User Manual

175
4.
Join a Second NAS to LDAP Domain: You can join multiple NAS to the same LDAP domain
and allow the LDAP users to connect to these NAS using the same login credentials. To
join another NAS to the LDAP domain, login to the NAS and go to "Privilege" > "Domain
Security", select "LDAP authentication" and set "LDAP server of a remote NAS" as the
server type. Enter the DNS name or IP address of the remote NAS, the name of the
previously-created LDAP domain, and enter the LDAP server password. Click "Apply".
Backing up/Restoring LDAP Database
To back up the LDAP database on the NAS, select "Back up Database" and specify the
backup frequency, destination folder on the NAS and other options. To restore an LDAP
database, browse to select the *.exp file and click "Import".
Note:

If the name of a user is changed in a LDAP server, it is necessary to assign the folder
permissions again on the NAS.

To avoid account conflicts, do not create NAS local user accounts that already exist in
the LDAP directory.