[SoftNAS KB]: SoftNAS LDAP Server Configuration

Symptoms

SoftNAS is currently integrating LDAP Server, and Client functionality for NAS services requiring LDAP Authentication. As a SoftNAS user, you want to test this new capability and are looking for the best way to test our functionality.

Purpose:

At this time, the quickest way to demo and test SoftNAS as an LDAP server is to utilize 389-DS. This guide will walk you through configuration of your SoftNAS LDAP integration using 389-DS. 

This short guide will assume ALL default configuration information provided by 389-ds package.

Resolution:

SSH into the SoftNAS Instance; as root:

  • For guidance on how to connect to your Linux instance, click here.
  • For Guidance on how to connect to your Windows Instance, click here.

Run the following commands:

# yum install 389-ds

# setup-ds-admin.pl

This *.pl is a Perl script that will automate the creation of the Base Server.

Select Setup Option 2, and press Enter to input the default value shown in the [brackets]

If you know specific configuration needs, please input as needed, this guide assumes Defaults.

At this point, the Setup Script has finished, and started the LDAP service's and created the configuration .ldif files.

The Server is up and running!

Please note ALL PORTS that LDAP is configured to use, they are explicitly entered and shown in the [brackets] during Setup.

These Ports will need to be open in all firewalls, and Security Groups.

To then add users and other LDAP options, we will need a third party Admin Panel.

SoftNAS does not provide support for LDAP Server Configuration.

Additional Information: 

SoftNAS Suggests the Apache Directory Studio:

Here is all relavent Documentation for Apache Directory Studio usage:

Once users are set up via Apache Directory Studio, the SoftNAS can now act as a central LDAP Server.

Below are some more advanced 389-ds usage information, as well as documentation: