Configuring The Fortigate Unit To Use An Ldap Server - Fortinet FortiGate User Manual

User authentication
Hide thumbs Also See for FortiGate:
Table of Contents

Advertisement

LDAP Servers

Configuring the FortiGate unit to use an LDAP server

12
The output is lengthy, but the information you need is in the first few lines:
version: 2
#
# filter: (objectclass=*)
# requesting: ALL
#
dn: dc=example,dc=com
dc: example
objectClass: top
objectClass: domain
dn: ou=People,dc=example,dc=com
ou: People
objectClass: top
objectClass: organizationalUnit
...
dn: uid=auser,ou=People,dc=example,dc=com
uid: auser
cn: Alex User
After you determine the common name and distinguished name identifiers and the
domain name or IP address of the LDAP server, you can configure the server on
the FortiGate unit.
To configure the FortiGate unit for LDAP authentication - web-based
manager
1
Go to User > LDAP.
2
Select Create New to add a new LDAP server, or select the Edit icon to edit an
existing configuration.
3
Enter a name for the LDAP server.
4
Enter the domain name or IP address of the LDAP server.
5
Enter the port used to communicate with the LDAP server.
6
Enter the common name identifier for the LDAP server.
7
Enter the distinguished name used to look up entries on the LDAP server.
8
Select OK.
To configure the FortiGate unit for LDAP authentication - CLI
config user ldap
edit <name>
set cnid <common_name_identifier>
set dn <distinguished_name>
set server <ip_address>
end
Authentication servers
FortiGate User Authentication Version 1 Guide
01-28007-0233-20050825

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents