Reference7:Administration/PBX/Objects/Directory Search

From innovaphone wiki
Revision as of 14:26, 9 June 2008 by Dde (talk | contribs) (New page: == Requirements == '''V7''' == Description == The LDAP Search object allows dect users to search a ldap directory. The user just have to dial the object number and the first three digit...)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search
There are also other versions of this article available: Reference | Reference7 (this version) | Reference8

Requirements

V7

Description

The LDAP Search object allows dect users to search a ldap directory. The user just have to dial the object number and the first three digits (which represents characters) of the searched user name.

Usage

Each digit represents a set of characters or a function.

Characters

'2': "abcàáâãäåæç" '3': "defèéêëð" '4': "ghiìíîï" '5': "jkl" '6': "mnoñòóôõöø" '7': "pqrsß" '8': "tuvùúûüþ" '9': "wxyzýÿ"

Functions

'1': get the previous search result '*': get the next search result '0': jump to the next attribute (if more than one name attribute is defined) or the next space '#': call the current search result

Example

The pbx object gets the number *99*. The dect user dials *99*837. Now the ldap directory is searched for all combinations of characters in 8, 3 and 7 and the calling user gets the first result, e.g. "Test User". He can now scroll with '1' and '*' through all results, refine the search results by dialing more digits or/and call the current search result with '#'.

Configuration

You can configure the object according to the following image:

LDAP Search Object

Please, consult the Related Articles section for configuration examples.

Inno PBX

If you are searching an innovaphone LDAP directory, you just have to configure the ip, username and password!

Directory

Parameterize the remote LDAP server.

  • Server(mandatory): <IP address>[:port] of remote LDAP server.
  • User: For authentication purposes. Leave empty, if server allows for anonymous access.
  • Password: For authentication purposes. Leave empty, if server allows for anonymous access.
  • Search Base(mandatory): The root DN where the search should should start at. E.g. ou=quickdial,dc=meta.
  • Name Attributes(mandatory): Enter a single attribute that is being searched for. If e.g. entryID is configured here, an LDAP search for the example from above would be searching for the LDAP filter (|(entryID=tdp)(entryID=tdq)...). You might configure up to three name attributes as a comma-separated list, but just the first attribute is searched in your ldap directory, but the caller will receive a name combined of all attribute values searched for.
  • Number Attributes(mandatory): Enter a single attribute that is known to hold the desired telephone number. Most directories maintain the attribute telephoneNumber for this purpose. Multiple attributes may be entered as comma-separated list, such that a search for telephoneNumber,mobile becomes possible. If a user has several numbers defined, there will be several search results for this user.

Dialing Location

The Dialing Location is an optional setting. If an LDAP directory maintains telephone numbers in international form with a leading '+' sign, a mechanism must be available to convert or normalize such a number into a diallable number with all the required prefixes.

  • Country Code: The country code (e.g. 49 for Germany).
  • Area Code: The area code (e.g. 30 for Berlin).
  • National Prefix: The national trunk prefix (0 in Germany).
  • International Prefix: The international trunk prefix (00 in Germany).
  • External Line: The prefix, necessary to access a trunk line. This prefix equals 0 in most PBX configurations.
  • Subscriber Numbers: For the conversion of international numbers to internal extensions, the relevant subscriber numbers (comma-separated) may be configured here (E.g +49703173009).
  • Trace: Enable some tracing for support purposes.

Known constraints

additional characters

Additional characters like ',' '-' etc. are not supported due to the lack of further digits.

Maximum number of search results

To avoid memory issues, there is a defined maximum of search results over all running calls on the search object. If this maximum is reached, further calls will be rejected.

Name attributes

There is no way to search for combined multiple attributes in the ldap directory without causing a performance hit and building huge query filters. So the search is limited for one attribute, but further given attributes are printed in the search result.

Related Articles

Howto:Maintain Quickdial Numbers In Estos MetaDirectory