If this document does not correspond to your current software version, you can go to Download Center to find other available document versions.

QNAP

QuTS hero 5.0.x

Download (PDF)

Configuring AD Authentication Manually

Verify the following before starting this task:

  • The time settings of the NAS and the AD server are identical. The maximum time disparity tolerated is 5 minutes.

  • The AD server is configured as the primary DNS server. If you use an external DNS server, you will not be able to join the domain.

  • You have specified the IP address of the WINS server that you use for name resolution.

  1. Go to Control Panel > Privilege > Domain Security.
  2. Select Active Directory authentication (Domain member).
  3. Click Manual Configuration.

    The Active Directory window appears.

  4. Specify the following information.
    • Domain NetBIOS Name

    • AD Server Name

    • Domain

    • Domain Administrator Username

      Note:

      The specified user must have administrator access rights to the AD domain.

    • Domain Administrator Password

    • Organizational Unit (Optional)

    • Server description (Optional)

      Note:

      The NAS Samba service replicates this in the server's Comment field. This description appears when connecting to a NAS Samba shared folder using the command line interface.

  5. Select the server signature rule for the domain.

    Option

    Description

    Auto

    SMB signing is offered but not enforced. Clients can choose whether to use SMB signing or not.

    Mandatory

    SMB signing is required.

    Disabled

    SMB signing is disabled for SMB 1. For SMB 2 and above, this option behaves the same as Auto.

  6. Click Join.