Administrator Guide

3. In the File System view, select Client Accessibility.
4. Click the Directory Services tab.
5. In the NFS USer Repository (NIS or LDAP) area, click Edit Settings. The Edit Active Directory Settings dialog box opens.
6. Select the LDAP radio button.
7. In the Filtered Branches field, type the LDAP name to be used for searching and then click Add.
8. To use LDAP on Active Directory extended schema:
a) fFor the Extended Schema field, select Enabled.
9. To use LDAP over TLS to encrypt all communications with the LDAP server:
a) For the LDAP over TLS field, select Enabled.
10. To install an LDAP certificate:
a) For the Install LDAP Certificate field, select Enabled.
b) In the LDAP certificate field, specify a certificate.
c) Click Upload Certificate.
11. To use non-anonymous LDAP bind:
a) For the Non-Anonymous LDAP bind field, select Enabled.
b) In the Bind DN and Bind Password fields, type the appropriate information.
12. Click OK.
Enable LDAP Authentication
Configure the FluidFS cluster to communicate with the LDAP directory service. Adding multiple LDAP servers ensures continued
authentication of users in the event of an LDAP server failure. If the FluidFS cluster cannot establish contact with the preferred server, it
will attempt to connect to the remaining servers in order.
Steps
1. In the Storage view, select a FluidFS cluster.
2. Click the File System tab.
3. In the File System view, select Client Accessibility.
4. Click the Directory Services tab.
5. Click Edit Settings in the NFS User Repository section. The Edit External User Database dialog box opens.
6. Select LDAP.
7. In the Base DN field, type an LDAP base distinguished name to represent where in the directory to begin searching for users. The
name is usually in this format: dc=domain, dc=com.
8. In the LDAP Servers text field, type the host name or IP address of an LDAP server and click Add. Repeat this step for any additional
LDAP servers.
9. (Optional) Configure the remaining LDAP attributes as needed. These options are described in the online help.
To indicate that Active Directory provides the LDAP database, select the Extended Schema checkbox.
To authenticate the connection from the FluidFS cluster to the LDAP server, select the Non-Anonymous LDAP bind checkbox.
Then, type the LDAP bind distinguished name used to authenticate the connection in the Bind DN field and type the LDAP bind
password in the Bind Password field.
To encrypt the connection from the FluidFS cluster to the LDAP server using TLS, select the LDAP over TLS checkbox.
To validate the certificate used by the LDAP server, select the Install LDAP Certificate checkbox. Then, click Upload
Certificate and select the LDAP SSL certificate to upload to the FluidFS cluster.
10. Click OK.
Change the LDAP Base DN
The LDAP base distinguished name represents where in the directory to begin searching for users.
Steps
1. In the Storage view, select a FluidFS cluster.
2. Click the File System tab.
3. In the File System view, select Client Accessibility.
4. Click the Directory Services tab.
FluidFS Administration
365