[Index]

Model: relation/HcsLdapServerREL

LDAP Server

Use this procedure to set up an LDAP server for integration with VOSS-4-UC.

Procedure

  1. Log in as provider, reseller, or customer administrator.
  2. Set the hierarchy node to the desired node where you want the users synchronized.
  3. Choose LDAP Management > LDAP Server.
  4. Click Add.
  5. Complete, at minimum, the mandatory LDAP Server fields (see below).
  6. Click Save to save the LDAP server.

LDAP Server Fields

Fields Description
Description Defaults to the current hierarchy level.
Host Name * Hostname or IP address of the LDAP server. This field is required.
Port Port number for LDAP traffic. Defaults to 389.
User DN *

The User Distinguished Name of an administrative user who has access rights to the Base DN on the LDAP server. This field is required.

Examples:

Admin Password * Admin password associated with the user. This field is required.
Search Base DN * Base Distinguished Name for LDAP search. This should be a container or directory on the LDAP server where the LDAP users exist, such as an Organization Unit or OU. As an example, to search within an Organizational Unit called CUS01 under a domain called GCLAB.COM, the Search Base DN would be OU=CUS01,DC=GCLAB,DC=COM. This field is required.
Search Filter An RFC 2254 conformant string used to restrict the results returned by list operations on the LDAP server.
Server Type * Choose between Microsoft Active Directory or OpenLDAP. For AD LDS (ADAM), choose Microsoft Active Directory.
AD Sync Mode * Defaults to Direct.
CUCM LDAP Directory Name The name of the LDAP Directory configured on CUCM that we want this user to be considered synced from. The LDAP Directory must be configured on CUCM already. This is an optional parameter but the following should be considered: For top down sync scenario, Users will be added to CUCM as Local Users if this parameter is not set. For bottom up sync scenario, Users will not be able to log on to CUCDM if this parameter is not set.
Encryption Method Choose between No Encryption, Use SSL Encryption (ldaps://), or Use StartTLS Extension.
Server Root Certificate If Trust All is Cleared, the LDAP server's SSL certificate is validated against this root certificate. If no Server Root Certificate is specified, validation is done against any existing trusted CA certificates. Use this option for custom root certificates in .pem format. See "SSO Certificate Management" for more information.
Trust All Select this check box to disable certificate validation.
Primary Key Attribute The attribute value used to uniquely identify and search for records on an LDAP server. For example, uid is the attribute when using a 389-Directory Server and entryUUID when using an OpenLDAP server. The attribute must be unique, should not change over time and should not be location specific. If no attribute is entered, entryUUID is used for an OpenLDAP server and ObjectGUID if the LDAP server is Microsoft Active Directory.

Search Filter examples:

What to Do Next

Perform a test connection to ensure the LDAP server is configured correctly.

If the authentication credentials or search base DN are invalid, an error message pops up on the GUI, for example:

Error encountered while processing your request

caught exception: [Helper] validation failed; Invalid search base db.

Model Details

Title Description Details
Description The description of the LDAP server.
  • Field Name: description
  • Type: String
Host Name * The host name of the LDAP server.
  • Field Name: host
  • Type: String
Port The port number for LDAP traffic. The ports a fully configurable. Default: 389
  • Field Name: port
  • Type: String
  • Default: 389
User DN * The User Distinguished Name (DN) on the LDAP server.
  • Field Name: user_dn
  • Type: String
Admin Password * The administrator Password associated with the Username to connect to the LDAP server.
  • Field Name: password
  • Type: String
  • Is Password: True
  • Store Encrypted: True
Search Base DN * The base Distinguished Name for LDAP search.
  • Field Name: search_base_dn
  • Type: String
Search Filter A RFC 2254 conformant string that is used to restrict the results retuned by list operations on the LDAP server.
  • Field Name: search_filter
  • Type: String
Server Type * The selected LDAP server type. The type can be Open LDAP or Microsoft Active Directory.
  • Field Name: server_type
  • Type: String
  • Choices: ["Microsoft Active Directory", "Open LDAP"]
Authentication Attribute
  • Field Name: auth_attribute
  • Type: Object
Model Type The model type to be used for authentication. The defualt choices are device/ldap/inetOrgPerson, device/ldap/person, and device/ldap/user. If the default choices do not fit the deployment scenario, custom values are allowed for this field.
  • Field Name: auth_attribute.model_type
  • Type: String
  • Choices: ["device/ldap/inetOrgPerson", "device/ldap/person", "device/ldap/user"]
Login Attribute Name The selected attribute of the LDAP user login. When Server Type is Microsoft Active Directory, the following default choices are populated employeeNumber, mail, sAMAccountName, telephoneNumber, userPrincipalName. When Server Type is Open LDAP, the following choices are populated employeeNumber, mail, telephoneNumber, uid. If the default choices do not fit the deployment, custom values are allowed for this field.
  • Field Name: auth_attribute.name
  • Type: String
  • Choices: [""]
Connection Security
  • Field Name: connection_security
  • Type: Object
Encryption Method The encryption mechanism to be used. This can be No Encryption, Use SSL Encryption (ldaps://), or Use StartTLS Extension Default: no_encryption
  • Field Name: connection_security.encryption_method
  • Type: String
  • Default: no_encryption
  • Choices: ["No Encryption", "Use SSL Encryption (ldaps://)", "Use StartTLS Extension"]
Certificate Validation Specifies behavior for certificate validation eg. Trust all certificates (no validation).
  • Field Name: certificate_validation
  • Type: Object
Trust All When enabled, the system will not check if the server's certificate is trusted.
  • Field Name: connection_security.certificate_validation.trust_all
  • Type: Boolean
Server Root Certificate When trust_all is False, the LDAP server's SSL certificate will be validated against this root certificate. If this certificate is not specified, validation will done against any existing trusted CA certificates. Use this option for custom root certificates in (.pem format)
  • Field Name: connection_security.certificate_validation.server_root_certificate
  • Type: String
  • Target: data/File
  • Format: uri
Advanced Configuration Advanced configuration settings.
  • Field Name: advanced_configuration
  • Type: Object
Primary Key Attribute This field allows an administrator to specify the primary key attribute that will be used to retrieve records from the ldap server.
  • Field Name: advanced_configuration.custom_pk
  • Type: String
Data Sync List LDAP attributes to be included during data sync.
  • Field Name: data_sync_list.[n]
  • Type: Array
Model Type Model type whose attributes should be included (eg device/ldap/user)
  • Field Name: data_sync_list.[n].model_type
  • Type: String
  • Format: uri
Attributes Attributes to be included for model type.
  • Field Name: attributes.[n]
  • Type: Array
Name
  • Field Name: data_sync_list.[n].attributes.[n].name
  • Type: String
Ext
  • Field Name: ext
  • Type: Object
LDAP Server The assoicated LDAP server host.
  • Field Name: ext.host
  • Type: String
  • MaxLength: 1024
Port The assoicated LDAP server port.
  • Field Name: ext.port
  • Type: String
  • MaxLength: 1024
Search_Base_Dn The assoicated LDAP server Search Base Dn.
  • Field Name: ext.search_base_dn
  • Type: String
  • MaxLength: 1024
Unique ID This is an auto-generated internal identifier that does not need to be explicitly initialized. Default: Auto generated
  • Field Name: ext.uniqueId
  • Type: String
  • Default: Auto generated
  • MaxLength: 1024
AD Sync Mode * The mode in which users will be synced from the LDAP server. Currently, only Direct sync from the LDAP server is supported.
  • Field Name: ext.adSyncMode
  • Type: String
  • MaxLength: 1024
  • Choices: ["Direct"]
Organization ID The organization ID assigned to the tenant in the Common Identity Store. This is not used currently and does not need to be initialized.
  • Field Name: ext.organizationID
  • Type: String
  • MaxLength: 1024
CUCM LDAP Directory Name The name of the LDAP Directory configured on CUCM that we want this user to be considered synced from. The LDAP Directory must be configured on CUCM already. This is an optional parameter but the following should be considered: For top down sync scenario, Users will be added to CUCM as Local Users if this parameter is not set. For bottom up sync scenario, Users will not be able to log on to CUCDM if this parameter is not set.
  • Field Name: ext.cucmLdapDirectoryName
  • Type: String
  • MaxLength: 1024
Ldapsynclist
  • Field Name: ldapsynclist
  • Type: Object
Note Note about certain fields that will always get synced.
  • Field Name: ldapsynclist.note
  • Type: String
LDAP Sync List Option LDAP Sync List Option. Please Note: LDAP server sync will allways sync in the following attributes, regardless of whether they are explicitly set in the sync list or not. (sAMAccountName, userPrincipalName, mail, cn, uid, description) Default: none
  • Field Name: ldapsynclist.ldap_sync_list_option
  • Type: String
  • Default: none
  • Choices: ["No sync list - all fields will be synced", "Create sync list manually", "Create sync list from template"]
LDAP Sync List Template LDAP Sync List Template. A template contains a predefined list of fields that is normally used when syncing in LDAP servers.
  • Field Name: ldapsynclist.ldap_sync_list_template
  • Type: String
LDAP Sync List Template Flag Flag to see if we need to show the LDAP Sync List Template field
  • Field Name: ldapsynclist.ldap_sync_list_template_flag
  • Type: Boolean
API reference for relation/HcsLdapServerREL