Skip to main content
SnapCenter Software 4.5
A newer release of this product is available.

Install the SnapCenter Plug-in for SAP HANA Database on Linux hosts by using the command-line interface

Contributors netapp-nsriram netapp-asubhas

You should install the SnapCenter Plug-in for SAP HANA Database by using the SnapCenter user interface (UI). If your environment does not allow remote installation of the plug-in from the SnapCenter UI, you can install the Plug-in for SAP HANA Database either in console mode or in silent mode by using the command-line interface (CLI).

What you will need

  • You should install the Plug-in for SAP HANA Database on each of the Linux host where the HDBSQL client resides.

  • The Linux host on which you are installing the SnapCenter Plug-in for SAP HANA Database must meet the dependent software, database, and operating system requirements.

    The Interoperability Matrix Tool (IMT) contains the latest information about the supported configurations.

  • The SnapCenter Plug-in for SAP HANA Database is part of SnapCenter Plug-ins Package for Linux. Before you install SnapCenter Plug-ins Package for Linux, you should have already installed SnapCenter on a Windows host.

Steps

  1. Copy the SnapCenter Plug-ins Package for Linux installation file (snapcenter_linux_host_plugin.bin) from C:\ProgramData\NetApp\SnapCenter\Package Repository to the host where you want to install the Plug-in for SAP HANA Database.

    You can access this path from the host where the SnapCenter Server is installed.

  2. From the command prompt, navigate to the directory where you copied the installation file.

  3. Install the plug-in: path_to_installation_bin_file/snapcenter_linux_host_plugin.bin -i silent -DPORT=port_number_for_host -DSERVER_IP=server_name_or_ip_address -DSERVER_HTTPS_PORT=port_number_for_server

    • -DPORT specifies the SMCore HTTPS communication port.

    • -DSERVER_IP specifies the SnapCenter Server IP address.

    • -DSERVER_HTTPS_PORT specifies the SnapCenter Server HTTPS port.

    • -DUSER_INSTALL_DIR specifies the directory where you want to install the SnapCenter Plug-ins Package for Linux.

    • DINSTALL_LOG_NAME specifies the name of the log file.

    /tmp/sc-plugin-installer/snapcenter_linux_host_plugin.bin -i silent  -DPORT=8145 -DSERVER_IP=scserver.domain.com -DSERVER_HTTPS_PORT=8146 -DUSER_INSTALL_DIR=/opt -DINSTALL_LOG_NAME=SnapCenter_Linux_Host_Plugin_Install_2.log -DCHOSEN_FEATURE_LIST=CUSTOM
  4. Edit the /<installation directory>/NetApp/snapcenter/scc/etc/SC_SMS_Services.properties file, and then add the PLUGINS_ENABLED = hana:3.0 parameter.

  5. Add the host to the SnapCenter Server using the Add-Smhost cmdlet and the required parameters.

    The information regarding the parameters that can be used with the command and their descriptions can be obtained by running Get-Help command_name. Alternatively, you can also refer to the SnapCenter Software Cmdlet Reference Guide.