2.3 Importing the ZENworks User Source to Novell Service Desk

  1. Log in to the Novell Service Desk user interface.

    For more information on logging in to Novell Service Desk, see Section 2.1, Logging in to the Novell Service Desk User Interface.

  2. Click Setup > Authentication.

  3. On the LDAP or Active Directory Setup page, click Edit.

  4. Select one of the following authentication types:

    • LDAP Server Authentication: Go to Step 5.

    • Active Directory Server Authentication: Go to Step 6.

  5. (Conditional)If you are using LDAP server authentication, configure the settings:

    1. Fill in the following fields:

      Security: Select the type of user authentication (Secure Socket Layering (SSL) or Clear Text authentication). You can choose to use an anonymous or password-protected login. If you choose an anonymous login, ensure that anonymous access to the directory is available.

      Server Host: Specify the host name or IP address of the LDAP server.

      Server Port: Specify the LDAP server port. The default port is 389.

      User Name: Specify the username to authenticate in to the LDAP server or leave this blank for anonymous connections. For example, cn=admin,o=novell.

      Password: Specify the password.

      BaseDN: Specify the base domain name.

      The base domain name refers to the domain location of the user groups. For example, if the location of the user groups is ou=UserGroups,ou=MIS,dc=myoffice,dc=mycompany,dc=com, you must specify ou=UserGroups,ou=MIS,dc=myoffice,dc=mycompany,dc=com.

      Include Customers: Ensure Yes is enabled. Internal Authentication is not supported by ZENworks.

      Mix Mode: Ensure No is enabled. Internal Authentication is not supported by ZENworks.

      Default Timezone: Select the default time zone to be applied to all the user accounts that are imported by using the authentication server.

    2. Click Save.

    3. Click Advanced.

    4. Set the GUID option to Standard, and select GUID.

    5. Skip to Step 7.

  6. (Conditional) If you are using Active Directory server authentication, configure the settings:

    1. Perform the following fields:

      Domains: Click New to specify a Active Directory domain.

      Security: Select the type of user authentication (Secure Socket Layering (SSL) or Clear Text authentication). You can choose to use an anonymous or password-protected login. If you choose an anonymous login, ensure that anonymous access to the directory is available.

      Server Host: Specify the host name or IP address of the Active Directory server.

      Server Port: Specify the Active Directory server port. The default port is 389.

      User Name: Specify the username to authenticate in to the Active Directory server or leave this blank for anonymous connections.

      Password: Specify the password.

      Users Node: The component of the base domain name that refers to the location of the User Groups. For example, cn=users.

      Include Customers: Ensure Yes is enabled. Internal authentication is not supported by ZENworks.

      Mix Mode: Ensure No is enabled. Internal authentication is not supported by ZENworks.

      Default Timezone: Select the default time zone to be applied to all the user accounts that are imported by using the authentication server.

    2. Click Save.

    3. Click Advanced.

    4. Set the GUID option to Standard, and select objectGUID.

  7. Click Test to create a connection to the LDAP Server.

    or

    Click Sync to run the synchronization process manually. This is useful for the initial deployment and when new directory server accounts have been created for users requiring immediate access to the system.