User manual

208
5.1.2 Connect the NAS to an LDAP Directory
LDAP stands for Lightweight Directory Access Protocol. It is a directory that can store the information of
all the users and groups in a centralized server. Using LDAP, the administrator can manage the users in
the LDAP directory and allow the users to connect to multiple NAS servers with the same username and
password.
This feature is intended for administrator and users who have some knowledge about Linux servers,
LDAP servers, and Samba. An LDAP server which is up and running is required when using the LDAP
feature of the QNAP NAS.
Required information/settings:
The LDAP server connection and authentication information
The LDAP structure, where the users and groups are stored
The LDAP server security settings
Follow the steps below to connect the QNAP NAS to an LDAP directory.
1. Login the web interface of the NAS as an administrator.
2. Go to “Access Right Management” > “Domain Security”. By default, the option “No domain
security” is enabled. That means only the local NAS users can connect to the NAS.
3. Select “LDAP authentication” and complete the settings.