Active Directory

Overview

When planning your instance, consider whether you need to add it to Active Directory.

Integration of SoftNAS® into Active Directory enables domain users to more securely share files and data in a corporate environment. Authentication is managed by Active Directory (AD) via Kerberos. Kerberos tickets are issued to users authenticated to AD. When a user accesses a CIFS share managed by SoftNAS®, the ticket is then verified with AD to ensure it is authentic and valid before allowing access to the shares. Windows user IDs and groups (e.g.,Domain Users) are transparently and dynamically mapped from AD into SoftNAS® and Linux, making access seamless for Windows users.

When integrated into a domain environment, SoftNAS® becomes another member server of the domain - like any other Windows server joined to the domain.

Authorization and granular access controls are available to manage the level of access available to various users and user groups.

On Linux, Samba is used to provide access to CIFS for access from Windows-based systems. Samba uses a program called winbind, which binds Windows authentication and identities (e.g., AD users and groups) with Linux, and automatically maps Windows users and groups to Linux users and groups.

Buurst makes joining your SoftNAS® instance to AD simple and quick, by providing a simple wizard for the task. The process for configuration is covered in our Administration section. To configure your instance for Active Directory, go to:

Note: SoftNAS® supports integration with multiple AD forests and multiple domains. For assistance with more advanced configurations, please contact SoftNAS Support.

Azure Active Directory 

Buurst® also supports Azure Active Directory. For more information on configuring your SoftNAS virtual machine on Azure with Azure Active Directory, go to: