LDAP servers

Authentication servers

Common Name Identifier

Distinguished Name

Delete icon

Edit icon

The common name identifier for the LDAP server. Most LDAP servers use cn. However, some servers use other common name identifiers such as uid.

The distinguished name used to look up entries on the LDAP servers use. The distinguished name reflects the hierarchy of LDAP database object classes above the common name identifier.

Delete the LDAP server configuration. Edit the LDAP server configuration.

To remove an LDAP server from the FortiGate unit configuration - CLI

config user ldap delete <server_name>

end

Using the Query icon

The LDAP Distinguished Name Query list displays the LDAP Server IP address, and all the distinguished names associated with the Common Name Identifier for the LDAP server. The tree helps you to determine the appropriate entry for the DN field. To see the distinguished name associated with the Common Name identifier, select the Expand icon next to the CN identifier. Select the DN from the list. The DN you select is displayed in the Distinguished Name field. Select OK and the Distinguished Name you selected will be saved in the Distinguished Name field of the LDAP Server configuration.

To see the users within the LDAP Server user group for the selected Distinguished Name, expand the Distinguished Name in the LDAP Distinguished Name Query tree.

Figure 5: LDAP server Distinguished Name Query tree

Common Name Identifier (CN)

Distinguished Name (DN)

Expand Arrow

 

FortiOS v3.0 MR7 User Authentication User Guide

24

01-30007-0347-20080828

Page 24
Image 24
Fortinet v3.0 MR7 manual Using the Query icon, Ldap server Distinguished Name Query tree