Fortinet 5.0 Patch 6 Microscope & Magnifier User Manual


 
Fortinet 228 FortiWeb 5.0 Patch 6 Administration Guide
3. Configure these settings:
4. Click OK.
5. To activate the user account, you must indirectly include it in a server policy that governs
connections to your web servers. Continue with “Grouping users”. (For an overview, see “To
configure and activate end-user accounts” on page 225.)
See also
Grouping users
Configuring LDAP queries
Configuring RADIUS queries
Configuring NTLM queries
Configuring queries for remote end-user accounts
FortiWeb supports multiple query types that you can use to authenticate users with accounts
stored on remote servers, rather than with accounts on the FortiWeb itself.
Configuring LDAP queries
FortiWeb can use LDAP queries to authenticate and authorize end-users’ HTTP requests to
protected web sites. For details, see “Offloading HTTP authentication & authorization” on
page 225. FortiWeb can also use LDAP queries to authenticate administrators’ access to the
Setting name Description
Name T
yp
e a name that can be referenced in other parts of the configuration,
such as Jane Doe.
Do not use special characters. The maximum length is 35 characters.
Note: This is not the user name that the person must provide when
logging in to the CLI or web UI.
User Name Type the user name that the client must provide when logging in, such
as user1.
The maximum length is 63 characters.
Password Type a password for the user account.
The maximum length is 63 characters.
Tip: For improved security, the password should be at least eight
characters long, be sufficiently complex, and be changed regularly. To
check the strength of your password, you can use a utility such as
Microsoft’s password strength meter.