Advanced Security Features

Methods to setup authorization within your Controller & Registry.

Advanced security features are currently only available for our Enterprise Tier licenses.

You must have at least one node with a Enterprise or higher license joined to the Controller for these features to work.

Our Enterprise Tiers include features to encrypt VMs at REST and even control VM properties like networking, copy/paste, etc through the VM policy (Anka Secure).

There are three different authentication methods available:

MethodDetails
Root Token AuthenticationSuperuser access to Anka Controller dashboard.
Certificate AuthenticationCertificate based access to the Controller and Registry. API requests, Node joining, and anka registry commands all require a valid certificate.
OpenId (SSO) AuthenticationSimilar to Certificate authentication, but using your existing OpenID certified user directory.

Authentication can be enabled in your Controller configuration.


Configuring Root Token Authentication

How to set up root token based authentication for your Controller dashboard.

Certificate Authentication

How to set up certificate based authentication.

Configuring OpenID (SSO) based authentication

How to set up OpenID based authentication for your Anka Build Cloud Controller & Registry


Last modified September 3, 2020 : quick fix (48f1f00) by Nathan Pierce