Reference13r1:PBX/Objects/LDAP

From innovaphone wiki
Jump to navigation Jump to search
There are also other versions of this article available: Reference13r1 (this version) | Reference13r2

The LDAP object is an adapter between an LDAP directory and contact search inside myApps.

The search functionality is provided as a hidden app that has the same name as the LDAP object. The hidden app provides the client API "com.innovaphone.search" that can be used by other apps like the phone or softphone app to display contacts from the configured LDAP directory.

Note: To activate the LDAP search for users, you need to give them access to the hidden app at the user object or a suitable template.
Sample]

Note: The LDAP object is only intended for third-party LDAP servers:

  • The innovaphone PBX has its own search provider that comes with the Users App.
  • innovaphone Contacts has its own search provider.

General Configuration Options

Long Name
must be unique in the PBX.
Name
the ID of the app object.
Password
choose any strong password. Both users and administrators don't need to know it, in order to use the LDAP search.

Server

In this tab the LDAP server and the LDAP credentials are configured.

Enable
This checkmark enables/disables the whole search functionality of the object.
Host
DNS name or IP address of the LDAP server.
Port
TCP port number of the LDAP server. Standard ports are 389 for LDAP and 636 for LDAPS (LDAP over TLS).
TLS
Enables LDAPS (secure connection using TLS).
User
Username for authenticating at the LDAP server.
Password
Password for authenticating at the LDAP server.

Search

In this tab the LDAP attributes are configured that shall be used for the LDAP search request.

Search Base
The search base inside the directory. Leave empty to search in the root of the directory. The search base may contain a placeholder $s that is replaced by the SIP URI of the user. This can be used to search in private phone books in directories like C4B.
Object Filter
An additional object filter that can be used to hide entries from the search results.
Meta Name Attribute
If the directory supports full text search (like innovaphone Contacts or Estos Meta Directory) please configure the attribute for full text search here and leave the "Search Attribute" fields empty.
Search Attribute
For directories that don't support full text search (like the innovaphone PBX) you can configure up to 4 attributes that shall be included in the search request.

Attributes

In this tab the attributes from the LDAP search result are mapped to the attributes of the "com.innovaphone.search" API for displaying the result in other apps. Please configure the name of the attribute in the directory for each given attribute. Leave empty if it doesn't exist in the directory.

Configuration examples

Estos MetaDirectory

Note: To enable full text search, MetaDirectory allows configuring a custom attribute to contain the full search string. This should be done whenever possible to get the best search quality and performance. If you configured an attribute, for example "custom0", configure it at the LDAP object as Meta Name Attribute.

Search

Search Base
dc=meta
Search Attribute
givenName
Search Attribute
company
Search Attribute
sn
Search Attribute
telephoneNumber
Search Attribute
displayName

You can only chose 4 of this example search attributes by thinking about, what is important for you. If you don't use telephoneNumber the number dialing at the mobile client works a little bit smoother, but you have no name resolution at number dialing. But anyway this is only working, if you dial E.164 with a 'preceding'+. So, you have the choice.

Meta Name Attribute
custom0 (example, custom0 is the name of a custom attribute for full text search configured in the MetaDirectory)

Attributes

cn
displayName
givenname
givenName
sn
sn
company
company
street
streetAddress
postalcode
postalCode
city
l
country
c
telephonenumber
telephoneNumber
mobile
mobile
homephone
homePhone
facsimiletelephonenumber
facsimileTelephoneNumber
email
mail

innovaphone Contacts

Note: Don't use the LDAP object against innovaphone Contacts. The Contacts app alread offers a search provider for myApps out of the box that is much better suited. This is just a documentational example.

Server

Host
The DNS name or IP address of the app platform hosting the Contacts instance.
Port
The LDAPS post of the Contacts instance configured in the PBX Manager plugin "Contacts".
TLS
on
User
The LDAP user configured in the PBX Manager plugin "Contacts".
Password
The LDAP password configured in the PBX Manager plugin "Contacts".

Search

Search Base
"dc=entries"
Meta Name Attribute
"metaSearchText"

Attributes

cn
"cn"
givenname
"givenname"
sn
"sn"
company
"company"
postiion
"position"
street
"street"
postalcode
"postalcode"
city
"city"
country
"country"
telephonenumber
"telephonenumber"
mobile
"mobile"
homephone
"homephone"
sip
"sip"
email
"email"
url
"url"

innovaphone PBX

Note: Don't use the LDAP object against an innovaphone PBX. The Users App alread offers a search provider for myApps out of the box that is much better suited. This is just a documentational example.

Server

Host
The DNS name or IP address of the PBX.
Port
The LDAPS post of the PBX
TLS
on
User
The LDAP user of the PBX (e.g. "ldap-guest")
Password
The LDAP password of the PBX.

Search

Search Base
"cn=PBX0"
Search Attribute
"cn"
Search Attribute
"h323"
Search Attribute
"e164"

Attributes

cn
"cn"
telephonenumber
"e164"
sip
"h323"
email
"email"

Reverse Lookup

For the Reverse Lookup, you had to configure the "Reverse Lookup URL"

Related Articles