Configure Gateway Protocols; Smb/Cifs Gateway Service - Dell DX6000 Deployment Manual

Dell dx object storage file gateway deployment guide
Hide thumbs Also See for DX6000:
Table of Contents

Advertisement

Dell DX Object Storage – File Gateway Deployment Guide
3.
If the Spooler/cache and mount directories do not already exist, you will be asked if you would like
them to be created.
The recommended response is Yes, as CFS cannot start without these directories. You will also be
asked if you want to mount the configured mount point immediately. The recommended response
is Yes.
4.
After installing CFS initially, run the following command to start the CFS monitoring process.
# /etc/init.d/caringo-cfs restart
A restart is recommended so any processes can stop, if they are already running. This process will
start automatically on subsequent reboots.
NOTE: If you attempt to start CFS without first starting the Content Name Space, the
initialization will fail after 60 seconds. This may leave the file system mounted without a name
space. To unmount the file system, execute the following command and then start Content Name
Space and CFS sequentially:
# fusermount -uz /mnt/mountname

Configure Gateway Protocols

BEFORE YOU BEGIN: Did you Configure the CFS and its DX Object Storage Mount Points?
In addition to being able to write to a locally mounted Linux file system, the CFS platform design
makes it possible to layer network file services over the Dell DX Object Storage mounted file system
using any software that makes basic operating system calls to access a file system.
The CFS implements a SMB/CIFS protocol gateway to the Dell DX Object Storage platform, and also an
NFS protocol gateway. This section explains how these two gateway services can be configured in two
stages:
1) Configuring the protocol gateway service
2) Adding CIFS/NFS shared storage resources.

SMB/CIFS Gateway Service

CFS SMB/CIFS protocol gateway services can be configured either manually or using the CFS-admin cifs-
server utility. The CFS-admin tool can be used to configure the CFS server either as a stand-alone
server that performs purely local authentication, or as a member of a Microsoft Active Directory
security domain.
NEXT STEP: Configure Gateway Protocols
Page 46

Advertisement

Table of Contents
loading

This manual is also suitable for:

Dx object storage

Table of Contents