Fortinet black logo

Administration Guide

Preview directory

Copy Link
Copy Doc ID 825689eb-200d-11e9-b6f6-f8bc1258b856:418878
Download PDF

Preview directory

Use Preview to view the list of users that are found in the directory. User records in the directory are not listed until a parameter is selected and its associated value is entered in the Filter field.

Note

The Directory Configuration must be completed before any records can be previewed. See for additional information.

View user and group records
  1. Click System > Settings.
  2. Click the Authentication folder in the tree control.
  3. Click LDAP to display the Directories window.
  4. Select a directory in the list and click Preview.
  5. Enter search criteria in the first text field, such as an ID or Last Name. Searches are not case-sensitive.

    Use asterisks (*) as wild cards in text fields if you know only a portion of a name. The wild card represents any characters. For example, enter F* in the text field and select the First Name parameter to locate all records where F is the first character in the First Name field.

  6. Select a parameter from the drop-down list.
  7. Click Search.

    Note

    An asterisk in the Role column next to an attribute value indicates that the role name has not been configured in FortiNAC. If the role does exist in FortiNAC, the attribute value appears in the Role column without an asterisk.

    Note

    Entering just the wild card in the text field returns every record in the directory and may cause time or size limit exceeded errors to occur depending on the total number of records.

    Note

    This is a view only list and is NOT imported into FortiNAC. The user information is only imported into the FortiNAC database as the user registers. The Sync Directory task in the Scheduler View is used to update user information already in the FortiNAC database with any changes made in the Directory database. See Scheduler view for additional information.

  8. Click the Groups tab to view the groups in the Directory and select the groups to import.

    All the groups in the Directory are listed along with the number of member records contained in each group.

    Note

    Selecting groups is part of the process of adding a Directory configuration, therefore, groups may already be selected.

  9. To import groups of user records from the Directory to the FortiNAC database when the Directory Synchronization scheduled task runs select the groups to be imported by checking the box(es) next to the group name.
  10. A check mark in the Is Organizational Unit column indicates that the group is an OU or a container for other groups.
  11. Click OK

Preview directory

Use Preview to view the list of users that are found in the directory. User records in the directory are not listed until a parameter is selected and its associated value is entered in the Filter field.

Note

The Directory Configuration must be completed before any records can be previewed. See for additional information.

View user and group records
  1. Click System > Settings.
  2. Click the Authentication folder in the tree control.
  3. Click LDAP to display the Directories window.
  4. Select a directory in the list and click Preview.
  5. Enter search criteria in the first text field, such as an ID or Last Name. Searches are not case-sensitive.

    Use asterisks (*) as wild cards in text fields if you know only a portion of a name. The wild card represents any characters. For example, enter F* in the text field and select the First Name parameter to locate all records where F is the first character in the First Name field.

  6. Select a parameter from the drop-down list.
  7. Click Search.

    Note

    An asterisk in the Role column next to an attribute value indicates that the role name has not been configured in FortiNAC. If the role does exist in FortiNAC, the attribute value appears in the Role column without an asterisk.

    Note

    Entering just the wild card in the text field returns every record in the directory and may cause time or size limit exceeded errors to occur depending on the total number of records.

    Note

    This is a view only list and is NOT imported into FortiNAC. The user information is only imported into the FortiNAC database as the user registers. The Sync Directory task in the Scheduler View is used to update user information already in the FortiNAC database with any changes made in the Directory database. See Scheduler view for additional information.

  8. Click the Groups tab to view the groups in the Directory and select the groups to import.

    All the groups in the Directory are listed along with the number of member records contained in each group.

    Note

    Selecting groups is part of the process of adding a Directory configuration, therefore, groups may already be selected.

  9. To import groups of user records from the Directory to the FortiNAC database when the Directory Synchronization scheduled task runs select the groups to be imported by checking the box(es) next to the group name.
  10. A check mark in the Is Organizational Unit column indicates that the group is an OU or a container for other groups.
  11. Click OK