abbreviations for days of the week and comma-separated values
following a colon. The days can be in any order.
Sunday: sun
Monday: mon
Tuesday: tue
Wednesday: wed
Thursday: thu
Friday: fri
Saturday: sat
Monthly: specify two-digit comma-separated values following a colon.
For the last day of the month, specify "endofmonth."
/recurrencetime
Specify the execution time for a recurring service.
Use this option with the /recurrencepattern option, and the /recurrencestart
option.
When this option is specified, the following conditions will result in an error:
Format:
Specify the time in the form of "hh:mm." Specify hours as hh in the range 0 (or
00) to 23. Specify minutes as mm in the range 0 (or 00) to 59.
/recurrencestart
Specify a date for a recurring service to start.
Use this option with the /recurrencepattern option, and the /recurrencetime
option.
When this option is specified, the following conditions will result in an error:
Format:
Specify the date in the form of "yyyy-mm-dd." Specify the year as yyyy in four
digits. Specify the month as mm in the range 1 (or 01) to 12. Specify a day as
dd in the range 1 (or 01) to 31.
/reregister
Specify to reregister scheduled tasks.
/taskdetaildir
Specify a folder that was output by the listtasks command with the /taskdetails
option. Use an absolute or relative path.
/setoriginalsubmitter
Specify whether you want to reregister tasks as the user at the point in time in
which task details were output.
When this option is not specified, the user ID specified as the /user of the
submittask command serves as the assigned user of the task after
reregistration.
/authmode local | external Specify the authentication type, either local or external. Specify local to
authenticate locally with Automator. Specify external to authenticate with
Common Services. If this option is not specified, Ops Center Automator
operates in the authentication mode specified by the command.auth.mode of
command_user.properties.
/help
Show command syntax and usage.
Command location
installation-folder\bin
Return codes
The following table lists the submittask command return codes and descriptions.
5 Communication failed.
6 Authentication failed.
133 The command with /wait option failed to get the current command status.
136 The contents of the folder specified by the /taskdetails option are not valid.
137 Some part of the tasks failed to be registered by the command with the /reregister option.
138 All tasks failed to be registered by the command with the /reregister option.
139
The content of task detail folder is different from the current version or revision.
255 The command stopped due to an error other than the ones listed in this table.
/recurrencepattern weekly:sun,mon,sat
/recurrencetime 12:34 /recurrencestart 2020-01-23
/user Bob
Installation folders
The following tables list the folders or directories that are created when Ops Center Automator is installed. The Windows
folder locations column and Linux OS directory locations column lists default paths that can be changed during installation.
Port settings
445/tcp or udp Automator --> Operation target Used for Windows administrative shares.
135/tcp and 139/tcp Automator --> Operation target Used for Windows administrative shares.
22015/tcp Browser -> Automator Used to access HBase 64 Storage Mgmt Web
Service. In non-SSL (unsecured) communication,
initial setup is a required.
setting is required.
88/tcp or udp Automator -> Kerberos server cjstartsv uses this port.
Various Web Service Automator -> Various servers Used for the servers registered to Web Service
connection ports/tcp connections.
Note:These ports are "reserved" and are used only for an internal port connection.
The following table lists the Ops Center Automator processes in Windows. This table contains the process information
necessary to check Ops Center Automator status. Note that this is not a table of the Ops Center Automator process
configuration.
hcmdssvctl.exe
hcmdssvctl.exe
rotatelogs.exe
httpsd.exe HBase 64 Storage Mgmt Web SSO Service Used in Common Component.
rotatelogs.exe
pdprcd.exe
pdmlgd.exe
pdrdmd.exe
The following table lists the Ops Center Automator processes in Linux. This table contains the process information
necessary to check Ops Center Automator status. Note that this is not a table of the Ops Center Automator process
configuration.
hcs_ao
hcs_hsso
rotatelogs
rotatelogs
pdmlgd
pdrdmd
The following table lists cipher suites supported by Ops Center Automator as a server.
1.3 TLS_AES_128_GCM_SHA256
TLS_AES_256_GCM_SHA384
TLS_CHACHA20_POLY1305_SHA256
1.2 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
The following table lists cipher suites available by default in Ops Center Automator as a client.
1.3 TLS_AES_256_GCM_SHA384
TLS_AES_128_GCM_SHA256
TLS_CHACHA20_POLY1305_SHA256
1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
TLS_RSA_WITH_AES_256_GCM_SHA384
TLS_RSA_WITH_AES_128_GCM_SHA256
Note:In addition to the cipher suites in the table, you can add any cipher suites available by default in the bundled JDK.
The following tables list each cryptographic algorithm supported by Ops Center Automator.
curve25519-sha256 Valid
curve25519-sha256@libssh.org Valid
diffie-hellman-group14-sha1 Invalid
diffie-hellman-group14-sha256 Valid
diffie-hellman-group16-sha512 Valid
diffie-hellman-group18-sha512 Valid
diffie-hellman-group-exchange-sha256 Valid
ecdh-sha2-nistp256 Valid
ecdh-sha2-nistp384 Valid
ecdh-sha2-nistp521 Valid
Table. List of cipher algorithms supported by Ops Center Automator
Cryptographic algorithm name Default value
3des-cbc Invalid
aes128-cbc Invalid
aes128-ctr Valid
aes128-gcm@openssh.com Valid
aes192-cbc Invalid
aes192-ctr Valid
aes256-cbc Invalid
aes256-ctr Valid
aes256-gcm@openssh.com Valid
chacha20-poly1305@openssh.com Valid
Table. List of MAC algorithms supported by Ops Center Automator
Cryptographic algorithm name Default value
hmac-sha1 Invalid
hmac-sha1-96 Invalid
hmac-sha1-etm@openssh.com Invalid
hmac-sha2-256 Valid
hmac-sha2-256-etm@openssh.com Valid
hmac-sha2-512 Valid
hmac-sha2-512-etm@openssh.com Valid
Table. List of public key algorithms for the host key supported by Ops Center Automator
Cryptographic algorithm name Default value
ecdsa-sha2-nistp256 Valid
ecdsa-sha2-nistp384 Valid
ecdsa-sha2-nistp521 Valid
rsa-sha2-256 Valid
rsa-sha2-512 Valid
ssh-dss Valid
ssh-ed25519 Valid
ssh-rsa Valid
List of public key algorithms for public key authentication supported by Ops Center
Automator
The following is a list of cryptographic algorithm names supported by Ops Center Automator.
cdsa-sha2-nistp256
ecdsa-sha2-nistp384
ecdsa-sha2-nistp521
rsa-sha2-256
rsa-sha2-512
ssh-dss
ssh-ed25519
ssh-rsa
Note:The cryptographic algorithm corresponding to the key type and key length is automatically used.
Troubleshooting
https://docs.hitachivantara.com/internal/api/webapp/print/6cdadb2f-2636-4178-9dd1-d8fa8a889e8c Page 166 of 171
Ops Center Automator Installation and Configuration Guide 25/06/25, 2:17 PM
This module describes the actions to take if an error occurs on the Ops Center Automator server. Confirm the messages or
log files to determine the cause of the error, and take action accordingly.
If no messages are output when a problem occurs, or you cannot correct the problem even after following the instructions
in the message, collect maintenance information, and then contact user support.
1. Log on to the management server as a user with Administrator permissions (for Windows) or as a root user (for
Linux).
2. Run the hcmds64getlogs command to collect the log files.
In Windows:
In Linux:
Notices
This software product includes the following redistributable software.
Notices
This product includes software developed by the Apache Software Foundation (http://www.apache.org/).
Portions of this software were developed at the National Center for Supercomputing Applications (NCSA) at the University
of Illinois at Urbana-Champaign.
This product includes software developed by the University of California, Berkeley and its contributors.
This software contains code derived from the RSA Data Security Inc. MD5 Message-Digest Algorithm, including various
modifications by Spyglass Inc., Carnegie Mellon University, and Bell Communications Research, Inc (Bellcore).
Regular expression support is provided by the PCRE library package, which is open source software, written by Philip
Hazel, and copyright by the University of Cambridge, England. The original software is available from
ftp://ftp.csx.cam.ac.uk/pub/software/programming/pcre/
1. This product includes software developed by the OpenSSL Project for use in the OpenSSL Toolkit.
(http://www.openssl.org/)
4. This product includes the OpenSSL Toolkit software used under OpenSSL License and Original SSLeay License.
OpenSSL License and Original SSLeay License are as follow:
LICENSE ISSUES
==============
The OpenSSL toolkit stays under a double license, i.e. both the conditions of
the OpenSSL License and the original SSLeay license apply to the toolkit.
OpenSSL License
---------------
/* ====================================================================
* are met:
* distribution.
* 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
* openssl-core@openssl.org.
* acknowledgment:
* THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
* ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
* ====================================================================
* Hudson (tjh@cryptsoft.com).
*/
-----------------------
* lhash, DES, etc., code; not just the SSL code. The SSL documentation
* are met:
* The word 'cryptographic' can be left out if the rouines from the library
* 4. If you include any Windows specific code (or a derivative thereof) from
* ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
* SUCH DAMAGE.
* The licence and distribution terms for any publically available version or
* derivative of this code cannot be changed. i.e. this code cannot simply be
*/
https://www.apache.org/licenses/LICENSE-2.0
Oracle and Java are registered trademarks of Oracle and/or its affiliates.
This product includes software developed by Daisuke Okajima and Kohsuke Kawaguchi (http://relaxngcc.sf.net/).
This product includes software developed by the Java Apache Project for use in the Apache JServ servlet engine project
(http://java.apache.org/).
Other company and product names mentioned in this document may be the trademarks of their respective owners.
MK-99AUT000-23