Updating directory Services and Authentication - Files

  • 7 July 2021
  • 0 replies
  • 445 views

Userlevel 2
Badge +4
  • Nutanix Employee
  • 69 replies

To update the directory services configuration, do the following:

Procedure:

  1. Go to the File Server dashboard, click the File Server tab, select the target file server and then click Protocol Management

  2. Click Directory Services

  3. In the Directory Services window, select the protocols you want to use and complete the fields for the selected protocols.

You can select SMB, NFS or both. Each protocol contains more fields to complete.

      4.  When all the fields are correct, click the Update button. 


Authentication:

Depending on the primary and secondary protocols configured for your file server, access and authentication configuration vary. File servers using SMB protocol must configure Active Directory (AD). File servers using the NFS protocol can use Lightweight Directory Access Protocol (LDAP), AD, or unmanaged authentication services.

 

LDAP

When you configure LDAP as the authentication service, Files uses Netgroups to control client access. The Files LDAP setup is based on the RFC 2307 standard.

 

To configure LDAP, assign an LDAP server and a base distinguished name (DN) in the Directory Services tab. The base DN specifies where the search for users begins. The file server binds to the LDAP server. For added security, set up a bind DN for the LDAP server. Without the bind DN, Files bind to the LDAP server as anonymous.

 

Active Directory

Files supports AD with NFS and SMB. To set up Active Directory, specify the AD realm name, username, and password. If you have multiple domain controllers, you can configure a preferred domain controller (PDC). If you do not configure a PDC, Files uses any available domain controller.

 

Using the RFC 2307 standard is an optional setting in AD.


This topic has been closed for comments