User management Page 62 FortiRecorder 2.4.2 Administration Guide
(the bind DN), click the arrows to expand User Query Options, User Authentication Options,
and Advanced Options, then configure:
Setting name Description
Schema If your LDAP directory’s user objects uses one of these common
schema style:
• InetOrgPerson
• InetLocalMailRecipient
• Active Directory
• Lotus Domino
select the schema style. This automatically configures the query string
to match that schema style.
Otherwise, select User Defined, then manually configure the query
string in LDAP user query.
Base DN Enter the distinguished name (DN) of the part of the LDAP directory
tree within which FortiRecorder will search for user objects, such as
ou=People,dc=example,dc=com.
User objects should be child nodes of this location.
Bind DN Enter the bind DN, such as
cn=FortiRecorderA,dc=example,dc=com, of an LDAP user
account with permissions to query the Base DN.
Leave this field blank if you have enabled Allow unauthenticated bind.
Bind password Enter the password of the Bind DN.
Click Browse to locate the LDAP directory from the location that you
specified in Base DN, or, if you have not yet entered a Base DN,
beginning from the root of the LDAP directory tree.
Browsing the LDAP tree can be useful if you need to locate your Base
DN, or need to look up attribute names. For example, if the Base DN is
unknown, browsing can help you to locate it.
Before using, first configure Server name/IP, Use secure connection,
Bind DN, Bind password, and , then click Create or OK. These fields
provide minimum information required to establish the directory
browsing connection.