Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

Table of Contents
exclude.*Overview.*

Overview

Users stored in the company's Active Directory (or any other LDAP server) can be synchronized by the Verba database. It can be administered on the web interface under the Administration / Active Directory Synchronization menu item.

If you delete a user from your Active Directory Verba won't delete the user from it's database. Instead of that the system will invalidate that user. This way functions/calls are not "lost", e.g. searching back for the user in the Users Call list is available, the name of the user is displayed in the call lists. Invalidating the user will disable the user login by setting the Valid To field to the current date and time. Invalidated users have symbol next to their name.

Synchronization Interval and Run Now Feature

...

It is also possible to run the configured synchronization profiles individually. In order to do that navigate to the Administration / Active Directory Synchronization menu, select the synchronization profile you want to run, then click on the Run this Active Directory Profile Now link. This method also runs the profile if the Automatic Rollback Threshold on Invalidated Users setting is reached.

Synchronization from Microsoft Entra ID (formerly Azure Active Directory)

Status
colourGreen
titleAvailable in 9.3 and later

Verba ca can be configured to synchronize users and extensions from Azure Active Directory Microsoft Entra ID instead. The prerequisite for this is registering Verba as a Connector App on the Azure Microsoft side.

The Azure AD Microsoft Entra ID Synchronization has some limitations:

...