Configure NAS Authentication

The NAS App is compatible with Appliance Controller 2.0 and later. To install or update the NAS app, see Manage Applications for instructions about the App Store.

You must configure StorNext NAS to authenticate users who will be accessing NAS shares. You can use the NAS app to configure the following authentication types for both non-clustered nodes and NAS clusters:

Note: You cannot configure Apple OD authentication using the NAS app. However, if you configure this authentication type using the Appliance Controller Console, the app shows the configuration. See Apply Apple OD Authentication to NAS in the Appliance Controller Documentation Center.

When you create a NAS cluster using the NAS application, the app initially configures the cluster using local authentication with the default sysadmin user. If authentication has already been defined for nodes that will be part of a NAS cluster, the master node synchronizes its authentication configuration to all other nodes in the cluster.

We recommend configuring authentication once, before users access shares. If you change the authentication type later, users will be disconnected from shares and will need to reconnect. Files and folders created in the share could have incompatible owner, group, and permission settings between the new and previous authentication.

Reminder

If you change the administrator's password on the directory service server, remember to update the password in the NAS app to ensure seamless operation.

Also, any time you update the authentication configuration, the app requires you to reenter the password.

What's Next?

If you are configuring a single node, the next step is to Configure NAS Shares.

If you are configuring a NAS cluster, the next step is to Configure NAS Failover and Load Distribution.