Fortinet black logo

Cookbook

Configuring LDAP on the FortiAuthenticator

Configuring LDAP on the FortiAuthenticator

Now you can finish the LDAPS configuration using client authentication through certificate.

  1. Go to Authentication > Remote Auth. Servers > LDAP > Create New, and enter the following information:
    1. Enter a name.
    2. For Primary server name/IP enter ldap.google.com, and set the port to 636.
    3. Enter the base distinguished name.
    4. For the Username attribute, enter uid.
    5. Select the option to obtain group memberships from Group attribute.
    6. Enable Secure Connection and select either LDAPS or STARTTLS as the Protocol, and select All Trusted in the Trusted CA option.
    7. Enable Use Client Certificate for TLS Authentication, and select the LDAP certificate.

  2. Select OK.

    If required, you can now import users by selecting Import users when editing the LDAP server, selecting the LDAP server from the Remote LDAP server dropdown, and clicking the Go button next to the Import users dropdown. This is not a required step, but can be done in cases where you want to include additional information to their accounts or assign FortiTokens.

Configuring LDAP on the FortiAuthenticator

Now you can finish the LDAPS configuration using client authentication through certificate.

  1. Go to Authentication > Remote Auth. Servers > LDAP > Create New, and enter the following information:
    1. Enter a name.
    2. For Primary server name/IP enter ldap.google.com, and set the port to 636.
    3. Enter the base distinguished name.
    4. For the Username attribute, enter uid.
    5. Select the option to obtain group memberships from Group attribute.
    6. Enable Secure Connection and select either LDAPS or STARTTLS as the Protocol, and select All Trusted in the Trusted CA option.
    7. Enable Use Client Certificate for TLS Authentication, and select the LDAP certificate.

  2. Select OK.

    If required, you can now import users by selecting Import users when editing the LDAP server, selecting the LDAP server from the Remote LDAP server dropdown, and clicking the Go button next to the Import users dropdown. This is not a required step, but can be done in cases where you want to include additional information to their accounts or assign FortiTokens.