Documentation forDameware Remote & Mini Remote Control

Import users from Active Directory or a CSV file into Dameware

Technicians who use either Dameware Remote Support or Dameware Mini Remote Control to support end users must be created as users in the Dameware Administration Console. If you have a small number of users, you can create them manually. If you have a large number of users, you can save time by importing them from Active Directory or from a CSV file.

Active Directory requirements

  • Dameware Mobile Client, Dameware Mini Remote Control, and Exporter must be installed on a domain workstation, and run under a domain user.
  • Dameware Central Server must be installed on a domain workstation.
  • NTLM/NTLMv2 traffic and Kerberos authentication must be enabled.
  • You must synchronize domain users into Dameware Central Server.

NTLM/NTLMv2

Windows uses NTLM or NTLMv2 protocols by default. You should not disable this protocol in local policy or group policy. If you are required to use NTLMv2 instead of NTLM, specify this option on all computers on which you want to use Dameware.

Kerberos

Kerberos must be enabled on the Active Directory server. On most systems no additional configuration is required.

Multi-domain authentication

Multi-domain authentication works for trusted domains in one forest. When using transitive trust between domains in a forest, the Kerberos service searches for a trust path between the domains to create a cross-domain referral. In large trees, it might be more efficient to establish cross-links of bi-directional trusts between domains where there is a high degree of cross-domain interaction. This permits faster authentication by giving the Kerberos protocol shortcuts to follow when generating the referral message. Kerberos authentication uses transparent transitive trust among domains in a forest.

Kerberos cannot authenticate between domains in separate forests. To use a resource in a separate forest, the user has to provide credentials that are valid for logging on to a domain in that forest. Alternatively, if a one-way trust relationship exists, applications use NTLM authentication, if the security policy permits. This scenario, however, is not supported.

Single Sign-On cannot be used outside the Domain environment.

Import users from Active Directory

You can import users from Active Directory as Central Server users. This functionality is not available for Dameware Mobile Gateway users. If you have a large number of users, importing users from Active Directory can save time.

  1. Log into the Administration Console as an administrator.
  2. Click Central Server > Users.
  3. On the Action toolbar, click AD User Import.
  4. On the Active Directory Import wizard panel, select the import type:
    • Dameware credentials: select One-time import, and click Next.

      Dameware users imported using this method cannot use Windows authentication.

    • Windows credentials: Select Synchronized Import, and click Next.

      This method sets up automatic synchronization with Active Directory for users in the selected groups.

  5. On the Connection Details panel, select Local Domain or Custom Domain Controller.
  6. Complete the remaining fields on the Connection Details panel, and click Next.
  7. Select the groups to import, and click Next.

  8. For each group, in the License Type field, select Remote Support or Mini Remote Control.
  9. To automatically import users from Active Directory, create a schedule in the Scheduling details area.
  10. Click Add.

  11. On the Dameware Administration Console dialog box, click Yes.

    After the synchronization process, the list of users is populated in the Administration Console.

    If the users do not immediately display, click Refresh on the toolbar or close and re-open the Administration Console.

AD Manager

The Active Directory Synchronization Manager enables you to add, edit, delete and run Active Directory synchronization tasks.

  1. Navigate to Central Server > Users.
  2. Click AD Manager.
  3. To add or edit a synchronization task.
    1. Click Add or Edit.
    2. On the Connection Details panel, select Local Domain or Custom Domain Controller.
    3. Complete the remaining fields on the Connection Details panel, and click Next.
    4. Select the groups to import, and click Next.
    5. For each group, in the License Type field, select Remote Support or Mini Remote Control.
    6. To automatically import users from Active Directory, create a schedule in the Scheduling details area.
    7. Click Add.
    8. On the Dameware Administration Console dialog box, click Yes.
    9. After the synchronization process, the list of users is populated in the Administration Console.
    10. If the users do not immediately display, click Refresh on the toolbar or close and re-open the Administration Console.

  4. To delete a synchronization task, select the task and click Delete.
  5. To run a synchronization task immediately, select the tasks and click Synchronize or click Synchronize All to synchronize all tasks.

Import users from a CSV file

Complete the following tasks to import a CSV file into Dameware.

Task Steps
1. Download the CSV template

SolarWinds provides a CSV template that you can use to import users into Dameware.

  1. Log into the Administration Console as an administrator.
  2. Depending on the type of users you are importing, click Central Server > Users or Mobile Gateway > Users.
  3. On the Action toolbar, click CSV Import.
  4. Click Download template file, and save the CSV to your local machine.
2. Prepare the CSV template As you populate the CSV template with users, consider the following guidelines:
  • Do not change the name of the header. It must be the same name as the template.
  • Do not change the column names.
  • The login name and the Full Name fields must be between 5 and 126 characters.
  • The password must be 8 or more characters.
  • The description must be 256 characters or fewer.
3. Import users into Dameware
  1. Log into the Administration Console as an administrator.
  2. Depending on the type of users you are importing, click Central Server > Users or Mobile Gateway > Users.
  3. On the Action toolbar, click CSV Import.
  4. Click Browse, and select the CSV file.
  5. In the Password field, enter a default password for all imported users, and click Import.