Importing LDAP Users

You can import user accounts from LDAP into SBM. Use search filters to specify the users you want to import, and then import those users as "copies" of an existing SBM user. Optionally, you can choose to create Contact records for imported users as well.
Tip: If you want contact records to be associated with SBM user accounts, import contact data at the same time you import user account data.

When you import user records, uniqueness is guaranteed by the login ID and the LDAP UID. A new user is not automatically added if a user already exists with the same login ID.

To import user accounts from LDAP:

  1. From the Administrator Portal, click Import Users.
  2. Select the Import users from LDAP option.
  3. Specify LDAP search and server settings as described in LDAP Search Settings.
  4. Click Refresh in the LDAP Attributes Sample Data section until you find an LDAP user or group with attributes that match the users you want to import into SBM.
  5. Map SBM user attributes to LDAP attributes, following the steps in User Attributes Map.
  6. Optionally, specify group attributes to create new SBM groups based on LDAP groups for imported users. Use the Group Query Parameters section to limit the groups that are created. For details, refer to User Attributes Map.
  7. In the User Import Options section, click Find to select a template SBM user and replacement options as described in User Import Options.
  8. Optionally, select the Create Associated Contacts check box to create SBM contact records for imported users. For details, refer to User Import Options.
  9. Specify an additional filter, and then click the Refresh button in the Find Candidates section to return a list of potential LDAP users to import.
    Tip: If no results are returned with the specified filter, click Refresh in the LDAP Attributes Sample Data section, and then click Refresh again in the Find Candidates section.
  10. Select the users you want to import.
  11. Set logging parameters as described in LDAP Logging and E-mail Options.
  12. Decide if temporary passwords should be generated for active users that are imported or updated. This option is useful in the event that the e-mail that contains the user's initial temporary password is sent to the wrong e-mail address or if it is no longer available. Note the following:
    • If your system will not use LDAP authentication after the import is finished, this option helps ensure that users are not created with empty passwords.
    • When this option is selected, an e-mail is automatically sent to each user with the newly-generated temporary password.
    • If new users have not changed their temporary passwords yet, and you are updating users, this option regenerates the temporary passwords for those users as well. The users will still be required to change the password upon initial log in.
    • This option is selected by default.
  13. Scroll up, and then click the Save icon next to Import Option Set. Save your settings so that they are available to you for future imports. For details, refer to Saving Import Options.
  14. Click Import now.
  15. Select the Import Log tab to monitor the progress of your import.