background image

16 

Operation Instruction 

Windows Server 2008 

Go to the 

Map 

Network Drive

 dialog 

box. 

1. Right-click 

Computer

2. Choose 

Map Network Drive

.

 

Mount the CIFS share 
path. 

1. Set 

Folder 

to 

\\192.168.29.30\share01

.

 

2. Click 

Finish

 
 

Authenticate the CIFS 
share. 

1.

Enter the name and password of the authorized user. 
 
 
 
 
 
 

2. Click 

OK

Check the CIFS Share 

1. Double-click 

Computer

2. In the 

Network Drive

 area, view the mapped network drives. 

Change parameter values based on the actual values of 

J3

 and

 E6 

in your data preparation table. 

Optional: Accessing a CIFS Share 

8a 

Operation Instruction 

Windows Server 2008 

Go to the 

Map 

Network Drive

 dialog 

box. 

1. Right-click 

Computer

2. Choose 

Map Network Drive

.

 

Mount the Homedir 
share path. 

1. Set 

Folder 

to 

\\192.168.29.30\sharename

 

 
 
 
 
 
2. Click 

Finish

 
 

Authenticate the 
Homedir share. 

1.

Enter the user name and password. 
 

 
 
 
 
 
2. Click 

OK

Check the Homedir 
Share. 

1. Double-click

 Computer

2. In the 

Network Drive 

area, view the mapped network drives. 

Change parameter values based on the actual values of 

J3

 and

 F1 

in your data preparation table. 

Optional: Accessing a CIFS Homedir Share 

8b 

8 Accessing the Share

 

If it is a non-domain environment, enter the name and password of the local 
authentication user. 
If it is an AD domain environment, enter the name and password of the AD domain 
user, and the domain user name must be entered in the format of 

domain 

name\user name

sharename 

is the user name of the CIFS Homedir share. 

If autohome shares are created, the path of the mapped folder can be in the format 
of 

\\

logical ip address

\

username

\\

logical ip address

\

~domain name~domain 

user name

\\

logical ip address

\

domain user name@domain name

\\

logical ip 

address

\

~

, or 

\\

logical ip address

\

autohome

If it is a non-domain environment, enter the name and password of the local 
authentication user. 
If it is an AD domain environment, enter the name and password of the AD domain 
user, and the domain user name must be entered in the format of 

domain 

name\user name

Summary of Contents for OceanStor 18500 V5

Page 1: ...oad valuable information and sign up for product updates Your feedback is important to us If you have any comments about this document please go to Huawei enterprise technical support website at http support huawei com enterprise and send us your feedback and suggestions Before You Start Introduction to OceanStor V5 Series Storage Systems Applicable Product Models OceanStor 5000 V5 Series OceanSto...

Page 2: ...el data storage services featuring high performance and enhanced security 2 CIFS is a file system sharing protocol developed by Microsoft and intended for Windows Through CIFS files can be transferred and shared between Windows clients 3 Generally CIFS shares provided by storage systems are public directories and can be accessed by all authorized users If you want to set a private directory enable...

Page 3: ...torage pool to provide storage space for a CIFS share 4 1b After creating a CIFS share you can set different access permissions for users 5 A shared file system appears as a directory on a Windows based client when the client accesses the CIFS share provided by a storage system A storage system shares its file system with a user in CIFS Homedir mode The shared file system appears as a directory Th...

Page 4: ...ervice provider DiskDomain000 C3 2 Data Preparation and Operation instructions The CIFS is a value added feature that requires a license For details about how to apply for and import a license see the Installation Guide of the corresponding model Before operations follow instructions in the following table to prepare data and enter actual values in the Value column Data Preparation 2a This documen...

Page 5: ...provider Global authentication E2 Performance Settings Service provider Notify Enable Oplock Enable E3 Security Settings Service provider Disable E4 After thin provisioning is enabled the storage system will dynamically allocate storage resources on demand Notify If a directory has some changes clients that access this directory or its parent directory can sense the changes Oplock a mechanism that...

Page 6: ...or Disable G6 Maintenance Terminal Creating a Local Authentication User Group User group name Service provider Usergroup H1 Maintenance Terminal Creating a Local Authentication User Used for SMB3 0 continuous availability only applied to the share for Hyper V Signature This function is available when clients adopt SMB1 0 After this option is selected the system supports the signature function Sign...

Page 7: ...der Enable J9 Dynamic DNS Service provider Enable J10 Listen DNS Query Request Service provider Disable J11 DNS Zone Service provider Blank J12 a This parameter is applicable to OceanStor 5000 5000F 6000 6000F series storage systems b This parameter is applicable to OceanStor 18000 18000F series storage systems Operation instructions 2b Before operations learn about the meaning of icons involved i...

Page 8: ...000F series storage systems you can log in to DeviceManager using the SVP For details see the OceanStor 18000 and 18000F V5 Series V500R007 Administrator Guide 1 Enter https XXX XXX XXX XXX 8088 where XXX XXX XXX XXX indicates the IP address of the management network port on the SVP 192 168 128 101 is used as an example 2 Click Enter Creating a disk domain 3b B1 For the actual disk numbers see B3 ...

Page 9: ...s for RAID Policy To create storage tiers see the actual value from C4 in your data preparation table The figure above takes performance tier and capacity tier creation as an example Enabling the file system function 3d 1 2 3 4 D1 C1 C2 C3 3 2 1 5 4 1 2 ...

Page 10: ...em 3e Setting CIFS service parameters 3f 1 2 E3 3 4 5 E2 6 E4 7 E1 D5 D2 D6 D4 D3 1 2 4 7 3 D7 D8 D9 5 6 1 2 If creating a CIFS Share 3g Creating a CIFS Share If creating a CIFS Homedir Share 3h Creating a CIFS Homedir Share ...

Page 11: ...11 Creating a CIFS Share 3g 1 2 E5 E6 E7 1 2 3 ...

Page 12: ...h 1 2 1 2 F1 1 F2 2 F3 3 If the CIFS CIFS Homedir is applied to a domain environment 4 Adding a Storage System to an AD Domain If the CIFS CIFS Homedir is applied to a non domain environment 5 Creating a Local Authentication User Group ...

Page 13: ...torage System to an AD Domain 5 Creating a Local Authentication User Group Creating a Local Authentication User Group 5a 1 2 G2 G2 G3 G5 1 2 3 4 G4 G6 G1 3 1 2 4 1 2 H1 2 1 Creating a Local Authentication User 5b 1 2 ...

Page 14: ...assword validity period of a file system s local authentication user is 180 days by default Change the password in time If a password expires the password may not be used and services may be interrupted 3 1 2 I2 1 2 I3 In a domain select a domain user or domain user group in User User Group 1 2 1 2 ...

Page 15: ...15 7 Creating a Logical port J5 1 2 1 2 J1 J3 J4 J2 1 2 1 2 J7 J8 J9 3 2 4 8 5 J10 6 J11 7 J12 1 J6 ...

Page 16: ... click Computer 2 In the Network Drive area view the mapped network drives Change parameter values based on the actual values of J3 and F1 in your data preparation table Optional Accessing a CIFS Homedir Share 8b 8 Accessing the Share If it is a non domain environment enter the name and password of the local authentication user If it is an AD domain environment enter the name and password of the A...

Page 17: ...rvice Configuration Guide for File 9 How to Contact Huawei Huawei customer service center Address Huawei Industrial Base Bantian Longgang Shenzhen 518129 People s Republic of China Website http e huawei com Local Huawei technical support personnel Obtain contact information for local Huawei offices at http support huawei com enterprise 10 Next ...

Reviews: