If this document does not correspond to your current software version, you can go to Download Center to find other available document versions.

QNAP

QuTS hero 5.0.x

Download (PDF)

Configuring LDAP authentication

  1. Go to Control Panel > Privilege > Domain Security.
  2. Select LDAP authentication.
  3. Select the type of LDAP server.
  4. Specify the following information.

    LDAP Server Type

    Fields

    User Action

    Remote LDAP server

    LDAP Server Host

    Specify the host name or IP address of the LDAP server.

    LDAP Security

    Select the method that the NAS uses to communicate with the LDAP server.
    • ldap://: Use a standard LDAP connection. The default port is 389.

    • ldap:// (ldap + TLS): Use an encrypted connection with TLS. The default port is 389. Newer versions of LDAP servers normally use this port.

    • ldap:// (ldap + SSL): Use an encrypted connection with SSL. The default port is 636. Older versions of LDAP servers normally use this port.

    Base DN

    Specify the LDAP domain.

    Example: dc=mydomain,dc=local

    Root DN

    Specify the LDAP root user.

    Example: cn=admin, dc=mydomain,dc=local

    Password

    Specify the root user password.

    Users Base DN

    Specify the Organizational unit (OU) where users are stored.

    Example: ou=people,dc=mydomain,dc=local

    Group Base DN

    Specify the OU where groups are stored.

    Example: ou=group,dc=mydomain,dc=local

    Current Samba ID

    -

    LDAP server of the remote NAS

    IP address or NAS name

    Specify the server IP address or the name of the NAS.

    LDAP domain

    Specify the LDAP domain name.

    Password

    Specify the NAS administrator password.

    LDAP server of the local NAS

    -

    -

    IBM Lotus Domino

    This server type includes the same fields as Remote LDAP server, in addition to the following:

    uidNumber

    Specify the uid number.

    Select HASH.

    gidNumber

    Specify the gid number.

    Select HASH.

  5. Click Apply.

    The LDAP authentication options window appears.

  6. Select which users are allowed to access the NAS.
    Note:

    LDAP authentication options vary depending on when Microsoft Networking is enabled. For details, see LDAP Authentication Options.

  7. Click Finish.