User Manual

174
LDAP Server
The LDAP server of the NAS allows the administrator to create users to access multiple NAS
servers with the same username and password.
Configuring LDAP Server
Follow these instructions to configure the LDAP server.
1.
Enable LDAP Server: Log in to the NAS as "admin". Go to “Control Panel” > "Applications"
> "LDAP Server" and enable the LDAP server. Enter the full LDAP domain name and the
password for the LDAP server, then click "Apply".
2.
Create LDAP Users: Under the "Users" tab, click “Create” then click "Create a User" or
"Create Multiple Users" or "Batch Import Users". Follow the wizard instructions to create
LDAP users. Once you have created the LDAP users, the NAS can be joined to the domain.
You can set the permissions of LDAP users and allow them to be authenticated by the
NAS.
3.
Join a NAS to LDAP Domain: To allow LDAP users to connect to the NAS, join the NAS to
the LDAP domain. Go to "Privilege" > "Domain Security". Select "LDAP authentication" and
choose "LDAP server of local NAS" as the server type. Then click "Apply". The NAS is now
a client of the LDAP server. To view the domain users or groups, go to "Privilege Settings"
> "Users" or "User Groups", then select "Domain Users" or "Domain Groups". You can also
set the folder permission for the domain users or groups.