Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

PowerScale OneFS 9.5.0.0 CLI Administration Guide

Enabling SupportAssist - Secure Connect Gateway

Enable SupportAssist to connect to a Secure Connect Gateway (SCG) by performing the following commands:
  1. To choose one or more static subnets and pools for outbound communication, enter the following command where <subnet0.pool0> is the chosen static subnet and pool:
    isi supportassist settings modify --network-pools="<subnet0.pool0>"
  2. To enable the SCG connection mode, enter the following command:
    isi supportassist settings modify --connection-mode gateway
  3. To point SupportAssist to your SCG, enter the following command, where <hostname> is the hostname of your SCG:
    isi supportassist settings modify --gateway-host <hostname>
  4. If you are using an access key and pin, to connect to Dell support and enable SupportAssist, enter the following command where <key> and <pin> are the access key and PIN provided to you from the Dell support portal:
    isi supportassist provision start --access-key <key> --pin <pin>
  5. If you are using a hardware key, to connect to Dell support and enable SupportAssist, enter the following command:
    isi supportassist provision start 

Rate this content

Accurate
Useful
Easy to understand
Was this article helpful?
0/3000 characters
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please select whether the article was helpful or not.
  Comments cannot contain these special characters: <>()\