Layton ServiceDesk - Utilities - LDAP Import End User

From Layton Support
Revision as of 15:22, 24 June 2013 by Tscholl (Talk | contribs)

Jump to: navigation, search

Btn back up.png Back to Contents

Contents

Setting up the LDAP (Active Directory) Connection

The LDAP End User import function allows you to connect to an Active Directory server or multiple servers and pull back user information. The import may be processed manually and it can also be configured to allow Layton ServiceDesk to automatically create and update (but not remove) end users from information captured from Active Directory. Field mappings (Map Fields button) may be specified to ensure that all required data is captured and filters (Filter Users button) provide the ability to select which OUs or Users are imported.

To set up an LDAP connection, go to Administration > Utilities > LDAP (AD) Import End User. Any existing LDAP connections will be displayed in the list:


Ldap import end user panel.png


To create a new connection, click 20px and then a pop-up dialog will appear:


Ldap import end user add server.png


Setting Description
Server Name Name of the connection
LDAP Server Type Selects the type of LDAP server, currently limited to Active Directory
Server Enter the LDAP Server address in the following format: LDAP://servername (LDAP must be capitalized)
Department End User's Department
Usual Site End User's Usual Site. This will be used to auto-populate the Site field in Requests submitted by the End User or by an Analyst.
Telephone End User's telephone number
Email End User's email address. If your Incoming Email Settings have been configured, this will be used to automatically identify the End User who submitted the email. If Outgoing Email Settings have been configured, and Email Notifications have been enabled in Email Settings & Bodies, then the End User will receive Email Notifications to this email account.
Fax End User's fax number.
NTLM Login Turn On to allow NTLM auto-login, Off to disable.
Auto Login Turn On to allow Auto-login, Off to disable.
Block Survey Turn On to block Surveys for this End User, Off to allow.

Server Name

This is simply a name used to identify this LDAP connection. It is not mandatory and any value can be entered.


LDAP Active Directory

This setting contains the type of LDAP connection. At this stage only Active Directory is supported and so the two options are Active Directory of none.

LDAP Server

This contains the LDAP Server to connect to. An example string is as follows: LDAP://SERVER1

Where SERVER1 is the LDAP server name to connect to.

LDAP User

Specify the user account that will be used to access the LDAP server. The account used will need to have permission to access the LDAP server.

LDAP Password

The password for the LDAP User account above.

Filter End Users with Empty Email

If turned on Layton ServiceDesk will not import any Active Directory users if they do not have an email address.

LDAP End User Auto Import

This contains the frequency at which the import is run. Settings are Never, Hourly and Daily at a specified hour. If you are only to run manual imports, you should specify Never. The automatic import is run by the Layton ServiceDesk background process and does not require any Analyst intervention or an Analyst to be logged in the system.

Import AD End User Default Password

This allows you to specify a default Password used by all End Users imported from AD. This is useful for new End Users so that the same password can be given out and then changed by the End User if allowed for subsequent logins.

Company

This field will only be displayed if you have turned On thee Company Level feature in Administration > System Settings > Application Settings. See the Company section for more information. If you are supporting End Users from multiple companies then you can assign the End Users from this LDAP connection to a particular company. You will need to have created the Companies first in Administration > Users & Groups > Manage Company.

Once the LDAP connection has been saved it will be displayed in the list of LDAP connections along with options to Map fields, Filter Users & Groups, view the log file and manually run the import.

Setting up Active Directory Mappings & Filters

To complete the set up of the Active Directory connection the field mappings and filters need to be configured. Once the LDAP connection has been configured as outlined in the above section the Mappings and Filters can then be applied by clicking on Map Fields button or Filter button in the LDAP connection list.

Active Directory Attribute Mapping

Selecting the Map Fields button will allow you to select an End User field and map this to an Active Directory Attribute.

If the sys_eusername field is not mapped it will be mapped by default to the login name of the directory user. The Active Directory attribute is a free type field as Versions of Active Directory are extensible and can have custom attributes attached to them. A list of standard Active Directory Attributes for 2000/2003 domains are shown below:

2000 Server Domain 2003 Server Domain Fields to Map
mail mail sys_email
name samaccountname sys_eusername
givenname givenname sys_forename
sn sn sys_surname
department department sys_eclient_id
DisplayName DisplayName Map to user defined field


To obtain a complete list of LDAP attribute names, see Methods to retrieve Active Directory Attributes below.

Btn back up.png Back to Contents

Retrieving Additional Active Directory Attributes

Above are the most common settings for most domains, however these may not work in every environment. The most effective way to obtain the LDAP mappings for your domain is to run the LDP tool.

  1. Log into the LDAP server as a domain admin.
  2. Run LDP.exe.
  3. From the Connection menu, click Connect. In the Connect pop up, ensure the Domain controller's machine name appears, and leave the rest as default, then click OK. You should now see some information about the Active Directory schema.
  4. From the Connection menu, click Bind. A Bind window will pop up asking for your user name and password. Enter these credentials, then ensure the correct domain name appears in the Domain box, then click OK.
  5. Click the View menu and select Tree. A Tree view pop up will appear, asking for a BaseDN. Leave it blank and click OK.
  6. In the left-hand pane, you should now see a tree structure of the different OUs that have been created in Active Directory.
  7. Expand an OU. You should now see a list of users identified as an LDAP string. Double-click one of the user strings in the left-hand pane. In the right-hand pane, you should now see the user within the pane. All LDAP attribute names are now clearly identified showing something like this:
Expanding base 'CN=Glenn Parker,CN=Users,DC=domain,DC=local'...
Result <0>: (null)
Matched DNs:
Getting 1 entries:
>> Dn: CN=Glenn Parker,CN=Users,DC=domain,DC=local
1> memberOf: CN=users,CN=Builtin,DC=domain,DC=local;
1> accountExpires: 9223374567854775807;
1> adminCount: 0;
1> badPasswordTime: 14658789812203906250;
1> badPwdCount: 1;
1> codePage: 0;
1> cn: Glenn Parker;
1> countryCode: 0;
1> department: Accounting;
1> displayName: Glenn Parker;
1> mail: [email protected];
1> givenName: Glenn Parker;
1> instanceType: 4;
1> lastLogoff: 0;
1> lastLogon: 127590245253906250;
1> logonCount: 2;
1> distinguishedName: CN=Glenn Parker,CN=Users,DC=domain,DC=local;
1> objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=domain,DC=local;
4> objectClass: top; person; organizationalPerson; user;
1> objectGUID: 5a3456cb-9723-4r123-8172-06231223b048;
1> objectSid: S-15-B2768d30-1E9285F2-8Fc3EE1G-414;
1> primaryGroupID: 513;
1> pwdLastSet: 127590244556093750;
1> name: Glenn Parker;
1> sAMAccountName: Gparker;
1> sAMAccountType: 8023016168;
1> userAccountControl: 64546;
1> userPrincipalName: [email protected];
1> uSNChanged: 52347;
1> uSNCreated: 6719;
1> whenChanged: 4/26/2005 17:27:35 Eastern Standard Time `Eastern Standard Time;
1> whenCreated: 8/23/2004 8:52:4 Eastern Standard Time Eastern Standard Time;

Note: Any fields to be imported from Active Directory that are not already identified in HelpBox (e.g. Address, State, Zip, etc.), will need to be added to the user table via Settings > Data Design > End User Data. Once you have added your custom fields, go Form Design > End User to add the new user-defined fields. When the import runs, it will allow you to populate these fields.

Filtering Users & Organizational Units

Selecting the Filter button in the LDAP connection list will allow you to select which OUs and/or users are to be imported. The Active Directory tree structure will be displayed with OUs indicated by a folder button and users represented by a user button. Select which OUs and/or users you wish to import. Click the save button to save the filter settings.

Running the Import

The LDAP Active Directory import will run automatically according to the setting specified in the “LDAP End User Import” section of the LDAP configuration settings. If this field was set to “Never” the import can be run manually by clicking the Import Users button . This runs the Import in three steps and outputs the results to a log file.

  1. The import checks for all End Users in Layton ServiceDesk that are not in Active Directory. These users are written to the Log file. They can be dealt with by the Layton ServiceDesk Administrator at a later time.
  2. The import checks for all End Users in Layton ServiceDesk that are present in Active Directory. If they are included in the Filter then these users are updated with data from Active Directory and written to the Log file.
  3. The import checks for all users in Active Directory that are not listed as End Users in Layton ServiceDesk. If they are selected in the filter then Layton ServiceDesk will create these End Users from Active Directory. These users are also written to the Log file.
The log files can be viewed by clicking the View Log button.

Btn back up.png Back to Contents

Personal tools
Namespaces

Variants
Actions
Main Page
Online User Guides
General Support
Release Notes
Toolbox