Knowlege base

Syncing Users' Privileges from Imagicle LDAP Module, generic LDAP Server or AD

Article ID: 785
Last updated: 21 Jun, 2023

Description:

This article explains how to synchronize Imagicle permissions with Imagicle LDAP server, generic LDAP or Active Directory privileges. 

Source configuration

Imagicle LDAP Server

Before starting the synchronization the following steps should be performed on the Imagicle LDAP server:

  1. After logging in to the server, go to "Administrative settings" tab and then expand "User fields configuration".
  2. Locate the applications privileges under column "Available fields". Note that they start with the prefix "priv":

  1. Click or drag the required privilege (privQme for instance), to make it appear as a user attribute. After all the desired privileges are added, click on "Save".
  2. Now any existing, newly created or imported user into the Imagicle application suite will have the privileges added in the previous step as additional attributes. Check in the below screenshot the newly added QME privilege (its default value is empty):

The value "Advanced Supervisor" configures relevant use as queue's "Advanced supervisor" on Advanced Queuing application. 

The  table below lists all available permissions, with configurable privileges for each Imagicle applications:

Att Name Description Priv name
privMai Users management default users' permission Default
privMai No access to users management BasicUser
privMai Access to department users list DepartmentUsersSupervisor
privMai Access to department users management DepartmentUsersManager
privMai Complete users management CompleteUsersManagement
privMai System admin Administrator
Att Name Description Priv name
privBib Call Analytics default users' permission Default
privBib No access to Call Analytics data NoAccess
privBib Call Analytics access to own data only BasicUser
privBib Call Analytics access to whole own dept. data DepartmentSupervisor
privBib Call Analytics access to whole own Cost Center data CostCenterSupervisor
privBib Call Analytics access to whole own Office Location data OfficeLocationSupervisor
privBib Call Analytics access to whole Call Accounting data GlobalSupervisor
privBib Call Analytics Administrator Administrator
Att Name Description Priv name
privBdg Budget Control default users' permission Default
privBdg No access to Budget Control data NoAccess
privBdg Budget Control access to own budget data BasicUser
privBdg Budget Control access to whole own dept. budgets DepartmentManager
privBdg Budget Control access to whole own Cost Center budgets CostCenterManager
privBdg Budget Control Administrator Administrator
Att Name Description Priv name
privSlo Phone Lock default users' permission Default
privSlo No access to Phone Lock line NoAccess
privSlo Phone Lock access to own phone line BasicUser
privSlo Phone Lock access to all phone lines associated to own dept. DepartmentManager
privSlo Phone Lock Administrator Administrator
Att Name Description Priv name
privSfx Digital Fax default users' permission Default
privSfx No access to Digital Fax documents NoAccess
privSfx Digital Fax access to own fax documents BasicUser
privSfx Digital Fax access to all fax documents associated to own dept. DepartmentManager
privSfx Digital Fax Administrator Administrator
Att Name Description Description
privSpd Contact Manager default users' permission Default
privSpd No access to Contact Manager directories NoAccess
privSpd Contact Manager access to own directories BasicUser
privSpd Contact Manager access to all directories associated to own dept. DepartmentManager
privSpd Contact Manager access to all directories DirectoryManager
privSpd Contact Manager Administrator Administrator
Att Name Description Priv name
privIvr Auto Attendant default users' permission Default
privIvr No access to Auto Attendant services NoAccess
privIvr Access to Auto Attendant services, only if assigned as AutoAtt Manager BasicUser
privIvr Auto Attendant Administrator Administrator
Att Name Description Priv name
privQme Advanced Queuing default users' permission Default
privQme No access to Advanced Queuing queues NoAccess
privQme Access to Advanced Queuing queues, only if assigned as queue Supervisor or Advanced supervisor BasicUser
privQme Access to Advanced Queuing queues as Supervisor Supervisor
privQme Access to Advanced Queuing queues as Advanced Supervisor AdvancedSupervisor
privQme Advanced Queuing Administrator Administrator
Att Name Description Priv name
privIvy IVR Manager default users' access Default
privIvy No access to IVR Manager scripts NoAccess
privIvy IVR Manager Administrator Administrator
Att Name Description Priv name
privRec Call Recording default users' permission Default
privRec No access to Call Recording data NoAccess
privRec Call Recording access to own data only BasicUser
privRec Call Analytics access to whole own recording group data GroupSupervisor
privRec Call Recording Administrator Administrator
Att Name Description Priv name
privHtl Hotel Services default users' access Default
privHtl No access to Hotel Services panel and configurations NoAccess
privHtl Hotel Services Administrator Administrator
Att Name Description Priv name
privCx Conversational AI default users' permission Default
privCx No access to Conversational AI web portal NoAccess
privCx Conversational AI system administrator Administrator

Generic LDAP server or Active Directory

In case you are not having an Imagicle LDAP Server you can leverage an existing LDAP server or Active Directory server, in this case you need to create custom attributes with the names and the values described above.

It is also possible to use other attributes for the privileges mapping. Please contact Imagicle support for more details.

Privileges Sync

Note: it's not needed to configure/create all the attributes, it's possible to create only the needed one

The following steps describe how to set the Synchronization to import privileges between Imagicle UC Suite and the external server.

In the Imagicle UC Suite interface, assuming that there an LDAP data source already configured: 

  • Browse to  -->User Management-->Synchronize users with an external data source-->Configure Sync Rules.
  • Change ADAPTER'S RULE TYPE to "LDAP" or "ACTIVE DIRECTORY
  • Scroll down to "User permissions" and choose "Import every time from source".
  • Click on Save
  • Click on "Back"  and then click on "Run Now" to start the users synchronization with their privileges. If users are already synced, then this step just synchronizes their privileges and update their permissions accordingly.
Article ID: 785
Last updated: 21 Jun, 2023
Revision: 4
Views: 657
Print Export to PDF Subscribe Share
This article was:  
Prev   Next
Synchronize Users against an AD/LDAP Sources     Synchronize Users against Azure AD Source