Active Directory Screens

Active Directory Widget The Active Directory widget displays after you configure SCALE settings for your Active Directory instance. The widget includes Status, and the Domain Name and Domain Account Name you configured. Settings opens the Active Directory screen with a subset of settings you can edit. Active Directory - Add and Edit Screens The Active Directory configuration screen has two screens, Basic Options the default view, and Advanced Options. After configuring Active Directory, the edit Active Directory screen includes both the basic and advanced options, but the basic options are a limited subset of settings of what is available when you add AD.
Read full post gdoc_arrow_right_alt

Configuring Kerberos

Kerberos is extremely complex. Only system administrators experienced with configuring Kerberos should attempt it. Misconfiguring Kerberos settings, realms, and keytabs can have a system-wide impact beyond Active Directory or LDAP, and can result in system outages. Do not attempt configure or make changes if you do not know what you are doing! Kerberos is a computer network security protocol. It authenticates service requests between trusted hosts across an untrusted network (i.
Read full post gdoc_arrow_right_alt

Directory Services Screens

The SCALE Directory Services section contains options to edit directory domain and account settings, set up Idmapping, and configure authentication and authorization services in TrueNAS SCALE. Directory Services Screen The Directory Services screen opens with two options, Active Directory and LDAP. You can configure one or the other but not both. Configure Active Directory opens the Active Directory configuration screen. Configure LDAP opens the LDAP configuration screen. After configuring Active Directory or LDAP, the Directory Services screen includes the widgets for each option.
Read full post gdoc_arrow_right_alt

Kerberos

The SCALE CLI guide is a work in progress! New namespace and command documentation is continually added and maintained, so check back here often to see what is new!

Kerberos Screens

Kerberos is an authentication protocol. It allows nodes on a network to perform identity checks in a secure manner. Kerberos uses realms and keytabs to authenticate clients and servers. Go to Directory Services > Kerberos to configure Kerberos. These screens configure Kerberos realms and keytabs on your TrueNAS. Both Kerberos Realms and Kerberos Keytabs display a table of what is currently on the system. Click the blue Columns button to display a list of options.
Read full post gdoc_arrow_right_alt

Kerberos Settings Screen

Kerberos is extremely complex. Only system administrators experienced with configuring Kerberos should attempt it. Misconfiguring Kerberos settings, realms, and keytabs can have a system-wide impact beyond Active Directory or LDAP, and can result in system outages. Do not attempt configure or make changes if you do not know what you are doing! Kerberos is a computer network security protocol. It authenticates service requests between trusted hosts across an untrusted network (i.
Read full post gdoc_arrow_right_alt

LDAP

The SCALE CLI guide is a work in progress! New namespace and command documentation is continually added and maintained, so check back here often to see what is new!

Setting Up Kerberos

Kerberos is a web authentication protocol that uses strong cryptography. It proves the identity of both client and server over an insecure network connection. Kerberos uses realms and keytabs to authenticate clients and servers. A Kerberos realm is an authorized domain that a Kerberos server can use to authenticate a client. Kerberos keytabs allow systems and clients to join an Active Directory or LDAP. Keytabs make it possible to join without entering a password.
Read full post gdoc_arrow_right_alt

Kerberos Realms Screens

Kerberos is extremely complex. Only system administrators experienced with configuring Kerberos should attempt it. Misconfiguring Kerberos settings, realms, and keytabs can have a system-wide impact beyond Active Directory or LDAP, and can result in system outages. Do not attempt configure or make changes if you do not know what you are doing! Kerberos is a computer network security protocol. It authenticates service requests between trusted hosts across an untrusted network (i.
Read full post gdoc_arrow_right_alt

Kerberos Keytab Screens

Kerberos is extremely complex. Only system administrators experienced with configuring Kerberos should attempt it. Misconfiguring Kerberos settings, realms, and keytabs can have a system-wide impact beyond Active Directory or LDAP, and can result in system outages. Do not attempt configure or make changes if you do not know what you are doing! Kerberos is a computer network security protocol. It authenticates service requests between trusted hosts across an untrusted network (i.
Read full post gdoc_arrow_right_alt