Introduction
This page explains the configuration of LDAP authentication with an LDAP server in your jtel ACD. The Active Directory Integration (Over SSL) / LDAP(S) Integration provides login to jtel ACD Portal using credentials stored in your Active Directory / other LDAP-based directory.
It allows users to authenticate against various Active Directory / LDAP implementations like Azure Active Directory.
Prerequisites
The webservers can reach the LDAP Server via the configured port.
LDAP Port | 389 |
---|---|
LDAPS Port | 636 |
Configuration Requirements
Data | Value | Note |
---|---|---|
Active Directory Name | Microsoft Entra ID | The name of the type of Active Directory that will be integrated to the ACD |
jtel Portal URL | http(s)://<jtel Portal DNS name> | The URL used to connect to your jtel ACD Web-Interface |
(<sAMAccountName>, <displayName>) | MaxMustermann, MaxM | Login name and display name of the account |
Password | ***** | Account password |
LDAP Server | ldap(s)://<LDAP Server DNS name> | The LDAP Server URL |
CN | Common Name | |
OU | Organizational Unit | |
DC | Domain Component |
Security
As sysadmin, change the parameter 'ACD.LDAP.Security.Level' if required. The default setting is 'DIGEST-MD5' and the only other possible setting is to leave the field empty. Leaving it empty enables default LDAP provider behaviour.
Enabling LDAP
As sysadmin, change the parameter 'Portal.Login.LDAP.Enabled' to 1 to enable LDAP, or to 0 to disable it.
Configuration
LDAP Server Configuration
Go to 'Menu → User Data → Client Master Data → Options → Authentication → LDAP Server'
Configure your LDAP Server URL here.
For LDAPS, configure the URL with ldaps://, for LDAP, configure ldap://
LDAP User Name
Go to 'Menu → User Data → Users → Edit → User→ LDAP User Name'
Add the LDAP Users Display Name into this field.
Testing
To test LDAP authentication using your jtel ACD you can use the following commands:
cd /home/jtel/shared/JTELCarrierPortal/Utils/Install/LdapTester/ ./ldap-test.h ldaps://subdomain.domain.local/CN=ldaptestuser, OU=User, DC=domain, DC=local <sAMAccountName> <password>
Success
A successful test should look something like this:
java -cp ldap-tester-1.0.jar jtel.tools.ldap.App ldaps://subdomain.domain.local/CN=ldaptestuser,OU=Sales,DC=domain,DC=local <sAMAccountName> <password> authenticateByLDAP - SUCCESS java.naming.provider.url=ldaps://subdomain.domain.local:636,java.naming.factory.initial=com.sun.jndi.ldap.LdapCtxFactory,step=1,java.naming.security.principal=jtelsvc,java.naming.security.authentication=DIGEST-MD5,java.naming.security.credentials=* Authenticated OK!