Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

Dell PowerStore Configuring Multiprotocol File Sharing

Configuring NAS servers for multiprotocol file sharing

Configuring a multiprotocol NAS server in the UI requires specifying the following information:

  • Networking information for the NAS server (IP interfaces, netmask, gateway, VLAN, and so on.)
  • The DNS server IP address and DNS domain for contacting AD.
  • The credential of an Active Directory (AD) user with privileges for joining AD.
  • The UNIX Directory Service (UDS) information. For NIS, this information includes the domain name and the IP address the NIS servers. For LDAP, this information includes the IP address of the LDAP servers, baseDN, and authentication information. For local files, this information includes passwd and group files.

The following table describes the available NAS server configurations for multiprotocol NAS servers:

Table 1. NAS server configurations for multiprotocol NAS serversColumn one lists the configuration operating environment, column two specifies the function of the NAS server for the specific configuration, column three lists recommended configuration options.
Operating Environment NAS server function Recommended configuration options
Balanced UNIX and Windows environment; that is, when your system requires a 1:1 mapping of all or most users. Enable SMB and NFS access to the same file systems data.
  1. Do the following in the Create a NAS Server wizard:
    • On the Sharing Protocols tab, select SMB along with NFSv3 and/or NFSv4.
    • Join the NAS server to a Windows AD domain.
    • Configure a UDS (LDAP or NIS), local files, or both local files and a UDS to manage user identities.
    • Configure DNS.
    • Optionally, configure automatic user mapping or default accounts.
    • Configure UDS search order.
  2. Optionally customize the mappings between Windows user accounts and UNIX user accounts by modifying and uploading a user-mapping file with advanced naming rules (ntxmap). You should choose this option when the names of the same users follow different naming rules in Windows and UNIX.
UNIX environment with the ability to access file system data through SMB Enable NFS access to file system data and optionally enable SMB access to the same file system data for some Windows accounts.
  1. Follow the steps in the Balanced UNIX and Windows environment row for creating a NAS server, configuring a UNIX directory service or local files, and optionally customizing the mappings between Windows user accounts and UNIX user accounts.
  2. Optionally, configure a default UNIX user account. All unmapped Windows accounts are mapped to this user account. If you choose to use automatic user mappings, you cannot control what UID each user has, but can use quotas.
    NOTE:If you use a default UNIX account for SMB users, these users are mapped to one UID. Therefore, only one user quota applies to all these users.
  3. After you create file systems for the NAS server, It is recommended that you specify a file system access policy of UNIX.
Windows environment with the ability to access file system data through NFS Enable SMB access to file system data and optionally enable NFS access to the same file system data for some UNIX accounts.
  1. Follow the steps in the Balanced UNIX and Windows environment row for creating a NAS server and optionally use ntxmap to customize the mappings between Windows user accounts and UNIX user accounts.
  2. Optionally, configure a default Windows user account. All unmapped UNIX accounts are mapped to this user account.
    NOTE:If you use a default Windows account for UNIX users, these users are mapped to one SID. Therefore, only one user quota applies to all these users.
  3. After you create file systems for the NAS server, It is recommended to specify a file system access policy of Windows.

Rate this content

Accurate
Useful
Easy to understand
Was this article helpful?
0/3000 characters
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please select whether the article was helpful or not.
  Comments cannot contain these special characters: <>()\