Configuring LDAP Authentication

  1. Log on to the NAS as an administrator.
  2. Go to Control Panel > Privilege > Domain Security.
  3. Select LDAP authentication.
  4. Specify the following information:

    Field

    Description

    LDAP Server Host

    Host name or IP address of the LDAP server

    LDAP Security

    Method the NAS uses to communicate with the LDAP server
    • ldap:// = Use a standard LDAP connection. The default port is 389.

    • ldap:// (ldap + SSL) = Use an encrypted connection with SSL. The default port is 686. Older versions of LDAP servers normally use this port.

    • ldap:// (ldap + TLS) = Use an encrypted connection with TLS. The default port is 389. Newer versions of LDAP servers normally use this port.

    Base DN

    LDAP domain

    Example: dc=mydomain,dc=local

    Root DN

    LDAP root user

    Example: cn=admin, dc=mydomain,dc=local

    Password

    Root user password

    Users Base DN

    Organizational unit (OU) where users are stored

    Example: ou=people,dc=mydomain,dc=local

    Groups Base DN

    OU where groups are stored

    Example: ou=group,dc=mydomain,dc=local

  5. Click Apply.

    The LDAP authentication options window appears.

  6. Select which users are allowed to access the NAS.

    For details, see LDAP Authentication Options.

  7. Click Finish.