《01_Connect the QNAP NAS to an LDAP Directory》.docx

《01_Connect the QNAP NAS to an LDAP Directory》.docx

  1. 1、本文档共6页,可阅读全部内容。
  2. 2、原创力文档(book118)网站文档一经付费(服务费),不意味着购买了该文档的版权,仅供个人/单位学习、研究之用,不得用于商业用途,未经授权,严禁复制、发行、汇编、翻译或者网络传播等,侵权必究。
  3. 3、本站所有内容均由合作方或网友上传,本站不对文档的完整性、权威性及其观点立场正确性做任何保证或承诺!文档内容仅供研究参考,付费前请自行鉴别。如您付费,意味着您自己接受本站规则且自行承担风险,本站不退款、不进行额外附加服务;查看《如何避免下载的几个坑》。如果您已付费下载过本站文档,您可以点击 这里二次下载
  4. 4、如文档侵犯商业秘密、侵犯著作权、侵犯人身权等,请点击“版权申诉”(推荐),也可以打举报电话:400-050-0827(电话支持时间:9:00-18:30)。
查看更多
Connect the QNAP NAS to an LDAP Directory What is LDAP? LDAP stands for Lightweight Directory Access Protocol. It is a directory that can store the information of all the users and groups in a centralized server. Using LDAP, the administrator can manage the users in the LDAP directory and allow the users to connect to multiple NAS servers with the same username and password. This application note is intended for administrator and users who have some knowledge about Linux servers, LDAP servers, and Samba. An LDAP server which is up and running is required when using the LDAP feature of the QNAP NAS. Required information/settings: The LDAP server connection and authentication information The LDAP structure, where the users and groups are stored The LDAP server security settings Follow the steps below to connect the QNAP NAS to an LDAP directory. Login the web interface of the NAS as an administrator. Go to “Access Right Management” “Domain Security”. By default, the option “No domain security” is enabled. That means only the local NAS users can connect to the NAS. Select “LDAP authentication” and complete the settings. LDAP Server Host: The host name or IP address of the LDAP server. LDAP Security: Specify how the NAS will communicate with the LDAP server: ldap:// = Use a standard LDAP connection (default port: 389). ldap:// (ldap + SSL) = Use an encrypted connection with SSL (default port: 686). This is usually used by older version of LDAP servers. ldap:// (ldap + TLS) = Use an encrypted connection with TLS (default port: 389). This is usually used by newer version of LDAP servers BASE DN: The LDAP domain. For example: dc=mydomain,dc=local Root DN: The LDAP root user. For example cn=admin, dc=mydomain,dc=local Password: The root user password. Users Base DN: The organization unit (OU) in which users are stored. For example: ou=people,dc=mydomain,dc=local Groups Base DN: The organization unit (OU) in which groups are stored. For example ou=group,dc=mydomain,dc=loc

文档评论(0)

ghfa + 关注
实名认证
内容提供者

该用户很懒,什么也没介绍

1亿VIP精品文档

相关文档