Fortinet black logo

Cookbook

Configuring an LDAP profile and domain

Copy Link
Copy Doc ID 76432abd-3ee9-11ea-9384-00505692583a:139321
Download PDF

Configuring an LDAP profile and domain

  1. Go to Profile > LDAP > LDAP and click New.
  2. Enter a Profile name, and set Server name/IP to either the FQDN or IP address of the LDAP server.
  3. Set Port to the default port that the LDAP server listens on. Note that setting Use secure connection to None sets Port to 389 (typically used for non-secure connections), while SSL sets Port to 636 (typically used for SSL-secure LDAPS connections).
  4. Under Default Bind Options, enter the required information. Set Base DN to the location of the LDAP directory tree that the FortiMail unit will search for user objects (child nodes of this location. Set Bind DN to an LDAP user with permissions to query the Base DN.
  5. Enter a Bind password.
  6. Under User Query Options, set the appropriate User query schema. For example, the default (mail=$m) looks for the mail attribute of users as a distinguishing characteristic, where $m is the FortiMail variable for a user's email address.
  7. For more information, see "Configuring user query options" in the FortiMail Administration Guide.

  8. Click Create.
  9. Go to Domain & User > Domain > Domain and click New.
  10. Enter a Domain name

Configuring an LDAP profile and domain

  1. Go to Profile > LDAP > LDAP and click New.
  2. Enter a Profile name, and set Server name/IP to either the FQDN or IP address of the LDAP server.
  3. Set Port to the default port that the LDAP server listens on. Note that setting Use secure connection to None sets Port to 389 (typically used for non-secure connections), while SSL sets Port to 636 (typically used for SSL-secure LDAPS connections).
  4. Under Default Bind Options, enter the required information. Set Base DN to the location of the LDAP directory tree that the FortiMail unit will search for user objects (child nodes of this location. Set Bind DN to an LDAP user with permissions to query the Base DN.
  5. Enter a Bind password.
  6. Under User Query Options, set the appropriate User query schema. For example, the default (mail=$m) looks for the mail attribute of users as a distinguishing characteristic, where $m is the FortiMail variable for a user's email address.
  7. For more information, see "Configuring user query options" in the FortiMail Administration Guide.

  8. Click Create.
  9. Go to Domain & User > Domain > Domain and click New.
  10. Enter a Domain name