VT3000 - Setup - Active Directory Integration (LDAP)

From Versacall Support
Jump to navigation Jump to search
Call Now 858-677-6766 SubmitTckBtn.png EmailUsBtn.png





GeneralHeader.png

Overview
The 2022 release of the VT3000 software has the added ability/function to integrate with your Active Directory. This will allow a user to log into any VersaCall application with the same credentials they use on your network. The advantage is that the user only needs 1 login as opposed to seperate logins for VersaCall and your company network.


Requirements
See Requirements Here
1. The VT3000 Core Software installed and running on your system.
2. Name or IP Address of the Active Directory Server.





VideoHeader.png

Video





InstructionHeader.png

Step 1.
Open the VT3000 web interface – select VT3000 Core Software - log in – select Administration - System Settings - Global.
3180 1.png
3180 2.png
3180 3.png
Administration System Settings Global




Step 2.
Scroll down to the Active Directory section.
LDAP1.png




Step 3.
Active Directory Properties:
LDAP1.png
Enable Protocol LDAP – selecting the box will enable the use of LDAP - Active Directory user verification.
Server – this is where you would enter either the Computer Name or IP Address of the Active Directory Server.




Step 4.
Below are 2 examples of the setup - using Server Name & using Server IP Address.
LDAP2.png
LDAP3.png
IP Address Server Name




Step 5.
Once you have enter the correct information for you Active Directory Server - click on the Save & Exit button at the top right corner of the page.
3180 6.png




Step 6.
Select OK on the warning message.
LDAP4.png




Step 7.
The VT3000 Service MUST be restarted for the Active Directory integration to work properly. Setting up an Active Directory user is different from setting up a VersaCall user.
After restarting the VT3000 Service, you will need to add an Active Directory user. Setting up an Active Directory user is different from setting up a VersaCall user.
Click Here for instructions on Restarting the VT3000 Service.
Click Here for instructions on setting up an Active Directory User.





RelatedHowTos.png
Select a Guide Here
Restarting the VT3000 Service
Add an Active Directory User
Add a User
Add a User Group
Edit a User
Edit a User Group




SearchHeader.png




VC Footer.png
Follow Us On LinkedIn View our Blog