Instruction On LDAP Phonebook

Download as pdf or txt
Download as pdf or txt
You are on page 1of 17

YEALINK NETWORK TECHNOLOGY CO.

, LTD
www.yealink.com

Instruction to LDAP Phonebook

Catalogue
1. Overview ........................................................................................................................................................................... 2
2. Configuration..................................................................................................................................................................... 2
3. Attributes ........................................................................................................................................................................... 3
3.1 Common Attributes ................................................................................................................................................... 3
3.2 Attributes on Yealink Configured Page ..................................................................................................................... 3
3.2.1 LDAP Name Filter............................................................................................................................................. 3
3.2.2 LDAP Number Filter ......................................................................................................................................... 3
3.2.3 Server Address................................................................................................................................................... 4
3.2.4 Port .................................................................................................................................................................... 4
3.2.5 Base ................................................................................................................................................................... 4
3.2.6 User Name ......................................................................................................................................................... 4
3.2.7 Password ............................................................................................................................................................ 4
3.2.8 Max.Hits(1~32000) ........................................................................................................................................... 5
3.2.9 LDAP Name Attributes ..................................................................................................................................... 5
3.2.10 LDAP Number Attributes .................................................................................................................................. 5
3.2.11 LDAP Display Name ......................................................................................................................................... 5
3.2.12 Protocol.............................................................................................................................................................. 5
3.2.13 Search Delay(ms)(0~2000) ................................................................................................................................ 6
3.2.14 LDAP Lookup for Incoming Call ...................................................................................................................... 6
3.2.15 LDAP Sorting Results ....................................................................................................................................... 6
3.2.16 LDAP Lookup for PreDial/Dial......................................................................................................................... 6
3.3 Example for Configuration ........................................................................................................................................ 6
4. Configuration on Yealink Phone........................................................................................................................................ 7
5. LDAP Server Installation .................................................................................................................................................. 9
5.1 Install OpenLDAP Server on Windows System ........................................................................................................ 9
5.2 Configure OpenLDAP Server.................................................................................................................................. 10
5.2.1 Configure slapd.conf file ................................................................................................................................. 10
5.2.2 Run slapd server .............................................................................................................................................. 11
5.2.3 Add contact...................................................................................................................................................... 12
6. Install LDAP Client tool in Windows System ................................................................................................................. 13
6.1 Install LDAPExploreTool2 ...................................................................................................................................... 13
6.2 Create the Configurations in LDAPExploreTool2................................................................................................... 13
6.3 Add the Entry .......................................................................................................................................................... 15

Instruction on LDAP Phonebook 1/17


YEALINK NETWORK TECHNOLOGY CO., LTD
www.yealink.com

1. Overview
LDAP stands for Lightweight Directory Access Protocol which is a client-server protocol for accessing a directory service.
LDAP lets you locate organizations, individuals, and other resources such as files and devices in a network, whether on the
Internet or on a corporate intranet, and whether or not you know the domain name, IP address, or geographic whereabouts.
An LDAP directory can be distributed among many servers on a network, then replicated and synchronized regularly.

2. Configuration
Please note that LDAP Phonebook support on T28\T26\T22\T12, the version must be V51 (x.51.x.x) and higher, then access
to the web UIContactsLDAP page, you can find the configured option is like following picture.

We introduce each parameter attributes in following section.

Instruction on LDAP Phonebook 2/17


YEALINK NETWORK TECHNOLOGY CO., LTD
www.yealink.com

3. Attributes
3.1Common Attributes

3.2Attributes on Yealink Configured Page


3.2.1 LDAP Name Filter
Description: LDAP name filter is the search criteria for name look ups. The format of the search filter is compliant to
the standard string representations of LDAP search filters (RFC 2254). The name prefix for search entered by the user
is represented by the “%” symbol in the filter.
Valid Values: Standard LDAP filters e.g. (&(sn=%)(telephoneNumber=*))
Default Value: <blank>
Examples:
(&(telephoneNumber=*)(sn=%))
Returns all LDAP records which have the “telephoneNumber” field set and the “sn” field starts with the entered
prefix.
(|(cn=%)(sn=%))
Returns all LDAP records which have the “cn” or “sn” field starting with the entered prefix.
(!(cn=%))
Returns all LDAP records which “do not” have the “cn” field starting with the entered prefix.

3.2.2 LDAP Number Filter


Description: LDAP number filter is the search criteria for number look ups. The format of the search filter is compliant
to the standard string representations of LDAP search filters (RFC 2254). The number prefix for search entered by the
user is represented by the “%” symbol in the filter.

Instruction on LDAP Phonebook 3/17


YEALINK NETWORK TECHNOLOGY CO., LTD
www.yealink.com

 Valid Values: Standard LDAP filters e.g. (|(telephoneNumber=%)(Mobile=%)(ipPhone=%))


 Default Value: <blank>
Examples:
(|(telephoneNumber=%)(Mobile=%)(ipPhone=%))
Returns all LDAP records which have the “telephoneNumber” or “Mobile” or “ipPhone”field starting with the entered
prefix.
(&(telephoneNumber=%)(sn=*))
Returns all LDAP records which have the “sn” field set and the “telephoneNumber” field starts with the entered
prefix.

3.2.3 Server Address


Description: This setting refers to the DNS name or IP address of the LDAP server.
 Default Value: 0.0.0.0
 Example:
192.168.1.100
ldap.company.com

3.2.4 Port
 Description: This setting specifies the LDAP server port.
Default Value: 389

3.2.5 Base
Description: This setting specifies the LDAP search base (the distinguished name of the search base object) which
corresponds to the location in the directory from which the LDAP search is requested to begin. The search base
narrows the search scope and decreases directory lookup time. If you have multiple organizational units in your
directory (for example, OU=Sales in O=COMPANY and OU=Development in O=COMPANY), but the "OU=Sales"
organization never uses AOL AIM, you can restrict the lookup to the OU=Development subtree only by entering
providing the following search base: OU=Development, O=COMPANY. Other examples see below.
 Default Value: <blank>
Examples:
o=UNIVERSITY OF NEW ORLEANS,c=US
o=SFU,c=CA
dc=yealink,dc=de

3.2.6 User Name


 Description: This setting specifies the bind “Username” for LDAP servers. Most LDAP servers allow anonymous
binds in which case the setting can be left blank. However if the LDAP server does not allow anonymous binds, you
will need to provide the Username and Password allowed to query the LDAP server.
 Default Value: <blank>

3.2.7 Password
 Description: This setting specifies the bind “Password” for LDAP servers. Yealink phones use “simple” authentication
scheme for bind requests. This setting can be left blank in case the server allows anonymous binds. Otherwise you will
need to provide the Password along with the Username in order to access the LDAP server.
 Default Value: <blank>

Instruction on LDAP Phonebook 4/17


YEALINK NETWORK TECHNOLOGY CO., LTD
www.yealink.com

3.2.8 Max.Hits(1~32000)
 Description: This setting specifies the maximum number of search results to be returned by the LDAP server. If
Max.hits is 0 or blank the LDAP server will return all search results. Please note that a very large value of the “Max.
Hits” will slow down the LDAP lookup, therefore the setting should be configured according to the available
bandwidth. The default value for this setting is blank.
 Default Value: 50

3.2.9 LDAP Name Attributes


 Description: This setting can be used to specify the “name” attributes of each record which are to be returned in the
LDAP search results. This setting compresses the search results, as the server only returns the attributes which are
requested by the Yealink phone. The setting allows the user to configure multiple space separated name attributes.
Please consult your system administrator regarding which name attributes are to be configured.
Valid Values: Space separated name attributes, see examples below.
Default Value: <blank>
Examples:
cn sn displayName
Requires “cn”, “sn” and “displayName” fields for each LDAP record.
givenName
Requires “givenName” field for each LDAP record.
vorName nachName
Requires “vorName” and “nachName” fields for each LDAP record.

3.2.10 LDAP Number Attributes


Description: This setting can be used to specify the “number” attributes of each record which are to be returned in the
LDAP search results by the LDAP server. This setting compresses the search results, as the server only returns the
attributes which are requested. The user can configure multiple space separated number attributes by using this setting.
Please consult your system administrator regarding which number attributes are to be configured.
Valid Values: space separated number attributes e.g. telephoneNumber Mobile ipPhone Home
Default Value: <blank>
Examples:
Mobile telephoneNumber ipPhone:
Requires “Mobile”, “telephoneNumber” and “ipPhone” fields for each LDAP record.
Home Private Office:
Requires “Home”, “Private” and “Office” fields for each LDAP record.

3.2.11 LDAP Display Name


Description: This setting is for showing the entry information on the screen.
Valid Values: %cn %sn
Default Value: <blank>

3.2.12 Protocol
Description: Protocol is the protocol version for the phone when send the bind request to the server. Please make sure
your LDAP server support version 3/2 bind request.
Valid Values: version 3/version 2
Default Value: version 3

Instruction on LDAP Phonebook 5/17


YEALINK NETWORK TECHNOLOGY CO., LTD
www.yealink.com

3.2.13 Search Delay(ms)(0~2000)


Description: This setting is for configuring the delay display time after search.
Valid Values: 0~2000
Default Value: 0

3.2.14 LDAP Lookup for Incoming Call


Description: This setting can be used to enable calling line identification using LDAP. When the setting is turned
“Enable”, the phone performs an LDAP number search for the incoming number and displays the name of the calling
party accordingly.
Valid Values: <Enabled>, <Disabled>
Default Value: Disabled

3.2.15 LDAP Sorting Results


Description: This setting is for sorting the search results, if make this option “Enabled”, it will arrange in the first
alphabetical of the name order if return the name display; if only has the number return, it will list in numerical order.
Valid Values: <Enabled>, <Disabled>
Default Value: Disabled

3.2.16 LDAP Lookup for PreDial/Dial


Description: This setting can be used to enable call out line identification using LDAP. When the setting is turned
“Enabled”, the phone performs an LDAP number search for PreDial or Dial status.
Valid Values: <Enabled>, <Disabled>
Default Value: Disabled

3.3 Example for Configuration


You can use the below settings as a starting point and adjust the filter and display attributes according to your needs.
LDAP Name Filter: (&(telephoneNumber=*)(sn=%))
LDAP Number Filter: (&(telephoneNumber=%)(sn=*))
Server Address: 10.1.4.40 #####this setting is relate with the server configuration.
Port: 389 #####this setting is relate with the server configuration.
Base: dc=yealink,dc=cn #####this setting is relate with the server configuration.
User Name: cn=manager,dc=yealink,dc=cn #####this setting is relate with the server configuration.
Password: ****** #####this setting is relate with the server configuration.
Max.Hits: 50
LDAP Name Attributes: cn sn displayName
LDAP Number Attributes: Mobile telephoneNumber ipPhone
LDAP Display Name: %cn
Protocol: Version 3 #####this setting is relate with the server configuration.
Search Delay(ms)(0~2000): 0
LDAP Lookup for Incoming Call: Enabled
LDAP Sorting Results: Enabled
LDAP Lookup for PreDial/Dial: Enabled

Instruction on LDAP Phonebook 6/17


YEALINK NETWORK TECHNOLOGY CO., LTD
www.yealink.com

4. Configuration on Yealink Phone


1. Configure the LDAP setting via Web UIContactsLDAP page.

2. Configure DSS Key for linking to the LDAP setting.

Instruction on LDAP Phonebook 7/17


YEALINK NETWORK TECHNOLOGY CO., LTD
www.yealink.com

3. If you enable the “LDAP Lookup for PreDial/Dial”, you can use LDAP feature either in PreDial/Dial page or by
pressing DSS Key.

Instruction on LDAP Phonebook 8/17


YEALINK NETWORK TECHNOLOGY CO., LTD
www.yealink.com

5. LDAP Server Installation


5.1Install OpenLDAP Server on Windows System
Install “openldap-2.2.29-db-4.3.29-openssl-0.9.8a-win32_Setup.exe” according to default prompt, please remember the
install path for next steps.
1. Double click the install program to run the installation.

2. Please remember the install path. E.g. C:\Program Files\OpenLDAP.

Instruction on LDAP Phonebook 9/17


YEALINK NETWORK TECHNOLOGY CO., LTD
www.yealink.com

3. Choose the [Full installation] mode as picture.

5.2Configure OpenLDAP Server


5.2.1 Configure slapd.conf file
1. Add “schema” in slapd.conf file
Access to the install path (for example, C:\Program Files\OpenLDAP), open the file names slapd.conf, find the command
include ./schema/core.schema

Instruction on LDAP Phonebook 10/17


YEALINK NETWORK TECHNOLOGY CO., LTD
www.yealink.com

Add the other commands like:


include ./schema/cosine.schema
include ./schema/inetorgperson.schema
include ./schema/corba.schema
include ./schema/dyngroup.schema
include ./schema/java.schema
include ./schema/misc.schema
include ./schema/nis.schema
include ./schema/openldap.schema
2. Modify the LDAP directory node
Access to the install path, open the file names slapd.conf, find the command
suffix "dc=my-domain, dc=com"
rootdn "cn=Manager, dc=my-domain, dc=com"
Please modify these two commands to following commands (please do not have any space during the quotation marks “”):
suffix "dc=yealink,dc=cn"
rootdn "cn=manager,dc=yealink,dc=cn"
NOTE:
The attribute on the left of the equal sign cannot be changed, but you can modify the parameter on the right of the equal sign,
please pay attention to the correspondence with the followed setting.
5.2.2 Run slapd server
cmd to OpenLDAP’s install path, for example, “cd c:\Program Files\OpenLDAP”

Then run the command “slapd -d 1”

If run the server successfully, you can find the command of “slapd starting”

Instruction on LDAP Phonebook 11/17


YEALINK NETWORK TECHNOLOGY CO., LTD
www.yealink.com

NOTE:
Please do not close this window to make sure the LDAP Server keep running.

5.2.3 Add contact


Create a plain text named “test. ldif” in install path.
Then put the content like following:
dn: dc=yealink,dc=cn #####correspond to “suffix” setting above
objectclass: dcobject
objectclass: organization
o: xmyealink
dc: yealink

dn: cn=manager,dc=yealink,dc=cn #####correspond to “rootdn” setting above


dc=yealink
objectclass: dcobject
objectclass: organization
cn=manager
sn: sumer

cmd to execute command “ldapadd -x -D "cn=manager,dc=yealink,dc=cn" -w secret -f test.ldif”.

Instruction on LDAP Phonebook 12/17


YEALINK NETWORK TECHNOLOGY CO., LTD
www.yealink.com

6. Install LDAP Client tool in Windows System


6.1 Install LDAPExploreTool2
Install the LDAPExploreTool2 according to the prompt.

6.2 Create the Configurations in LDAPExploreTool2


1. Run the LDAPExploreTool2, access to FileConfigurations.

2. Create the New Configuration.

a. Fill in a name in Configuration option.

Instruction on LDAP Phonebook 13/17


YEALINK NETWORK TECHNOLOGY CO., LTD
www.yealink.com

b. Input the server address on Server option.

NOTE:
Server name or IP\Server port\Version settings are relate with the settings on the Yealink phone.

c. Configure the “cn=manager,dc=yealink,dc=cn” on User DN, and tick the Store password for protect your settings, enter
the password which you configure on the server.
The Base DN will auto-configure if you press the [Guess value]

Instruction on LDAP Phonebook 14/17


YEALINK NETWORK TECHNOLOGY CO., LTD
www.yealink.com

After the settings above, you can press [Test connection] to test your settings, if it prompt warning message, please
re-try the steps above again, we can continue the next steps if the test is passed.

3. Choose the Action[LDAP], then press [Open] achieve the settings.

Then you can get the page like following picture. Please right click the action to add the contacts.

6.3 Add the Entry


1. Please right click the action to add the contacts.

Instruction on LDAP Phonebook 15/17


YEALINK NETWORK TECHNOLOGY CO., LTD
www.yealink.com

2. Create new entry.


Parent DN: This setting will automatic generation according the Configuration setting.
Entry RDN: The format is cn=XXX
Object Class(from schema): Select the structure class which entry belongs to, each structure class has its own must
attributes and may attributes. We select [Person] for example here.
Must attributes: Double click attribute to add them to the entry node. If need multi-cn, can be allow to repeat added.
May attributes: Double click attribute to add them to the entry node. If need multi-Telphonenumber, can be allow to
repeat added.

Must the same as the


cn=XXX which configured
on the Entry RDN.

Please notice the note label on the picture above.


After save the settings, you can find the new added entry at the left of the LDAP catalogue.

Instruction on LDAP Phonebook 16/17


YEALINK NETWORK TECHNOLOGY CO., LTD
www.yealink.com

3. You can add more contact entries by these steps.

Here ends the configuration.

Instruction on LDAP Phonebook 17/17

You might also like