Why is a normal account not created or disabled by the Synctool?

Introduction

This FAQ explains the following questions:

  • Why is normal account “X” not created?
  • Why is normal account “X” disabled in Zivver?
    Where “X” can be one or more normal Zivver accounts.

You can create normal accounts in Zivver through Active Directory or via an import file. Therefore this FAQ contains both an Active Directory and Import file section.

Prerequisites

  • You are using the Synctool to automatically manage accounts in Zivver.

    Are you not using the Synctool?
    Check the Audit log for the Account suspension updated event. This event shows who disabled the account.

Active directory

You are synchronizing users to Zivver from Active Directory.

Causes

The reason why an account is not created or disabled in Zivver by the Synctool is always one of:

The user is disabled in Active Directory

Check the UserAccountControl for that user in Active Directory. A typical user has the default value 0x200. Visit Microsoft documentation for more information on UserAccountControl.

The user does not meet the requirements to get a Zivver account from the Synctool

  • The Active Directory user does not reside within the Base DN configured in the Synctool connection settings.
    The Base DN is an Active Directory Organizational Unit that is pointed towards in the Synctool. This is the starting point of account provisioning via Active Directory. The Synctool can’t find the user if the Active Directory user does not reside within the Active Directory Organizational Unit or one of it’s child Organizational Units.

  • The Active Directory user can’t be found because of configured filters, such as filters on Active Directory Security Groups, Organizational Units or LDAP filters.
    If you filter on for example, an Active Directory Security Group, then make sure the Active Directory user is a member of that group.

  • The Active Directory misses one of the required attributes Full Name, Email and ZivverAccountKey(1).
    You map Active Directory attributes to Zivver accounts, so that Zivver account properties are populated with information already available in Active Directory. The Full Name, Email address and ZivverAccountKey are mandatory fields. Therefore check in Active Directory if the user has a name, email address and ZivverAccountKey filled in the attributes mapped in the Synctool.

(1) The ZivverAccountKey can be filled with for example Active Directory’s objectGUID. You can find the Active Directory attribute your organization is using as ZivverAccountKey in your Synctool configuration.

CSV import

You are synchronizing users to Zivver from a .csv or .xlsx file.

Causes

The reason why an account is not created or disabled in Zivver by the Synctool is always one of:

The user is not present in the .csv or .xlsx file

A user must be present in the file that is used to synchronize accounts to Zivver.

The column IsActive is set to False, 0 or No

Only accounts with the IsActive column set to True, 1 or Yes are created in Zivver.

TRUE changed after converting to .csv file
The string TRUE can be interpreted by Excel as Boolean and changed to “true” in your native language when converting an Excel spreadsheet to a .csv file. Make sure the string TRUE is preserved when converting a spreadsheet to a .csv file.

The user has a missing entry in the .csv or .xlsx file for Full Name, Email or ZivverAccountKey

The user must have a Full Name, Email and ZivverAccountKey filled in in the .csv or .xlsx file. These are mandatory fields.

Was this article helpful?

thumb_up thumb_down