Configuring an external user database

WS_FTP Server hosts can be configured to use several types of user databases, allowing you to use an existing user database to minimize administration time and effort. Each WS_FTP Server host can use only one user database.

Note: The type of user database used by a host must be selected when the host is initially created. User database type for a host cannot be changed after the host is created.

When you create a host that uses an external user database such as the Microsoft Windows user database, Microsoft Active Directory, or LDAP database, WS_FTP Server replicates all users to the WS_FTP Server data store and stores additional information about each user (such as home folder location and folder permissions).

User passwords are not stored in the WS_FTP Server user database. When a user logs on to the WS_FTP Server host, the user is authenticated against the external user database.

If you create or delete a user on an external database, you must synchronize the database before the change appears in the WS_FTP Server Manager.

To select the user database:

  1. From the top menu, select Server > Hosts. The Hosts page opens.
  2. Click Create. The Create Host page opens.

    Note:If you opt to use an external user database, users cannot authenticate over SSH using public key authentication. Because no key is associated with the Windows user account, users must authenticate using a password.

  3. In User database, select the type of database you want to use to authenticate users to this host.
    • Ipswitch WS_FTP Server. Select this option to use the native WS_FTP Server database.
    • Microsoft Windows database. Select this option to use a Microsoft Windows user database. By default, the users on the local computer are used, but you may also click Configure and provide additional information to use users on a domain.
    • ODBC database. Select this option to use any database that you can connect to using ODBC. You must click Configure and provide additional information before users can authenticate using this user database.
    • Microsoft Active Directory database. Select this option to use a Microsoft Active Directory user database. You must click Configure and provide more information before this option will work.
    • Lightweight Directory Access Protocol (LDAP). Select this option to use a database that can connect using LDAP. Standard implementations of LDAP are supported, including Microsoft's Active Directory, OpenLDAP, and Novell's eDirectory. You must click Configure and provide additional information before users can authenticate using this user database.

      You can configure a Microsoft Active Directory database using the LDAP option, or the Microsoft Active Directory database option. The latter allows you to use Windows file permissions for the user folders.

  4. Click Save.