Validate Authentication Configuration

You can view the current authentication configuration for StorNext NAS to validate that is has been correctly set up.

Note: For a list of all the Appliance Controller commands, see the Command Index.

  1. Log in to the Appliance Controller CLI.

Enter:

auth show config [detail]

Note: The detail parameter only applies to AD authentication.

Example (from a NAS System incorrectly configured to use ADS):

> auth show config

Status: Invalid - details: net ads join failed :Failed to join domain: failed to set machine kerberos encryption types: Insufficient access

Type: ads

Domain: ADS.EXAMPLE.COM

Url: ldap://ADS.EXAMPLE.COM:389

DC: dc=ADS,dc=EXAMPLE,dc=COM

CN: administrator,dc=ADS,dc=EXAMPLE,dc=COM

IDMap: rfc2307

Example (from a NAS System correctly configured to use ADS):

> auth show config detail

Status: OK

Type: ads

Domain: ADS.EXAMPLE.COM

Url: ldap://ADS.EXAMPLE.COM:389

DC: dc=ADS,dc=EXAMPLE,dc=COM

CN: administrator,dc=ADS,dc=EXAMPLE,dc=COM

Workgroup: EXAMPLE

Netbios Name: SN1234567-1VIP

ID Map: rfc2307

DC Server List: *

Exclude Domains: (None)

Computer OU: Computers

Machine Account: SN1234567-1VIP

Allow Trusted Domains: no

Example (from a NAS System correctly configured to use LDAPS):

> auth show config

Status: OK

Type: ldapsam

Domain: MYDOMAIN.COM

Url: ldaps://sam.example.com:636

DC: dc=NASTEST,dc=COM

CN: cn=Manager,dc=NASTEST,dc=COM

Example (from a NAS System correctly configured to use LDAP):

> auth show config detail
             Status: OK
               Type: ldap
             Domain: aod.exmaple.com
                URL: ldaps://aod.exemple.com:636
                 DC: dc=aod,dc=example,dc=com
                 CN: keytab,dc=aod,dc=example,dc=com
          Workgroup: AOD.EXAMPLE.COM
       Netbios Name: NODE1
     Kerberos Realm: AOD.EXAMPLE.COM
SID Mapping enabled: Yes
   All ID Map Range: 10-2147483647