Networking Operations
Introduction
This article provides instructions for performing networking operations such as changing the PowerScale IP address, updating appliance network settings, and managing certificates for secure communication.
Change PowerScale IP Address
During this procedure, there will be an Eyeglass service interruption. Any configuration items added, updated, or deleted on the source will not be synchronized to the target until the procedure is completed.
-
Prepare Eyeglass for the IP address change by disabling configuration replication.
Disable from Eyeglass UI
-
Log into the Eyeglass web page.
-
Click Jobs to open the Jobs module.
-
Select all configuration replication jobs. You can use the checkbox at the top of the Job Name column.
-
Scroll down the Job list and confirm that all Jobs have the state User Disabled.
noteIf a job is already in Policy Disabled state because the related SyncIQ policy is disabled, it will remain in this state. Eyeglass also does not run configuration replication for jobs that are Policy Disabled, so this state is acceptable to proceed with the Edit IP address procedure.
-
Click Select a bulk action.
-
Select Disable.
Disable from Command Line
Alternatively, wait for all running Configuration Replication jobs to finish, then run the following command on the Eyeglass Appliance:
igls admin schedules set --id Replication --enabled false
-
-
Change the IP Address on the PowerScale Cluster itself.
-
Update Eyeglass for the new IP Address information.
-
Ensure networking between Eyeglass and the new IP address is set up.
- Login to the Eyeglass web page.
- Click Inventory View.
- Right click your desired cluster.
- Click Edit.
- Enter the new IP Address in the SmartConnect Service IP field and Submit.
importantOnce you submit, you cannot edit the IP address again without having run the Eyeglass Replication Task at least once.
-
Enable Eyeglass configuration replication.
- Enable one Configuration Replication job.
- Select: Select a bulk action, then select: Enable/Disable.
- The Job State will be updated to the last known state.
- Wait for the next Replication Task to begin (within 5 minutes it will start)
- Check the status of the Configuration Replication job from the Jobs/Running jobs window.
- The Job should run without any error related to unknown source or target.
- If no errors, enable the remaining Configuration Replication jobs.
- Procedure complete.
- Enable one Configuration Replication job.
Update Appliance Network Settings
- SSH to the Eyeglass appliance if this access is available, or use the console to the Eyeglass Appliance Virtual Machine from vSphere.
- Log in as
admin
and switch to the root user by using thesudo su
command, or log in directly asroot
. - Enter
yast
. The YaST2 menu will open, with Software selected by default. - Navigate to Network Devices using the down arrow key. Then:
- Use the right arrow key to move to the menu on the right side.
- Use the down arrow key to select Network Settings.
- Press the
Enter
key to confirm the selection of Network Settings.
Change the Eyeglass Appliance IP Address
- Open the Network Settings window.
- Use the Tab key to highlight the "Edit" option in the Network Settings window and press Enter.
- In the Network Card Setup window, use the Tab key to navigate to the field you want to update and make the necessary changes.
- Once all required changes are made, use the Tab key to navigate to the "Next" option and press Enter. This will return you to the Network Settings window.
- If no further updates are needed, use the Tab key to navigate to "OK" and press Enter to save your changes.
- If additional updates are needed, follow the instructions in the relevant section.
Change the Eyeglass Appliance DNS Settings
- Start at the Network Settings window.
- Use the right arrow key to highlight the Hostname/DNS option.
- Use the Tab key to navigate to the field that needs to be updated and make the required change.
- Use the Tab key to navigate to OK and press Enter to complete.
Eyeglass Root Password
- Log in as admin using SSH.
- Execute the command
sudo -s
. - Run the command
passwd
. - Enter the new password and re-type it to confirm.
Certificate Management
Replace Self-signed Certificate on Appliance GUI - Quick Replace
The following procedure can be used to generate a new self-signed certificate and apply it on the Eyeglass appliance.
Prerequisites
This procedure only replaces the 443 main certificate. If you want to replace the certificate used for websockets and the WebUI self-signed certificate, follow the instructions for an external CA signing process.
Configuration Steps
-
SSH to the Eyeglass appliance as
admin
-
Switch to root user.
-
Stop the Eyeglass SCA service
systemctl stop sca
-
Stop the
lighttpd
servicesystemctl stop lighttpd
-
Move the existing SSL files
mv /opt/superna/sca/.secure/ssl.pem /tmp/ssl.pem.old
-
Generate new SSL keys
/opt/superna/bin/create_ssl_keys.sh /opt/superna/sca/.secure/ssl
-
Change ownership of the new SSL files
chown sca:users /opt/superna/sca/.secure/*
-
Restart the Eyeglass SCA service
systemctl start sca
-
Restart the
lighttpd
servicesystemctl start lighttpd
-
Done.
Create Certificate Authority Root Cert on the Eyeglass Appliance
This procedure can be used if you do not have an external CA within your organization, and need to sign a Cert to change the certificate on Eyeglass without needing use an external CA. These steps will create a CA Root key, and CA Root cert on the appliance, and create a CA signing cert to be used for signing requests for the appliance.
-
SSH to the Eyeglass appliance as admin user.
-
Switch to root:
sudo -s
-
Create a directory for the CA
mkdir -p /opt/ca
-
Change to the CA directory
cd /opt/ca
-
Create a Root CA Key for signing other certificates
openssl genrsa -passout pass:foobar -out rootCA.key 2048
- Replace
foobar
with your desired passphrase.
importantStore this passphrase securely as it will be required to sign certificates in the future.
- Replace
-
At this point, you will have:
- A private root key (
rootCA.key
). - A Root CA certificate (
rootCA.pem
). - If you need all clients/PCs/browsers to accept your authorized certificate, you will need to add your Root CA in their local trusted stores (e.g., OS’s trusted certificates repositories).
- A private root key (
-
Self-sign the CA's signing certificate
openssl req -x509 -new -nodes -key rootCA.key -days 3650 -out rootCA.pem
- Replace
3650
with the desired validity period in days (e.g., 10 years = 3650 days). - During this step, you will be prompted to enter details for the Root CA certificate (e.g., country, province, organization). Provide values specific to your organization.
- Replace
-
Create the appliance Certificate Request and Sign it with the Root CA Certificate:
-
Create the private key:
openssl genrsa -out eyeglass.key 2048
-
Create the Certificate Request:
openssl req -new -key eyeglass.key -out eyeglass.csr
noteYou will be required to enter information about your environment, such as country, city, company, and email. Optionally, set a passphrase to protect the request.
-
Sign the request with the Root CA certificate key and signing certificate created earlier:
openssl x509 -req -in eyeglass.csr -CA rootCA.pem -CAkey rootCA.key -CAcreateserial -out eyeglass.cer -days 365
- Replace 365 with the desired validity period in days to extend or reduce the certificate's validity.
-
Check the signed certificate:
openssl x509 -in eyeglass.cer -text -noout
-
-
Follow the instructions in this guide to install the certificate into the appliance.
Create Certificate Request in the Eyeglass Appliance for an External Certificate Authority Server
Use this procedure if you have an External CA server to sign certificates for your organization.
-
Create configuration file
Create a configuration file inside the
/tmp
directory. You can name itiglscert.cnf
. Below is an example:[ req ]
default_bits = 2048
prompt = no
encrypt_key = no
default_md = sha256
distinguished_name = dn
req_extensions = v3_req
[ dn ]
CN = iglscert.superna.local
emailAddress = support-team@superna.net
O = SUPRNA
OU = Support Team
L = Ottawa
ST = Ontario
C = CA
[ v3_req ]
subjectAltName = @alt_names
[ alt_names ]
DNS.1 = iglscert.superna.local
DNS.2 = *.superna.local- The
CN
property should use the FQDN of the appliance. - The
alt_names
section should match the FQDN of the appliance and use*
to wildcard the hostname. - If you want to access by IP address, use
IP.1 = x.x.x.x
syntax in theCNF
file.
- The
-
Create the Certificate Signing Request (CSR)
Use the following command to generate a CSR and server key:
openssl req -new -config /tmp/iglscert.cnf -keyout /tmp/iglscert.key -out /tmp/iglscert.csr
The path to the private
.key
file will be needed when installing the signed certificate. -
Verify the Certificate Information
Use the following command to check the certificate requests:
openssl req -text -noout -verify -in /tmp/iglscert.csr
-
Sign the CSR
Take the verified CSR file to your Windows Server CA or other CA to get it signed. The signed certificate must be in Base-64-encoded X.509 format and have the
.CER
extension.Once you have the signed certificate, copy it back to the Eyeglass appliance using a tool like WinSCP.
-
Follow the instructions in this guide to install the certificate into the appliance.
Install a Signed Certificate in an Eyeglass Appliance
-
Get the Certificate
Obtain your certificate in
.cer
format to complete this procedure. -
Locate the Required File
- Identify the private key (
.key
file) in the/tmp
directory created during the CSR process. - Identify the signed certificate file (
.cer
) from the CA used to sign the CSR request. - Ensure the file is in X.509 Certificate CER format.
Ex.
iglscert.key
(created from CSR steps above)iglscert.cer
(exported signed certificate file from Microsoft CA or third-party CA)
- Identify the private key (
-
Login to the Eyeglass Appliance
-
SSH into the appliance as the admin user.
-
Switch to root:
openssl req -text -noout -verify -in /tmp/iglscert.csr
-
Copy the
.cer
certificate file to Eyeglass using a tool like WinSCP.
-
-
Verify the Certificate Format:
-
Run the following command:
openssl req -text -noout -verify -in /tmp/iglscert.csr
-
If you receive an error such as
unable to load certificate
, confirm the file is in CER format.
-
-
Replace the Certificate:
-
If you did not use an external CA:
scacli replace-certificate --privateKey=/opt/ca/eyeglass.key --certificate=/opt/ca/eyeglass.cer
-
If you used an external CA:
- Convert the key file to PEM format:
openssl rsa -in /tmp/iglscert.key -out /tmp/iglscert.pem
- Replace the certificate with the new one:
scacli replace-certificate --privateKey=/tmp/iglscert.pem --certificate=/tmp/iglscert.cer
-
-
Browse the Certificate Directory:
-
Navigate to the Eyeglass certificate directory:
cd /opt/superna/sca/.secure
-
-
Backup the Old Certificate:
-
Move the existing
.pem
filecd /opt/superna/sca/.secure
-
-
Concatenate the New Certificate:
-
Combine the new key and certificate:
cd /opt/superna/sca/.secure
-
-
Change File Ownership
-
Set the correct ownership for the certificate files:
chown sca:users /opt/superna/sca/.secure/*
-
-
Restart services:
-
Restart the
lighttpd
andsca
services:systemctl restart lighttpd sca
-
-
Verify in Browser:
- Log in to the Eyeglass Web UI and verify the certificate using the FQDN. Use a browser to check the certificate’s expiry and validity.
-
Done
- The new signed certificate has been installed successfully.
How to Sign a Cert Request and Export a Certificate with Microsoft CA Server
Follow this procedure if you are using a Microsoft CA for signing certificates.
-
Log in to the Eyeglass Appliance
SSH to the Eyeglass appliance as the
admin
user. -
Switch to Root:
Run the following command and enter the admin password when prompted:
sudo -s
-
View the CSR File:
Use the following command to display the contents of the CSR file:
cat /tmp/iglscert.csr
-
Prepare the CSR File:
Copy all the text displayed from the CSR File.
On a PC with access to the Microsoft Certificate Authority administration GUI, create a new file named
iglscert.req
.Paste the copied contents of the CSR file into this new file and save it.
-
Submit the CSR to the Microsoft CA:
Open the Microsoft Certificate Authority administration GUI.
Right-click the CA server name and select Submit New Request.
Browse to the file you created
iglscert.req
and submit the request. -
Click on the pending folder for the Certificate Authority.
-
Right click the pending request All Tasks and click the Issue option.
-
Click the Issued Certificates folder. Find the Issued Certificate and double click the Cert to display the cert, then select the Details tab.
-
Click the Copy to File option to open the export Cert Wizard. Select the Base 64 x.509 CER format option.
-
Save the CER file as
iglscert.cer
. Then follow the instructions on how to install a signed certificate above.