Sei sulla pagina 1di 173

NetApp University

SAN Administration on
Data ONTAP 7.3
Exercise Guide

NetApp University - Do Not Distribute

NETAPP UNIVERSITY

SAN Administration on Data ONTAP 7.3


Exercise Guide
Version Number: Version 5.0
Release Number: Data ONTAP 7.3
Course Number: STRSW-ED-ILT-SADMN7.3-RV1
Catalog Number: STRSW-ED-ILT-SADMN7.3-RV1-EG

E-1

SAN Administration on Data ONTAP 7.3: Exercise & Answer Table of Contents

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

ATTENTION
The information contained in this guide is intended for training use only. This guide contains information
and activities that, while beneficial for the purposes of training in a closed, non-production environment,
can result in downtime or other severe consequences and therefore are not intended as a reference
guide. This guide is not a technical reference and should not, under any circumstances, be used in
production environments. To obtain reference materials, please refer to the NetApp product
documentation located at www.now.com for product information.

COPYRIGHT
2008 NetApp. All rights reserved. Printed in the U.S.A. Specifications subject to change
without notice.
No part of this book covered by copyright may be reproduced in any form or by any meansgraphic,
electronic, or mechanical, including photocopying, recording, taping, or storage in an electronic retrieval
systemwithout prior written permission of the copyright owner.
NetApp reserves the right to change any products described herein at any time and without notice.
NetApp assumes no responsibility or liability arising from the use of products or materials described
herein, except as expressly agreed to in writing by NetApp. The use or purchase of this product or
materials does not convey a license under any patent rights, trademark rights, or any other intellectual
property rights of NetApp.
The product described in this manual may be protected by one or more U.S. patents, foreign patents,
or pending applications.

RESTRICTED RIGHTS LEGEND


Use, duplication, or disclosure by the government is subject to restrictions as set forth in subparagraph
(c)(1)(ii) of the Rights in Technical Data and Computer Software clause at DFARS 252.277-7103
(October 1988) and FAR 52-227-19 (June 1987).

TRADEMARK INFORMATION
NetApp, the NetApp logo, and Go further, faster, FAServer, NearStore, NetCache, WAFL, DataFabric,
FilerView, SecureShare, SnapManager, SnapMirror, SnapRestore, SnapVault, Spinnaker Networks,
the Spinnaker Networks logo, SpinAccess, SpinCluster, SpinFS, SpinHA, SpinMove, SpinServer, and
SpinStor are registered trademarks of Network Appliance, Inc. in the United States and other countries.
Network Appliance, Data ONTAP, ApplianceWatch, BareMetal, Center-to-Edge, ContentDirector, gFiler,
MultiStore, SecureAdmin, Smart SAN, SnapCache, SnapDrive, SnapMover, Snapshot, vFiler, Web
Filer, SpinAV, SpinManager, SpinMirror, and SpinShot are trademarks of NetApp, Inc. in the United
States and/or other countries.
Apple is a registered trademark and QuickTime is a trademark of Apple Computer, Inc. in the United
States and/or other countries.
Microsoft is a registered trademark and Windows Media is a trademark of Microsoft Corporation in the
United States and/or other countries.
RealAudio, RealNetworks, RealPlayer, RealSystem, RealText, and RealVideo are registered
trademarks and RealMedia, RealProxy, and SureStream are trademarks of RealNetworks, Inc. in the
United States and/or other countries.
All other brands or products are trademarks or registered trademarks of their respective holders and
should be treated as such.
NetApp is a licensee of the CompactFlash and CF Logo trademarks.

E-2

SAN Administration on Data ONTAP 7.3: Exercise & Answer Table of Contents

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

EXERCISE & ANSWER TABLE OF CONTENTS


MODULE 0: WELCOME ...........................................................................................................1
MODULE 1: INTRODUCTION .......................................................................................... E1-1
MODULE 2: FC CONNECTIVITY ..................................................................................... E2-1
MODULE 3: iSCSI CONNECTIVITY ................................................................................. E3-1
MODULE 4: LUN ACCESS ............................................................................................... E4-1
MODULE 5: LUN PROVISIONING ................................................................................... E5-1
MODULE 6: SAN MANAGEMENT ................................................................................... E6-1
MODULE 7: SNAPDRIVE ................................................................................................. E7-1
MODULE 8: MULTIPATHING IN FC ................................................................................ E8-1
MODULE 9: MULTIPATHING IN iSCSI ............................................................................ E9-1
MODULE 10: SAN TROUBLESHOOTING ..................................................................... E10-1
APPENDIX A: ANSWERS .................................................................................................. A-1
APPENDIX B: MASTER CONFIGURATION WORKSHEET ............................................. B-1
APPENDIX C: COMMAND QUICK REFERENCE ............................................................. C-1

E-3

SAN Administration on Data ONTAP 7.3: Exercise & Answer Table of Contents

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Introduction
Introduction

NetApp University - Do Not Distribute

MODULE 1: INTRODUCTION

Exercise
Module 1: Introduction, Exploring
the Exercise Environment
Estimated Time: 15 minutes

EXERCISE: EXPLORING THE EXERCISE ENVIRONMENT


OVERVIEW

The goal of this exercise is to give you an opportunity to explore the current exercise
environment with the instructors assistance.
OBJECTIVES

By the end of this exercise, you should be able to do the following:

Identify all of the essential components of your exercise environment

TIME ESTIMATE

15 min.

E1-1

Exercises: SAN Administration on Data ONTAP 7.3: Introduction

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Check Your Understanding


If NAS provides file-level access, then SAN
provides what?
What is it called when NAS and SAN are both
implemented on a NetApp storage system?
True or false: The initiator is on the host and
the target is on the storage system.

2008 NetApp. All rights reserved.

E1-2

Exercises: SAN Administration on Data ONTAP 7.3: Introduction

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

31

START OF EXERCISE

TASK 1: EXPLORING THE EXERCISE ENVIRONMENT


STEP

ACTION

1.

With the assistance of your instructor, identify the following essential equipment
and record the values on the Master Configuration Worksheet found in Appendix B:
LOCAL (CLASSROOM) WINDOWS WORKSTATION

User name
Password

REMOTE WINDOWS WORKSTATION

Name
Console IP address
IP address
Local
Administrator
Password
Domain
Administrator
Password

E1-3

Exercises: SAN Administration on Data ONTAP 7.3: Introduction

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

UNIX WORKSTATION

Name
Console IP address
IP address
Root
Password

STORAGE SYSTEM #1

Name
Type
Internal
IP address
Console
IP address
Root
Password

E1-4

Exercises: SAN Administration on Data ONTAP 7.3: Introduction

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

STORAGE SYSTEM #2

Name
Type
Internal
IP address
Console
IP address
Root
Password

2.

With the SAN environment, we have two switches: 1 FC and 1 IP. We will not
administer the IP switch but we will do some simple exploration on the Fibre
Channel switch.

FIBRE CHANNEL SWITCH

Console IP address
User name
Password

3.

Task complete.

END OF EXERCISE

E1-5

Exercises: SAN Administration on Data ONTAP 7.3: Introduction

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

FC FC
Connectivity
Connectivity

NetApp University - Do Not Distribute

MODULE 2: FC CONNECTIVITY

Exercise
Module 2: FC Connectivity
Estimated Time: 60 minutes

EXERCISE: FC CONNECTIVITY
OVERVIEW

This exercise allows you to:

Log in to the exercise environment


Investigate initial Fibre Channel switch configuration
Enable an FC HBA on Windows
Install FCP Host Utilities Kit for Windows
Install FCP Host Utilities Kit for UNIX
Enable an FC HBA on UNIX
Configure UNIX for a NetApp LUN
Enable an FC HBA on storage system 1

OBJECTIVES

By the end of this exercise, you should understand the exercise environment and be able to
verify Fibre Channel connectivity on your assigned UNIX machine and Windows machine.
TIME ESTIMATE

60 min.

E2-1

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Check Your Understanding


What is the best location to identify a
supported implementation?
True or false: A storage system can only be
configured to communicate with either
Windows initiator or Solaris initiator, but not
both.
What can you assign to a WWPN to make it
easy to remember?

2008 NetApp. All rights reserved.

E2-2

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

55

START OF EXERCISE

TASK 1: INVESTIGATE INITIAL FIBRE CHANNEL SWITCH CONFIGURATION

In this task, you will log into a Brocade switch and verify its initial state.
STEP

ACTION

1.

On your local Windows machine, you will log in to the remote Windows machine
through the Remote Desktop Connection tool. Click the Remote Desktop
Connection link on your desktop. If this link is not available, then ask your
instructor where to find the tool.

Type your IP address into the Computer combo box and click the Connect button.
You might be asked to authenticate. If so, provide the user name and password
given to you by your instructor.
You should see the desktop of the remote machine. All other tasks for this entire
course will be completed from this remote machine.
2.

Task complete.

3.

Please proceed to the next task.

TASK 2: INVESTIGATE INITIAL FIBRE CHANNEL SWITCH CONFIGURATION

In this task, you will log into a Brocade switch and verify its initial state.
STEP

ACTION

1.

Use PuTTY to log on to a FC switch that has been assigned to you by your
instructor. NOTE: if you are sharing hardware with others students, only one
Telnet session to the FC switch is possible at any one time. It is possible, however,
to log in into the Telnet port and console port separately if available.
Double-click on the link to PuTTY on your Windows desktop.
Enter the IP address to your assigned FC switch and select the Telnet radio button.

E2-3

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

You might want to save this configuration for future use. Type a name into the
Saved Sessions text box and click the Save button.
To open a session with your FC switch, click the Open button.
2.

At the login prompt, authenticate with the FC switch that was provided by your
instructor at the beginning of the course.

3.

Enter the following command at the FC switch prompt to view the current nodes
connected to the switch as well as other FC switch parameters:
switch> switchshow

E2-4

switchName:

switch

switchType:

16.2

switchState:

Online

switchMode:

Native

switchRole:

Principal

switchDomain:

switchId:

fffc01

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

switchWwn:

10:00:00:60:69:c0:0b:e4

switchBeacon:

OFF

Zoning:

OFF

port

0: id N2 No_Light

port

1: id N2 No_Light

port

2: id N2 No_Light

port

3: id N2 No_Light

port

4: id N2 No_Light

port

5: id N2 No_Light

port

6: id N2 No_Light

port

7: id N2 No_Light

switch>
Notice that within this 8-port switch there is no connectivity. Ports 0-7 may show a
status of No_Light (or equivalent no action status) .
This FC switch is not zoned. (Zoning: OFF).
Record the Switch name (switchName) and the Fabric address (switchWwn) setting
on the Master Configuration Worksheet.
4.

Task complete.

5.

Please proceed to the next task.

TASK 3: ENABLE AN FC HBA ON WINDOWS

In this task, you will enable an FC HBA adapter on the remote Windows machine.
STEP

ACTION

1.

On your assigned remote Windows machine, open Device Manager by right-clicking


on the icon to the Windows machine and selecting Properties. The System dialog
box should appear.
Select the Hardware tab.
On the right, select Device Manager link. The Device Manager should appear.

2.

If the SCSI and RAID controllers group is not expanded, expand it by clicking on the
plus sign next to the group.
NOTE: The Windows machine has at least one Emulex adapter and one QLogic
adapter. All should be disabled. There might be also an unknown device. Ignore
this device. We will now enable one of the FC HBA.

E2-5

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

Right-click the Emulex adapter and then click Enable.


After a while the Device Manager should refresh and the Emulex HBA should now
be enabled.
3.

Lets now verify connectivity from Windows.


Double-click on the HBAnyware shortcut on your remote Windows desktop.

4.

Within the tree pane, select the HBA adapter under your assigned Windows
machine:
Record the Windows WWNN and HBA 1s WWPN on the Master Configuration
Worksheet.
E2-6

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

5.

Now that one of your FC HBA adapters is enabled on the Windows machine, lets
investigate what effect this has on the FC switch. Return to your FC switch PuTTY
Telnet window and at the prompt type the following:
switch> switchshow
switchName:

switch

switchType:

16.2

switchState:

Online

switchMode:

Native

switchRole:

Principal

switchDomain:

switchId:

fffc01

switchWwn:

10:00:00:60:69:c0:0b:e4

switchBeacon:

OFF

Zoning:

OFF

port

0: id N2 No_Light

port

1: id N2 No_Light

port

2: id N2 No_Light

port

3: id N2 No_Light

port

4: id N2 No_Light

port

5: id N2 No_Light

port 6: id N2 Online
10:00:00:00:c9:2d:9f:76
port

F-Port

7: id N2 No_Light

NOTE: To reuse prior commands, press the ESC key and use the K or J key to
move up or down respectively in the command history.
Record the WWPN for port 6 on the Master Configuration Worksheet. Notice that
port 6 has is now online. Compare the F-Port WWPN of Port 6 to the HBAs
WWPN on your Windows machine. Are they the same? _________________
6.

Task complete.

7.

Please proceed to the next task.

E2-7

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 4: INSTALL FCP HOST UTILITIES KIT ON WINDOWS

In this task, you will log into your assigned Windows machine and install the Host Utilities
Kit.
NOTE: if you are working on a Windows machine that is shared with another user, only one
user will need to install the FCP Host Utilities Kit for the machine.
STEP

ACTION

1.

On your assigned remote Windows machine, open Windows Explorer and


navigate to C:\_files\SANAdmin. You might have a shortcut on your desktop to
facilitate this step.
Double-click on netapp_fcp_windows_host_utilities_4.0_x86.msi. If prompted
with a security warning, confirm and continue.

2.

Click Next at the title page of the install wizard.


Confirm the license agreement and click Next.

3.

Under the Support for Multipathing step, choose No, I do not want to enable
support for Multipath I/O, and click Next.

4.

Confirm the destination folder and click Next.

5.

Click the Install button to execute the install. After the install is complete, click
Yes to automatically reboot the Windows machine.

6.

Wait about two minutes and attempt to reconnect to your assigned remote Windows
machine. Open a command prompt window by clicking the shortcut on your
desktop. Navigate to:
C:\> cd

C:\Program Files\NetApp\FCP Host Utilities

C:\Program Files\NetApp\FCP Host Utilities> dir


Check the version with the following command:
C:\Program Files\NetApp\FCP Host Utilities> san_version
FCP Windows Host Utilities 4.0.2738.1219 for Native OS
NetApp version: 4.0
7.

Task complete.

8.

Please proceed to the next task.

E2-8

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 5: INSTALL FCP HOST UTILITIES KIT FOR UNIX

In this task, you will log into your assigned UNIX machine and install the FCP Host Utilities
Kit for Solaris.
STEP

ACTION

1.

Use PuTTY to log on to your assigned UNIX machine. Leaving your FC switch
PuTTY window, double-click on the link to PuTTY on your Windows desktop.
Enter the IP address to your assigned UNIX machine and select the Telnet radio
button.

You might want to save this configuration for future use. Type a name into the
Saved Sessions text box and click the Save button.
To open a session with your UNIX machine, click the Open button.
2.

At the login prompt, authenticate with the UNIX machine using the user name and
password provided by your instructor.

3.

To install the FCP Host Utilities Kit, you would need to identify your machines
platform. Enter the following command:
# uname -a
SunOS sun117 5.10 Generic_127127-11 sun4u sparc
SUNW,Sun-Blade-100

E2-9

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

or enter this command:


# cat /etc/release
Solaris 10 5/08 s10s_u5wos_10 SPARC
Copyright 2008 Sun Microsystems, Inc.
Reserved.

All Rights

Use is subject to license terms.


Assembled 24 March 2008
This machine is SPARC.
You would need to download the appropriate FCP Host Utilities Kit for the
platform you are working on at the NOW site (http://now.netapp.com). This file
has already been downloaded and can be found here: /_files/SANAdmin. It is
named: santoolkit_solaris_sparc_3.4.tar.Z.
4.

Install the FCP Host Utilities Kit for Solaris. Make a working directory:
# mkdir /_work
Copy the file into the _work directory.
# cp /_files/SANAdmin/santoolkit_solaris_sparc_3.4.tar.Z
/_work
Navigate to that directory.
# cd /_work
To uncompress the file, enter the following command:
# uncompress santoolkit_solaris_sparc_3.4.tar.Z
Enter the following command to extract the package file:
# tar xvf santoolkit_solaris_sparc_3.4.tar

5.

Enter the following command to install the NTAPSANTool.pkg package:


# pkgadd -d ./NTAPSANTool.pkg
The following packages are available:
1 NTAPSANTool Solaris SAN Tool Utility for NetApp
filers.
(sparc) 3.4
Select package(s) you wish to process (or 'all' to
process
all packages). (default: all) [?,??,q]:
Enter 1.
Enter y at all prompts to complete the install.

E2-10

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

6.

Observe the components that the Host Utilities Kit installed by entering the
following command:
# ls /opt/NTAP/SANToolkit/bin
Notice some of the available commands.
brocade_info: gathers information to troubleshoot the configuration on a

Brocade switch
cisco_info: gathers information to troubleshoot the configuration on a Cisco

switch
filer_info: gathers information about the configuration on a storage system
solaris_info: gathers information about the configuration of the UNIX machine
7.

Configure the Host Utilities Kit to be in the system path:


# vi /etc/profile
With the navigation arrows, move the cursor down to the following line:
PATH=....
Check to see if the Host Utilities Kits path is in the path. Look for the following
line:
/opt/NTAP/SANToolkit/bin

If it is not there, you will add it. Type Shift + a.

You should now be at the end of the PATH line and in append mode. Type the
following:
:/opt/NTAP/SANToolkit/bin
Exit out of append mode, by pressing ESC
Next, save the file and quit vi by entering the following commands:
:wq!
Finally, make sure the new PATH is in working memory:
# source /etc/profile
8.

To verify the path is configured:


# which san_version
/opt/NTAP/SANToolkit/bin/san_version
Verify the version of the Host Utilities Kit:
#san_version
Network Appliance Solaris SANToolkit version 3.4
The man pages were installed. Test them out:
# man sanlun

9.

Task complete.

10.

Please proceed to the next task.

E2-11

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 6: ENABLE AN FC HBA ON UNIX

In this task, you will log into your assigned UNIX machine and enable an HBA adapter.
STEP

ACTION

1.

Within your UNIX PuTTY Telnet window, investigate whether your UNIX
machine has FC HBAs. Enter the following command:
# prtdiag | grep fibre-channel
pci

33

+tem-board/PCI3
okay

pci

33

/pci@1f,0/pci@5/fibre-channel

+tem-board/PCI2
okay

fibre-channel
fibre-channel

/pci@1f,0/pci@5/fibre-channel

This UNIX machine has at least one Emulex HBA and one QLogic HBA.
NOTE: your specific hardware specification may vary.
2.

Verify that the Emulex driver is loaded:


# modinfo | grep emlxs
Is anything returned? _________________________________________________
Normally, upon boot up, the driver will be loaded. However, for the classroom
environment, the lab has been configured to have both the Emulex and QLogic
drivers disabled. We will now enable the Emulex driver.

3.

To enable the driver, type the following:


# cat /etc/driver_aliases | grep -n \#emlxs
348:#emlxs "pci10df,f900"
Record your line number: ____________________________________________
NOTE: The line number in this example is 348 and contains a # that prevents the
drivers from being loaded.
# vi /etc/driver_aliases

Type the line number you recorded above and a capital G. For example, 348G.

Your cursor will should be on the # character of the following line:


# emlxs "pci10df,f900"
Place your cursor on the # character in the first column and enter x.
The # character should now be deleted.
Next, save the file and quit vi by entering the following commands:
:wq!
Now, we will reboot the UNIX machine by entering the following (Note: your
Telnet sessions will be terminated):
# reboot -- -r
After a few minutes, log back into the UNIX Telnet sessions using the techniques
discussed earlier.
E2-12

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

4.

Lets make sure that the FC HBA is enabled. Enter the following command:
# fcinfo hba-port
HBA Port WWN: 10000000c92da063
OS Device Name: /dev/cfg/c1
Manufacturer: Emulex
Model: LP9002L
Firmware Version: 3.93a0
FCode/BIOS Version: none
Type: N-port
State: online
Supported Speeds: 1Gb 2Gb
Current Speed: 2Gb
Node WWN: 20000000c92da063
Record the UNIX machines WWNN (Node WWN) on the Master Configuration
Worksheet under UNIX WWNN.
Record the adapters WWPN (HBA Port WWN) and OS Device Name on the
Master Configuration Worksheet under UNIX Adapter 1.

5.

Now that we have verified the Emulex FC HBA adapter is enabled on the UNIX
machine, lets investigate what effect this has on the FC switch. Open a PuTTY
Telnet session to your FC switch and at the prompt type the following:
switch> switchshow

E2-13

switchName:

switch

switchType:

16.2

switchState:

Online

switchMode:

Native

switchRole:

Principal

switchDomain:

switchId:

fffc01

switchWwn:

10:00:00:60:69:c0:0b:e4

switchBeacon:

OFF

Zoning:

OFF

port

0: id N2 No_Light

port

1: id N2 No_Light

port

2: id N2 No_Light

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

port

3: id N2 No_Light

port 4: id N2 Online
10:00:00:00:c9:2d:a0:63
port

5: id N2 No_Light

port 6: id N2 Online
10:00:00:00:c9:2d:9f:76
port

F-Port

F-Port

7: id N2 No_Light

Record the WWPN for port 4 on the Master Configuration Worksheet.


Notice that port 4 is now online. Compare the F-Port WWPN of Port 4 to the
HBAs WWPN on your UNIX machine.
Are they the same? __________________________________
6.

Task complete.

7.

Please proceed to the next task.

TASK 7: CONFIGURE UNIX FOR A NETAPP LUN

In this task, you will log into your assigned UNIX machine and configure UNIX for a
NetApp LUN.
STEP

ACTION

1.

In an earlier task, the FCP Host Utilities Kit was installed. You will now use one of
the tools to configure UNIX for a NetApp LUN.
Verify the current contents of the ssd.conf file:
# cat /kernel/drv/ssd.conf
NOTE: There are no references to NetApp in the default ssd.conf file. You will
configure UNIX for a NetApp LUN, which will modify the ssd.conf file.
# basic_config -ssd_set
W A R N I N G
This script will modify /kernel/drv/ssd.conf
to add settings required for your storage system.
Do you wish to continue (y/n)?--->
Enter y for yes.
NOTE: the script asks you to reboot. You will reboot in a couple of steps.
This script added a new entry in the ssd.conf file. Verify the new ssd.conf file:
# cat /kernel/drv/ssd.conf

E2-14

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

2.

You will investigate multiple paths using Fibre Channel in Module 8. For now,
verify that MPxIO (the native multipathing services) are turned off:
# stmsboot -d
WARNING: This operation will require a reboot.
Do you want to continue ? [y/n] (default: y) y
The changes will come into effect after rebooting the
system.
Reboot the system now ? [y/n] (default: y) y
The UNIX machine should reboot. If the system doesnt prompt you to reboot as
shown above, reboot using the following command:
# reboot -- -r

3.

Task complete.

4.

Please proceed to the next task.

TASK 8: ENABLE AN FC HBA ON STORAGE SYSTEM 1

In this task, you will log into your assigned storage system 1 machine and enable an FC HBA
adapter.
STEP

ACTION

1.

Use PuTTY to log on to your assigned storage system 1. Without closing your
other PuTTY windows, double-click on the link to PuTTY on your Windows
desktop.
Enter the IP address to your assigned storage system 1 and select the Telnet radio
button.
You might want to save this configuration for future use. Type a name into the
Saved Sessions text box and click the Save button.
To open a session with your storage system 1, click the Open button.

2.

At the login prompt, authenticate with storage system 1 using the user name and
password provided by your instructor.

3.

Investigate whether your storage system has the required target HBAs. Enter the
following command:
system> sysconfig
NetApp Release 7.3RC1: Wed Mar

5 02:17:31 PST 2008

System ID: 0101169724 (system); partner ID: 0101173126


(system2)
System Serial Number: 1056896 (system)
E2-15

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

System Rev: C0
slot 0: System Board
Processors:

Memory Size:

3072 MB

slot 0: Dual 10/100/1000 Ethernet Controller VI


e0a MAC Address:

00:a0:98:03:28:8e (auto-1000t-fd-up)

e0b MAC Address:


cfg_down)

00:a0:98:03:28:8f (auto-unknown-

e0c MAC Address:


cfg_down)

00:a0:98:03:28:8c (auto-unknown-

e0d MAC Address:


cfg_down)

00:a0:98:03:28:8d (auto-unknown-

slot 0: FC Host Adapter 0a


14 Disks:

952.0GB

1 shelf with ESH2


slot 0: FC Host Adapter 0b
14 Disks:

476.0GB

1 shelf with ESH2


slot 0: Fibre Channel Target Host Adapter 0c
slot 0: Fibre Channel Target Host Adapter 0d

Target FC HBA
Target FC HBA

slot 0: SCSI Host Adapter 0e


slot 0: NetApp ATA/IDE Adapter 0f (0x000001f0)
0f.0

245MB

slot 3: NVRAM
Memory Size:

512 MB

It looks like the storage system has two target HBA adapters, named 0c and 0d.
4.

Enter the following command to determine whether the Fibre Channel Protocol
service is running.
system> fcp status
If the FCP service is not license, license the FCP service on the storage system.
system> license add XXXXXX
Now, lets start the FCP services by entering the following command:
system> fcp start
The FCP services should now be started.

5.

Identify storage system 1s WWNN.


system>

fcp nodename

Record storage system 1s WWNN on the Master Configuration Worksheet.


E2-16

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

6.

List the installed FC target HBAs.


system> fcp show adapters
Slot:

0c

Description:
Fibre Channel Target Adapter 0c
(Dual-channel, QLogic 2322 (2362) rev. 3)
Adapter Type:

Local

Status:

OFFLINED BY USER/SYSTEM

FC Nodename:
(500a098086f7c786)

50:0a:09:80:86:f7:c7:86

FC Portname:
(500a098196f7c786)

50:0a:09:81:96:f7:c7:86

Standby:

No

Slot:

0d

Description:
Fibre Channel Target Adapter 0d
(Dual-channel, QLogic 2322 (2362) rev. 3)
Adapter Type:

Local

Status:

OFFLINED BY USER/SYSTEM

FC Nodename:
(500a098086f7c786)

50:0a:09:80:86:f7:c7:86

FC Portname:
(500a098296f7c786)

50:0a:09:82:96:f7:c7:86

Standby:

No

NOTE: Both adapters are disabled. Record both adapters name and WWPNs on
the Master Configuration Worksheet.
7.

We will now enable one adapter on storage system 1.


system> fcp config 0c up
Verify the adapter is now online.
system> fcp show adapters
Slot:

0c

Description:
Fibre Channel Target Adapter 0c
(Dual-channel, QLogic 2322 (2362) rev. 3)

E2-17

Adapter Type:

Local

Status:

ONLINE

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

FC Nodename:
(500a098086f7c786)

50:0a:09:80:86:f7:c7:86

FC Portname:
(500a098196f7c786)

50:0a:09:81:96:f7:c7:86

Standby:

No

Slot:

0d

Description:
Fibre Channel Target Adapter 0d
(Dual-channel, QLogic 2322 (2362) rev. 3)

8.

Adapter Type:

Local

Status:

OFFLINED BY USER/SYSTEM

FC Nodename:
(500a098086f7c786)

50:0a:09:80:86:f7:c7:86

FC Portname:
(500a098296f7c786)

50:0a:09:82:96:f7:c7:86

Standby:

No

Now that one of your HBA adapters is enabled on storage system 1, lets
investigate what effect this has on the FC switch. Switch to your FC switch PuTTY
Telnet window and at the prompt type the following:
switch> switchshow
switchName:

switch

switchType:

16.2

switchState:

Online

switchMode:

Native

switchRole:

Principal

switchDomain:

switchId:

fffc01

switchWwn:

10:00:00:60:69:c0:0b:e4

switchBeacon:

OFF

Zoning:

OFF

port 0: id N2 Online
50:0a:09:81:96:f7:c7:86
port

1: id N2 No_Light

port

2: id N2 No_Light

port

3: id N2 No_Light

port 4: id N2 Online
10:00:00:00:c9:2d:a0:63

E2-18

F-Port

F-Port

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

port

5: id N2 No_Light

port 6: id N2 Online
10:00:00:00:c9:2d:9f:76
port

F-Port

7: id N2 No_Light

Record the WWPN for port 0 on the Master Configuration Worksheet.


Notice that port 0 has is now online. Compare the F-Port WWPN of port 0 to the
Adapter 1s WWPN on storage system 1.
Are they the same? ___________________________
9.

Switch back to the PuTTY Telnet window that is connected to storage system 1.
Enter the following command:
system> fcp show initiators
Initiators connected on adapter 0c:
Portname

Group

--------

-----

10:00:00:00:c9:2d:9f:76
10:00:00:00:c9:2d:a0:63
Initiators connected on adapter 0d:
None connected.
Validate which WWPN is the Windows Emulex HBA and which WWPN is the
Solaris Emulex HBA with the Master Configuration Worksheet.
10.

Now, for convenience, lets alias the initiators WWPN on the storage system. To
alias the UNIX machines WWPN, type:
system> fcp wwpn-alias set UNIX1-FC
10:00:00:00:c9:2d:a0:63
To alias the Windows machines WWPN, type:
system> fcp wwpn-alias set Win1-FC
10:00:00:00:c9:2d:9f:76
Verify:
system>

fcp wwpn-alias show

WWPN

Alias

----

----

10:00:00:00:c9:2d:a0:63
E2-19

UNIX1-FC

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

10:00:00:00:c9:2d:9f:76

Win1-FC

system> fcp show initiators


Initiators connected on adapter 0c:
Portname

Group

--------

-----

10:00:00:00:c9:2d:9f:76
WWPN Alias(es): Win1-FC
10:00:00:00:c9:2d:9f:8a
10:00:00:00:c9:2d:a0:63
WWPN Alias(es): UNIX1-FC
Initiators connected on adapter 0d:
None connected.

11.

Task complete.

END OF EXERCISE

E2-20

Exercises: SAN Administration on Data ONTAP 7.3: FC Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

iSCSI
iSCSI
Connectivity
Connectivity

NetApp University - Do Not Distribute

MODULE 3: iSCSI CONNECTIVITY

Exercise
Module 3: iSCSI Connectivity
Estimated Time: 60 minutes

EXERCISE: iSCSI CONNECTIVITY


OVERVIEW

This exercise allows you to:

Configure iSCSI on storage system 1


Configure iSCSI on storage system 2
Install the iSCSI Host Utilities Kit on Windows
Configure iSCSI on Windows
Confirm iSCSI session on storage system 1
Configure iSCSI on UNIX
Confirm iSCSI session on storage system 2

OBJECTIVES

By the end of this exercise, you should be able to verify iSCSI connectivity on your assigned
UNIX machine and Windows machine.
TIME ESTIMATE

60 min.

E3-1

Exercises: SAN Administration on Data ONTAP 7.3: iSCSI Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Check Your Understanding


What is the format for the IQN model of WWN
naming?
What are the three possible iSCSI
implementations on a client?
What are the two techniques to authenticate
iSCSI?

2008 NetApp. All rights reserved.

E3-2

Exercises: SAN Administration on Data ONTAP 7.3: iSCSI Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

55

START OF EXERCISE

TASK 1: CONFIGURE ISCSI ON STORAGE SYSTEM 1

In this task, you will log into your assigned storage system 1 and configure iSCSI.
STEP

ACTION

1.

Within your assigned storage system 1 PuTTY Telnet window, enter the following
command to investigate whether the iSCSI service is running:
system>

iscsi status

If it is not running, determine whether the service is properly licensed.


system> license
Look for the license titled: iscsi.
If it is not licensed, enter the license code as provided by your instructor.
system> license add XXXXX
Start up the iSCSI services:
system> iscsi start
The iSCSI service should now be started.
Look at the subcommands for iSCSI:
system> iscsi
2.

In order to communicate with the iSCSI protocol, we will need to have a properly
functioning interface.
Enter the following command to investigate storage system 1s IP interfaces:
system> ifconfig -a
e0a:
flags=948043<UP,BROADCAST,RUNNING,MULTICAST,TCPCKSUM>
mtu 1500 inet 10.254.134.35 netmask 0xfffffc00 broadcast
10.254.135.255 ether 00:a0:98:03:28:8e (auto-1000t-fdup) flowcontrol full
e0b: flags=108042<BROADCAST,RUNNING,MULTICAST,TCPCKSUM>
mtu 1500 ether 00:a0:98:03:28:8f (auto-unknown-cfg_down)
flowcontrol full
e0c: flags=108042<BROADCAST,RUNNING,MULTICAST,TCPCKSUM>
mtu 1500 ether 00:a0:98:03:28:8c (auto-unknown-cfg_down)
flowcontrol full
e0d: flags=108042<BROADCAST,RUNNING,MULTICAST,TCPCKSUM>
mtu 1500 ether 00:a0:98:03:28:8d (auto-unknown-cfg_down)
flowcontrol full

E3-3

Exercises: SAN Administration on Data ONTAP 7.3: iSCSI Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

lo:
flags=1948049<UP,LOOPBACK,RUNNING,MULTICAST,TCPCKSUM>
mtu 8160 inet 127.0.0.1 netmask 0xff000000 broadcast
127.0.0.1 ether 00:00:00:00:00:00 (VIA Provider)
In a production environment, you should assign one or more dedicated interfaces to
interface. However, in this exercise environment we will use the single configured
interface e0a.
Record the interface name and IP address on the Master Configuration Worksheet.
Verify whether iSCSI service has been enabled for the e0a interface:

3.

system> iscsi interface show


If it is not enabled, enable e0a to work with the iSCSI service by entering the
following command:
system> iscsi interface enable e0a
Identify storage system 1s WWN.

4.

system>

iscsi nodename

Record storage system 1s WWN on the Master Configuration Worksheet.


5.

Task complete.

6.

Please proceed to the next task.

TASK 2: CONFIGURE ISCSI ON STORAGE SYSTEM 2

In this task, you will log into your assigned storage system 2 and configure iSCSI.
STEP

ACTION

1.

Use PuTTY to log on to your assigned storage system 2. Without closing your
other PuTTY windows, double-click on the link to PuTTY on your Windows
desktop.
Enter the IP address to your assigned storage system 2 and select the Telnet radio
button.
You might want to save this configuration for future use. Type a name into the
Saved Sessions text box and click the Save button.
To open a session with your storage system 2, click the Open button.

2.

Within your assigned storage system 2 PuTTY Telnet window, enter the following
command to investigate whether the iSCSI service is running:
system2>

iscsi status

If it is not running, determine whether the service is properly licensed.


system2> license
Look for the license titled: iscsi.
If it is not licensed, enter the license code as provided by your instructor.
system2> license add XXXXX
E3-4

Exercises: SAN Administration on Data ONTAP 7.3: iSCSI Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

Start up the iSCSI services:


system2> iscsi start
The iSCSI service should now be started.
3.

In order to communicate with the iSCSI protocol, we will need to have a properly
functioning interface.
Enter the following command to investigate storage system 2s IP interfaces:
system2> ifconfig -a
e0a:
flags=948043<UP,BROADCAST,RUNNING,MULTICAST,TCPCKSUM>
mtu 1500 inet 10.254.134.36 netmask 0xfffffc00 broadcast
10.254.135.255 ether 00:a0:98:03:28:8e (auto-1000t-fdup) flowcontrol full
e0b: flags=108042<BROADCAST,RUNNING,MULTICAST,TCPCKSUM>
mtu 1500 ether 00:a0:98:03:28:8f (auto-unknown-cfg_down)
flowcontrol full
...
In a production environment, you should assign one or more dedicated interfaces to
interface. However, in this exercise environment, we will use the single configured
interface e0a.
Record the interface name and IP address on the Master Configuration Worksheet.

4.

Verify whether iSCSI service has been enabled for the e0a interface:
system2> iscsi interface show
If it is not enabled, enable e0a to work with the iSCSI service by entering the
following command:
system2> iscsi interface enable e0a

5.

Identify storage system 2s WWN.


system2>

iscsi nodename

Record storage system 2s WWN on the Master Configuration Worksheet.


6.

Task complete.

7.

Please proceed to the next task.

E3-5

Exercises: SAN Administration on Data ONTAP 7.3: iSCSI Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 3: INSTALL THE ISCSI SOFTWARE INITIATOR ON WINDOWS

In this task, you will log into your assigned Windows machine and install the Microsoft
software initiator..
STEP

ACTION

1.

On your assigned remote Windows machine, open Internet Explorer and navigate
to C:\_files\SANAdmin. A shortcut should be on your desktop that navigates you
to the appropriate location.
Double-click on Initiator-2.06-build3497-x86fre.exe. If prompted with a security
warning, confirm and continue.

2.

Click Next at the title page of the install wizard.

3.

When the installation options appear, check all checkboxes and click the Next
button.

4.

Agree to the license agreement and click the Next button. The initiator should
install.

5.

The installation has completed. Click Finish to reboot the Windows machine.
When it is done rebooting, log back in.

6.

Task complete.

7.

Please proceed to the next task.

TASK 4: INSTALL THE ISCSI HOST UTILITIES KIT ON WINDOWS

In this task, you will log into your assigned Windows machine and install the Host Utilities
Kit..
STEP

ACTION

1.

On your assigned remote Windows machine, open Internet Explorer and navigate to
C:\_files\SANAdmin.
Double-click on netapp_iscsi_windows_host_utilities_4.1_x86.msi. If prompted
with a security warning, confirm and continue.

2.

Click Next at the title page of the install wizard.


Confirm the license agreement and click Next.

3.

Confirm the destination folder and click Next.

4.

Click the Install button to execute the install. After the install is complete, click
Yes to automatically reboot the Windows machine.

5.

Wait about two minutes and attempt to log back into your assigned Windows
machine.
Open a command prompt window by clicking on the link on your desktop.
Navigate to C:\Program Files\NetApp\iSCSI Host Utilities.
C:\Program Files\NetApp\iSCSI Host Utilities> dir

6.

Task complete.

7.

Please proceed to the next task.

E3-6

Exercises: SAN Administration on Data ONTAP 7.3: iSCSI Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 5: CONFIGURE ISCSI ON WINDOWS

In this task, you will log into your assigned Windows machine and configure iSCSI on
Windows.
STEP

ACTION

1.

On your assigned remote Windows machine, open Device Manager by rightclicking on the link to the Windows machine and selecting Manage. The System
dialog box should appear. Select the Hardware tab.
On the right, select Device Manager link. The Device Manager should appear.

2.

In Windows Server 2008, if the Storage controllers group is not expanded, expand
it by clicking the plus sign next to it.
In Windows Server 2003, if the SCSI and RAID Controllers group is not expanded,
expand it clicking the plus sign next to it.
Verify that Microsoft iSCSI Software Initiator is enabled.
If it is not enabled, right-click on the device and choose Enable from the drop-down
menu.

3.

To begin configuration, navigate to Start > Settings > Control Panel.


Once control panel is open, choose Classic View on the right to bring up a list of
icons.
Double-click on the iSCSI Initiator icon to launch the dialog box.

4.

If this is first time launching this dialog box, you will be prompted with a question
about whether you want to automatically run the iSCSI service every time the
machine launches. Click the Yes button.
Next you might be prompted with a question about whether you want to unblock
the iSCSI service so it can communicate with your network. This will enable an
exception in the default Windows firewall for the iSCSI service and allow
communication through.
Click the Yes button.
The iSCSI Initiator Properties dialog box should open.

5.

Under the General tab of the iSCSI Initiator Properties dialog box, the current
WWN is printed.
Record the Windows machines WWN in the Master Configuration Worksheet.

6.

Click the Discovery tab.


We will now add storage system 1 as a target port.
Click Add Portal button.
Enter the IP address of storage system 1 that you recorded on the Master
Configuration Worksheet. Leave the port as 3260.
Note that you could click the Advanced button and specify under Source IP which
interface to use. We will use the default.
Click OK to add the target port.

7.

Click the Targets tab.


You now should see one discovered inactive target. We will now bind to it.
Select the first one and click Log on.
The Log on to Target dialog box appears. Leave all the default settings and select

E3-7

Exercises: SAN Administration on Data ONTAP 7.3: iSCSI Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

OK. Back in the iSCSI Initiator Properties dialog box it should now report the
status as Connected.
You have now successfully established connectivity between the Windows initiator
and the targets on storage system 1.
8.

Task complete.

9.

Please proceed to the next task.

TASK 6: CONFIRM ISCSI SESSION ON STORAGE SYSTEM 1

In this task, you will log into your assigned storage system 1 and configure iSCSI.
STEP

ACTION

1.

Within your assigned storage system 1 PuTTY Telnet window, enter the following
command to investigate the current iSCSI sessions:
system>

iscsi session show

Does the storage system have an iSCSI session?


_____________________________
How can you tell it is connected to the Windows Software Initiator?
___________________________________________________________________
2.

Task complete.

3.

Please proceed to the next task.

TASK 7: CONFIGURE ISCSI ON UNIX

In this task, you will log into your assigned UNIX machine and configure iSCSI for a native
interface.
STEP

ACTION

1.

Within your UNIX PuTTY Telnet window, verify that the iSCSI software packages
are installed:
#

pkginfo SUNWiscsiu SUNWiscsir

system SUNWiscsiu Sun iSCSI Device Driver (root)


system SUNWiscsir Sun iSCSI Management Utilities (usr)
Normally, you would log into the Interoperability Matrix
(http://now.netapp.com/matrix/) and verify that your system has all the required
patches.
Verify that the iSCSI patch is installed:
Your exercise environment should be using Solaris 10 Update 5. Therefore, the
patch 119090 on SPARC or 119091 on x86 systems is already included in Update
5.
E3-8

Exercises: SAN Administration on Data ONTAP 7.3: iSCSI Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

2.

Investigate which interface we have available for iSCSI. Enter the following
command:
# ifconfig -a
lo0:
flags=2001000849<UP,LOOPBACK,RUNNING,MULTICAST,IPv4,
VIRTUAL> mtu 8232 index 1 inet 127.0.0.1 netmask
ff000000
eri0: flags=1000843<UP,BROADCAST,RUNNING,MULTICAST,IPv4>
mtu 1500 index 2 inet 10.254.134.38 netmask fffffc00
broadcast 10.254.135.255 ether 0:3:ba:d:d0:9e
It looks like the UNIX machine has only one interface eri0.
Record the interface name and IP address on the Master Configuration Worksheet.

3.

Identify the UNIX machines iSCSI WWN:


# iscsiadm list initiator-node
Initiator node name: iqn.198603.com.sun:01:0003ba0dd09e.47c88ebc
Initiator node alias: Login Parameters (Default/Configured):
Header Digest: NONE/Data Digest: NONE/Authentication Type: NONE
RADIUS Server: NONE
RADIUS access: unknown
Configured Sessions: 0
Record the WWN (initiator node name) on the Master Configuration Worksheet.

4.

To discover storage system 2, enter the following command:


# iscsiadm add discovery-address ip_address
where ip_address is IP address of storage system 2 is the one recorded on the
Master Configuration Worksheet.

5.

Verify that both storage systems addresses are now in your discovery list:
#

6.

iscsiadm list discovery-address

Verify the current discovery method:


# iscsiadm list discovery

E3-9

Exercises: SAN Administration on Data ONTAP 7.3: iSCSI Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

Discovery:
Static: disabled
Send Targets: disabled
iSNS: disabled
Enable iSCSI send target discovery:
# iscisadm modify discovery --sendtargets enable
NOTE: We are using the send-targets method, instead of the static or iSNS method.
To verify the discovery method:
# iscsiadm list discovery
Discovery:
Static: disabled
Send Targets: enabled
iSNS: disabled

7.

Task complete.

8.

Please proceed to the next task.

TASK 8: CONFIRM ISCSI SESSION ON STORAGE SYSTEM 2

In this task, you will log into your assigned storage system 2 and confirm an iSCSI session
was established by UNIX.
STEP

ACTION

1.

Within your assigned storage system 2 PuTTY Telnet window, enter the following
command to investigate the current iSCSI sessions:
system2>

iscsi session show

Does the storage system have an iSCSI session?


_____________________________
How can you tell it is connected to the UNIX software initiator?
___________________________________________________________________
2.

Task complete.

END OF EXERCISE

E3-10

Exercises: SAN Administration on Data ONTAP 7.3: iSCSI Connectivity

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

LUN
LUN
Access
Access

NetApp University - Do Not Distribute

MODULE 4: LUN ACCESS

Exercise
Module 4: LUN Access
Estimated Time: 60 minutes

EXERCISE: LUN ACCESS


OVERVIEW

This exercise allows you to:

Create a LUN with the lun setup command


Access a LUN by way of FCP with UNIX
Create a LUN with separate commands
Access a LUN by way of iSCSI with Windows
Create a LUN with the FilerView LUN Creation Wizard
Access a LUN by way of iSCSI with UNIX
Create an igroup and LUN, and map a LUN and igroup with FilerView
Access a LUN by way of FCP with Windows

OBJECTIVES

By the end of this exercise, you should be able to configure LUN access within an FC SAN
for Windows and Solaris. You should also be able to configure LUN access within an IP
SAN for Windows and Solaris.
TIME ESTIMATE

60 min.

E4-1

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Check Your Understanding


What is an igroup?
How does an FCP igroup differ from an iSCSI
igroup?
Can you add a LUN to a different igroup using
the LUN ID?

2008 NetApp. All rights reserved.

E4-2

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

51

START OF EXERCISE

TASK 1: CREATE A LUN WITH THE LUN SETUP COMMAND

In this task, you will log into your assigned storage system 1 and create a LUN for the UNIX
machine to connect by way of FCP.
STEP

ACTION

1.

With your assigned storage system 1 PuTTY Telnet window, enter the following
command to determine current storage:
system> aggr status
Aggr State
aggr0 online

Status

Options

raid_dp, aggr

root

Create a new aggregate for the volumes that will contained your future LUNs:
system> aggr create aggr_SAN 7
If you have nonzeroed disks, this might take a while.
Verify that the aggregate creation is successful with:
system> aggr status -r
The aggregate is successfully created when its state is online.
2.

Create a 10 GB flexible volume called vol_SAN0 for the LUNs by entering the
following command:
system> vol create vol_SAN0 aggr_SAN 10g

3.

Create a new LUN for the UNIX machine that will be accessed by way of FCP by
entering the following command:
# lun setup
This setup will take you through the steps
needed to create LUNs and to make them accessible by
initiators. You can type ^C (Control-C) at any time to
abort the setup and no unconfirmed changes will be made
to the system.
Do you want to create a LUN? [y]: y
Multiprotocol type of LUN
(solaris/windows/hpux/aix/linux/netware/vmware/
windows_gpt/windows_lhs)[linux]: solaris
A LUN path must be absolute. A LUN can only reside in a
volume or qtree root. For example, to create a LUN with
name "lun0" in the qtree root /vol/vol1/q0, specify the
path as "/vol/vol1/q0/lun0".

E4-3

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

Enter LUN path: /vol/vol_SAN0/lun0


A LUN can be created with or without space reservations
being enabled. Space reservation guarantees that data
writes to that LUN will never fail.
Do you want the LUN to be space reserved? [y]: y
Size for a LUN is specified in bytes. You can use
single-character multiplier suffixes: b(sectors), k(KB),
m(MB), g(GB) or t(TB).
Enter LUN size: 2g
You can add a comment string to describe the contents of
the LUN. Please type a string (without quotes), or hit
ENTER if you don't want to supply a comment.
Enter comment string: UNIX LUN accessed by way of FC
The LUN will be accessible to an initiator group. You
can use an existing group name, or supply a new name to
create a new initiator group. Enter '?' to see existing
initiator group names.
Name of initiator group []: iUNIX_fcp
Type of initiator group iUNIX_fcp (FCP/iSCSI) [FCP]: FCP
A Fibre Channel Protocol (FCP) initiator group is a
collection of initiator port names. Each port name
(WWPN) is 16 hexadecimal digits, separated (only) by
optional colon (:) characters. You can separate port
names by commas. Enter '?' to display a list of
connected initiators. Hit ENTER when you are done adding
port names to this group.
Enter comma separated portnames: ?
Initiators connected on adapter 0c:
Portname

Group

10:00:00:00:c9:2d:9f:76
10:00:00:00:c9:2d:a0:63
Initiators connected on adapter 0d:
None connected.
Enter comma separated portnames: 10:00:00:00:c9:2d:a0:63
Enter comma separated portnames: <CR>

E4-4

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

The initiator group has an associated OS type. The


following are currently supported: solaris, windows,
hpux, aix, linux, netware or vmware. OS type of
initiator group "iUNIX_fcp" [solaris]: solaris
The LUN will be accessible to all the initiators in the
initiator group. Enter '?' to display LUNs already in
use
by one or more initiators in group "iUNIX_fcp".
LUN ID at which initiator group "iUNIX_fcp" sees
"/vol/vol_SAN1/lun0" [0]: 0
LUN Path

: /vol/vol_SAN0/lun0

OS Type

: solaris

Size

: 2g (2147483648)

Comment

: UNIX LUN accessed by way of FC

Initiator Group

: iUNIX_fcp

Initiator Group Type

: FCP

Initiator Group Members : 10:00:00:00:c9:2d:a0:63


Mapped to LUN-ID

: 0

Do you want to accept this configuration? [y]: y


Wed Apr 16 13:06:15 PDT [devslu20-f2: lun.map:info]: LUN
/vol/vol_SAN0/lun0 was mapped to initiator group
iUNIX_fcp=0
Do you want to create another LUN? [n]: n

4.

Verify the LUN creation by entering the following command:


system> lun show -m
LUN path
Protocol

Mapped to

LUN ID

---------------------------------------------------------/vol/vol_SAN0/lun0

5.

Task complete.

6.

Please proceed to the next task.

E4-5

iUNIX_fcp

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

FCP

TASK 2: ACCESS A LUN BY WAY OF FCP WITH UNIX

In this task, you will log into your assigned UNIX machine and access a LUN by way of
FCP.
STEP

ACTION

1.

With your assigned UNIX PuTTY Telnet window, verify that the UNIX machine
can see that there is a disk attached to a target by entering the following command:
# cfgadm -al
Ap_Id

Type

c0

scsi-bus connected

configured unknown

c0::dsk/c0t0d0

disk

connected

configured unknown

c0::dsk/c0t1d0

CD-ROM

connected

configured unknown

fc-fabric connected

configured unknown

c1

Receptacle Occupant

Condition

c1::10000000c92d9f76 unknown connected unconfigured unknown


c1::500a098196f7c786 disk
c2

connected

configured unknown

fc-fabric connected unconfigured unknown

usb0/1

unknown

empty

unconfigured ok

usb0/2

unknown

empty

unconfigured ok

usb0/3

unknown

empty

unconfigured ok

usb0/4

unknown

empty

unconfigured ok

c1 device now has a disk connected to the WWPN of your storage system 1. Note
that it is already configured and is ready to use.
2.

Have UNIX scan the SCSI bus looking for new LUNs by entering the following
command:
# devfsadm

3.

Verify the LUN is visible by using the Host Utilities Kits sanlun tool:
# sanlun lun show
filer: lun-pathname device filename adapter protocol
lun size lun state
system: /vol/vol_SAN0/lun0
/dev/rdsk/c1t500A098196F7C786d0s2
2g (2147483648)
GOOD

emlxs0

FCP

Use UNIX tools to verify the LUN accessibility:


# luxadm probe

E4-6

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

No Network Array enclosures found in /dev/es


Found Fibre Channel device(s):
Node WWN:500a098086f7c786

Device Type:Disk device

Logical Path:/dev/rdsk/c1t500A098196F7C786d0s2
Record your logical path to the LUN:
___________________________________________________________________
NOTE: the LUN ID number provide in the previous task corresponds to the
numeric value following the d near the end of the logical path.
4.

Format, label, and examine the partition table of the LUN by entering the following
command (NOTE: choose the device that you recorded in the previous step):
# format
Searching for disks...done
c1t500A098196F7C786d0: configured with capacity of
2.00GB

AVAILABLE DISK SELECTIONS:


0. c0t0d0 <ST320011A cyl 38790 alt 2 hd 16 sec 63>
/pci@1f,0/ide@d/dad@0,0
1. c1t500A098196F7C786d0 <NETAPP-LUN-0.2 cyl 1022 alt
2 hd 16 sec 128> /pci@1f,0/pci@5/fibrechannel@0/fp@0,0/ssd@w500a098196f7c786,0
Specify disk (enter its number): 1
selecting c1t500A098196F7C786d0
[disk formatted]
Disk not labeled.

Label it now? y

FORMAT MENU:

E4-7

disk

- select a disk

type

- select (define) a disk type

partition

- select (define) a partition table

current

- describe the current disk

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

format

- format and analyze the disk

repair

- repair a defective sector

label

- write label to the disk

analyze

- surface analysis

defect

- defect list management

backup

- search for backup labels

verify

- read and display labels

save

- save new disk/partition definitions

inquiry

- show vendor, product and revision

volname

- set 8-character volume name

!<cmd>

- execute <cmd>, then return

quit
format> partition

PARTITION MENU:
0

- change `0' partition

- change `1' partition

- change `2' partition

- change `3' partition

- change `4' partition

- change `5' partition

- change `6' partition

- change `7' partition

select - select a predefined table


modify - modify a predefined partition table
name

- name the current table

print

- display the current table

label

- write partition map and label to the

disk
!<cmd> - execute <cmd>, then return
quit
partition> print
Current partition table (default):
Total disk cylinders available: 2046 + 2 (reserved
cylinders)
E4-8

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

Part

Tag

Flag

Cylinders

Size

0
root
131072

wm

0 -

63

64.00MB

1
swap
262144

wu

64 -

191

128.00MB

2
backup wu
4190208

0 - 2045

Blocks
(64/0/0)
(128/0/0)

2.00GB

(2046/0/0)

3 unassigned wm

(0/0/0)

4 unassigned wm

(0/0/0)

5 unassigned wm

(0/0/0)

1.81GB

(1854/0/0)

(0/0/0)

0
0
0
6 usr
3796992

wm

7 unassigned wm

192 - 2045
0

0
partition> quit
format> quit
5.

Install a UNIX file system (UFS) into the LUN by entering the following command
(NOTE: the path of the device is the same path as is in the output of the luxadm
probe or sanlun lun show command - see step 3 above):
# newfs /dev/rdsk/c1t500A098196F7C786d0s2
newfs: construct a new file system
/dev/rdsk/c1t500A098196F7C786d0s2: (y/n)? y
/dev/rdsk/c1t500A098196F7C786d0s2: 4190208 sectors in
2046 cylinders of 16 tracks, 128 sectors
2046.0MB in 64 cyl groups (32 c/g, 32.00MB/g, 7936
i/g)
super-block backups (for fsck -F ufs -o b=#) at:
32, 65696, 131360, 197024, 262688, 328352, 394016,
459680, 525344, 591008, 3539744, 3605408, 3671072,
3736736, 3802400, 3868064, 3933728, 3999392,4065056,
4130720

6.

E4-9

Make a directory to create a mountpoint for the LUN:

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

# mkdir /mnt/lun0
# ls
Mount the filesystem in the LUN on the path that you just created . NOTE: the
path to the device is the dsk or block device path:
# mount /dev/dsk/c1t500A098196F7C786d0s2 /mnt/lun0
Navigate to that directory.
# cd /mnt/lun0
# ls
lost+found
Touch the LUN to verify accessibility:
# touch foo
# ls
foo

lost+found

7.

Task complete.

8.

Please proceed to the next task.

TASK 3: CREATE A LUN WITH SEPARATE COMMANDS

In this task, you will log into your assigned storage system 1 and create a LUN for the
Windows machine to connect by way of iSCSI.
STEP

ACTION

1.

Create a 10 GB flexible volume called vol_SAN1 to contain a new LUN by


entering the following command:
system> vol create vol_SAN1 aggr_SAN 10g

2.

Within your assigned storage system 1 PuTTY Telnet window, enter the following
command to create an igroup:
system> igroup create -i -t windows iWIN_iscsi iqn.199105.com.microsoft:dev-san20wn.development.netappu.com
system> igroup show
iWIN_iscsi (iSCSI) (ostype: windows):
iqn.1991-05.com.microsoft:devsan20wn.development.
netappu.com (logged in on:
e0a)

E4-10

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

iUNIX_fcp (FCP) (ostype: solaris):


10:00:00:00:c9:2d:a0:63 (logged in on: 0c)
WWPN Alias(es): UNIX1-FC

3.

Create the LUN with the following command:


system> lun create -s 2g -t windows /vol/vol_SAN1/lun1
lun create: created a LUN of size:

2.0g (2155023360)

Verify:
system> lun show

4.

/vol/vol_SAN0/lun0
(r/w, online, mapped)

2g (2147483648)

/vol/vol_SAN1/lun1
(r/w, online)

2.0g (2155023360)

Map the LUN to the igroup with the following command:


system> lun map /vol/vol_SAN1/lun1 iWIN_iscsi 1
Wed Apr 16 13:47:09 PDT [devslu20-f2: lun.map:info]: LUN
/vol/vol_SAN1/lun1 was mapped to initiator group
iWIN_iscsi=1

5.

Verify the LUN with the following command:


system> lun show -m
LUN path
Protocol

Mapped to

LUN ID

---------------------------------------------------------/vol/vol_SAN0/lun0

iUNIX_fcp

FCP

/vol/vol_SAN1/lun1

iWIN_iscsi

iSCSI

6.

Task complete.

7.

Please proceed to the next task.

E4-11

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 4: ACCESS A LUN BY WAY OF ISCSI FROM WINDOWS

In this task, you will log into your assigned Windows machine and access the lun1 by way of
iSCSI from storage system 1.
STEP

ACTION

1.

On your assigned remote Windows machine, open the Disk Management tool by:
Right-clicking on The Local Computer icon on the desktop and select Manage.
Expand the Storage node from the tree pane. Disk Management should be visible.
Select the Disk Management icon within the tree.

2.

If one or more LUNs are not visible, right-click on the Disk Management icon
within the tree and select Rescan Disks from the menu.
After a while, one or more LUNs should appear.

3.

Select the iSCSI LUN and make it online by right-clicking the Disk # and select
Online.

4.

Next, we will initialize the LUN. Right-click on the Disk # and select Initialize.

In Windows Server 2008, choose an MBR partition style and click OK.
NOTE: In Windows Server 2003, partition style choice is not available.
5.

Now is the time to provision the LUN. We will use the New Simple Volume
method, which is available for Windows Server 2008 or the Create Partition Wizard
available in Windows Server 2003. This task will analyze the New Simple Volume
method but the Create Partition Wizard method should parallel it.
Right-click on the new unallocated disk and select New Simple Volume from the
menu. The new Simple Volume Wizard should begin.

6.

Click Next from the title page of the wizard. Within the Specify Volume Size page,
choose to make the LUN as large as it can be and click Next.

7.

Assign an available Drive Letter such as E and click Next.

8.

Format the LUN as NTFS and select Next.

9.

On the Completing the New Simple Volume Wizard page, review the values and
Click Finish if all entries are correct.

E4-12

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

10.

After a moment, the LUN should now be available. Navigate to the drive letter of
the LUN and write a test file to the LUN to verify it is working correctly.

11.

Task complete.

12.

Please proceed to the next task.

TASK 5: CREATE A LUN WITH THE FILERVIEW LUN CREATION WIZARD

In this task, you will log into your assigned storage system 2 and create a LUN for the UNIX
machine to connect by way of iSCSI.
STEP

ACTION

1.

Open FilerView access to your assigned storage system 2:


http://storage_system2_ip_address/na_admin
Authenticate as root if necessary.
Click the FilerView icon to access the GUI console.

2.

Create an aggregate for the LUNs to be placed by expanding the Aggregates menu
item and clicking Add. The Aggregate Wizard should launch.
Walk through the wizard entering the following information:
Aggregate Name: aggr_SAN
Double Parity: checked
RAID Group Size: 16
Disk Selection: Automatic
Disk Type: Any Type
Disk Size: Any Size
Number of Disks: 7
Commit the creation of the aggregate.
Verify the aggregate is created by selecting the Manage item under the Aggregates
menu item.

3.

Create a flexible volume for the LUNs by expanding the Volume menu item and
clicking Add. The Volume Wizard should launch.
Walk through the wizard entering the following information:
Volume Type: Flexible
Volume Name: vol_SAN2
Language: POSIX
UTF-8: unchecked
Containing Aggregate: aggr_SAN
Space Guarantee: volume
Volume Size Type: Total Size
Volume Size: 10 GB
Snapshot Reserve: 20%
Commit the creation of the volume.
Verify the volume is created by selecting the Manage item under the Volumes
menu item.

E4-13

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

4.

Create a LUN with the FilerView LUN Wizard by expanding the LUNs menu item
and clicking Wizard.
Walk through the wizard entering the following information:
Path: /vol/vol_SAN2/lun2
Size: 2 GB
LUN Protocol Type: Solaris
Space Reserved: checked
Description: UNIX LUN by way of iSCSI
Click the Add group button.
Create a new iGroup:
Name: iUNIX_iscsi
Type: iSCSI
Operating System: Solaris
Click the Add Initiator button.
Select known iSCSI node name: selected
Choose the IQN WWNN for your assigned UNIX machine as recorded on the
Master Configuration Worksheet.
Verify that the WWNN was added to the igroup and select Next.
Verify the igroup and select Next.
LUN ID: 2
Commit the creation of the LUN, igroup, and mapping.
Close the LUN Wizard window.

5.

Verify the LUN and mapping by selecting Manage item under the LUNs menu
item.

6.

Task complete.

7.

Please proceed to the next task.

TASK 6: ACCESS A LUN BY WAY OF ISCSI FROM UNIX

In this task, you will log into your assigned UNIX machine and access the lun2 by way of
iSCSI from storage system 2.
STEP

ACTION

1.

Within your UNIX PuTTY Telnet window, create an iSCSI device link for the local
system by entering the following command:
# devfsadm -i iscsi

2.

Verify that you have a connection to the storage system 2 by entering the following
command:
#

iscsiadm list target

Target: iqn.1992-08.com.netapp:sn.101173126
Alias: E4-14

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

TPGT: 1000
ISID: 4000002a0000
Connections: 1
Target: iqn.1992-08.com.netapp:sn.101169724
Alias: TPGT: 1000
ISID: 4000002a0000
Connections: 1
The number of connections should be greater than 0.
3.

Next discover the OS Device name for lun2 by entering the following command:
# iscsiadm list target -S
Target: iqn.1992-08.com.netapp:sn.101173126
Alias: TPGT: 1000
ISID: 4000002a0000
Connections: 1
LUN: 2
Vendor:

NETAPP

Product: LUN
OS Device Name: /dev/rdsk/c3t2d0s2
Target: iqn.1992-08.com.netapp:sn.101169724
Alias: TPGT: 1000
ISID: 4000002a0000
Connections: 1
We can also do this with the Host Utilities Kits sanlun command:
# sanlun lun show
filer:

lun-pathname

device filename
lun size
devslu20-f1:
E4-15

adapter protocol
lun state

/vol/vol_SAN0/lun0

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

/dev/rdsk/c1t500A098196F7C786d0s2
2g (2147483648)
GOOD
DEVSLU20-F2:

emlxs0

FCP

iscsi0

iSCSI

/vol/vol_SAN2/lun2

/dev/rdsk/c3t2d0s2
2g (2147483648)

GOOD

Note the second LUN is the from storage system 2 with the iSCSI lun2.
Record the OS device name: _________________________________________
4.

Format, label, and examine the partition table of the LUN by entering the following
command (NOTE: choose the device that you recorded in the previous step):
# format
Searching for disks...done
c1t500A098186F7C786d0: configured with capacity of
2.00GB
c1t500A098196F7C786d0: configured with capacity of
2.00GB
c3t2d0: configured with capacity of 1022.00MB
AVAILABLE DISK SELECTIONS:
0. c0t0d0 <ST320011A cyl 38790 alt 2 hd 16 sec 63>
/pci@1f,0/ide@d/dad@0,0
1. c0t2d0 <ST320011A cyl 38790 alt 2 hd 16 sec 63>
/pci@1f,0/ide@d/dad@2,0
2. c1t500A098196F7C786d0 <NETAPP-LUN-0.2 cyl 1022 alt
2 hd 16 sec 128> /pci@1f,0/pci@5/fibrechannel@0/fp@0,0/ssd@w500a098196f7c786,0
3. c3t2d0 <NETAPP-LUN-0.2 cyl 1022 alt 2 hd 16 sec
128> /iscsi/disk@0000iqn.199208.com.netapp%3Asn.10117312603E8,2
Specify disk (enter its number): 3
selecting c3t2d0
[disk formatted]
Disk not labeled.

Label it now? y

FORMAT MENU:

E4-16

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

disk

- select a disk

type

- select (define) a disk type

partition

- select (define) a partition table

current

- describe the current disk

format

- format and analyze the disk

repair

- repair a defective sector

label

- write label to the disk

analyze

- surface analysis

defect

- defect list management

backup

- search for backup labels

verify

- read and display labels

save

- save new disk/partition definitions

inquiry

- show vendor, product and revision

volname

- set 8-character volume name

!<cmd>

- execute <cmd>, then return

quit
format> partition
PARTITION MENU:
0

- change `0' partition

- change `1' partition

- change `2' partition

- change `3' partition

- change `4' partition

- change `5' partition

- change `6' partition

- change `7' partition

select - select a predefined table


modify - modify a predefined partition table
name

- name the current table

print

- display the current table

label

- write partition map and label to the

disk
!<cmd> - execute <cmd>, then return
quit

E4-17

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

partition> print
Current partition table (default):
Total disk cylinders available: 2046 + 2 (reserved
cylinders)
Part

Tag

Flag

Cylinders

Size

0
root
131072

wm

0 -

63

64.00MB

1
swap
262144

wu

64 -

191

128.00MB

2
backup wu
4190208

0 - 2045

Blocks
(64/0/0)
(128/0/0)

2.00GB

(2046/0/0)

3 unassigned wm

(0/0/0)

4 unassigned wm

(0/0/0)

5 unassigned wm

(0/0/0)

1.81GB

(1854/0/0)

(0/0/0)

0
0
0
6 usr
3796992

wm

7 unassigned wm

192 - 2045
0

0
partition> quit
format> quit
5.

Add the UNIX file system (UFS) to the LUN by entering the following command
(NOTE: the OS device is the device listed in the iscsiadm list target -S
output - see step 3 above):
# newfs /dev/rdsk/c3t2d0s2
newfs: construct a new file system /dev/rdsk/c3t2d0s2:
(y/n)?
y
/dev/rdsk/c3t2d0s2: 4190208 sectors in 2046 cylinders of
16 tracks, 128 sectors
2046.0MB in 64 cyl groups (32 c/g, 32.00MB/g, 7936
i/g)
super-block backups (for fsck -F ufs -o b=#) at:
32, 65696, 131360, 197024, 262688, 328352, 394016,

E4-18

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

459680, 525344, 591008, 3539744, 3605408, 3671072,


3736736, 3802400, 3868064, 3933728, 3999392,4065056,
4130720
Make a directory to create a mountpoint for the LUN:

6.

# mkdir /mnt/lun2
Mount the LUN on the path that you just created (NOTE: the path to the device is
the dsk or block device path):
# mount /dev/dsk/c3t2d0s2 /mnt/lun2
Navigate to that directory.
# cd /mnt/lun2
Touch the LUN to verify accessibility:
# touch foo
# ls
foo

lost+found

7.

Task complete.

8.

Please proceed to the next task.

TASK 7: CREATE AN IGROUP AND LUN, AND MAP AN IGROUP AND LUN WITH
FILERVIEW

In this task, you will log in to your assigned storage system 1 and create a LUN for the UNIX
machine to connect by way of FCP.
STEP

ACTION

1.

Open FilerView access to your assigned storage system 1:


http://storage_system_ip_address/na_admin
Authenticate as root if necessary. Click the FilerView icon to access the GUI
console.

2.

Create a flexible volume for the LUNs by expanding the Volume menu item and
clicking Add. The Volume Wizard should launch.
Walk through the wizard entering the following information:
Volume Type: Flexible
Volume Name: vol_SAN3
Language: POSIX
UTF-8: unchecked
Containing Aggregate: aggr_SAN
Space Guarantee: volume
Volume Size Type: Total Size
Volume Size: 10 GB
Snapshot Reserve: 20%
Commit the creation of the volume.

E4-19

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

Verify the volume is created by selecting the Manage item under the Volumes
menu item.
3.

First we will create an igroup.


From the storage system 2s FilerView GUI, expand the LUNs menu item. Expand
the Initiator Groups menu item and select Add.
The Add Initiator Group dialog will appear.
Provide the following information and click Add:
Group Name: iWIN_fcp
Type: FCP
Operating System: Windows
Initiators: Provide the WWPNs of the Windows WWPN as recorded on the Master
Configuration Worksheet.
The igroup should now be created.

4.

Next we will create a LUN.


From the storage system 2s FilerView GUI, expand the LUNs menu item and
select Add.
The Add LUN dialog will appear. Provide the following information and click
Add:
Path: /vol/vol_SAN3/lun3
LUN Protocol Type: Windows
Description: Windows LUN by way of FCP
Size: 2
Units: GB
Space Reserved: checked
The LUN should now be created.

5.

Finally, we will map the igroup to the LUN.


From the storage system 2s FilerView GUI, expand the LUNs menu item and
select Manage.
Identify your newly created LUN called /vol/vol_SAN3/lun3 and select the No
Maps link under the Maps Group : LUN ID column.
Notice there are no current maps. Select the Add Groups to Map link.
Select the iWIN_fcp igroup and click Add.
Finally, add the LUN ID of 3 and click Apply.

6.

Verify the LUN and mapping by selecting Manage item under the LUNs menu
item.

7.

Task complete.

8.

Please proceed to the next task.

E4-20

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 8: ACCESSING A LUN BY WAY OF FCP FROM WINDOWS

In this task, you will log into your assigned Windows machine and access lun3 by way of
FCP from storage system 2.
STEP

ACTION

1.

On your assigned remote Windows machine, open the Disk Management tool
again.

2.

If an offline LUN is not visible, right-click on the Disk Management icon within the
tree and select Rescan Disks from the menu.
After a while, the LUN should appear.

3.

Select the FCP LUN and make it online by right-clicking the Disk # and select
Online.

4.

Next, we will initialize the LUN. Right-click on the Disk # and select Initialize.
In Windows Server 2008, choose an MBR partition style and click OK.
In Windows Server 2003, simply click OK.

5.

Now is the time to provision the LUN. We will use the New Simple Volume
method, which is available for Windows Server 2008 or the Create Partition Wizard
available in Windows Server 2003. This task will analyze the New Simple Volume
method but the Create Partition Wizard method should parallel it.
Right-click on the new unallocated disk and select New Simple Volume from the
menu. The new Simple Volume Wizard should begin.

6.

Click Next from the title page of the wizard. Within the Specify Volume Size page,
choose to make the LUN as large as it can be and click Next.

7.

Assign an available Drive Letter such as F and click Next.

8.

Format the LUN as NTFS and select Next.

9.

On the Completing the New Simple Volume Wizard page, review the values and
Click Finish if all entries are correct.

10.

After a moment, the LUN should now be available. Navigate to the drive letter of
the LUN and write a test file to the LUN to verify it is working correctly.

11.

Task complete.

END OF EXERCISE

E4-21

Exercises: SAN Administration on Data ONTAP 7.3: LUN Access

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

LUN
LUN
Provisioning
Provisioning

NetApp University - Do Not Distribute

MODULE 5: LUN PROVISIONING

Exercise
Module 5: LUN Provisioning
Estimated Time: 45 minutes

EXERCISE: LUN PROVISIONING


OVERVIEW

This exercise allows you to:

Create a Snapshot copy of a LUNs volume


Observe the effects of writing to a LUN
Observe the effects of deleting from a LUN
Observe the effects of overwriting to a LUN
Observe the effects of setting Snapshot autodelete policy

OBJECTIVES

By the end of this exercise, you should understand the impact of Snapshot copies with LUN0.
TIME ESTIMATE

45 minutes

E5-1

Exercises: SAN Administration on Data ONTAP 7.3: LUN Provisioning

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Check Your Understanding


What is a space-reserved LUN?
What is the fractional reserve?

2008 NetApp. All rights reserved.

E5-2

Exercises: SAN Administration on Data ONTAP 7.3: LUN Provisioning

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

42

START OF EXERCISE

TASK 1: CREATE A SNAPSHOT COPY OF A LUN

In this task, you will log into your assigned storage system 1 and create a Snapshot copy of
vol_SAN0 which contains lun0.
STEP

ACTION

1.

Open a Telnet session with your assigned UNIX machine.


Navigate to the lun0 mountpoint by entering the following command:
# cd /mnt/lun0
Verify the current disk usage of lun0:
# df -h
How much space is being used by lun0 on the UNIX
machine?___________________

2.

Open a Telnet session with storage system 1.


Open a Telnet session with your assigned storage system 1. Verify the current
setting of fractional reserve:
system> vol options vol_SAN0
Record the fractional reserve setting:
_______________________________________
Record the current try_first setting:
_____________________________________
Verify the current disk usage:

system> df -rh vol_SAN0


How much space is being used by lun0 (contained in vol_SAN0) on the storage
system and how much space is reserved?

3.

Create the first Snapshot copy of vol_SAN0:

system> snap create vol_SAN0 s1


View the available Snapshot copies.
system> snap list vol_SAN0
Volume vol_SAN0
working...
%/used

E5-3

%/total

date

name

----------

----------

------------

--------

0% ( 0%)

0% ( 0%)

May 20 09:36

s1

Exercises: SAN Administration on Data ONTAP 7.3: LUN Provisioning

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

4.

Verify the current disk usage:

system> df -rh vol_SAN0


How much space is being used by lun0 on the storage system and how much space
is reserved?
____________________________________________________________________
5.

Task complete.

6.

Please proceed to the next task.

TASK 2: OBSERVE THE EFFECTS OF WRITING TO A LUN

In this task, you will log into your assigned UNIX machine and completely fill lun0. You
will then take another Snapshot copy of the volume that contains lun0 and observe the effect.
STEP

ACTION

1.

Open a Telnet session with your assigned UNIX machine. Write 100% to lun0 by
entering the following command:
# dd if=/dev/zero of=foo bs=1k conv=notrunc
Verify the current disk usage:
# df -h
How much space is being used by lun0 on the UNIX
machine?___________________

2.

Open a Telnet session with storage system 1. Verify the current disk usage:

system> df -rh vol_SAN0


How much space is being used by lun0 (contained in vol_SAN0) on the storage
system and how much space is reserved?
____________________________________________________________________
3.

Create a second Snapshot copy of vol_SAN0:

system> snap create vol_SAN0 s2


View the available Snapshot copies.
system> snap list vol_SAN0
4.

Verify the current disk usage:

system> df -r vol_SAN0
How much space is being used by lun0 (contained in vol_SAN0) on the storage
system and how much space is reserved?
___________________________________________________________________
How much space is being used by Snapshot reserve on the storage system?
____________________________________________________________________

E5-4

Exercises: SAN Administration on Data ONTAP 7.3: LUN Provisioning

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

5.

Task complete.

6.

Please proceed to the next task.

TASK 3: OBSERVE THE EFFECTS OF DELETING FROM A LUN

In this task, you will log into your assigned UNIX machine and delete all data from lun0.
You will then observe the effect.
STEP

ACTION

1.

Open a Telnet session with your assigned UNIX machine. Delete all data from
lun0:
# rm foo
Verify the current disk usage:

2.

# df -h
How much space is being used by lun0 on the UNIX machine and how much
remains available?
____________________________________________________________________
Open a Telnet session with storage system 1. Verify the current disk usage:

3.

system> df -rh vol_SAN0


How much space is being used by lun0 (contained in vol_SAN0) on the storage
system and how much space is reserved?
___________________________________________________________________
4.

Task complete.

5.

Please proceed to the next task.

TASK 4: OBSERVE THE EFFECTS OF OVERWRITING TO A LUN

In this task, you will log into your assigned UNIX machine and completely fill lun0 again.
You will then repeat this task until the vol_SAN1 volume is completely full and the Snapshot
fails.
STEP

ACTION

1.

Open a Telnet session with your assigned UNIX machine. Write 100% to lun0 by
entering the following command:
# dd if=/dev/zero of=foo bs=1k conv=notrunc
Verify the current disk usage:
# df -h
How much space is being used by lun0 on the UNIX
machine?____________________

E5-5

Exercises: SAN Administration on Data ONTAP 7.3: LUN Provisioning

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

2.

Open a Telnet session with storage system 1. Verify the current disk usage:

system> df -rh vol_SAN0


How much space is being used by vol_SAN0 on the storage system and how much
space is reserved?
____________________________________________________________________
3.

Create a third Snapshot copy of vol_SAN0:

system> snap create vol_SAN0 s3


View the available Snapshot copies.
system> snap list vol_SAN0
View the Snapshot delta.
system> snap delta vol_SAN0
Volume vol_SAN0
working...
From Snapshot
(KB/hour)

To

KB changed

Time

Rate

--------------------------------------------------------s3

Active File System

132

23s

20660.869

s2

s3

2035944

0d 00:13 9372632.225

s1

s2

2035832

0d 02:15

904144.485

Summary...
From Snapshot
(KB/hour)

To

KB changed

Time

Rate

--------------------------------------------------------s1

Active File System

4071908

0d 02:28 1645030.726

NOTE: the deltas of S1 and S2 are roughly equal to the size of the lun0.
4.

Verify the current disk usage:

system> df -rh vol_SAN0


How much space is being used by Snapshot reserve on the storage system?

E5-6

Exercises: SAN Administration on Data ONTAP 7.3: LUN Provisioning

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

5.

From your Telnet session with your assigned UNIX machine, delete all the data
within the lun0 by entering the following command:
# rm foo
Repeat steps 1-5, incrementing the Snapshot name (that is, s4, s5...) until the
Snapshot command fails in step 3.

6.

What is the name of the Snapshot copy that fails?


_____________________________
What is the error message?
_______________________________________________
Why does the Snapshot process
fail?________________________________________
____________________________________________________________________
____________________________________________________________________
7.

Task complete.

8.

Please proceed to the next task.

TASK 5: OBSERVE THE EFFECTS OF SETTING SNAPSHOT AUTODELETE POLICY

In this task, you will log into your assigned storage system 1 and change Snapshot Autodelete
Policy. You will then observe the effect.
STEP

ACTION

1.

Open a Telnet session with your assigned storage system 1. Note that when a
volume is full and the system can no longer create a Snapshot copy, you can either
delete Snapshot copies to free up disk space or grow the volume. We will explore
the Snapshot autodelete policy. Check out the current Snapshot autodelete policy
options :
system> snap autodelete vol_SAN0
Record the current options:
commitment:
_________________________________________________________
trigger:
______________________________________________________________
target_free_space:
______________________________________________________

E5-7

Exercises: SAN Administration on Data ONTAP 7.3: LUN Provisioning

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

delete_order:
__________________________________________________________
defer_delete:
__________________________________________________________
prefix:
_______________________________________________________________
2.

List the current Snapshot copies with vol_SAN0:


system> snap list vol_SAN0
How many Snapshot copies are there?
______________________________________
Set the trigger to be snap_reserve by entering the following command:
system> snap autodelete vol_SAN0 trigger snap_reserve
Note that the autodelete policy is turned off. We will enable it:
system> snap autodelete vol_SAN0 on

3.

Wait a few minutes. Then list the Snapshot copies on vol_SAN0.


system>

snap list vol_SAN0

How many Snapshot copies are there now?


_________________________________
Observe the effect:

system> df -rh
4.

Open a Telnet session with your assigned UNIX machine. Write 100% to lun0 by
entering the following command:
# dd if=/dev/zero of=foo bs=1k conv=notrunc

5.

Create a new Snapshot:

system> snap create vol_SAN0 autodelete_enabled


Verify:

system> snap list vol_SAN0


6.

Observe the effect:

system> df -rh
7.

Task complete.

END OF EXERCISE

E5-8

Exercises: SAN Administration on Data ONTAP 7.3: LUN Provisioning

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

SAN
SAN
Management
Management

NetApp University - Do Not Distribute

MODULE 6: SAN MANAGEMENT

Exercise
Module 6: SAN Management
Estimated Time: 45 minutes

EXERCISE: SAN MANAGEMENT


OVERVIEW

This exercise allows you to:

Clone a LUN for UNIX


Clone a LUN for Windows
Remove a LUN from UNIX
Remove a LUN from Windows

OBJECTIVES

By the end of this exercise, you should be able to clone and remove a LUN for your assigned
UNIX and Windows machine.
TIME ESTIMATE

45 minutes

E6-1

Exercises: SAN Administration on Data ONTAP 7.3: SAN Management

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Check Your Understanding


True or false: LUN clones cannot be separated
from their Snapshot copies.
True or false: Regardless of your initiators OS,
the first task to perform when removing a LUN
is to delete it on the storage system.
What is a port set?

2008 NetApp. All rights reserved.

E6-2

Exercises: SAN Administration on Data ONTAP 7.3: SAN Management

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

38

START OF EXERCISE

TASK 1: CLONE A LUN FOR UNIX

In this task, you will log into your assigned storage system 1 and clone lun0 and mount it on
your assigned UNIX machine.
STEP

ACTION

1.

You are going to clone lun0 in this task. However, the clone will appear within the
same volume as the original LUN. To ensure that vol_SAN0 has enough space, we
will delete all Snapshot copies within vol_SAN0:
system> snap delete -a vol_SAN0

2.

Open a Telnet session with storage system 1. We will create a Snapshot of a


volume containing lun2. NOTE: we need to make sure that lun2 is in a consistent
state. This might be accomplished by unmounting the LUN from Solaris.
Create a Snapshot of vol_SAN0:
system> snap create vol_SAN0 mysnap

3.

View the available Snapshot copies.


system> snap list vol_SAN0

4.

Now create a writable Snapshot of that LUN. In our example the command to do
this would be:

system> lun clone create /vol/vol_SAN0/lun0_clone


b /vol/vol_SAN0/lun0 mysnap
5.

View the available Snapshot copies again.


system> snap list vol_SAN0
Volume vol_SAN0
working...
%/used

%/total

date

name

----------

----------

------------

--------

0% ( 0%)

0% ( 0%)

May 20 14:48

mysnap

(busy,LUNs)

NOTE: mysnap is busy because it is being used as the backing for a LUN
clone.
Next, execute the following command to verify the status of the LUN clone:
NOTE: the backing Snapshot is displayed.
system0> lun show -v /vol/vol_SAN0/lun0_clone
/vol/vol_SAN0/lun0_clone 2g (2147483648) (r/w, online)
Comment: "Unix LUN accessed via FCP"
Serial#: C4b-K4IQ2C4s
Backed by: /vol/vol_SAN0/.snapshot/mysnap/lun0

E6-3

Exercises: SAN Administration on Data ONTAP 7.3: SAN Management

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

Share: none
Space Reservation: enabled
Multiprotocol Type: solaris
6.

Map the lun0_clone to iUNIX_fcp igroup:


system> lun map /vol/vol_SAN0/lun0_clone iUNIX_fcp

NOTE: the system will assign a number for you.


Verify:
system2> lun show -m
7.

With your assigned UNIX PuTTY Telnet window, verify that the UNIX machine
can see lun0_clone by entering the following command:
# devfsadm

Verify that the UNIX machine identified the new LUN.:


# luxadm probe

Verify that the UNIX machine identified with the Host Utilities Kit:
# sanlun lun show

Record the path to the lun0_clone device:


/dev/rdsk/_________________________
8.

Make a directory to create a mountpoint for the LUN:


# mkdir /mnt/lun0_clone

Format the lun0_clone:


# format

Identify your new disk by referring to the disk name and locating the LUN ID. If
the disk name is c2t500A098196F7C786d99, then the LUN ID is after the d,
which, in this example, is 99.
Select the disk by entering its corresponding number.
Next, label it by entering y.
Finally, exit the format command by entering quit.
Mount the LUN on the path that you just created.
# mount /dev/dsk/lun0_clone /mnt/lun0_clone

where /dev/dsk/lun0_clone is the path you recorded in the previous step.


Navigate to that directory.
# cd /mnt/lun0_clone

Touch the LUN to verify accessibility:


# touch foo2
# ls

E6-4

Exercises: SAN Administration on Data ONTAP 7.3: SAN Management

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

9.

The final step is to make a stand-alone clone of the writeable Snapshot. In our
example you would use the following command:
system> lun clone split start /vol/vol_SAN0/lun0_clone

While the LUN is being split, get the status of the process:

10.

system> lun clone split status /vol/vol_SAN0/lun0_clone

If the splitting occurs too quickly for you to get


the status, you should see:
Lun clone split status: /vol/vol_SAN0/lun0_clone:
LUN is not a clone
View the available Snapshot copies.

11.

system> snap list vol_SAN0

NOTE: the status of mysnap is no longer busy.

Verify:
system> lun show -v /vol/vol_SAN0/lun0_clone
/vol/vol_SAN0/lun0_clone 2g (2147483648) (r/w, online)
Comment: "Unix LUN accessed via FCP"
Serial#: C4b-K4IQ2CAv
Share: none
Space Reservation: enabled
Multiprotocol Type: solaris

NOTE: The clone lun0_clone is no longer backed by a Snapshot.


When the cloning process is complete, delete the original Snapshot you created.

12.

system> snap delete vol_SAN0 mysnap


13.

Task complete.

14.

Please proceed to the next task.

TASK 2: CLONE A LUN FOR WINDOWS

In this task, you will log into your assigned storage system 1 and clone lun3 and mount it on
your assigned Windows machine.
STEP

1.

ACTION

Open a Telnet session with storage system 1. Create a Snapshot of vol_SAN3:


system> snap create vol_SAN3 mysnap

2.

View the available Snapshot copies.


system> snap list vol_SAN3

E6-5

Exercises: SAN Administration on Data ONTAP 7.3: SAN Management

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

3.

View the available LUNs.


system> lun show -m

4.

Now create a writable Snapshot of that LUN. In our example the command to do
this would be:

system> lun clone create /vol/vol_SAN3/lun3_clone


b /vol/vol_SAN3/lun3 mysnap
5.

Map lun3_clone to the iWIN_fcp igroup:


system> lun map /vol/vol_SAN3/lun3_clone iWIN_fcp

6.

On your assigned remote Windows machine, open the Disk Management tool
again.
If an offline LUN is not visible, right-click on the Disk Management icon within the
tree and select Rescan Disks from the menu.
After a while, the LUN should appear.
Select the new LUN and make it online by right-clicking the Disk # and select
Online.

7.

Next, we will initialize the LUN. Right-click on the Disk # and select Initialize.
Choice an MBR partition style and click OK.

8.

Now is the time to provision the LUN. We will use the New Simple Volume
method, which is available for both Windows Server 2003 and Windows Server
2008.
Right-click on the new unallocated disk and select New Simple Volume from the
menu. The New Simple Volume Wizard should begin. Provision it so you will be
able to access it.

9.

After a moment, the LUN should be available. Navigate to the mount location of
the LUN and write a test file to the LUN to verify it is working correctly.

10.

The final step is to make a stand-alone clone of the writeable Snapshot. In our
example you would use the following command:
system> lun clone split start /vol/vol_SAN3/lun3_clone

11.

While the LUN is being split, get the status of the process:
system> lun clone split status /vol/vol_SAN3/lun3_clone

If the splitting occurs too quickly for you to get


the status, you should see:
Lun clone split status: /vol/vol_SAN2/lun2_clone:
LUN is not a clone
12.

View the available Snapshot copies.


system> snap list vol_SAN3

13.

When the cloning process is complete, delete the original Snapshot you created.
system> snap delete vol_SAN3 mysnap

14.

Task complete.

15.

Please proceed to the next task.

E6-6

Exercises: SAN Administration on Data ONTAP 7.3: SAN Management

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 3: REMOVE A FC LUN FROM UNIX

In this task, you will log into your assigned storage system 1 and remove the cloned LUN so
your assigned UNIX machine will no longer have access to it.
STEP

ACTION

1.

Log in to a Telnet session for your assigned UNIX machine. If you have any
applications accessing the LUN mountpoint, you would stop those programs. Next
we will take the LUN offline. Use luxadm probe to identify the device path.
# luxadm probe
No Network Array enclosures found in /dev/es
Found Fibre Channel device(s):
Node WWN:500a0980869832e4

Device Type:Disk device

Logical Path:/dev/rdsk/c2t500A0981869832E4d0s2

Take the LUN offline:


# luxadm -e offline /dev/rdsk/c2t500A0981869832E4d0s2

NOTE: Your path might differ. Adjust accordingly.


2.

Next we will unconfigure the disk. Use cfgadm -al to identify the OS Device
Name:
# cfgadm -al -o show_SCSI_LUN
Ap_Id
Condition

Type

Receptacle

Occupant

c0
unknown

scsi-bus

connected

configured

c1
unknown

fc-fabric connected

configured

c1::10000000c92d9f8a
unknown

unknown

connected

unconfigured

c1::10000000c92da0c4
unknown

unknown

connected

unconfigured

c1::10000000c92db0c1
unknown

unknown

connected

unconfigured

connected

configured

...

c1::500a098186f7c786,0 disk
unusable
c2
unknown

fc-fabric connected

unconfigured

...

Verify the disk usage by entering the following command:


# cfgadm -o unusable_FCP_dev -c unconfigure
c1::500a098186f7c786
E6-7

Exercises: SAN Administration on Data ONTAP 7.3: SAN Management

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

3.

Remove all unused devices:


# devfsadm Cv

The LUN is now inaccessible by the UNIX machine. Log in to storage system 1s
Telnet session and take the LUN offline:

4.

system> lun offline /vol/vol_SAN0/lun0_clone

Remove the mapped igroup to lun0_clone:

5.

system> lun unmap /vol/vol_SAN0/lun0_clone iUNIX_fcp

Destroy the LUN:

6.

system> lun destroy /vol/vol_SAN0/lun0_clone

The LUN should now be deleted.


7.

Task complete.

8.

Please proceed to the next task.

TASK 4: REMOVE A LUN FROM WINDOWS

In this task, you will log into your assigned storage system 2 and remove the cloned LUN so
your assigned Windows machine will no longer have access to it.
STEP

ACTION

1.

On your assigned remote Windows machine, open the Disk Management tool
again.

2.

If you have any applications accessing the LUN mountpoint, you would stop those
programs. Next we will take the LUN offline.
Identify the lun3_clone disk with the Disk Management tool. Right-click on the
Disk # and select Offline.

3.

The LUN is now inaccessible from the Windows machine. Log in to storage
system 2s Telnet session and take the LUN offline:
system2> lun offline /vol/vol_SAN3/lun3_clone

4.

Remove the mapped igroup to lun3_clone:


system2> lun unmap /vol/vol_SAN3/lun3_clone iWin_fcp

5.

Destroy the LUN:


system2> lun destroy /vol/vol_SAN3/lun3_clone

The LUN should now be deleted.


6.

Task complete.

END OF EXERCISE

E6-8

Exercises: SAN Administration on Data ONTAP 7.3: SAN Management

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

SnapDrive
SnapDrive

NetApp University - Do Not Distribute

MODULE 7: SNAPDRIVE

Exercise
Module 7: SnapDrive
Estimated Time: 60 minutes

EXERCISE: SNAPDRIVE
OVERVIEW

This exercise allows you to:

Set up an account for SnapDrive 6.0 for Windows


Install SnapDrive 6.0 for Windows
Create a LUN using SnapDrive for Windows
Create and restore a Snapshot with SnapDrive for Windows
Set up SnapDrive 4.0 for UNIX
Configure a storage system for Secure Sockets Layer (SSL)
Configure an igroup on storage system 1
Update the UNIX host file
Start SnapDrive for UNIX daemon
Create a LUN using SnapDrive for UNIX
Create and restore a Snapshot with SnapDrive for UNIX

OBJECTIVES

By the end of this exercise, you should be able to install and implement basic functionality
with SnapDrive 4.0 for UNIX and SnapDrive 6.0 for Windows.
TIME ESTIMATE

60 minutes
E7-1

Exercises: SAN Administration on Data ONTAP 7.3: SnapDrive

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Check Your Understanding


What does SnapDrive software provide?
True or False: SnapDrive for Solaris runs as a
Solaris daemon, while SnapDrive for Windows
runs as a Windows service.

2008 NetApp. All rights reserved.

E7-2

Exercises: SAN Administration on Data ONTAP 7.3: SnapDrive

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

43

START OF EXERCISE

TASK 1: SET UP AN ACCOUNT FOR SNAPDRIVE 6.0 FOR WINDOWS

In this task, you will log into your assigned Windows machine and set up an account for ftp
authentication in the SnapDrive 6.0 for Windows service.
STEP

ACTION

1.

On your assigned remote Windows machine, open Computer Management by rightclicking the Local Computer icon and selecting Manage from the menu.
The Computer Management MMC should appear.

2.

Under the System Tools node, select Local Users and Groups node. Then click the
Groups folder from the main content pane.

3.

The domain controller should already have a user set up called SDService. This
user will be used to authenticate the SnapDrive service, so we need to add this as a
local user.
Double-click on the Administrators group.
Click the Add button to add a new user to the local administrators group.

4.

Type SDService within the object name and validate the name by clicking the
Check Name button.
If it is properly resolved, click the OK button.
Verify that the SDService was added to the local administrators group.

5.

Close the group by clicking the OK button.


6.

Close Computer Management.

7.

Task complete.

8.

Please proceed to the next task.

TASK 2: INSTALL SNAPDRIVE 6.0 FOR WINDOWS

In this task, you will log into your assigned Windows machine and install SnapDrive 6.0 for
Windows.
STEP

ACTION

1.

On your assigned remote Windows machine, navigate to C:\_files\SANAdmin and


launch the install:
C:\_files\SANAdmin\SnapDrive6.0.exe

The install wizard should begin.


2.

On the title slide, select Next. Agree to the ELUA and then click Next.

3.

Add the license key as provided by the instructor and click Next.

4.

Add customer information and click Next.

5.

Accept the default destination location by clicking Next.

6.

Within the SnapDrive Service Credentials dialog, enter the SDService account
name and password you configured in the last task.

E7-3

Exercises: SAN Administration on Data ONTAP 7.3: SnapDrive

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

Click OK to approve adding Log On as a service privilege to this account.


7.

Confirm the default ports and click Next.

8.

Select the Transport Protocol Default Setting by enabling RPC and click Next.

9.

We are not using Protection Manager, so on the DataFabric Manager


Configuration page, click Next.

10.

Confirm the installation by clicking Install.

11.

At the end of the installation, select Finish.

12.

Task complete.

13.

Please proceed to the next task.

TASK 3: CREATE A LUN WITH SNAPDRIVE FOR WINDOWS

In this task, you will log into your assigned Windows machine and access the newly installed
SnapDrive for Windows.
STEP

ACTION

1.

On your assigned remote Windows machine, launch Server Manager by rightclicking on the Windows Computer icon and selecting Manage from the drop-down
list.

2.

Expand the Storage node and select the SnapDrive icon. SnapDrive should launch
within the MMC. You should see that your assigned Windows machine is in the
SnapDrive Instances Managed list and has a status of Connected.

3.

Expand the SnapDrive node and select Storage System Management. No storage
system will be listed.
Right-click on the Storage System Management icon and select Add Storage
System.
Type in either your assigned storage system 2s host name or IP address and click
Add.

4.

Expand the Storage System Management node and select the node of your storage
system. Provide roots user name and password if prompted. Note that FilerView
will launch within MMC.

5.

Under the SnapDrive node, select the node of your local Windows machine. You
can see the SnapDrive for Windows version along with the various configuration
information of your Windows machine.

6.

Expand the local Windows machine node and select Disk. The system will
enumerate through your disks and display all attached LUNs.

7.

Right-click on the Disks icon and select Create Disk from the drop-down menu.
The Create Disk Wizard should begin.

8.

Select Next at the Welcome page of the wizard. At the Storage System Name dropdown list, pick your storage system 2.
Select vol_SAN2. It should be populated in the LUN Path drop-down list.
Type in lun4 in the LUN Name textbox.

E7-4

Exercises: SAN Administration on Data ONTAP 7.3: SnapDrive

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

Provide a description and then select Next.


9.

Choose Dedicated from the Select a LUN Type wizard page and click Next.

10.

Select T as the drive letter to mount the new LUN.


Leave the Snapshot Copies setting as Limit.
Select the LUN size as 100 MB.
Click Next.

11.

On the Important Properties of the Storage System Volume wizard page, accept the
default setting and click Next.

12.

Within the select Initiators wizard page, select one of initiators (either Fibre
Channel or iSCSI).
We have not installed Device Specific Module (DSM) 3.2 on the Windows machine
yet, so select only one initiator.

13.

Within the Select Initiator management wizard page, select automatic.

14.

Within the Completing the Create Disk Wizard page, verify your configuration and
select Finish if correct.

15.

The LUN should now be created and mounted as a T drive on your Windows
machine.
Open with Windows Explorer and click the T drive.
Create a Notepad file called test.txt to verify the LUN is working.

16.

Task complete.

17.

Please proceed to the next task.

TASK 4: CREATE AND RESTORE A SNAPSHOT ON SNAPDRIVE FOR WINDOWS

In this task, you will create a Snapshot, delete a file, and restore the file with SnapDrive for
Windows.
STEP

ACTION

1.

Within the SnapDrive MMC, expand Disks and select the newly created LUN.
Right-click and select Create Snapshot.

2.

Type in SDWTest as the name of the Snapshot and click OK.

3.

Open Windows Explorer and navigate to the T drive.


Delete the test.txt file that you created in the last task.
Verify that the file is deleted.

4.

Next you will restore the file from the LUNs Snapshot. We need to license
SnapRestore. Open a Telnet session to your assigned storage system 2.
Check to see if SnapRestore is licensed by typing:
system1> license

Look for the SnapRestore license.


If SnapRestore is not licensed, add the license. Ask your instructor for a license
E7-5

Exercises: SAN Administration on Data ONTAP 7.3: SnapDrive

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

code.
system1> license add XXXXXX

Verify that it is enabled by typing:


system1> license

Within the SnapDrive MMC, expand the newly created LUN node and select
Snapshot Copies. A list of the Snapshot copies should appear. Find and select the
Snapshot you created in step 2 of this task named SDWTest.

5.

Right-click and select Restore Disk from the drop-down menu.


Confirm that you want to continue with the Snapshot restore by clicking Yes.
6.

Navigate to the T drive and verify that the file Test.txt has been restored.

7.

Task complete.

8.

Please proceed to the next task.

TASK 5: SETTING UP SNAPDRIVE FOR UNIX

In this task, you will log into your assigned UNIX machine and install SnapDrive for UNIX.
STEP

ACTION

1.

With your assigned UNIX PuTTY Telnet window, copy the SnapDrive file to the
_Work directory:
# cd /_files/SANAdmin
# cp NTAPsnapdrive_sun_4.0.tar.Z /_work

2.

Navigate to the /_work directory and uncompress the SnapDrive install. Then exact
the resulting file.
# cd /_work
# uncompress NTAPsnapdrive_sun_4.0.tar.Z
# tar -xvf NTAPsnapdrive_sun_4.0.tar

3.

Install SnapDrive:
# cd NTAPsnapdrive_sun_4.0
# ./install

4.

Navigate to the install location:


# cd /opt/NTAPsnapdrive

E7-6

Exercises: SAN Administration on Data ONTAP 7.3: SnapDrive

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

# ls
bin

diag

docs

snapdrive.conf

SnapDrive 4.0 for UNIX defaults to use HTTPS. We will need to configure SSL on
a storage system to communicate over HTTPS.
5.

Task complete.

6.

Please proceed to the next task.

TASK 6: CONFIGURING A STORAGE SYSTEM FOR SSL

In this task, you will log into your assigned storage system 1 and configure SSL.
STEP

ACTION

1.

Log in to the FilerView of your assigned storage system 1.

2.

Navigate to the SSL configuration page and generate a certificate performing the
following tasks:
Main Menu -> Secure Admin -> SSL

Select: Configure
Generate a certificate by clicking Generate Certificates
Leave the all the default settings and click the Generate Certificates button.
Confirm by clicking the OK button.
Verify it was successful by the following return response:
Certificate Signing Request (CSR) and self-signed
server certificate are successfully generated.
3.

SSL should now be configured. Verify by navigating to the following:


Main Menu -> Secure Admin -> SSL

Select: Enable/Disable
It should already be enabled.
4.

Task complete.

5.

Please proceed to the next task.

E7-7

Exercises: SAN Administration on Data ONTAP 7.3: SnapDrive

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 7: CONFIGURING AN IGROUP ON THE STORAGE SYSTEM 1

In this task, you will log into your assigned storage system 1 and create a new igroup.
STEP

ACTION

1.

Log in to the FilerView of your assigned storage system 1.

2.

Navigate to the SSL configuration page and generate a certificate performing the
following tasks:
Main Menu -> LUNs -> Initiator Groups

Select Add
Create an igroup with the following information:
Name: my_ig
Type: FCP
Operating System: Solaris
Initiators: Type in the WWPN of the active Solaris 10s HBA.
Click Add button.
Verify the igroup was created successfully:

3.

Initiator Group Create: succeeded

4.

Task complete.

5.

Please proceed to the next task.

TASK 8: UPDATE THE UNIX HOSTS FILE

In this task, you will log into your assigned UNIX machine and edit the /etc/hosts file.
STEP

ACTION

1.

SnapDrive for UNIX requires a reverse DNS look-up. To insure proper name
resolution, you will edit the /etc/hosts file with VI: At the command line of your
assigned UNIX Telnet PuTTY window, enter the following:
# vi /etc/hosts

Navigate to the end of the file with the course keys.


Click the ESC button and then press a to start to append to the file.
Press Return to start a new line.
E7-8

Exercises: SAN Administration on Data ONTAP 7.3: SnapDrive

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

Type the IP address and then the host name of your assigned storage system 1.
Click the ESC button to go into command mode. Type : and then wq! to save the
file and exit.
Verify the change you made:

2.

# cat /etc/hosts
3.

Task complete.

4.

Please proceed to the next task.

TASK 9: SET UP AN ACCOUNT FOR SNAPDRIVE 6.0 FOR WINDOWS

In this task, you will log into your assigned Windows machine and set up an account for ftp
authentication in the SnapDrive 6.0 for Windows service.
STEP

ACTION

1.

Navigate to the SnapDrive location bin directory and start the daemon:
# cd /opt/NTAPsnapdrive/bin
# snapdrived start

Verify that it started:

2.

# snapdrived status
Snapdrive Daemon Version
Apr 22 01:09:49 PDT 2008)

: 4.0

(Change 786705 Built Tue

Snapdrive Daemon start time : Fri Apr 25 08:25:10 2008


Total Commands Executed

: 0

Job Status:
No command in execution

3.

Task complete.

4.

Please proceed to the next task.

TASK 10: CREATE A LUN WITH SNAPDRIVE FOR UNIX

In this task, you will create a LUN with SnapDrive for UNIX.
STEP

ACTION

1.

The Solaris operating system requires some preparation before creating new LUNs
using the snapdrive config command.
First, determine what permissions are allowed on the Solaris host for storage system
1.
# snapdrive config access list storage_system_1_IP
This host has the following access permissions to filer,

E7-9

Exercises: SAN Administration on Data ONTAP 7.3: SnapDrive

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

storage_system_1_IP
ALL ACCESS
Commands allowed:
snap create
snap restore
snap delete
snap rename
storage create
storage resize
snap connect
storage connect
storage delete
snap disconnect
storage disconnect
2.

Set the user/password for storage system 1.


# snapdrive config set root storage_system_1_IP

Hit the <CR> twice to enter an empty password for root (if root does not have a
password). Otherwise, enter roots password.
3.

Create a new LUN by entering the following command:


# snapdrive storage create -lun system:/vol/vol0/lun5 lunsize 100m -igroup my_ig -fstype ufs -fs /mnt/lun5 nolvm

where system is your assigned storage system 1s IP address and my_ig is the
igroup you created in a previous task of this module.
4.

Verify access to the new LUN:


# cd /mnt/lun5
# touch foo
# ls
foo

lost+found

5.

Task complete.

6.

Please proceed to the next task.

E7-10

Exercises: SAN Administration on Data ONTAP 7.3: SnapDrive

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 11: CREATE AND RESTORE A SNAPSHOT ON SNAPDRIVE FOR UNIX

In this task, you will create a Snapshot, delete a file, and restore the file with SnapDrive for
UNIX.
STEP

ACTION

1.

Next create a Snapshot named my_snap of the LUN by entering the following
command:
# snapdrive snap create -fs /mnt/lun5 -snapname my_snap

Verify the Snapshot was created with the following command:


# snapdrive snap list -v -fs /mnt/lun5
2.

Now we will delete the foo file that was created earlier. Verify that you are still in
the LUN mountpoint:
# pwd
/mnt/lun5

Then remove the foo file.


# rm foo

Verify that the file is removed:


# ls
3.

Now, restore the file. First, navigate out the directory by entering the following
command:
# cd ..

Restore the foo file by entering the following command:


# snapdrive snap restore -fs /mnt/lun5 -snapname my_snap
4.

Finally, check to see if the foo file is back.


# cd lun5
# ls

5.

Task complete.

END OF EXERCISE

E7-11

Exercises: SAN Administration on Data ONTAP 7.3: SnapDrive

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Multipathing
Multipathing
In FC
In
FC

NetApp University - Do Not Distribute

MODULE 8: MULTIPATHING IN FC

Exercise
Module 8: Multipathing in FC
Estimated Time: 60 minutes

EXERCISE: MULTIPATHING IN FC
OVERVIEW

This exercise allows you to:

Enable an FC HBA on storage system 2


Enable a second FC HBA in Data ONTAP
Configure active-active in Data ONTAP
Enable a second FC HBA in UNIX
Access an FCP LUN from multiple paths with UNIX
Install DSM in Windows
Enable a second FC HBA in Windows
Access an FCP LUN from multiple paths with Windows

OBJECTIVES

By the end of this exercise, you should be able to configure a multipath FC environment for
UNIX and Windows.
TIME ESTIMATE

60 minutes

E8-1

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in FC

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Check Your Understanding


With Data ONTAP 7.3 and later, with which
cfmode(s) can you configure a storage
system?
What two FC multipathing software stacks are
available for Solaris?
What two FC multipathing software stacks are
available for Windows?

2008 NetApp. All rights reserved.

E8-2

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in FC

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

59

START OF EXERCISE

TASK 1: ENABLE AN FC HBA ON STORAGE SYSTEM 2

Up to this point, you have only used storage system 1 for FC SAN. In this task, you will log
into your assigned storage system 2 and enable an FC HBA adapter.
STEP

ACTION

1.

Investigate whether your storage system has the required HBAs. Within your
assigned storage system 2 PuTTY Telnet window, enter the following command:
system2>

sysconfig

NetApp Release 7.3RC1: Wed Mar

5 02:17:31 PST 2008

System ID: 0101173126 (system2); partner ID: 0101169724


(system)
System Serial Number: 1056850 (system2)
System Rev: C0
slot 0: System Board
Processors:

Memory Size:

3072 MB

slot 0: Dual 10/100/1000 Ethernet Controller VI


e0a MAC Address:

00:a0:98:03:28:4a (auto-1000t-fd-up)

e0b MAC Address:

00:a0:98:03:28:4b (auto-unknown-cfg_down)

e0c MAC Address:

00:a0:98:03:28:48 (auto-unknown-cfg_down)

e0d MAC Address:

00:a0:98:03:28:49 (auto-unknown-cfg_down)

slot 0: FC Host Adapter 0a


14 Disks:

476.0GB

1 shelf with ESH2


slot 0: FC Host Adapter 0b
14 Disks:

952.0GB

1 shelf with ESH2


slot 0: Fibre Channel Target Host Adapter 0c
slot 0: Fibre Channel Target Host Adapter 0d
slot 0: SCSI Host Adapter 0e
slot 0: NetApp ATA/IDE Adapter 0f (0x000001f0)
0f.0

245MB

slot 3: NVRAM
Memory Size:

512 MB

It looks like the storage system has two HBA adapters named 0c and 0d.
E8-3

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in FC

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

2.

Enter the following command to verify whether the Fibre Channel Protocol service
is running.
system2> fcp status

If it is not running, we should verify that we have it licensed.


system2> license

Find fcp and verify it is licensed. If not, enter the license code as provided by your
instructor.
system2> license XXXXXX

Now, lets start the FCP services by entering the following command:
system2> fcp start

The FCP services should now be started.


3.

Identify storage system 2s WWNN.


system2> fcp nodename

Record storage system 2s WWNN on the Master Configuration Sheet.


4.

List the installed HBAs.


system2> fcp show adapters

Slot:

0c

Description:
Fibre Channel Target Adapter 0c (Dualchannel, QLogic 2322 (2362) rev. 3)
Adapter Type:

Local

Status:

OFFLINED BY USER/SYSTEM

FC Nodename:
(500a098086f7c786)

50:0a:09:80:86:f7:c7:86

FC Portname:
(500a098186f7c786)

50:0a:09:81:86:f7:c7:86

Standby:

No

Slot:

0d

Description:
Fibre Channel Target Adapter 0d (Dualchannel, QLogic 2322 (2362) rev. 3)

E8-4

Adapter Type:

Local

Status:

OFFLINED BY USER/SYSTEM

FC Nodename:
(500a098086f7c786)

50:0a:09:80:86:f7:c7:86

FC Portname:
(500a098286f7c786)

50:0a:09:82:86:f7:c7:86

Standby:

No

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in FC

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

Note that both adapters are disabled.


Record both adapters name and WWPNs on the Master Configuration Sheet.
5.

We will now enable one adapter on storage system 2.


system2> fcp config 0c up

Verify the adapter is now online.


system2> fcp show adapters

Slot:

0c

Description:
Fibre Channel Target Adapter 0c (Dualchannel, QLogic 2322 (2362) rev. 3)
Adapter Type:

Local

Status:

ONLINE

FC Nodename:
(500a098086f7c786)

50:0a:09:80:86:f7:c7:86

FC Portname:
(500a098186f7c786)

50:0a:09:81:86:f7:c7:86

Standby:

No

Slot:

0d

Description:
Fibre Channel Target Adapter 0d (Dualchannel, QLogic 2322 (2362) rev. 3)

6.

Adapter Type:

Local

Status:

OFFLINED BY USER/SYSTEM

FC Nodename:
(500a098086f7c786)

50:0a:09:80:86:f7:c7:86

FC Portname:
(500a098286f7c786)

50:0a:09:82:86:f7:c7:86

Standby:

No

Now that one of your HBA adapters is enabled on storage system 1, lets
investigate what effect this has on the FC switch. Switch to your FC switch PuTTY
Telnet window and at the prompt type the following:
switch> switchshow

switchName:
E8-5

switch

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in FC

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

switchType:

16.2

switchState:

Online

switchMode:

Native

switchRole:

Principal

switchDomain:

switchId:

fffc01

switchWwn:

10:00:00:60:69:c0:0b:e4

switchBeacon:

OFF

Zoning:

OFF

port

0: id N2 Online

port

1: id N2 No_Light

port

2: id N2 Online

port

3: id N2 No_Light

port

4: id N2 Online

port

5: id N2 No_Light

port

6: id N2 Online

port

7: id N2 No_Light

F-Port 50:0a:09:81:96:f7:c7:86

F-Port 50:0a:09:81:86:f7:c7:86

F-Port 10:00:00:00:c9:2d:a0:63

F-Port 10:00:00:00:c9:2d:9f:76

Record the WWPN for port 2 on the Master Configuration Worksheet.


Notice that port 2 is now online. Compare the F-Port WWPN of port 2 to Adapter
1s WWPN on storage system 2.
Are they the same? ____________________________
7.

Now, for convenience, lets alias the initiators WWPN on the storage system.
Switch back to the PuTTY Telnet window that is connected to storage system 2.
Enter the following command:
system2> fcp show initiators

Initiators connected on adapter 0c:


Portname

Group

--------

-----

10:00:00:00:c9:2d:9f:76
10:00:00:00:c9:2d:a0:63

Initiators connected on adapter 0d:


None connected.

E8-6

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in FC

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

8.

To alias the UNIX machines WWPN, type:


system2> fcp wwpn-alias set UNIX1-FC 10:00:00:00:c9:2d:a0:63

To alias the Windows machines WWPN, type:


system2> fcp wwpn-alias set Win1-FC 10:00:00:00:c9:2d:9f:76

Verify:
system2> fcp wwpn-alias show
WWPN

Alias

----

----

10:00:00:00:c9:2d:a0:63

UNIX1-FC

10:00:00:00:c9:2d:9f:76

Win1-FC

system2> fcp show initiators


Initiators connected on adapter 0c:
Portname

Group

--------

-----

10:00:00:00:c9:2d:9f:76
WWPN Alias(es): Win1-FC
10:00:00:00:c9:2d:9f:8a
10:00:00:00:c9:2d:a0:63
WWPN Alias(es): UNIX1-FC

Initiators connected on adapter 0d:


None connected.

9.

Task complete.

10.

Please proceed to the next task.

E8-7

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in FC

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 2: ENABLE THE SECOND FC HBA IN DATA ONTAP

In this task, you will log into your assigned storage systems and enable the second interface.
STEP

ACTION

1.

With your assigned storage system 1 PuTTY Telnet window, determine what
interfaces are currently enabled:
system> fcp config

Are all interfaces enabled? ____________________________________


Which interface is not enabled? _________________________________
2.

Enable the offlined interface by entering:


system> fcp config interface_name up

where interface_name is the name of the interface. For example: 0d


Verify that all interfaces are up:
system> fcp config
3.

With your assigned storage system 2 PuTTY Telnet window, determine what
interfaces are currently enabled:
system2> fcp config

Are all interfaces enabled? ____________________________________


Which interface is not enabled? _________________________________
4.

Enable the offlined interface by entering:


system2> fcp config interface_name up

where interface_name is the name of the interface. For example: 0d


Verify that all interfaces are up:
system2> fcp config
5.

Verify that on your assigned Fibre Channel switch that ports 1 and 3 are now online
by entering the following command at the switch:
switch> switchshow

6.

Task complete.

7.

Please proceed to the next task.

E8-8

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in FC

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 3: CONFIGURE ACTIVE-ACTIVE IN DATA ONTAP

In this task, you will log into your assigned storage systems and set them for an active-active
configuration.
STEP

ACTION

1.

With your assigned storage system 1 PuTTY Telnet window, determine if an


active-active configuration is enabled:
system> cf status

Is it enabled? ____________________________________
2.

To enable an active-active configuration, you must apply the cluster license:


system> license add XXXXX

NOTE: license code will be provided by your instructor


Verify the license is properly added by entering the following command (look for
cluster):
system> license
3.

Verify the cfmode by entering the following command:


system> fcp show cfmode

Is it single_image? _________________________________________________
If it is not single_image, place the storage system into single_image cfmode by
entering the following command:
system> fcp set cfmode single_image

Verify:
system> fcp show cfmode
4.

Enable the active-active relationship by entering the following command:


system> cf enable

Verify that it is enabled:


system> cf status

Now, reboot storage system 1 by entering the following command:


system> reboot
5.

With your assigned storage system 2 PuTTY Telnet window, determine if an


active-active configuration is enabled:
system> cf status

Is it enabled? ____________________________________
6.

To enable an active-active configuration, you must apply the cluster license:


system> license add XXXXX

NOTE: license code will be provided by your instructor


Verify the license is properly added by entering the following command (look for
cluster):
system> license

E8-9

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in FC

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

7.

Verify the cfmode by entering the following command:


system> fcp show cfmode

Is it single_image? _________________________________________________
If it is not single_image, place the storage system into single_image cfmode by
entering the following command:
system> fcp set cfmode single_image

Verify:
system> fcp show cfmode

Enable the active-active relationship by entering the following command:

8.

system> cf enable

Verify that it is enabled:


system> cf status

Now, reboot storage system 2 by entering the following command:


system> reboot
9.

Task complete.

10.

Please proceed to the next task.

TASK 4: ENABLE A SECOND HBA ON UNIX

In this task, you will log into your assigned UNIX machine and enable the second HBA
adapter.
STEP

ACTION

1.

Within your UNIX PuTTY Telnet window, investigate whether your UNIX
machine has attached FC HBAs. Enter the following command:
# prtdiag | grep fibre-channel
pci

33 +tem-board/PCI3
okay

pci

33 +tem-board/PCI2
okay

fibre-channel-pci1077,2312
/pci@1f,0/pci@5/fibre-channel@0
fibre-channel-pci10df,f900 LP9002L
/pci@1f,0/pci@5/fibre-channel@1

We have already enabled the Emulex. We will now enable the QLogic HBA.
2.

Verify that the Emulex driver is loaded:


# modinfo | grep qlc

Is anything returned? _________________________________________________


Normally, upon boot up, the driver will be enabled. However, for the classroom
environment, the lab has been configured to have the QLogic driver disabled. We
will now enable the QLogic driver.
E8-10

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in FC

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

3.

To configure the driver, type the following:


# cat /etc/driver_aliases | grep -n \#qlc
451:#qlc "pci1077,2432"

Record your line number: ____________________________________________


NOTE: The line number in this example is 451.
# vi /etc/driver_aliases

Type the line number you recorded above and a capital G. For example:
451G

Your cursor will should be on the # character of following line: #qlc


"pci1077,2432"

Place your cursor on the # sign and enter x.


The # sign should now be deleted.
Next, save the file and quit vi by entering the following commands:
:wq!

Now, we will reboot the UNIX machine by entering the following


NOTE: Your Telnet sessions will be killed.
# reboot -- -r

After a few minutes, log back into the UNIX Telnet sessions using the techniques
discussed earlier.
4.

Lets make sure that the HBA is running. Enter the following command:
# fcinfo hba-port
...
HBA Port WWN: 210000e08b09e4a1
OS Device Name: /dev/cfg/c2
Manufacturer: QLogic Corp.
Model: QLA2342
Firmware Version: 3.3.117
FCode/BIOS Version: No Fcode found
Type: N-port
State: online
Supported Speeds: 1Gb 2Gb
Current Speed: 2Gb
Node WWN: 200000e08b09e4a1

E8-11

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in FC

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

Record the adapters WWPN (HBA Port WWN) and OS Device Name on the
Master Configuration Worksheet under UNIX Adapter 2.
Now that we have verified the QLogic HBA adapter is enabled on the UNIX
machine, switch to your FC switch PuTTY Telnet window and at the prompt type
the following:

5.

switch> switchshow

Verify port 5 is now reporting the UNIX QLogic HBAs WWPN.


6.

Task complete.

7.

Please proceed to the next task.

TASK 5: ACCESS AN FCP LUN FROM MULTIPLE PATHS WITH UNIX

In this task, you will log into your assigned UNIX machine and access the FCP lun0 from
storage system 1 by way of multiple paths.
STEP

ACTION

1.

To verify that the UNIX machine is not using a non-ALUA multipathing method,
run the following command from the Host Utilities Kit:
# mpxio_set -d

2.

Normally, we would also run the basic_config -ssd_set command but we have
already done that. Verify:
# cat /kernel/drv/ssd.conf
#
# Copyright 2003 Sun Microsystems, Inc.

All rights reserved.

# Use is subject to license terms.


#ident

"@(#)ssd.conf

1.14

03/10/07 SMI"

name="ssd" parent="sf" target=0;


name="ssd" parent="fp" target=0;
name="ssd" parent="scsi_vhci" target=0;
ssd-config-list="NETAPP

LUN", "netapp-ssd-config";

netapp-ssdconfig=1,0x9007,64,300,30,0,0,0,0,0,0,0,0,0,30,0,0,8,0,0;
#
#

E8-12

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in FC

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

3.

Enable MPxIO by entering the following command:


# stmsboot -e

Verify that mpxio_disable=no in fp.conf by entering the following command:


# cat /kernel/drv/fp.conf
4.

Perform a reconfiguration reboot:


# reboot -- -r

Wait until the UNIX machine returns from the reboot before continuing on to the
next step.
5.

Verify connectivity with switch by entering the following command on the UNIX
machine:
# luxadm -e port

Are both adapters connected? ______________________________________


Verify connectivity at the Fibre Channel switch by entering the following command
on the switch:
switch> switchshow
6.

Verify connectivity from storage system 1 by entering the following command at


both storage systems command-line interface:
system> fcp show initiators

Alias the new WWPN by entering the following command:


system> fcp wwpn-alias set UNIX2-FC UNIXs 2nd WWPN
7.

Verify the current igroup configuration:


system> igroup show -v

Does the iUNIX_fcp igroup have the second WWPN associated?


_________________
Add the second WWPN by the entering the following command:
system> igroup add iUNIX_fcp UNIX2-FC

Verify:
system> igroup show v
8.

Enable ALUA for the igroup:


system> igroup set iUNIX_fcp alua yes

Verify:
system> igroup show -v

What interfaces are logged into the WWPNs within this igroup?
___________________________________________________________________
Verify igroup-to-LUN mapping:
system> lun show -m
E8-13

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in FC

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

LUN path

Mapped to

LUN ID

Protocol

-----------------------------------------------------------

9.

/vol/vol_SAN0/lun0

iUNIX_fcp

FCP

/vol/vol_SAN1/lun1

iWIN_iscsi

iSCSI

Determine whether UNIX can view the LUN by entering the following command:
# cfgadm -al -o show_SCSI_LUN
To determine which WWPN C1 and C2 refer to, see the Master Configuration
Worksheet.
What LUN ID do you see within the output? ______________________________
Do both UNIX interfaces see all 4 WWPNs on the active-active pair?
_____________

10.

Determine how many devices UNIX has assigned to the lun0 by entering the
following command:
# luxadm probe

How many devices are listed?


____________________________________________
Record the character devices logical path of lun0 below:
___________________________________________________________________
11.

Examine the paths available to the character device by entering the following
command:
#luxadm display character_device_logical_path
You should have 4 entries for the UNIX HBA #1 and 4 entries for the UNIX
HBA#2.
Are 2 of the paths primary for HBA#1 and 2 of the paths secondary?
______________

12.

Verify multiple paths to lun0 with sanlun:


# sanlun lun show all -p

13.

Verify multiple paths to lun0 with mpathadm:


# mpathadm list lu

What is the total path count? ___________________________________________


Is the same character device path showing up as was recorded in step 10? ________
Verify the available paths again:
# mpathadm show lu device_path_as_recorded_in_step_10

E8-14

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in FC

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

14.

Task complete.

15.

Please proceed to the next task.

TASK 6: INSTALL DSM ON WINDOWS

In this task, you will log into your assigned Windows machine and install DSM 3.2 for
Windows.
STEP

ACTION

1.

Even though you havent enabled a second HBA yet (that is coming in the next
task), you have configured the storage systems with multiple paths. If you open up
Disk Management and/or the Device Manager and expand the Disk node, you
should see several new disks available.
NOTE: We havent created any new LUNs. The operating system now sees these
new paths to the same LUN and misinterprets them as new LUNs. In this task, you
will install NetApp DSM 3.2 for Windows to correct this problem.

2.

On your assigned remote Windows machine, navigate to the


C:\_files\SANAdmin directory.
Launch the DSM 3.2 install by double-clicking
ntap_win_mpio_3.2_setup_x86.msi.

If a security warning appears, click the Run button to continue.


3.

After a while the DSM Wizard will appear with the title page; click Next to
continue.
Agree to the EULA and click Next.

4.

Add a license provided by your instructor and click Next.

5.

In the Data ONTAP DSM Management Service Credentials wizard page, add the
administrators login and password as provided by your instructor and click Next to
continue.

6.

In the Protocol Support wizard page, accept both Fibre Channel and iSCSI LUNs to
be managed and click Next.

7.

Verify the driver information and click Next to continue.

8.

Accept the default destination folder by clicking Next. Finally, click the Install
button to continue.

9.

After the install, click the Finish button and answer Yes at the prompt to reboot.

10.

Task complete.

11.

Please proceed to the next task.

E8-15

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in FC

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 7: ENABLE A SECOND HBA ON WINDOWS

In this task, you will log into your assigned Windows machine and access the FCP lun3 from
storage system 2 by way of multiple paths.
STEP

ACTION

1.

On your assigned remote Windows machine, launch the Device Manager by


selecting Start -> Settings -> Control Panel
Choose Device Manager by double clicking its icon.

2.

Within Windows Server 2008, expand the Storage Management node and locate the
QLogic Fibre Channel Adapter by right-clicking on it and selecting Enable from the
drop-down menu.

3.

Verify that on your assigned Fibre Channel switch that port 8 is now online by
entering the following command at the switch:
switch> switchshow

Record the new HBAs WWPN in the Master Configuration Worksheet.


4.

Task complete.

5.

Please proceed to the next task.

TASK 8: ACCESS AN FCP LUN FROM MULTIPLE PATHS WITH WINDOWS

In this task, you will log into your assigned Windows machine and access the FCP lun3 from
storage system 2 by way of multiple paths.
STEP

ACTION

1.

On your assigned storage system 2, you need to add the new HBAs WWPN to the
iWIN_fcp. Check the current members of the iWIN_fcp group by entering the
following command:
system2> igroup show

2.

Now, for convenience, alias the initiators WWPN on the storage system.
Switch back to the PuTTY Telnet window that is connect to storage system 2. Enter
the following command:
system2> fcp show initiators

Verify that storage system 2 can see the Windows QLogic HBAs WWPN.
To alias the UNIX machines WWPN, type:
system2> fcp wwpn-alias set Win2-FC Windows_QLogic_WWPN

3.

Add the new alias to the iWIN_fcp igroup:


system2> igroup add iWIN_fcp Win2-FC

Verify:
system2> igroup show

E8-16

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in FC

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

4.

Launch Storage Manager and expand the storage node. The Data ONTAP DSM
Management snap-in should be available. Expand the Data ONTAP DSM
Management node and the virtual disks should be viewable.
Select Disk 1. This should be your lun3. NOTE: the disk number will be the same
as the disk number of your LUN within the Disk Management tool.

5.

Within the tree menu item, right-click the Disk 1 under Virtual Disks and set the
Load Balance Policy to Least Queue Depth.
The load should be spread across your QLogic and Emulex HBA.
Experiment with the different load-balancing policies.
6.

Task complete.

END OF EXERCISE

E8-17

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in FC

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Multipathing
Multipathing
In iSCSI
In
iSCSI

NetApp University - Do Not Distribute

MODULE 9: MULTIPATHING IN iSCSI

Exercise
Module 9: Multipathing in iSCSI
Estimated Time: 60 minutes

EXERCISE: MULTIPATHING IN iSCSI


OVERVIEW

This exercise allows you to:

Verify MPxIO is enabled


Enable and connect UNIX to a second interface on storage system 2
Enable ALUA on an igroup on storage system 2
Verify iSCSI multipath connectivity on storage system 2 and on UNIX
Disable all sessions to LUN1
Reconfigure the Target Portal Groups on storage system 1
Create and verify the first connection to storage system 1
Create the second connection to storage system 1
Verify iSCSI multipath connectivity to storage system 1
Optional: access a LUN by way of FCP and iSCSI with DSM 3.2

OBJECTIVES

By the end of this exercise, you should be able to configure a multipath iSCSI environment
for UNIX and Windows.
TIME ESTIMATE

60 minutes

E9-1

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Check Your Understanding


What two iSCSI multipathing techniques are
available for Solaris 10?
What two iSCSI multipathing techniques are
available for Windows Server 2003/2008?

2008 NetApp. All rights reserved.

E9-2

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

53

START OF EXERCISE

TASK 1: VERIFY THAT MPxIO IS ENABLED

In this task, you will log into your assigned UNIX machine and verify that MPxIO is enabled.
If you correctly configured your assigned UNIX machine for FC multipathing, then this task
has already been completed.
STEP

ACTION

1.

The UNIX machines in this exercise environment do not have multiple network
interfaces. Therefore, we are unable to implement link aggregation called IP
Multipath (IPMP). We will instead use the MPxIO technique through Multiple
Target Portal IDs.

2.

We have already run the basic_config -ssd_set command. Verify by analyzing the
ssd.conf file:
# cat /kernel/drv/ssd.conf
#
# Copyright 2003 Sun Microsystems, Inc.

All rights reserved.

# Use is subject to license terms.


#ident

"@(#)ssd.conf

1.14

03/10/07 SMI"

name="ssd" parent="sf" target=0;


name="ssd" parent="fp" target=0;
name="ssd" parent="scsi_vhci" target=0;
ssd-config-list="NETAPP

LUN", "netapp-ssd-config";

netapp-ssdconfig=1,0x9007,64,300,30,0,0,0,0,0,0,0,0,0,30,0,0,8,0,0;
#

3.

In the previous modules exercise, you enabled MPxIO. Verify that


mpxio_disable=no in fp.conf by entering the following command:
# cat /kernel/drv/fp.conf

4.

The last step would be reboot. If you completed the FC multipathing exercise, this
has already been done. If not, then execute the following command:
# reboot -- -r

5.

Task complete.

6.

Please proceed to the next task.

E9-3

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 2: ENABLE A SECOND INTERFACE ON STORAGE SYSTEM 2

In this task, you will log into your assigned storage system 2 and enable a second network
interface to use the iSCSI protocol..
STEP

ACTION

1.

Verify which paths are being currently used by the UNIX machine by entering the
following command:
system2> igroup show -v
iUNIX_iscsi (iSCSI):
OS Type: solaris
Member: iqn.1986-03.com.sun:01:0003ba0dd09e.47c88ebc
(logged in on: e0a)

Note the UNIX machine is logged into e0a current.


2.

Enable the e0b on the storage system 2 by entering the following command:
system2> ifconfig e0b ip_address up

where ip_address is an address provided by your instructor.


3.

Register e0b to allow iSCSI traffic:


system2> iscsi interface enable e0b

NOTE: Normally, all interfaces are enabled for the iSCSI Service. This exercise
environment is configured with e0b disabled initially to prevent any multi-path
functionality.
4.

Verify the target portal groups on storage system2 by entering the following:
system2> iscsi tpgroup show

Record the TPGTag for e0a_default:


_____________________________________
Record the TPGTag for e0b_default:
_____________________________________
5.

Task complete.

6.

Please proceed to the next task.

E9-4

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 3: CONNECT UNIX TO THE NEW INTERFACE ON STORAGE SYSTEM 2

In this task, you will log into your assigned UNIX machine and connect to the eb0 interface
on storage system 2.
STEP

ACTION

1.

Configure your assigned UNIX machine to discover the second interface on storage
system 2 by entering the following:
# iscsiadm add discovery-address ip_address:3260

where ip_address is the IP your assigned to e0b on storage system 2.


2.

Verify that your assigned UNIX machine can see the new target portal group for
storage system 2 by entering the following:
# iscsiadm list target
Target: iqn.1992-08.com.netapp:sn.101173126
Alias: TPGT: 1001
ISID: 4000002a0000
Connections: 1
Target: iqn.1992-08.com.netapp:sn.101173126
Alias: TPGT: 1000
ISID: 4000002a0000
Connections: 1

Take note of the TPGT IDs for each of the targets.


Are they the same IDs as the TPGTags recorded in the previous task?
_____________
3.

Verify that the UNIX machine is logged into both storage system 2s interfaces:
system2> igroup show -v
iUNIX_iscsi (iSCSI):
OS Type: solaris
Member: iqn.1986-03.com.sun:01:0003ba0dd09e.47c88ebc
(logged in on: e0a, e0b)
ALUA: Yes

Note that the igroup records that the UNIX machine has logged into e0a and e0b
interfaces.

E9-5

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

4.

Task complete.

5.

Please proceed to the next task.

TASK 4: ENABLE ALUA ON AN IGROUP ON STORAGE SYSTEM 2

In this task, you will log into your assigned storage system 2 and enable ALUA on an igroup
on storage system 2.
STEP

ACTION

1.

Verify which paths are being currently used by the UNIX machine by entering the
following command:
system2> igroup show -v
iUNIX_iscsi (iSCSI):
OS Type: solaris
Member: iqn.1986-03.com.sun:01:0003ba0dd09e.47c88ebc
(logged in on: e0a)

NOTE: ALUA is not displayed and therefore is not enabled.


2.

Enable the ALUA for the iUNIX_iscsi igroup on the storage system 2 by entering
the following command:
system2> igroup set iUNIX_iscsi alua yes

3.

Verify:
system2> igroup show -v
iUNIX_iscsi (iSCSI):
OS Type: solaris
Member: iqn.1986-03.com.sun:01:0003ba0dd09e.47c88ebc
(logged in on: e0a, e0b)
ALUA: Yes

NOTE: The igroup records that the UNIX machine has logged into e0a and e0b
interfaces.
4.

E9-6

Verify the iSCSI sessions and connections by entering the following commands:
system2>

iscsi session show

system2>

iscsi connection show

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

5.

Task complete.

6.

Please proceed to the next task.

TASK 5: VERIFY iSCSI MULTIPATH CONNECTIVITY ON STORAGE SYSTEM 2

In this task, you will log into your assigned storage system 2 and verify iSCSI multipath
connectivity.
STEP

ACTION

1.

Verify the iSCSI sessions by entering the following commands:


system2>

iscsi session show

How many sessions does storage system 2 have with your assigned UNIX machine?

Verify the iSCSI connections by entering the following commands:

2.

system2>

iscsi connection show

How many connections does each session have with your assigned UNIX machine?

3.

Task complete.

4.

Please proceed to the next task.

TASK 6: VERIFY iSCSI MULTIPATH CONNECTIVITY ON UNIX

In this task, you will log into your assigned UNIX machine and verify iSCSI multipath
connectivity.
STEP

ACTION

1.

Verify the iSCSI multipath connectivity to the LUN through the Host Utilities Kits
sanlun tool:
# sanlun lun show all p

Is ALUA enabled? ________________________________________

How can you tell?


_____________________________________________________

E9-7

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

2.

Verify the target paths with native UNIX commands:


# iscsiadm list target -S

How many targets does the UNIX machine see? __________________________


3.

Normally, if this was a new LUN we would have to format, label it, create a new
file system on it and mount it. These steps have already been done for this LUN.
The LUN should be ready to use at its mountpoint. If one of the interfaces fails on
storage system 2, then we will still have connectivity to the LUN. For resiliency,
we should have two or more interfaces on the UNIX machine.

4.

Task complete.

5.

Please proceed to the next task.

TASK 7: ENABLE A SECOND INTERFACE ON STORAGE SYSTEM 1

In this task, you will log into your assigned storage system 1 and enable a second network
interface to use the iSCSI protocol.
STEP

ACTION

1.

In a previous modules exercise, you connect to lun1 on storage system 1 with a


single path. You will now turn your focus to iSCSI multipathing in Windows. Your
Windows machine should already have both its network interfaces enabled, so you
turn your attention to storage system 1. Verify which paths are being currently used
by the Windows machine by entering the following command:
system> igroup show -v
...
iWIN_iscsi (iSCSI) (ostype: windows):
iqn.1991-05.com.microsoft:dev-san20wn.development.
netappu.com (logged in on: e0a)

Note the Windows machine is logged into e0a currently.


2.

Enable the e0b on the storage system 1 by entering the following command:
system> ifconfig e0b ip_address up

where ip_address is an address provided by your instructor.


3.

Register e0b to allow iSCSI traffic:


system> iscsi interface enable e0b

NOTE: Normally, all interfaces are enabled for the iSCSI Service. This exercise
environment is configured with e0b disabled initially to prevent any multipath
functionality.

E9-8

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

4.

Verify the target portal groups on storage system2 by entering the following:
system> iscsi tpgroup show

Record the TPGTag for e0a_default:


_____________________________________
Record the TPGTag for e0b_default:
_____________________________________
5.

Task complete.

6.

Please proceed to the next task.

TASK 8: CONFIGURE A SECOND iSCSI SESSION ON WINDOWS

In this task, you will log into your assigned Windows machine and configure a second iSCSI
session on Windows.
STEP

ACTION

1.

On your assigned remote Windows machine, open the iSCSI Initiator dialog.

2.

Click the Discovery tab.


We will now add storage system 1s second interface as a target port.
Click Add Portal button.
Enter e0bs IP address of storage system 1. Leave the port as 3260.
NOTE: You could click the Advanced button and specify under Source IP which
interface to use. We will use the default.
Click OK to add the target port.

3.

You should already have a session with storage system 1. Under the Targets tab,
the Target should have a status of Connected.
Select the target and click the Details button.
Verify that there is only one session with the Target Properties dialog.

Here, in this example, there is only one session. The session is connected to Target
portal group 1000.

E9-9

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

Record your sessions target portal group:


____________________________________

Which target portal on storage system 1 does this number relate to?

We will now create another session to the other target portal. Close the Target
Properties dialog.

4.

E9-10

From the Targets tab on the iSCSI Initiator Properties dialog, select the Target to
storage system 1 and click the Log on button.

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

The Log on to Target dialog should appear. Click the Enable multi-path checkbox.
To properly have a multiple path implementation, you need to tell Windows to use
the second network interface.
Click the Advanced button. The Advanced Setting dialog should appear.
Click the Local adapter and choose Microsoft iSCSI Initiator.
Click the Source IP and choose the Windows second IP address.
Click the Target portal and choose the second interface on storage system 1.
Click OK to close the Advanced Settings dialog.
Click OK to close the Log On to Target dialog.
NOTE: If you get an error stating, The target has already been logged in via an
iSCSI session, you either forgot to add the second IP address for storage system 1
to the discovery tab or you already have two sessions.
5.

Select the target and click the Details button.


Verify that there are two sessions with the Target Properties dialog.
Select the top session. Verify that the target portal group should be the TPGTag
for e0b_default target portal group on storage system 1

6.
E9-11

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

Launch the Data ONTAP DSM Management snap-in. Remember, it is located


with Server Manager under the Storage node.
Expand the Virtual Disks node. Find the iSCSI disk and select it.
There should now be more than one path to the lun1. It will depend on your loadbalancing policy whether both paths are active.
Task complete.

7.

TASK 9: DISABLE ALL SESSIONS TO LUN1

In this task, you will log into your assigned Windows machine and disable all iSCSI sessions
to the lun1 on storage system 1.
STEP

ACTION

1.

On your assigned remote Windows machine, open the iSCSI Initiator dialog.
Click the Targets tab.
Select the target to storage system 1 and click the Details button.

2.

With the Target Properties dialog, select the first sessions checkbox and click the
Log off button.
Select the second sessions checkbox and click the Log off button.
All session should be terminated now.
Close the Target Properties dialog by clicking the OK button.

3.

Task complete.

4.

Please proceed to the next task.

E9-12

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 10: RECONFIGURE THE TARGET PORTAL GROUPS ON STORAGE SYSTEM 1

In this task, you will log into your assigned storage system 1 and reconfigure the target portal
groups so that e0a and e0b are in the same target portal group.
STEP

ACTION

1.

Verify the current configuration of the target portal groups by entering the
following command:
system>

iscsi tpgroup show

Are e0a and e0b together in the same target portal group?
______________________
Execute the following command to place e0a and e0b into the same target portal
group called mytp:

2.

system2>

iscsi tpgroup add -f mytp e0a e0b

Verify:
system>

iscsi tpgroup show

Record the TPGTag for mytp:


___________________________________________
3.

Task complete.

4.

Please proceed to the next task.

TASK 11: CREATE THE FIRST CONNECTION TO STORAGE SYSTEM 1

In this task, you will log into your assigned Windows machine and access the iSCSI lun1
from storage system 1.
STEP

ACTION

1.

On your assigned remote Windows machine, open the iSCSI Initiator dialog.
Click on the Discovery tab.
Confirm that both IP addresses of storage system 1 are still set to be discovered as
target portals.

2.

Click the Targets tab.


The storage system 1 target should be inactive. You will now create the first and
only session with storage system 1.
Click the Log on button.
Within the Log On to Target dialog, click the Advanced button.
With the Advanced Settings dialog, select the first interface for storage system 1
with the Target portal drop-down list.

E9-13

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

NOTE: your IP will be different than the one in the picture.


Click OK to close the Advanced Settings dialog.
Click OK to complete the first connection on the Log On to Target dialog.
3.

E9-14

Confirm that the session and first connection where created by selecting Details on
the target and looking at the Target Properties.

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

There should be only one connection.


Note that the target port group records the number of the TPGTag.
Is it the same as your new target portal group mytp?
__________________________
4.

Task complete.

5.

Please proceed to the next task.

E9-15

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 12: VERIFY THE FIRST CONNECTION ON STORAGE SYSTEM 1

In this task, you will log into your assigned storage system 1 and verify iSCSI multipath
connectivity.
STEP

ACTION

1.

Verify the iSCSI sessions by entering the following commands:


system>

iscsi session show

How many sessions does storage system 1 have with your assigned Windows
machine?
________________
Verify the iSCSI connections by entering the following commands:

2.

system>

iscsi connection show

How many connections does the session have with your assigned Windows
machine?
________________
3.

Task complete.

4.

Please proceed to the next task.

TASK 13: CREATE THE SECOND CONNECTION TO STORAGE SYSTEM 1

In this task, you will log into your assigned Windows machine and create the second
connection to storage system 1 using a multiconnection session.
STEP

ACTION

1.

On your assigned remote Windows machine, open the iSCSI Initiator dialog.

2.

Click the Targets tab.


The storage system 1 target should be connected. You will now create the second
connection to storage system 1.
Select the target and click the Details button.
Note there is only one session with the list box.
Click the Connections button to open the Session Connections dialog.

3.

You will change the load-balance policy by selecting the drop-down list and choose
the Least Queue Depth. This is not essential. However, the Least Queue Depth is
one of the preferred load-balancing policies. The choice of policy will be
determined by your business and IT policy. Note: some load-balancing policies
will only use the connection if other connections have failed.
Select the Add and the Add Connection dialog will appear.
Click Advanced to open the Advanced Settings dialog.
To ensure proper multipathing, select a different Source IP and Target portal than
the first connection.

E9-16

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

Click OK to close the Advanced Settings dialog.


Click OK to close the Add Connection dialog.
The second connection should appear on the list of connections associated with this
session within the Session Connections dialog.
Click OK to close the Session Connections dialog.
Note that the session now has a connection count of 2.
Click OK to close the Target Properties dialog.
4.

Task complete.

5.

Please proceed to the next task.

TASK 14: VERIFY iSCSI MULTIPATH CONNECTIVITY TO STORAGE SYSTEM 1

In this task, you will log into your assigned storage system 1 and verify iSCSI multipath
connectivity.
STEP

ACTION

1.

Verify the iSCSI sessions by entering the following commands:


system>

iscsi session show

How many sessions does storage system 1 have with your assigned Windows
machine?
__________________
Verify the iSCSI connections by entering the following commands:

2.

system>

iscsi connection show

How many connections does the session have with your assigned Windows
machine?
__________________
Task complete.

3.

TASK 15: OPTIONAL: ACCESS A LUN USING FCP AND iSCSI WITH DSM 3.2

In this optional task, you will log into your assigned Windows machine and access the FCP
lun3 from storage system 2 using iSCSI.
STEP

ACTION

1.

In the previous module, you created multiple FC paths to lun3. We will now an
iSCSI path to that LUN. This is a newly support feature with NetApp DSM 3.2.
On your assigned remote Windows machine, verify that the lun3 is still connected
by way of FCP.

2.
E9-17

Next, create a new igroup called iWIN_iscsi on storage system 2 that contains the
WWNN for your assigned Windows machine.
Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

3.

Take the LUN offline.


Map the new new igroup iWIN_iscsi to the /vol/vol_SAN3/lun3 and choose a new
lun number.
Make the LUN online.

4.

From your assigned Windows machine, open the iSCSI Initiator Properties dialog
box and add the storage system 2s IP address as a target to discover.

5.

Click the Targets tab and connect to the storage system 2s inactive target. Note:
enable multipath to the connection.

6.

Open the DSM 3.2 snap-in and identify the virtual disk that is associated with lun3.
The iSCSI path should appear in the list of possible paths along with the FC paths.
NOTE: if the iSCSI path reports a passive state, you might have to take all the FC
HBAs offline. Right-click on the iSCSI path and choose Set Active and then make
the FC HBAs available again.
Both the FC and iSCSI paths should now be active.
7.

Task complete.

END OF EXERCISE

E9-18

Exercises: SAN Administration on Data ONTAP 7.3: Multipathing in iSCSI

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

SAN
SAN
Troubleshooting
Troubleshooting

NetApp University - Do Not Distribute

MODULE 10: SAN TROUBLESHOOTING

Exercise
Module 10: SAN Troubleshooting
Estimated Time: None

EXERCISE
There is no exercise for this module

E10-1

SAN Administration on Data ONTAP 7.3: SAN Troubleshooting

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Appendix
Appendix A A

NetApp University - Do Not Distribute

APPENDIX A: ANSWER KEY: TABLE OF CONTENTS


MODULE 1: INTRODUCTION .............................................................................................. A-2
MODULE 2: FC CONNECTIVITY ......................................................................................... A-4
MODULE 3: ISCSI CONNECTIVITY..................................................................................... A-7
MODULE 4: LUN ACCESS................................................................................................... A-9
MODULE 5: LUN PROVISIONING ..................................................................................... A-11
MODULE 6: SAN MANAGEMENT ..................................................................................... A-16
MODULE 7: SNAPDRIVE ................................................................................................... A-18
MODULE 8: MULTIPATHING IN FC .................................................................................. A-20
MODULE 9: MULTIPATHING IN ISCSI.............................................................................. A-26
APPENDIX B: MASTER CONFIGURATION WORKSHEET ............................................. B-1
APPENDIX C: COMMAND QUICK REFERENCE ............................................................. C-1

A-1

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

MODULE 1: INTRODUCTION

Answers
Module 1: Introduction

Check Your Understanding


If NAS provides file-level access, then SAN
provides what?
Block level access to data on storage

What is it called when NAS and SAN are both


implemented on a NetApp storage system?
Unified storage

True or false: The initiator is on the host and


the target is on the storage system.
True

2008 NetApp. All rights reserved.

A-2

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

33

EXERCISE: EXPLORING THE EXERCISE ENVIRONMENT


Answers will vary.

A-3

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

MODULE 2: FC CONNECTIVITY

Answers
Module 2: FC Connectivity

Check Your Understanding


What is the best location to identify a
supported implementation?
Interoperability Matrix

True or false: A storage system can only be


configured to communicate with either
Windows initiator or Solaris initiator, but not
both.
False

What can you assign to a WWPN to make it


easy to remember?
An alias
2008 NetApp. All rights reserved.

A-4

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

57

EXERCISE: FC CONNECTIVITY
TASK 3: ENABLE AN FC HBA ON WINDOWS

In this task, you will enable an FC HBA adapter on the remote Windows machine.
STEP

2.

ACTION

Now that one of your FC HBA adapters is enabled on the Windows machine,
lets investigate what effect this has on the FC switch. Return to your FC switch
PuTTY Telnet window and at the prompt type the following:
switch> switchshow
switchName:

switch

switchType:

16.2

switchState:

Online

switchMode:

Native

switchRole:

Principal

switchDomain:

switchId:

fffc01

switchWwn:

10:00:00:60:69:c0:0b:e4

switchBeacon:

OFF

Zoning:

OFF

port

0: id N2 No_Light

port

1: id N2 No_Light

port

2: id N2 No_Light

port

3: id N2 No_Light

port

4: id N2 No_Light

port

5: id N2 No_Light

port 6: id N2 Online
10:00:00:00:c9:2d:9f:76
port

F-Port

7: id N2 No_Light

NOTE: To reuse prior commands, press the ESC key and use the K or J key to
move up or down respectively in the command history.
Record the WWPN for port 6 on the Master Configuration Worksheet. Notice
that port 6 has is now online. Compare the F-Port WWPN of Port 6 to the HBAs
WWPN on your Windows machine.
Are they the same? Yes.

A-5

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 6: ENABLE AN FC HBA ON UNIX

In this task, you will log into your assigned UNIX machine and enable an HBA adapter.
STEP

2.

ACTION

Verify that the Emulex driver is loaded:


# modinfo | grep emlxs
Is anything returned? No. The driver is not loaded.Normally, upon boot up, the
drive will be enabled. However, for the classroom environment, the lab has been
configured to have both the Emulex and QLogic driver disabled. We will now
enable the Emulex driver only.

5.

Now that we have verified the Emulex HBA adapter is enabled on the UNIX
machine, lets investigate what effect this has on the FC switch. Switch to your
FC switch PuTTY Telnet window and at the prompt type the following:
switch> switchshow
switchName:

switch

switchType:

16.2

switchState:

Online

switchMode:

Native

switchRole:

Principal

switchDomain:

switchId:

fffc01

switchWwn:

10:00:00:60:69:c0:0b:e4

switchBeacon:

OFF

Zoning:

OFF

port

0: id N2 No_Light

port

1: id N2 No_Light

port

2: id N2 No_Light

port

3: id N2 No_Light

port 4: id N2 Online
10:00:00:00:c9:2d:a0:63
port

5: id N2 No_Light

port

6: id N2 No_Light

port

7: id N2 No_Light

F-Port

Record the WWPN for port 4 on the Master Configuration Worksheet.


Notice that port 4 has is now online. Compare the F-Port WWPN of Port 4 to the
HBAs WWPN on your UNIX machine.
Are they the same? Yes.

A-6

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

MODULE 3: iSCSI CONNECTIVITY

Answers
Module 3: iSCSI Connectivity

Check Your Understanding


What is the format for the IQN model of WWN
naming?
iqn.yyyy-mm.backward_naming_authority:device

What are the three possible iSCSI


implementations on a client?
Standard NIC with iSCSI software initiator
TOE card with iSCSI software initiator
iSCSI hardware initiator

What are the two techniques to authenticate


iSCSI?
Unidirectional or bidirectional CHAP
RADIUS
2008 NetApp. All rights reserved.

A-7

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

57

EXERCISE: iSCSI CONNECTIVITY


TASK 6: CONFIRM ISCSI SESSION ON STORAGE SYSTEM 1

In this task, you will log into your assigned storage system 1 and configure iSCSI.
STEP

ACTION

1.

Within your assigned storage system 1 PuTTY Telnet window, enter the following
command to investigate the current iSCSI sessions:
system>

iscsi session show

Does the storage system have an iSCSI session? Yes.


How can you tell it is connected to the Windows Software Initiator?
It reports the Windows WWN.

TASK 8: CONFIRM ISCSI SESSION ON STORAGE SYSTEM 2

In this task, you will log into your assigned storage system 2 and confirm an iSCSI session
was established by UNIX.
STEP

ACTION

1.

Within your assigned storage system 2 PuTTY Telnet window, enter the following
command to investigate the current iSCSI sessions:
system2>

iscsi session show

Does the storage system have an iSCSI session? Yes.


How can you tell it is connected to the UNIX software initiator?
It reports the UNIX WWN.

A-8

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

MODULE 4: LUN ACCESS

Answers
Module 4: LUN Access

Check Your Understanding


What is an igroup?
A group of one or more initiators

How does an FCP igroup differ from an iSCSI


igroup?
FCP igroup contains initiators WWPN
iSCSI igroup contains initiators WWN

Can you add a LUN to a different igroup using


the LUN ID?
Yes

2008 NetApp. All rights reserved.

A-9

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

53

EXERCISE: LUN ACCESS


Answers will vary.

A-10

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

MODULE 5: LUN PROVISIONING

Answers
Module 5: LUN Provisioning

Check Your Understanding


What is a space-reserved LUN?
A space-reserved LUN is a LUN, the size of which is
set aside within the volume that contains it. A
space-reserved LUN may also have overwrite
protection, depending on the fractional reserve
value.

What is the fractional reserve?


The fractional reserve value is a multiplier for spacereserved LUNs that is used in the calculation to
determine overwrite protection.

2008 NetApp. All rights reserved.

A-11

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

44

EXERCISE: LUN PROVISIONING


TASK 1: CREATE A SNAPSHOT COPY OF A LUN

In this task, you will log into your assigned storage system 1 and create a Snapshot copy of
vol_SAN0 which contains lun0.
STEP

ACTION

1.

Open a Telnet session with your assigned UNIX machine.


Navigate to the lun0 mountpoint by entering the following command:
# cd /mnt/lun0
Verify the current disk usage of lun0:
# df -h
How much space is being used by lun0 on the UNIX machine? Only 2.0 MB.

2.

Open a Telnet session with storage system 1.


Open a Telnet session with your assigned storage system 1. Verify the current
setting of fractional reserve:
system> vol options vol_SAN0
Record the fractional reserve setting: Answers will vary.
Record the current try_first setting: Answers will vary.
Verify the current disk usage:

system> df -rh vol_SAN0


How much space is being used by lun0 (contained in vol_SAN0) on the storage
system and how much space is reserved? 2 GB are being used, and there are
currently 0 reserved.
4.

Verify the current disk usage:

system> df -rh vol_SAN0


How much space is being used by lun0 on the storage system and how much space
is reserved?
2 GB are being used, with 65 MB (65008 KB) in reserve.

TASK 2: OBSERVE THE EFFECTS OF WRITING TO A LUN

In this task, you will log into your assigned UNIX machine and completely fill lun0. You
will then take another Snapshot copy of the volume that contains lun0 and observe the effect.
STEP

ACTION

1.

Open a Telnet session with your assigned UNIX machine. Write 100% to lun0 by
entering the following command:
# dd if=/dev/zero of=foo bs=1k conv=notrunc
Verify the current disk usage:
# df -h
How much space is being used by lun0 on the UNIX machine? 2 GB

A-12

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

2.

Open a Telnet session with storage system 1. Verify the current disk usage:

system> df -rh vol_SAN0


How much space is being used by lun0 (contained in vol_SAN0) on the storage
system and how much space is reserved?
2 GB are being used, with 65 MB (65008 KB) in reserve.
4.

Verify the current disk usage:

system> df -r vol_SAN0
How much space is being used by lun0 (contained in vol_SAN0) on the storage
system and how much space is reserved?
4 GB are being used (2 GB for the LUN plus 2 GB of reserve)
How much space is being used by Snapshot reserve on the storage system?
Only a minimal amount. No real usage.

TASK 3: OBSERVE THE EFFECTS OF DELETING FROM A LUN

In this task, you will log into your assigned UNIX machine and delete all data from lun0.
You will then observe the effect.
STEP

ACTION

2.

Verify the current disk usage:


# df -h
How much space is being used by lun0 on the UNIX machine and how much
remains available?
2 MB are being used, and 1.9 GB are available.

3.

Open a Telnet session with storage system 1. Verify the current disk usage:

system> df -rh vol_SAN0


How much space is being used by lun0 (contained in vol_SAN0) on the storage
system and how much space is reserved?
Nothing has changed. 4 GB are being used (2 GB for the LUN, and 2 GB of
reserve).

A-13

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 4: OBSERVE THE EFFECTS OF OVERWRITING TO A LUN

In this task, you will log into your assigned UNIX machine and completely fill lun0 again.
You will then repeat this task until the vol_SAN1 volume is completely full and the Snapshot
fails.
STEP

ACTION

1.

Open a Telnet session with your assigned UNIX machine. Write 100% to lun0 by
entering the following command:
# dd if=/dev/zero of=foo bs=1k conv=notrunc
Verify the current disk usage:
# df -h
How much space is being used by lun0 on the UNIX machine? 2 GB

2.

Open a Telnet session with storage system 1. Verify the current disk usage:

system> df -rh vol_SAN0


How much space is being used by vol_SAN0 on the storage system and how much
space is reserved?
Nothing has changed. 4 GB are being used (2 GB for the LUN, and 2 GB of
reserve).
4.

Verify the current disk usage:

system> df -rh vol_SAN0


How much space is being used by Snapshot reserve on the storage system?
Now, the Snapshot reserve has about 2GB of data.
6.

Repeat steps 1-5, incrementing the Snapshot name (that is, s4, s5...) until the
Snapshot command fails in step 3.
What is the name of the Snapshot copy that fails? s6
What is the error message? Snapshot operation failed: No space left on device.
Why does the Snapshot process fail? The Snapshot process fails because there is
no more room to successfully delete and write (overwrite) lun0s current data.
The volume is full. Note that fractional reserves are being used.

A-14

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 5: OBSERVE THE EFFECTS OF SETTING SNAPSHOT AUTODELETE POLICY

In this task, you will log into your assigned storage system 1 and change Snapshot Autodelete
Policy. You will then observe the effect.
STEP

ACTION

1.

Open a Telnet session with your assigned storage system 1. Note that when a
volume is full and the system can no longer create a Snapshot copy, you can either
delete Snapshot copies to free up disk space or grow the volume. We will explore
the Snapshot autodelete policy. Check out the current Snapshot autodelete policy
options :
system> snap autodelete vol_SAN0
Record the current options:
commitment: Answers will vary for all options.
trigger:
target_free_space:
delete_order:
defer_delete:
prefix:

2.

List the current Snapshot copies with vol_SAN0:


system> snap list vol_SAN0
How many Snapshot copies are there? Five
Set the trigger to be snap_reserve by entering the following command:
system> snap autodelete vol_SAN0 trigger snap_reserve
Note that the autodelete policy is turned off. We will enable it:
system> snap autodelete vol_SAN0 on

3.

Wait a few minutes. Then list the Snapshot copies on vol_SAN0.


system>

snap list vol_SAN0

How many Snapshot copies are there now? Zero or one, depending on your system.
Observe the effect:

system> df -rh

A-15

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

MODULE 6: SAN MANAGEMENT

Answers
Module 6: SAN Management

Check Your Understanding


True or false: LUN clones cannot be separated from
their Snapshot copies.
False
True or false: Regardless of your initiators OS, the first
task to perform when removing a LUN is to delete it on
the storage system.
False
What is a port set?
A group of ports
If an igroup is associated with a port set, then an
initiator that belongs to that igroup can see its target
LUNs on the ports belonging only to the port set
2008 NetApp. All rights reserved.

A-16

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

40

EXERCISE: SAN MANAGEMENT


Answers will vary.

A-17

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

MODULE 7: SNAPDRIVE

Answers
Module 7: SnapDrive

Check Your Understanding


What does SnapDrive software provide?
Simple storage provisioning of LUNs
Consistent data Snapshot copies
Automation of backups and recoveries
True or False: SnapDrive for Solaris runs as a
Solaris daemon, while SnapDrive for Windows
runs as a Windows service.
True

2008 NetApp. All rights reserved.

A-18

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

45

EXERCISE: SNAPDRIVE
Verification exercise only.

A-19

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

MODULE 8: MULTIPATHING IN FC

Answers
Module 8: Multipathing in FC

Check Your Understanding


With Data ONTAP 7.3 and later, with which
cfmode(s) can you configure a storage
system?
single_image

What two FC multipathing software stacks are


available for Solaris?
Veritas and MPxIO

What two FC multipathing software stacks are


available for Windows?
Veritas and Native Windows

2008 NetApp. All rights reserved.

A-20

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

61

EXERCISE: MULTIPATHING IN FC
TASK 1: ENABLE AN FC HBA ON STORAGE SYSTEM 2

Up to this point, you have only used storage system 1 for FC SAN. In this task, you will log
into your assigned storage system 2 and enable an FC HBA adapter.
STEP

ACTION

6.

Now that one of your HBA adapters is enabled on storage system 1, lets
investigate what effect this has on the FC switch. Switch to your FC switch PuTTY
Telnet window and at the prompt type the following:
switch> switchshow

switchName:

switch

switchType:

16.2

switchState:

Online

switchMode:

Native

switchRole:

Principal

switchDomain:

switchId:

fffc01

switchWwn:

10:00:00:60:69:c0:0b:e4

switchBeacon:

OFF

Zoning:

OFF

port

0: id N2 Online

port

1: id N2 No_Light

port

2: id N2 Online

port

3: id N2 No_Light

port

4: id N2 Online

port

5: id N2 No_Light

port

6: id N2 Online

port

7: id N2 No_Light

F-Port 50:0a:09:81:96:f7:c7:86

F-Port 50:0a:09:81:86:f7:c7:86

F-Port 10:00:00:00:c9:2d:a0:63

F-Port 10:00:00:00:c9:2d:9f:76

Record the WWPN for port 2 on the Master Configuration Worksheet.


Notice that port 2 is now online. Compare the F-Port WWPN of port 2 to Adapter
1s WWPN on storage system 2.
Are they the same? Yes

A-21

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 2: ENABLE THE SECOND FC HBA IN DATA ONTAP

In this task, you will log into your assigned storage systems and enable the second interface.
STEP

ACTION

1.

With your assigned storage system 1 PuTTY Telnet window, determine what
interfaces are currently enabled:
system> fcp config

Are all interfaces enabled? No.


Which interface is not enabled? Probably 0d, though results may vary.
3.

With your assigned storage system 2 PuTTY Telnet window, determine what
interfaces are currently enabled:
system2> fcp config

Are all interfaces enabled? No.


Which interface is not enabled? Probably 0d, though results may vary.
TASK 3: CONFIGURE ACTIVE-ACTIVE IN DATA ONTAP

In this task, you will log into your assigned storage systems and set them for an active-active
configuration.
STEP

ACTION

1.

With your assigned storage system 1 PuTTY Telnet window, determine if an


active-active configuration is enabled:
system> cf status

Is it enabled? No
3.

Verify the cfmode by entering the following command:


system> fcp show cfmode

Is it single_image? Yes
If it is not single_image, place the storage system into single_image cfmode by
entering the following command:
system> fcp set cfmode single_image

Verify:
system> fcp show cfmode

5.

With your assigned storage system 2 PuTTY Telnet window, determine if an


active-active configuration is enabled:
system> cf status

Is it enabled? No
7.

Verify the cfmode by entering the following command:


system> fcp show cfmode

Is it single_image? Yes
If it is not single_image, place the storage system into single_image cfmode by
entering the following command:
A-22

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

system> fcp set cfmode single_image

Verify:
system> fcp show cfmode

TASK 4: ENABLE A SECOND HBA ON UNIX

In this task, you will log into your assigned UNIX machine and enable the second HBA
adapter.
STEP

ACTION

2.

Verify that the Emulex driver is loaded:


# modinfo | grep qlc

Is anything returned? No. The driver is not loaded.


Normally, upon boot up, the driver will be enabled. However, for the classroom
environment, the lab has been configured to have the QLogic driver disabled. We
will now enable the QLogic driver.
3.

To configure the driver, type the following:


# cat /etc/driver_aliases | grep -n \#qlc
451:#qlc "pci1077,2432"

Record your line number: Answers will vary.


NOTE: The line number in this example is 451.
# vi /etc/driver_aliases

Type the line number you recorded above and a capital G. For example:
451G

Your cursor will should be on the # character of following line: #qlc


"pci1077,2432"

Place your cursor on the # sign and enter x.


The # sign should now be deleted.
Next, save the file and quit vi by entering the following commands:
:wq!

Now, we will reboot the UNIX machine by entering the following


NOTE: Your Telnet sessions will be killed.
# reboot -- -r

After a few minutes, log back into the UNIX Telnet sessions using the techniques
discussed earlier.

A-23

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 5: ACCESS AN FCP LUN FROM MULTIPLE PATHS WITH UNIX

In this task, you will log into your assigned UNIX machine and access the FCP lun0 from
storage system 1 by way of multiple paths.
STEP

ACTION

5.

Verify connectivity with switch by entering the following command on the UNIX
machine:
# luxadm -e port

Are both adapters connected? Yes


Verify connectivity at the Fibre Channel switch by entering the following command
on the switch:
switch> switchshow

7.

Verify the current igroup configuration:


system> igroup show -v

Does the iUNIX_fcp igroup have the second WWPN associated? No


Add the second WWPN by the entering the following command:
system> igroup add iUNIX_fcp UNIX2-FC

Verify:
system> igroup show v

8.

Enable ALUA for the igroup:


system> igroup set iUNIX_fcp alua yes

Verify:
system> igroup show -v

Which interfaces are logged in to the WWPNs within this igroup?


vtic, 0c, 0d
Verify igroup-to-LUN mapping:
system> lun show -m
LUN path

Mapped to

LUN ID

Protocol

-----------------------------------------------------------

9.

/vol/vol_SAN0/lun0

iUNIX_fcp

FCP

/vol/vol_SAN1/lun1

iWIN_iscsi

iSCSI

Determine whether UNIX can view the LUN by entering the following command:
# cfgadm -al -o show_SCSI_LUN
To determine which WWPN C1 and C2 refer to, see the Master Configuration
Worksheet.
What LUN ID do you see within the output? 0
Do both UNIX interfaces see all 4 WWPNs on the active-active pair? Yes

A-24

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

10.

Determine how many devices UNIX has assigned to the lun0 by entering the
following command:
# luxadm probe

How many devices are listed? One; otherwise MPxIO is not properly configured.
Record the character devices logical path of lun0 below:
Answers will vary.
11.

Examine the paths available to the character device by entering the following
command:
#luxadm display character_device_logical_path
You should have 4 entries for the UNIX HBA #1 and 4 entries for the UNIX
HBA#2.
Are 2 of the paths primary for HBA#1 and 2 of the paths secondary? Yes

13.

Verify multiple paths to lun0 with mpathadm:


# mpathadm list lu

What is the total path count? 8


Is the same character device path showing up as was recorded in step 10? Yes
Verify the available paths again:
# mpathadm show lu device_path_as_recorded_in_step_10

A-25

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

MODULE 9: MULTIPATHING IN iSCSI

Answers
Module 9: Multipathing in iSCSI

Check Your Understanding


What two iSCSI multipathing techniques are
available for Solaris 10?
Link aggregation and MPIO

What two iSCSI multipathing techniques are


available for Windows Server 2003/2008?
MCS and MPIO

2008 NetApp. All rights reserved.

A-26

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

55

EXERCISE: MULTIPATHING IN iSCSI


TASK 3: CONNECT UNIX TO THE NEW INTERFACE ON STORAGE SYSTEM 2

In this task, you will log into your assigned UNIX machine and connect to the eb0 interface
on storage system 2.
STEP

ACTION

2.

Verify that your assigned UNIX machine can see the new target portal group for
storage system 2 by entering the following:
# iscsiadm list target
Target: iqn.1992-08.com.netapp:sn.101173126
Alias: TPGT: 1001
ISID: 4000002a0000
Connections: 1
Target: iqn.1992-08.com.netapp:sn.101173126
Alias: TPGT: 1000
ISID: 4000002a0000
Connections: 1

Take note of the TPGT IDs for each of the targets.


Are they the same IDs as the TPGTags recorded in the previous task? Yes

TASK 5: VERIFY iSCSI MULTIPATH CONNECTIVITY ON STORAGE SYSTEM 2

In this task, you will log into your assigned storage system 2 and verify iSCSI multipath
connectivity.
STEP

ACTION

Verify the iSCSI sessions by entering the following commands:


system2>

iscsi session show

How many sessions does storage system 2 have with your assigned UNIX machine?
2
Verify the iSCSI connections by entering the following commands:
system2>

iscsi connection show

How many connections does each session have with your assigned UNIX machine?
1

A-27

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 6: VERIFY iSCSI MULTIPATH CONNECTIVITY ON UNIX

In this task, you will log into your assigned UNIX machine and verify iSCSI multipath
connectivity.
STEP

ACTION

1.

Verify the iSCSI multipath connectivity to the LUN through the Host Utilities Kits
sanlun tool:
# sanlun lun show all -p

Is ALUA enabled? Yes


How can you tell? The Filer Status reports TARGET PORT GROUP SUPPORT
ENABLED
2.

Verify the target paths with native UNIX commands:


# iscsiadm list target -S

How many targets does the UNIX machine see? 2

TASK 8: CONFIGURE A SECOND iSCSI SESSION ON WINDOWS

In this task, you will log into your assigned Windows machine and configure a second iSCSI
session on Windows.
STEP

ACTION

3.

You should already have a session with storage system 1. Under the Targets tab,
the Target should have a status of Connected.
Select the target and click the Details button.
Verify that there is only one session with the Target Properties dialog.

A-28

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

Here, in this example, there is only one session. The session is connected to Target
portal group 1000.
Record your sessions target portal group: Answers will vary.
Which target portal on storage system 1 does this number relate to?
the e0a_default target portal
We will now create another session to the other target portal. Close the Target
Properties dialog.

TASK 10: RECONFIGURE THE TARGET PORTAL GROUPS ON STORAGE SYSTEM 1

In this task, you will log into your assigned storage system 1 and reconfigure the target portal
groups so that e0a and e0b are in the same target portal group.
STEP

ACTION

1.

Verify the current configuration of the target portal groups by entering the
following command:
system>

A-29

iscsi tpgroup show

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

Are e0a and e0b together in the same target portal group? No. You will now place
them in the same target portal group.
Execute the following command to place e0a and e0b into the same target portal
group called mytp:

2.

system2>

iscsi tpgroup add -f mytp e0a e0b

Verify:
system>

iscsi tpgroup show

Record the TPGTag for mytp: Answers will vary.


TASK 11: CREATE THE FIRST CONNECTION TO STORAGE SYSTEM 1

In this task, you will log into your assigned Windows machine and access the iSCSI lun1
from storage system 1.
STEP

ACTION

3.

Confirm that the session and first connection where created by selecting Details on
the target and looking at the Target Properties.

A-30

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

STEP

ACTION

There should be only one connection.


Note that the target port group records the number of the TPGTag.
Is it the same as your new target portal group mytp? Yes

A-31

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

TASK 12: VERIFY THE FIRST CONNECTION ON STORAGE SYSTEM 1

In this task, you will log into your assigned storage system 1 and verify iSCSI multipath
connectivity.
STEP

ACTION

1.

Verify the iSCSI sessions by entering the following commands:


system>

iscsi session show

How many sessions does storage system 1 have with your assigned Windows
machine?
1
Verify the iSCSI connections by entering the following commands:

2.

system>

iscsi connection show

How many connections does the session have with your assigned Windows
machine?
1
TASK 14: VERIFY iSCSI MULTIPATH CONNECTIVITY TO STORAGE SYSTEM 1

In this task, you will log into your assigned storage system 1 and verify iSCSI multipath
connectivity.
STEP

ACTION

1.

Verify the iSCSI sessions by entering the following commands:


system>

iscsi session show

How many sessions does storage system 1 have with your assigned Windows
machine?
1
2.

Verify the iSCSI connections by entering the following commands:


system>

iscsi connection show

How many connections does the session have with your assigned Windows
machine?
2

A-32

SAN Administration on Data ONTAP 7.3: Appendix A: Answers

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Appendix
Appendix B B

NetApp University - Do Not Distribute

APPENDIX B: MASTER CONFIGURATION WORKSHEET

Hardware

Protocol

Local
Windows

Item

Value

Username:
Password:

UNIX

Name:
Console IP
Address:
IP Address:
Root Password:
FC

WWNN:
Adapter 1 OS
Device Name:
Adapter 1 WWPN:
Adapter 2 OS
Device Name:
Adapter 2 WWPN:

iSCSI

Interface Name:
IP Address:
WWN:

Remote
Windows

Name:
Console IP
Address:
Local
Administrator
Password:
Domain
Administrator
Password:
FC

WWNN:
Adapter1 WWPN:
Adapter 2 WWPN:

B-1

SAN Administration on Data ONTAP 7.3: Appendix B: Master Configuration Worksheet

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Hardware

Protocol

Item

Remote
Windows

iSCSI

1 Interface Name:

Value

1 IP Address:
1 WWN:
2 Interface Name:
2 IP Address:
2 WWN:
Storage
System 1

Hostname:
Type of System:
Console IP:
Root password:
FC

WWNN:
Adapter 1 Name:
Adapter1 WWPN:
Adapter 2 Name:
Adapter 2 WWPN:

iSCSI

1 Interface Name:
1 IP Address:
1 WWN:
2 Interface Name:
2 IP Address:
2 WWN:

B-2

SAN Administration on Data ONTAP 7.3: Appendix B: Master Configuration Worksheet

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Hardware

Protocol

Storage
System 2

Item

Value

Hostname
Type of System
Console IP
Root password
FC

WWNN:
Adapter 1 Name:
Adapter1 WWPN:
Adapter 2 Name:
Adapter 2 WWPN:

iSCSI

1 Interface Name:
1 IP Address:
1 WWN:
2 Interface Name:
2 IP Address:
2 WWN:

FC Switch

IP Address:
Username:
Password:
Switch Name:
Fabric Address:
Port 0 WWPN:
Port 1WWPN:
Port 2 WWPN:

B-3

SAN Administration on Data ONTAP 7.3: Appendix B: Master Configuration Worksheet

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Hardware

FC Switch

Protocol

Item

Value

Port 3 WWPN:
Port 4 WWPN:
Port 5 WWPN:
Port 6 WWPN:
Port 7 WWPN:

B-4

SAN Administration on Data ONTAP 7.3: Appendix B: Master Configuration Worksheet

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Appendix
Appendix C C

NetApp University - Do Not Distribute

APPENDIX C: COMMAND QUICK REFERENCE


COMMON SOLARIS 10 UPDATE 5 COMMANDS
Command

Description

uname -a
prtdiag
fcinfo hba-port
fcinfo hba-port -l wwpn
luxadm -e port

Identifies platform
Prints diagnostic information
Lists active HBA(s) information
Lists details for a specific initiator port
Displays whether Solaris HBAs are attached to
the fabric
Displays devices visible to an HBA

luxadm -e dump_map
/device_path
iscsiadm list initiator-node
iscsiadm list discoveryaddress
cfgadm -al
cfgadm -al -o show_SCSI_LUN
devfsadm
devfsadm -Cv
format
newfs /dev/rdsk/...
mount /dev/dsk/... /mntpoint
mpathadm list lu
mpathadm list lu /dev/rdsk/...

Lists the local initiators WNN


Lists the current target portal discovery
addresses
Lists the FC LUNs visible to Solaris
Lists the FC LUNs visible to Solaris along
with LUN id
Scans for new SCSI devices
Rebuilds the SCSI device tree
Displays and configure disks
Adds a new file system to a raw device
Mounts a device to a particular mountpoint
Lists LUNs discovered along with paths
Displays details about a LUN and its paths

COMMON HOST UTILITIES KIT FOR SOLARIS COMMANDS


Command

Description

sanlun fcp show adapters

Displays information about the local HBAs


Displays information about the discovered
LUNs
Collects configuration information about the
local Solaris machine and compresses it into a
tar.Z file
Sets Solaris variables for FCP connectivity
Sets Solaris MPxIO configurations

sanlun lun show


solaris_info

basic_config
mpxio_set
COMMON BROCADE COMMANDS
Command

Description

uname -a

Identifies platform
Identifies switch configuration
Enables a particular port

switchshow
portenable #
C-1

SAN Administration on Data ONTAP 7.3: Appendix C: Command Quick Reference

2008 NetApp. This material is intended for training use only. Not authorized for re-production purposes.

NetApp University - Do Not Distribute

Potrebbero piacerti anche