Language availability

   

Track-It! 2020 Release 03 online technical documentation is also available in the following languages:

  • French
  • German
  • Portuguese (Brazil)
  • Spanish
  • Spanish (XL)

The displayed language depends on your browser language. However, you can change languages from the Language menu.

Importing users from Active Directory

Track-It! enables you to import user data automatically (technicians and requestors) through a connection with the Microsoft Active Directory server. Active Directory enables you to import data seamlessly and securely. By importing users from Active Directory, you do not have to spend time manually entering data and creating requestors and technicians. You can configure the required field mapping, organize the data based on your requirements. You can configure connections with multiple Active Directory servers.

This topic contains the following information:

Overview of the Active Directory setup

The following video (10:18) provides an overview of the Active Directory setup and the Track-It! Directory Importer:



https://youtu.be/f3F7dCMPEfE Open link

The Track-It! Directory Importer enables you to perform the following tasks:

  • Import users and user information
  • Designate the users as technicians or requestors
  • Map Active Directory source fields to Track-It! fields
  • Assign licenses to imported users
  • Enable a schedule to import users on a recurring basis

You must have the system administrator permission to perform the tasks mentioned in this topic. The following figure shows the process to import users from Active Directory:

Before you begin

Ensure that the required user data is present on the Active Directory server.

If you want to assign a group to the imported technicians, you must create and configure the group in Track-It!. For more information, see Creating and managing groups.

Configuring a connection to Active Directory

To import users in Track-It! from Microsoft Active Directory, you must establish a secure connection to the Active Directory server. After configuring the connection, you can test if the connection is set up successfully. Establishing a connection to the Active Directory is a one-time activity. If you want to connect to a different Active Directory server, you must override the existing settings.

Based on the authentication policy of the Active Directory server, you must update the password in the Directory Service settings. For example, if your authentication policy says that you must change your Active Directory password every 90 days, you must update the password in Track-It! Directory Service settings after 90 days.

Note

You can configure a connection to the Active Directory by using the domain name only. Configuring a connection to Active Directory by using the IP address is currently not supported.

To add and configure a connection to Active Directory

  1. On the header bar, expand the hamburger menu and select Configuration.
  2. Select Application Settings >  Directory Importer > Directory Service.
  3. To add a connection to a new Active Directory, click New.
  4. In the Add Directory Service dialog box, perform the following actions.
    1. In the Domain Name field, enter your domain name.
    2. In the User Name field, enter the user name to access Active Directory server.
    3. In the Password field, enter the password for the Active Directory server.
    4. In the Confirm Password field, enter the password again.
    5. (2020 Release 02) (Optional) To enable a secure LDAP connection, click the Use Secure LDAP check box.
    6. (Optional) To test the connection to the Active Directory server, click Test Connection.
    7. Click Save.
  5. To configure connection to additional Active Directories, repeat step 3 and 4.
  6. (Optional) To edit a connection to an Active Directory, select the Active Directory and click Edit .
  7. (Optional) To delete a connection to an Active Directory, select the Active Directory and click Delete .

Mapping Track-It! fields to Active Directory fields

You can map the Track-It! fields to Active Directory fields, which specifies a source field in Active Directory and associates it to a destination field in Track-It!.

For example, you can map the First Name field in Track-It! with the givenName field in Active Directory. The following table provides information about the out-of-the-box field mappings:

Track-It! fieldActive Directory field
  • Technician ID
  • Requestor ID
sAMAccountName
First NamegivenName
Last Namesn
Email Addressmail
Windows User IDsAMAccountName
Use Windows Authentication[1]
Self Service Access Level

Specify one of the following Self Service Access Levels:

  • Requestor
  • Department
  • Location
  • Department and Location

Key considerations

The following considerations apply:

  • By default, the Technician ID and Requestor ID fields are mapped to the sAMAccountName field in the Active Directory and you cannot modify this mapping. However, you can map the sAMAccountName field to other fields in Track-It!.
  • If you do not map the First Name and Last Name fields, by default, the First Name field is mapped to the sAMAccountName field and the Last Name field is imported with static data <Last Name>. You can map the Location and Department fields, but not their sequence fields.

    Notes

    • If the value of sAMAccountName is more than 30 characters, the import fails.
    • Also, if the value of sAMAccountName contains an apostrophe and is mapped to Login ID or Technician ID fields for technicians, the imported value does not contain an apostrophe ('). However, if the sAMAccountName field is mapped to any other field, the value is imported with the apostrophe.
  • Apart from sAMAccountName field, Track-It! provides five out-of-the-box mappings. You can map additional fields or modify the existing mappings.

  • If you do not want to map a Track-It! field with an Active Directory field, you can also enter a value manually between the square brackets ([]). For example, instead of mapping the Location field in Track-It! to a field on Active Directory, you can simply enter [San Jose] in the Select a directory field. After the import is complete, the location for users is assigned as San Jose.

  • You can add static data to a field and also map a field from Active Directory. Select a field from the Select a directory list and add the data between the square brackets. For example, Location = [San Jose] + postalCode. After the import is complete, the location for users is assigned as San Jose and the value of the postalCode field.

  • By default, the Technician ID and Requestor ID fields are mapped to the Windows User ID field in Active Directory. In this case, although the Windows Authentication might not be enabled in the Track-It! application, the technicians and requestors can still use the Windows Authentication to log in.
  • If the logged-in user's data is modified during the import, the password of the logged-in user is reset to the default password. Also, if the Use Windows Authentication field is mapped for the import, after the import is complete, the user can log in using the Windows credentials also.

To map fields in Track-It! to Active Directory fields

  1. On the Track-It! header bar, expand the hamburger menu and select Configuration.
  2. Select Application Settings >  Directory Importer  Field Mappings.
  3. From the Select Active Directory Domain list, select an Active Directory from which you want to import users.
  4. Click one of the following tabs:
    • Technicians - to map fields for technicians
    • Requestors - to map fields for requestors
  5. (Optional) If you click the Technicians tab, from the Assign all imported technicians to this group list, select a group to which you want to assign the users. 
  6. From the Select a Track-It! field list, select an appropriate field as the destination field.
  7. From the Select a directory field list, select an appropriate source field.
  8. (Optional) To map additional fields, click and repeat steps 5 and 6.
  9. (Optional) To remove a field mapping, next to field that you want to remove, click .
  10. (Optional) To restore the default mapping, click Restore Default Mapping.
  11. Click Save.

Selecting a group and assigning licenses

After you map the required fields, you must select an Active Directory group from which you want to import users and the type of license you want to assign in Track-It!. After the connection with the Active Directory is configured, all the groups that contain data in Active Directory are displayed in the Select Directory group list.

Key considerations

The following considerations apply:

  • You must also configure the type of license that you want to assign to the requestors and technicians after the import is complete. The licenses for requestors and technicians are different. For more information, see Licenses.
  • If the total number of Named licenses are consumed, you can still assign the technicians the Named licenses, but they will be assigned the Concurrent license. For example, you have 5 available Named licenses and you import technicians from a group that contains 10 users, the first 5 users are assigned the Named license and the other 5 users are assigned the Concurrent license.
  • If users already exist in Track-It! and they are imported again because they are a part of an Active Directory group, the data for existing users is modified based on the data imported from Active Directory.
  • If you do not want to assign a license to users (technicians and requestors), you can select the No License - Inactive option from the Select Track-It! License Type list. In this case, the imported users are marked as inactive in Track-It!.
    • To make the users (technicians and requestors) active during import, go to Field Mappings, select Inactive from the Select a Track-It! field list, and set the value to [0]. For more information see Mapping Track-It! fields to Active Directory fields.
    • To make the technicians active after import, you must clear the Mark as Inactive check-box in the Technician: technicianName dialog box and assign a license to the technician. For more information, see Creating and managing technicians.
    • To make the requestors active after import, you must clear the Mark as Inactive check-box in the Requestor: requestorName dialog box and assign a license to the requestor. For more information, see Creating and managing requestors.
  • When importing users from a group, you can delete users who are present in Track-It! but are no longer present in Active Directory. If you do not select the Delete Technicians and Requestors that are not found in Active Directory check box while importing, these users are imported and marked as inactive.

You must have system administrator permission in Track-It! and domain administrator permission for the Active Directory server to view the deleted users in Active Directory.

To select a group and assign a license

  1. On the header bar, expand the hamburger menu and select Configuration.
  2. Select Application Settings >  Directory Importer > Selection and Licensing.
  3. From the Select Active Directory Domain list, select an Active Directory from which you want to import users.
  4. Click one of the following tabs:
    • Technicians  
    • Requestors
  5. From the Select Directory group list, select the group on Active Directory from which you want to import users.
    If you a select a group that contains multiple organizational units (OUs) or containers, the users from all OUs and containers are imported.
  6. From the Select Track-It! License Type list, select a license you want to assign to the imported users.
    For more information about the license types, see Licenses.
  7. (Optional) To add more groups to import users, click and repeat steps 5 and 6.
  8. (Optional) To remove a group, click .
  9. (Optional) To delete users in Track-It!, select the Delete Technicians and Requestors that are not found in Active Directory check box.
  10. Click Save.

Importing users

After you've selected the user groups from your directory service to import into Track-It! as Users or Technicians, you need to run the Directory Importer, either manually or through scheduling an import.  

You can schedule only one Directory Importer scheduler to run:

  • Daily at a designated time
  • Multiple times a week on a specific time interval
  • Monthly on a specific date or at a specific time interval

Key considerations for importing users

The following considerations apply to importing users:

  • You can configure the Directory Importer to remove or disable users no longer found in the directory. If a user is disabled in the Active Directory, the Directory Importer will revoke the Self-Service license from the user. However, if that user is re-enabled in the Active Directory, the Directory Importer does not re-enable the license.  This can save you time when creating or updating technicians and requestors.
  • The start date of an Active Directory schedule is based on the application server time zone.
  • Any error generated for a ticket schedule is recorded in the Service Management log file.
  • Import Logs are logged in the DirectoryImporter_YYYY-MM-DD_HH-mm-SS file. In the file name, YYYY-MM-DD_HH-mm-SS is the date and time of creation of the file. 
  • The Active Directory log file displays:
    • Successful imported users
    • Failed users
    • Skipped users
  • You need system administrator permissions to scheduling the Active Directory scheduler.
  • If you have a scheduled import from a previous version of Track-It! (2019 Release 02 or earlier), you must reconfigure the schedule using the procedure in this topic.

  • (2020 Release 03) If you import users from an Active Directory, the user data is truncated if that data exceeds the character-size limit of the Track-It! field.
    The information about the truncated data is logged in a log file at Information log level.

    Example

    The Department field has a character-size limit of 50 characters. If you import a user from the Active Directory, then the data that is imported to the Department field is truncated after 50 characters.

To configure a schedule for an Active Directory

  1. Add or configure a connection to Active Directory. For more information, see To add and configure a connection to Active Directory.
  2. On the Directory Service page, select Enable Scheduled User Import as shown in the following figure:

  3. In the Start Date field, select a date to schedule the Active Directory import.
    The schedule is activated only on the selected date. You cannot select a date from the past.

  4. In the Recurrence Pattern section, specify a pattern according to your requirements.

    Note

    If you add a Recurrence Pattern for Ticket, Report, or Directory Import scheduler to run every n days (where n is more than 1), it recurs every nth day from the 1st day of the month and not from the day when you scheduled it.

    Example

    You have added a schedule on the 2nd day of the month to run every 6 days. The scheduler will run every 6th day starting from the 1st day of the month. This means that it will run on the following days:

    • 7th
    • 13th
    • 19th
    • 25th
    • 31st (if applicable)
  5. Click Save.

To import users manually

The following considerations apply to a manual import of users:

  • The DirectoryImporter_YYYY-MM-DD_HH-mm-SS file (located in the Logs folder on the server on which Track-It! is installed) contains details about users that are successfully imported and users that were not imported. You can also view the reasons for failure in the ServiceManagement_YYYY-MM-DD file on the server.
  • When you import the technicians, you must manually reassign the groups.
  • You can view the details of users that are imported in the Requestors and Technicians screen.

Perform the following steps to import users manually:

  1. On the Track-It! header bar, expand the hamburger menu  and select Configuration.
  2. Select Application Settings >  Directory Importer > Directory Service.
  3. In the User Import section, click Import Users.
    The import status and the last import run details are displayed.
  4. (Optional) To view the import details, check the DirectoryImporter_YYYY-MM-DD_HH-mm-SS file in the Logs folder of the server on which Track-It! is installed.

To edit or disable an Active Directory scheduler

  1. Navigate to the Scheduled Tickets page (hamburger menu  > Configuration > Application Settings > Directory Service).
  2. On the Directory Service page, perform one of the following actions:

    ActionSteps
    To edit a scheduled Active Directory or enable a scheduled user import

    Perform the following steps:

    1. Select the Enable Schedule User Import check box.
    2. Specify the new recurrence pattern or start date in the appropriate fields.

    Note

    Editing an Active Directory schedule affects the existing Active Directory scheduler because you can schedule only one Active Directory scheduler at a time.

    To disable a scheduled user import

    Clear Enable Schedule User Import.


    The following conditions apply:

    • The schedule that you select applies to every active domain on your system.
    • The Active Directory scheduler functions independently.
    • Only one Active Directory Importer scheduler is displayed even when it is active for multiple domains.
    • When an Active Directory schedule is running, the manual import feature is disabled.

Enabling a schedule to import users on a recurring basis

You can set up a schedule to import users from the Active Directory on a daily, weekly, or monthly basis.

  1. On the Track-It! header bar, expand the hamburger menu  and select Configuration.
  2. Select Application Settings >  Directory Importer > Directory Service.
  3. Select the Active Directory that you want to import on a recurring basis, and then select Enable Scheduled User Import.
  4. Select the Start Date, and then from the Recurrence Pattern options set up a daily, weekly or monthly schedule to import users.

  5. Click Save.

You can view the import schedule from the Scheduled Jobs module.  For more information, see Viewing scheduled jobs.


Was this page helpful? Yes No Submitting... Thank you

Comments