Fortinet black logo

User Guide

1.2.0

Open LDAP

Open LDAP

LDAP authentication supports authentication against multiple open LDAP Servers. LDAP authentication allows FortiGuest to authenticate users using their existing LDAP user accounts.

  • Server - The IP address of the LDAP server.
  • Port - The port number of the LDAP server.
  • Encryption - Select the encryption method for the LDAP server, the supported methods are TLS and LDAPS.
  • Base DN - This is the Distinguished Name of the container object from which an LDAP search to find the user is started, enter the desired Base DN, for example, OU=Users,O=fortinet.com or OU=Engineering,O=fortinet.
  • Anonymous Admin Allowed - Allow anonymous administrators to authenticate using the LDAP server.
  • Admin Bind DN and Admin Password - To authenticate a user account the client must bind to the LDAP server using the bind DN and password of the user account, for example, cn=username,ou=users,dc=FortiGuest, where username is that of the user account.

Configure the User, that is, the realm/domain to which the user belongs.

Enter any Attribute Mappings required for the server and then map them to the usage profile you require and also set the account group. Click Add Mapping to configure the rules for the policy.

Open LDAP

LDAP authentication supports authentication against multiple open LDAP Servers. LDAP authentication allows FortiGuest to authenticate users using their existing LDAP user accounts.

  • Server - The IP address of the LDAP server.
  • Port - The port number of the LDAP server.
  • Encryption - Select the encryption method for the LDAP server, the supported methods are TLS and LDAPS.
  • Base DN - This is the Distinguished Name of the container object from which an LDAP search to find the user is started, enter the desired Base DN, for example, OU=Users,O=fortinet.com or OU=Engineering,O=fortinet.
  • Anonymous Admin Allowed - Allow anonymous administrators to authenticate using the LDAP server.
  • Admin Bind DN and Admin Password - To authenticate a user account the client must bind to the LDAP server using the bind DN and password of the user account, for example, cn=username,ou=users,dc=FortiGuest, where username is that of the user account.

Configure the User, that is, the realm/domain to which the user belongs.

Enter any Attribute Mappings required for the server and then map them to the usage profile you require and also set the account group. Click Add Mapping to configure the rules for the policy.