If this document does not correspond to your current software version, you can go to Download Center to find other available document versions.

QNAP

QuTS hero 5.0.x

Download (PDF)

Domain security

The NAS supports user authentication through local access rights management, the Microsoft Active Directory (AD), and the Lightweight Directory Access Protocol (LDAP) directory.

Joining the NAS to an AD domain or an LDAP directory allows AD or LDAP users to access the NAS using their own accounts without having to configure user accounts on the NAS.
Note:

QuTS hero supports AD running on Windows Server 2008 R2, 2012, 2012 R2, 2016, 2019, and 2022.

Go to Control Panel > Privilege > Domain Security to configure domain security settings.

Option

Description

No domain security (Local users only)

Only local users can access the NAS.

Active Directory authentication (Domain member)

Users can join the NAS to an AD, allowing domain users to be authenticated by the NAS. Local and AD users can access the NAS using Samba, AFP, FTP, and File Station. For details, see Active Directory (AD) Authentication.

LDAP authentication

Users can connect the NAS to an LDAP directory, allowing LDAP users to be authenticated by the NAS. Local and LDAP users can access the NAS using Samba, AFP, FTP, and File Station. For details, see LDAP Authentication.

Set this NAS as a domain controller

Clicking this directs the user to the Domain Controller screen. For details, see Domain Controller.