One of the things you can do with Freshservice Probe is import requesters from your Active Directory.


By default, Probe maps the following AD fields to the corresponding (default) requester fields:


 

AD Fields

Requestor Fields

First Name

First Name

Last Name

Last Name

Email (Required)*

Email

Phone

Phone (Work)

Mobile

Phone (Mobile)

Manager

Reporting Manager

Title

Title

Department

Department

Street + P.O.Box + City + State/Province +Zip/Postal Code + Country/Region

Address


*Note: "Email" is a mandatory field for AD Users. If this field is empty, the user will not be created in Freshservice. 

This default mapping cannot be modified. If you have to modify the field mapping used, you can create custom user field mappings and map any active directory attribute to a requester field in Freshservice. This works for default, as well as custom fields at both places.


Here’s how you can create and use custom mappings:


1. Log in to Freshservice as an Admin.

2. From the Admin console, click on Discovery under Asset Management.


3. Click on Settings and on the next screen, go to the User Field Mapping tab to add a custom mapping or edit an existing one.


4. Enter a name and description. Then select the AD fields you want to map against the corresponding requester field from the drop-down menu.

Note: If you want to map "sAMAccountName" field in AD with a User field in Freshservice, then it has to be mentioned in the same exact case (sAMAccountName)




5. The drop-down will not display custom AD fields, but you can add one by typing out its name.

6. Click on 
Save/Update once done.


7. In Admin -> Discoverya list of all the active Probe installations is displayed. You can change the User Field Mapping for each one by choosing the required field mapping from the drop down list.




In the Freshservice probe, the selected field mapping is displayed in the Import Active Directory Users section.