Administrator Guide

Enable LDAP Authentication
Congure the FluidFS cluster to communicate with the LDAP directory service. Adding multiple LDAP servers ensures continued
authentication of users in the event of an LDAP server failure. If the
FluidFS cluster cannot establish contact with the preferred
server, it will attempt to connect to the remaining servers in order.
1. In the Storage view, select a FluidFS cluster.
2. Click the File System tab.
3. In the File System view, select Client Accessibility.
4. Click the Directory Services tab.
5. Click Edit Settings in the NFS User Repository section. The Edit External User Database dialog box opens.
6. Select LDAP.
7. In the Base DN eld, type an LDAP base distinguished name to represent where in the directory to begin searching for users.
The name is usually in this format:
dc=domain, dc=com.
8. In the LDAP Servers text eld, type the host name or IP address of an LDAP server and click Add. Repeat this step for any
additional LDAP servers.
9. (Optional) Congure the remaining LDAP attributes as needed. These options are described in the online help.
To indicate that Active Directory provides the LDAP database, select the Extended Schema checkbox.
To authenticate the connection from the FluidFS cluster to the LDAP server, select the Non-Anonymous LDAP bind
checkbox. Then, type the LDAP bind distinguished name used to authenticate the connection in the Bind DN eld and type
the LDAP bind password in the
Bind Password eld.
To encrypt the connection from the FluidFS cluster to the LDAP server using TLS, select the LDAP over TLS checkbox.
To validate the certicate used by the LDAP server, select the Install LDAP Certicate checkbox. Then, click Upload
Certicate and select the LDAP SSL certicate to upload to the FluidFS cluster.
10. Click OK.
Change the LDAP Base DN
The LDAP base distinguished name represents where in the directory to begin searching for users.
1. In the Storage view, select a FluidFS cluster.
2. Click the File System tab.
3. In the File System view, select Client Accessibility.
4. Click the Directory Services tab.
5. Click Edit Settings in the NFS User Repository section. The Edit External User Database dialog box opens.
6. In the Base DN eld, type an LDAP base distinguished name. The name is usually in this format: dc=domain, dc=com.
7. Click OK.
Add or Remove LDAP Servers
At least one LDAP server must be congured.
1. In the Storage view, select a FluidFS cluster.
2. Click the File System tab.
3. In the File System view, select Client Accessibility.
4. Click the Directory Services tab.
5. Click Edit Settings in the NFS User Repository section. The Edit External User Database dialog box opens.
6. Add or remove LDAP servers:
To add an LDAP server, type the host name or IP address of an LDAP server in the LDAP Servers text eld and click Add.
To remove an LDAP server, select an LDAP server and click Remove.
7. Click OK.
FluidFS Account Management and Authentication
387