ldap_authentication

$299.00

Categories: , ,

3 MONTHS
FREE SUPPORT

15 DAYS
MONEY BACK

SECURED
EXTENSION

Product Description

1. vTiger LDAP/AD Integration: Single Sign-On for Your vTiger Users

vTiger LDAP Authentication allows users to log in using LDAP or Active Directory credentials. It provides a 100% single sign-on solution for your users.

Passwords from your LDAP server are not stored in vTiger. Authentication is performed on your LDAP server.

All password policies work without installing another module or syncing information between the LDAP server and the vTiger database.

To configure the module, enter your server information as shown below.

If a user exists both in vTiger and on the LDAP server, the password is checked against the server data.

vTiger Version: 7.1, 7.2

FAQs

1. Is the information synced between LDAP and vTiger?
– No. The module does not store LDAP user information in vTiger. Authentication is performed against your LDAP server.

2. Does the module create new users in vTiger?
– No. If the user does not exist in vTiger, you will need to import or create them before they can log in to vTiger.

3. If the user does not exist in LDAP, can they still use vTiger?
– Yes. If the user does not exist in LDAP, they can still log in with their vTiger username and password.

4. Are my LDAP passwords stored in vTiger?
– No. LDAP passwords are not saved in the vTiger database.

5. Can the user change their vTiger password?
– No. Users need to use their LDAP password portal to update their LDAP password.

90 days Free upgrade after that normal rate applied

Reviews

There are no reviews yet.

Leave Comment

Be the first to review “Ldap Authentication”

clear formSubmit