Adding a Domain Controller for JumpCloud

You can add a JumpCloud domain so that users can log on to the CommCell environment with their JumpCloud credentials.

Before You Begin

  • To enable JumpCloud domains, on the CommServe computer, add the bEnableJumpCloud additional setting as shown in the following table.

    For instructions on adding additional settings from the CommCell Console, see Add or Modify an Additional Setting.

    Property

    Value

    Name

    bEnableJumpCloud

    Category

    CommServDB.Console

    Type

    BOOLEAN

    Value

    True

  • You must have the Add, delete and modify a domain permission at the CommCell level.

  • In your JumpCloud account, do the following:

    • Configure LDAP.

    • To allow users to browse the JumpCloud directory, select User can bind to and search the JumpCloud LDAP service.

    • To make a tag behave like a user group, select Create LDAP groups for this tag.

    • For LDAP communication, open ports 389 and 636.

    • Obtain the Organization ID for the domain.

Procedure

  1. From the CommCell Browser, go to Security.

  2. Right-click Domains and click Add new domain > JumpCloud.

    The Add New Domain Controller dialog box is displayed.

  3. Enter the details for the JumpCloud domain controller.

    For information on each option, see the online help for Add New Domain Controller/Edit Domain Controller (JumpCloud).

  4. Click OK.

Result

When JumpCloud users log on, they can use an email address and password or a user ID and password. The user ID must be in the following format: Organization_name\user_name, for example, MyCompany\jsmith.

Loading...