Reference13r1:PBX/Objects/LDAP: Difference between revisions

From innovaphone wiki
Jump to navigation Jump to search
(New page: The LDAP object provides forward search for contacts in an LDAP directory. The search functionality is provided as a hidden app that has the same name as the LDAP object. The hidden app p...)
(No difference)

Revision as of 13:00, 16 May 2019

The LDAP object provides forward search for contacts in an LDAP directory.

The search functionality is provided as a hidden app that has the same name as the LDAP object. The hidden app provides the client API "com.innovaphone.search" that can be used by other apps like the phone or softphone app to display contacts from the configured LDAP directory.

Note: To activate the LDAP search for users, you need to give them access to the hidden app at the user object or a suitable template.

General Configuration Options

Long Name
must be unique in the PBX.
Name
the ID of the app object.
Password
choose any strong password. Both users and administrators don't need to know it, in order to use the LDAP search.

Server

In this tab the LDAP server and the LDAP credentials are configured.

Enable
This checkmark enables/disables the whole search functionality of the object.
Host
DNS name or IP address of the LDAP server.
Port
TCP port number of the LDAP server. Standard ports are 389 for LDAP and 636 for LDAPS (LDAP over TLS).
TLS
Enables LDAPS (secure connection using TLS).
User
Username for authenticating at the LDAP server.
Password
Password for authenticating at the LDAP server.

Search

In this tab the LDAP attributes are configured that shall be used for the LDAP search request.

Search Base
The search base inside the directory. Leave empty to search in the root of the directory. The search base may contain a placeholder $s that is replaced by the SIP URI of the user. This can be used to search in private phone books in directories like C4B.
Object Filter
An additional object filter that can be used to hide entries from the search results.
Meta Name Attribute
If the directory supports full text search (like innovaphone Contacts or Estos Meta Directory) please configure the attribute for full text search here and leave the "Search Attribute" fields empty.
Search Attribute
For directories that don't support full text search (like the innovaphone PBX) you can configure up to 4 attributes that shall be included in the search request.

Attributes

In this tab the attributes from the LDAP search result are mapped to the attributes of the "com.innovaphone.search" API for displaying the result in other apps. Please configure the name of the attribute in the directory for each given attribute. Leave empty if it doesn't exist in the directory.

Configuration examples

Estos MetaDirectory

innovaphone Contacts

Note: Contacts provides it's own search API. So typically you don't want to have an additional LDAP object for it. However this example might be useful for documentation purposes or special scenarios.

innovaphone PBX

Note: The Users app also provides a search API for searching in the PBX users. So typically you don't want to have an additional LDAP object for it. However this example might be useful for documentation purposes or special scenarios.