CSM 10.4 Documentation

Home

Map the CSM Customer Object to a Directory Service

After the General properties window is complete, map Customers to the CSM Business Object.

Use the LDAP Mapping Wizard to define:

  • Directory services
  • Group information
  • Business Objects to use LDAP data
  • Fields to map to LDAP attributes

To map a CSM Business Object to Directory Service objects:

  1. In a newly created Blueprint, go to the Object Manager.
  2. Select Customer-Internal Business Object. Under Structure, select Map to Active Directory to open the LDAP Mapping Wizard.
  3. Select Next.
  4. Select the LDAP directory service to use for the mapping, and then select Next.
  5. Select if the new LDAP Business Object is part of a group.
    Note: This step is shown only if mapping a New Object.
    • Not a Member of a Group: The Business Object is not a member of a group.
    • Group Leader: The Business Object is a group leader. A group leader is an object that has other Business Objects as its children and holds the common fields shared by the children Business Objects.
    • Member of Group: The association to a group. When selected, the drop-down list is enabled. Select an item.
    • Group Members: Select a list item to select the group members (only one item can be selected).
  6. Set up the CSM Business Object to use directory service data:
    1. Cherwell Service Management Business Object: Provide a name for the CSM Business Object. This autopopulates with the Object that is selected in the Blueprint.
    2. Directory Service object: Scroll down and select User.
    3. Reload Schema button: Select the Reload Schema button to reload the Active Directory objects. A warning appears that this function can take a while.
    4. Additional Filters on User: The following Out-of-the-Box (OOTB) filters are in place. The filters are applied to filter out the records returned.
      1. ObjectCategory=Person: Ensures that computers are not included along with people in the records returned.
      2. User accounts that are not disabled: Ensures that disabled User accounts are not included in the records returned.

    To add additional filters, select Add.

    Note: Be sure to map the field that holds the User ID of each User. In Active Directory, this is usually SAMAccountName. This field is needed to synchronize when performing a User re-import action.
  7. Select Next.
  8. Select Add to add fields to map on the Map fields to LDAP attributes page to open the Map LDAP Field window.
  9. Select User Attribute.
  10. Select either:
    • New field: Creates a new field. Select an option in the Data Type drop-down list and provide the size.
    • Existing field: Select this radio button, and then select an already existing field in the drop-down list.
    Note: The System_LDAPPath field is a reserved system field and is not for Customer mapping.
  11. Select the Auxiliary attribute radio button and provide the attribute name. The Auxiliary attribute text box extends the mapping functionality to allow entry of an attribute name that is not structurally defined on the selected LDAP class but should be included in the mapping process.
  12. Select Finish.

    The Map Wizard closes, and the Business Object Properties window opens.

  13. Publish the Blueprint.
  14. Import Customers by Importing Directory Services Data into the Business Object.

Was this article useful?