Fortinet black logo

Cookbook

Connecting the FortiGate to the LDAP server

Copy Link
Copy Doc ID 23809264-eafe-11eb-97f7-00505692583a:715332
Download PDF

Connecting the FortiGate to the LDAP server

To connect the FortiGate to the LDAP server:
  1. On the FortiGate, go to User & Device > LDAP Servers, and select Create New.
  2. Enter a name for the LDAP server connection.

    Set Server IP/Name to the IP of the FortiAuthenticator, and set the Common Name Identifier to uid.

    Set Distinguished Name to dc=fortinet,dc=com, and set the Bind Type to Regular.

    Enter the user DN for jgarrick of the LDAP server, and enter the user's Password.

    The DN is an account that the FortiGate uses to query the LDAP server.

  3. Select Test Connectivity to determine a successful connection.
  4. Then select Test User Credentials to query the LDAP directory using jgarrick's credentials. The query is successful.

Connecting the FortiGate to the LDAP server

To connect the FortiGate to the LDAP server:
  1. On the FortiGate, go to User & Device > LDAP Servers, and select Create New.
  2. Enter a name for the LDAP server connection.

    Set Server IP/Name to the IP of the FortiAuthenticator, and set the Common Name Identifier to uid.

    Set Distinguished Name to dc=fortinet,dc=com, and set the Bind Type to Regular.

    Enter the user DN for jgarrick of the LDAP server, and enter the user's Password.

    The DN is an account that the FortiGate uses to query the LDAP server.

  3. Select Test Connectivity to determine a successful connection.
  4. Then select Test User Credentials to query the LDAP directory using jgarrick's credentials. The query is successful.