Azure Getting Started - Configuring Active Directory in SoftNAS

Azure Active Directory (Azure AD) is Microsoft’s cloud-based identity and access management service. Azure AD allows you to manage your SoftNAS appliances along with any other internal resources, such as apps on your corporate network and intranet, as well as any cloud apps developed by your organization. 

Microsoft's documentation covers how to configure and set up Azure AD according to your organization's needs. In the following pages, you will learn how to configure and connect your SoftNAS virtual machine on Azure to Azure Active Directory. Subjects covered in this document:

Azure Active Directory Integration

Azure Active Directory Domain Services (Azure AD DS) has become a beautiful thing, providing a very powerful and efficient way to control authentication from different platforms and environments. 

  • With Azure AD DS, IT administrators do not need to manage, patch, or monitor the domain or any domain controllers for the managed domain.
  • There is no need to manage AD replication for the domain. User accounts, group memberships, and credentials from your main Azure AD DS tenant are automatically available within this managed domain.
  • Since the domain is managed by Azure AD Domain Services, the IT administrator does not have Domain Administrator or Enterprise Administrator privileges on this domain.

This Guide is geared towards our Azure customers who want to utilize their existing Azure AD DS in Azure to control Authentication/Administration of SoftNAS resources via their existing Users/Groups in Azure AD DS. 

  1. The first prerequisite is to have Azure AD Domain Services enabled.
  2. Next, if you have not already done so, change your Azure user passwords. Allow at least 20 minutes for password synchronization between your main Azure AD DS to the domain services domain created in Step #1. 

Configure DNS Settings

Next, add the DNS settings configured to the SoftNAS deployment.  The DNS settings will allow us to resolve your Azure AD DS.

Access the Network Settings in one of two ways:

  • From the StorageCenter Administrative Interface, select 1. Configure Network Settings and Hostname and then click Configure Now.

     OR

  • Expand Settings located under Storage Administration on the left side of the UI, and then select Network Settings.

  • Select "Hostname and DNS Client" once the Network Configuration wizard opens.

  • Provide the "Hostname
  • Update the "DNS servers" to be included.
  • Add the Domain into the "Search domains" list.
  • Click "Save" once you complete your configuration.

  • Click on "Apply Configuration" to have the changes applied to the configuration.

With the Network/DNS settings properly configured, the next step is to join the Active Directory (AD) to this SoftNAS deployment.

Join Active Directory

The process of joining Active Directory is performed within the "Volumes and LUNs" section of StorageCenter.

Access the Volumes and LUNs in one of two ways:

  • From the StorageCenter Administrative Interface, select 8. Create Volumes and LUNs and then click Configure Now.

     OR

  • Expand Storage located under Storage Administration on the left side of the UI, and then select Volumes and LUNs.

  • Next, click on Active Directory to begin the joining process.

  • Click Next to proceed.

  • Provide the following information when prompted:
    • Domain Name
    • Netbios Domain Name
    • User ID
    • Password

  • When done, click Next to proceed.

  • Click Finish to complete the joining process.
  • Successful joining of Active Directory is signified with a green checkmark next to Active  

Congratulations, you are now ready to administer SoftNAS with your Azure AD DS administrative account!


Success Verification

You might need to click Refresh to see the green checkmark next to Active Directory.