To authenticate end-users from Active Directory through OpenLDAP

  1. Select Data Source from the Directory menu
  2. Check the Use For Auth Checkbox
  3. Follow the Steps for Adding an LDAP Data Source
  4. Create a new Service and select OpenLDAP and the Service Type
  5. Select the Interface and Data Source you want to use (include LDAP Data Source created in step 3)
  6. Select OpenLDAP from the Systems->Settings menu
  7. Enter the Given Name, Surname, Username, and Password
  8. Check the Enable Passthrough Authentication
  9. Select the LDAP Data Sources
  1. Login to Communications Manager
  2. Go to System->LDAP->LDAP System
  3. Check Enable Synchronizing from LDAP Server in the LDAP System Configuration
  4. Select OpenLDAP in the LDAP Server type and choose the LDAP Attribute for User ID
  5. Go to System->LDAP-> LDAP Directory
  6. Create a new LDAP Directory
  7. Enter LDAP Manager Distinguished Name from the Directory Service created in Step 4 and OpenLDAP Password
  8. Create a Sync Schedule
  9. Specify the LDAP Server and Port
  10. Click Save
  11. Go to System->LDAP-> LDAP Authentication
  12. Enter LDAP Manager Distinguished Name, Password, and LDAP User Search Base
  13. Enter Contact Manager Server IP and Port

Feedback

Was this helpful?

Yes No
You indicated this topic was not helpful to you ...
Could you please leave a comment telling us why? Thank you!
Thanks for your feedback.

Post your comment on this topic.

Post Comment