IP Phone Escene dengan Teknologi LDAP

 225 , ==> 1 

IP Phone Escene Berteknologi LDAP

IP Phone Escene dilengkapai dengan teknologi LDAP (Lightweight Directory Access Protocol) adalah protocol ringan yang berfungsi untuk mengakses layanan Directory.   protokol software yang fungsinya supaya  orang dapat mencari resource organisasi, perorangan dan lainnya, misalnya  file atau printer di dalam network  di internet atau LAN ( intranet ) .

Informasi pada LDAP berbasis pada  ENTRY, yaitu  sekumpulan atribut-atribut yang memiliki Distinguished Name (DN) yang unik. DN digunakan untuk mengacu pada entri tanpa ada kesalahan atau kerancuan dengan ketepatan.

Setiap atribut-atribut entry memiliki tipe dan satu atau lebih nilai.  Tipe biasanya berbentuk string mnemonic seperti “cn” untuk common name,  “sn” untuk Surname,  homePhone untuk homeTelephoneNumber.

LDAP adalah system Protocol client-Server untuk mengakses DIRECTORY SERVICE.  Fungsi LDAP untuk melacak organisasi, individu dan sumber lain seperti File dan device di dalam network ( Internet dan intranet ) sehingga kita dapat mengetahui  DOMAIN NAME,  IP Address atau lokasi geografik.

Sebuah LDAP dapat didistributsikan diantara banyak server pada jaringan, kemudian dapat di-sinkronisasi secara teratur atau waktu yang ditentukan.

Protokol LDAP membentuk  direktori yang berisi Tree Hierarchy ( hirarki pohon ) yang memiliki cabang atau ranting , mulai dari negara (countries), kota, organisasi, departemen sampai dengan perorangan. Dengan menggunakan LDAP, seseorang dapat mencari informasi mengenai orang lain tanpa harus mengetahui lokasi orang yang akan dicari itu.

LDAP sering digunakan di system cloud. LDAP dapat digunakan sebagai sumber authentikasi aplikasi jaringan seperti authentikasi mail server, vpn server, file server, dan layanan server lainnya yang mendukung LDAP.

Pada IP Phone Escene,  LDAP digunakan untuk sinkronisasi Phonebook, sehingga semua nomor telepon dapat tersimpan di dalam IP Phone Escene.

Semua IP Phone Escene sudah support LDAP, yaitu tipe  ES205, ES220, ES290, ES320, ES410, ES620, etc.

CARA SETTING LDAP

Please note that LDAP Phonebook support on all model, then access to the web UI¢ PhoneBook¢ LDAP page, you can find the configured option is like following picture.

Berikut penjelasan  parameter attributes pada tiap baris :

Abbrevation Name Description

 

 

cn commonName Full name of the user.

 

 

company company Company or organization name

 

 

gn givenName Firstname also called Christian name

 

 

homePhone homeTelephoneNumber

 

 

Home Phone number
mobile mobileTelephoneNumber Mobile or cellular phone number

 

 

o organizationName Organization name or even organizational name
ou organizationalUnitName Usually department or any sub entity of larger entity
pager pagerTelephoneNumber Pager telephone number

 

 

sn surname Surname,last name or family name

 

 

telephoneNumber Office phone number

 

Attributes on Escene Configured Page

3.2.1 LDAP Name Filter

Description: LDAP name filter is the search criteria for name look ups. The format of the search filter is compliant to

the standard string representations of LDAP search filters (RFC 2254). The name prefix for search entered by the user

is represented by the “%” symbol in the filter.

Valid Values: Standard LDAP filters e.g. (&(sn=%)(telephoneNumber=%s))

Default Value: <blank>

Examples:

¢ (&(telephoneNumber=%s)(sn=%s))

Returns all LDAP records which have the “telephoneNumber” field set and the “sn” field starts with the entered prefix.

3.2.2 LDAP Number Filter

Description: LDAP number filter is the search criteria for number look ups. The format of the search filter is compliant to the standard string representations of LDAP search filters (RFC 2254). The number prefix for search entered by the user is represented by the “%” symbol in the filter.

Valid Values: Standard LDAP filters e.g. (|(telephoneNumber=%s)(Mobile=%s)(ipPhone=%s))

Default Value: <blank>

Examples:

¢ (|(telephoneNumber=%s)(Mobile=%s)(ipPhone=%s))

Returns all LDAP records which have the “telephoneNumber” or “Mobile” or “ipPhone”field starting with the entered prefix.

¢ (&(telephoneNumber=%s)(sn=*))

Returns all LDAP records which have the “sn” field set and the “telephoneNumber” field starts with the entered prefix.

3.2.3 Server Address

Description: This setting refers to the DNS name or IP address of the LDAP server.

Default Value: 0.0.0.0

Example:

¢ 192.168.1.100

¢ ldap.company.com

3.2.4 Port

Description: This setting specifies the LDAP server port.

Default Value: 389

3.2.5 Base

Description: This setting specifies the LDAP search base (the distinguished name of the search base object) which corresponds to the location in the directory from which the LDAP search is requested to begin. The search base narrows the search scope and decreases directory lookup time. If you have multiple organizational units in your directory (for example, OU=Sales in O=COMPANY and OU=Development in O=COMPANY), but the “OU=Sales” organization never uses AOL AIM, you can restrict the lookup to the OU=Development subtree only by entering providing the following search base: OU=Development, O=COMPANY. Other examples see below.

Default Value: <blank>

Examples:

¢ o=UNIVERSITY OF NEW ORLEANS,c=US

¢ o=SFU,c=CA

¢ dc=escene,dc=cn

3.2.6 User Name

Description: This setting specifies the bind “Username” for LDAP servers. Most LDAP servers allow anonymous binds in which case the setting can be left blank. However if the LDAP server does not allow anonymous binds, you will need to provide the Username and Password allowed to query the LDAP server.

Default Value: <blank>

3.2.7 Password

Description: This setting specifies the bind “Password” for LDAP servers. Escene phones use “simple” authentication scheme for bind requests. This setting can be left blank in case the server allows anonymous binds. Otherwise you will need to provide the Password along with the Username in order to access the LDAP server.

Default Value: <blank>

3.2.8 Max.Hits(1~32000)

Description: This setting specifies the maximum number of search results to be returned by the LDAP server. If Max.hits is 0 or blank the LDAP server will return all search results. Please note that a very large value of the “Max. Hits” will slow down the LDAP lookup, therefore the setting should be configured according to the available bandwidth. The default value for this setting is blank.

Default Value: 50

3.2.9 LDAP Name Attributes

Description: This setting can be used to specify the “name” attributes of each record which are to be returned in the LDAP search results. This setting compresses the search results, as the server only returns the attributes which are requested by the Escene phone. The setting allows the user to configure multiple space separated name attributes. Please consult your system administrator regarding which name attributes are to be configured.

Valid Values: Space separated name attributes, see examples below.

Default Value: <blank>

Examples:

¢ cn sn displayName

Requires “cn”, “sn” and “displayName” fields for each LDAP record.

¢ givenName

Requires “givenName” field for each LDAP record.

¢ vorName nachName

Requires “vorName” and “nachName” fields for each LDAP record.

3.2.10 LDAP Number Attributes

Description: This setting can be used to specify the “number” attributes of each record which are to be returned in the LDAP search results by the LDAP server. This setting compresses the search results, as the server only returns the attributes which are requested. The user can configure multiple space separated number attributes by using this setting. Please consult you system administrator regarding which number attributes are to be configured.

Valid Values: space separated number attributes e.g. telephoneNumber Mobile ipPhone Home

Default Value: <blank>

Examples:

¢ Mobile telephoneNumber ipPhone

Requires “Mobile”, “telephoneNumber” and “ipPhone” fields for each LDAP record.

¢ Home Private Office

Requires “Home”, “Private” and “Office” fields for each LDAP record.

3.2.11 Protocol

Description: Protocol is the protocol version for the phone when send the bind request to the server. Please make sure your LDAP server support version 3/2 bind request.

Valid Values: version 3/version 2

Default Value: version 3

3.2.12 Search Delay(ms)(0~2000)

Description: This setting is for configuring the delay display time after search.

Valid Values: 0~2000

Default Value: 0

3.2.13 LDAP Lookup for Incoming Call

Description: This setting can be used to enable calling line identification using LDAP. When the setting is turned

“Enable”, the phone performs an LDAP number search for the incoming number and displays the name of the calling party accordingly.

Valid Values: <Enabled>, <Disabled>

Default Value: Disabled

3.2.14 LDAP Sorting Results

Description: This setting is for sorting the search results, if make this option “Enabled”, it will arrange in the first alphabetical of the name order if return the name display; if only has the number return, it will list in numerical order. Valid Values: <Enabled>, <Disabled>

Default Value: Disabled

3.2.15 LDAP Lookup for PreDial/Dial

Description: This setting can be used to enable call out line identification using LDAP. When the setting is turned

“Enabled”, the phone performs an LDAP number search for PreDial or Dial status.

Valid Values: <Enabled>, <Disabled>

Default Value: Disabled

3.3 Example for Configuration

You can use the below settings as a starting point and adjust the filter and display attributes according to your needs.

LDAP Name Filter: (&(telephoneNumber=%s)(sn=%))

LDAP Number Filter: (&(telephoneNumber=%s)(sn=*))

Server Address: 192.168.200.254 #####this setting is relate with the server configuration.

Port: 389 #####this setting is relate with the server configuration. Base: dc=Escene,dc=cn #####this setting is relate with the server configuration. User Name: cn=manager,dc=escene,dc=cn #####this setting is relate with the server

configuration.

Password: ***** #####this setting is relate with the server configuration. Max.Hits: 50

LDAP Name Attributes: cn sn displayName

LDAP Number Attributes: Mobile telephoneNumber ipPhone

Protocol: Version 3 #####this setting is relate with the server configuration.

Search Delay(ms)(0~2000): 0

LDAP Lookup for Incoming Call: Enabled

LDAP Sorting Results: Enabled

LDAP Lookup for PreDial/Dial: Enabled

Kami juga menjual IP Phone merek lain, yang juga memiliki teknologi LDAP : Yealink, Grandstream, Fanvil, Metavoice

Segera beli di Sophos Technology
Kompleks Perkantoran Grand Olimo. Jl Hayam Wuruk Raya no. 102CA, Jakarta

www.sophos-technology.com

Telp  021-2262-4988 ,  whatsapp :  087777-2828-85

Tags:

Leave a Reply

Your email address will not be published. Required fields are marked *