Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Enjoy members-only rewards and discounts
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

Dell PowerFlex 4.5.x Administration Guide

NAS server sharing protocols

You define the NAS server sharing protocols from File > NAS Servers > [nas server] > Sharing Protocols.

SMB server

This section contains options for configuring a Windows server.

If you are configuring SMB with Kerberos security, you must select to Join to the Active Directory Domain.

If you select to Join to the Active Directory Domain, you must have added a DNS server. You can add a DNS server from the Naming Services card.

If the Windows Server Type is set to Join to the Active Directory Domain, then Enable automatic mapping for unmapped Windows accounts/users must be selected in the User Mapping tab.

NFS server

This section contains options for configuring an NFS, or NFS secure server for Linux or UNIX support.

Task Description
Extend the Linux or UNIX credential to enable the storage system to obtain more than 16 group GIDs. Select or clear Enable extended Unix credentials.
  • If this field is selected, the NAS server uses the User ID (UID) to obtain the primary Group ID (GID) and all group GIDs to which it belongs. The NAS server obtains the GIDs from the local password file or UDS.
  • If this field is cleared, the UNIX credential of the NFS request is directly extracted from the network information that is contained in the frame. This method has better performance, but it is limited to including up to only 16 group GIDs.
NOTE:With secure NFS, the UNIX credential is always built by the NAS server, so this option does not apply.
Specify a Linux or UNIX credential cache retention period. In the Credential cache retention field, enter a time period (in minutes) for which access credentials are retained in the cache. The default value is 15 minutes.
NOTE:This option can lead to better performance, because it reuses the UNIX credential from the cache instead of building it for each request.

You can configure Secure NFS when you create or modify a multiprotocol NAS server or one that supports Unix-only shares. Secure NFS provides Kerberos-based user authentication, which can provide network data integrity and network data privacy.

There are two methods for configuring Kerberos for secure NFS:

  • Use the Kerberos realm (Windows realm) associated with the SMB domain configured on the NAS server, if any. If you configure secure NFS using this method, SMB support cannot be deleted from the NAS server while secure NFS is enabled and configured to use the Windows realm.

    This method of configuring secure NFS requires fewer steps than configuring a custom realm.

  • Configure a custom realm to point to any type of Kerberos realm (AD, MIT, Heimdal). If you configure secure NFS using this method, you must upload the keytab file to the NAS server being defined.

FTP

FTP or Secure FTP can only be configured after a NAS server has been created.

Passive mode FTP is not supported.

FTP access can be authenticated using the same methods as NFS or SMB. Once authentication is complete, access is the same as SMB or NFS for security and permission purposes. The method of authentication that is used depends on the format of the username:

  • If the format is domain@user or domain\user, SMB authentication is used. SMB authentication uses the Windows domain controller.
  • For any other single username format, NFS authentication is used. NFS authentication uses local files, LDAP, NIS, or local files with LDAP or NIS. To use local files for NFS, FTP access, the passwd file must include an encrypted password for the users. This password is used for FTP access only. The passwd file uses the same format and syntax as a standard Unix system, so you can leverage this to generate the local passwd file. On a Unix system, use useradd to add a new user and passwd to set the password for that user. Then, copy the hashed password from the /etc/shadow file, add it to the second field in the /etc/passwd file, and upload the /etc/passwd file to the NAS server.

User mapping

If you are configuring a NAS server to support both types of protocols, SMB and NFS, you must configure the user mapping. When configured for both types of protocol, the user mapping requires that the NAS server is joined with an AD domain. You can configure the SMB server with AD from the SMB Server card.

If the Windows Server Type is set to Join to the Active Directory Domain, then you must select Enable automatic mapping for unmapped Windows accounts/users.


Rate this content

Accurate
Useful
Easy to understand
Was this article helpful?
0/3000 characters
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please provide ratings (1-5 stars).
  Please select whether the article was helpful or not.
  Comments cannot contain these special characters: <>()\