Layton ServiceDesk - Utilities - LDAP Import End User

From Layton Support
Revision as of 12:54, 1 July 2010 by Admin (Talk | contribs)

(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search

Contents

Importing End Users

The LDAP End User import function allows you to connect to an Active Directory server or multiple servers and pull back user information. The import can be processed manually or can be configured to allow Layton ServiceDesk™ to automatically create and update (but not remove) end users from information captured from Active Directory.

Field mappings (Map Fields icon) can be specified to ensure that all required data is captured and filters (Filter Users icon) provide the ability to select which OU’s or Users are imported.

Setting up the LDAP (Active Directory) Connection

To set up an LDAP connection go to Administration | Utilities | LDAP (Active Directory) Import End User. Any existing LDAP connections will be displayed in the list. To create a new connection click the Add icon and then a pop up dialog will appear with the following configuration settings:

Server Name

This is simply a name used to identify this LDAP connection. It is not mandatory and any value can be entered.

LDAP Active Directory

This setting contains the type of LDAP connection. At this stage only Active Directory is supported and so the two options are Active Directory of none.

LDAP Server

This contains the LDAP Server to connect to. An example string is as follows: LDAP://SERVER1

Where SERVER1 is the LDAP server name to connect to.

LDAP User

Specify the user account that will be used to access the LDAP server. The account used will need to have permission to access the LDAP server.

LDAP Password

The password for the LDAP User account above.

Filter End Users with Empty Email

If turned on Layton ServiceDesk will not import any Active Directory users if they do not have an email address.

LDAP End User Auto Import

This contains the frequency at which the import is run. Settings are Never, Hourly and Daily at a specified hour. If you are only to run manual imports, you should specify Never. The automatic import is run by the Layton ServiceDesk background process and does not require any Analyst intervention or an Analyst to be logged in the system.

Import AD End User Default Password

This allows you to specify a default Password used by all End Users imported from AD. This is useful for new End Users so that the same password can be given out and then changed by the End User if allowed for subsequent logins.

Company

This field will only be displayed if you have turned on the Company Level feature in Administration | System Settings | Application Settings. See the Company section for more information. If you are supporting End Users from multiple companies then you can assign the End Users from this LDAP connection to a particular company. You will need to have created the Companies first in Administration | Users & Groups | Manage Company.

Once the LDAP connection has been saved it will be displayed in the list of LDAP connections along with options to Map fields, Filter Users & Groups, view the log file and manually run the import.

Setting up Active Directory Mappings & Filters

To complete the set up of the Active Directory connection the field mappings and filters need to be configured. Once the LDAP connection has been configured as outlined in the above section the Mappings and Filters can then be applied by clicking on Map Fields icon or Filter icon in the LDAP connection list.

Personal tools
Namespaces

Variants
Actions
Main Page
Online User Guides
General Support
Release Notes
Toolbox