[Index]
To access the latest documentation, go to Documentation and Resources at: https://voss.portalshape.com
This procedure adds and configures a LDAP server for integration with VOSS Automate.
To add a LDAP Server:
Log in as provider, reseller, or customer administrator.
Set the hierarchy node to the node where you want the users synchronized.
Go to (default menus) LDAP Management > LDAP Server.
Click Add.
Fill out the fields on the Base tab.
Optionally, on the Sync List tab, if you choose LDAP sync list option Create sync list from template, you can choose a LDAP sync list template (based on the server type) - either of these:
You can choose a template when adding the LDAP server, or update your choice after saving. If you don't choose a template, LDAP sync is not affected by this list. See the tab description, and see:
Click Save to add the LDAP server.
Test the connection to ensure the LDAP server is configured correctly.
If the authentication credentials or search base DN are invalid, the system displays an error, for example:
Error encountered while processing your request
caught exception: [Helper] validation failed; Invalid search base db.
Base Tab
Fields | Description |
---|---|
Description | Defaults to the current hierarchy level. |
Host Name * | Hostname or IP address of the LDAP server. This field is required. |
Port | Port number for LDAP traffic. Defaults to 389. |
User DN * | The User Distinguished Name of an administrative user who has access rights to the Base DN on the LDAP server. This field is required. Examples:
|
Admin Password * | Admin password associated with the user. This field is required. |
Search Base DN * | Base Distinguished Name for LDAP search. This should be a container or directory on the LDAP server where the LDAP users exist, such as an Organization Unit or OU. As an example, to search within an Organizational Unit called CUS01 under a domain called GCLAB.COM, the Search Base DN would be OU=CUS01,DC=GCLAB,DC=COM. This field is required. Note that the search will traverse the directory tree from this point down and will include any sub OU's which have been added within the OU. |
Search Filter | An RFC 2254 conformant string used to restrict the results returned by list operations on the LDAP server. |
Server Type * | Choose between Microsoft Active Directory or OpenLDAP. For AD LDS (ADAM), choose Microsoft Active Directory. |
AD Sync Mode * | Defaults to Direct. |
Enable Write Operations | This check box is only shown for Microsoft Active Directory servers (Server Type is Microsoft Active Directory) when Encryption Method is "Use SSL Encryption (ldaps://)" (port is 636). When enabled, VOSS Automate user management allows for the management of users on the LDAP server (add, modify, delete). |
Fields | Description |
---|---|
CUCM LDAP Directory Name | The name of the LDAP Directory configured on CUCM that we want this user to be considered synced from. The LDAP Directory must be configured on CUCM already. This is an optional parameter but the following should be considered: For top down sync scenario, Users will be added to CUCM as Local Users if this parameter is not set. For bottom up sync scenario, Users will not be able to log on to VOSS Automate if this parameter is not set. |
Encryption Method | Choose between No Encryption, Use SSL Encryption (ldaps://), or Use StartTLS Extension.
|
Server Root Certificate | If Trust All is Cleared, the LDAP server's SSL certificate is validated against this root certificate. If no Server Root Certificate is specified, validation is done against any existing trusted CA certificates. Use this option for custom root certificates in .pem format. See "SSO Certificate Management" for more information. |
Trust All | Select this check box to disable certificate validation. |
Primary Key Attribute | The attribute value used to uniquely identify and search for records on an LDAP server. For example, uid is the attribute when using a 389-Directory Server and entryUUID when using an OpenLDAP server. The attribute must be unique, should not change over time and should not be location specific. If no attribute is entered, entryUUID is used for an OpenLDAP server and ObjectGUID if the LDAP server is Microsoft Active Directory. |
Authentication Scope | Hierarchical scope this server applies to: Local authentication or Full tree authentication. [1] |
User sync type | Type of users that can authenticate against this server: All users or Synced users only
|
Authentication enabled | Indicate whether the server is available for authentication. Default value is True. |
Search Filter examples:
User lookup for LDAP authentication is restricted to the device/ldap model specified in the Authentication Attribute: Model Type. For example, if this attribute was device/ldap/user, the LDAP user authentication is restricted to (objectClass=user).
LDAP Sync Tab
When adding a new LDAP server or updating an existing server added prior to release 19.3.4, you can choose an LDAP Sync List Option.
A sync list improves performance and limits sync attributes to those relevant to your scenario.
The table describes the available LDAP sync list options on this tab:
No sync list - all fields will be synced | LDAP sync is not driven by a LDAP Sync List. All fields are imported as before release 19.3.4. |
Create sync list manually | The fields to sync can be added or modified manually. For list override precedence and other considerations, see LDAP Sync Lists. |
Create sync list from template | This option displays an additional field (LDAP Sync List Template). Choose a sync list from a predefined configuration template (CFT). VOSS Automate provides default Sync List CFTs for the following:
These CFTs contain LDAP attributes that are typically required to be synced with LDAP. Once you've applied the template, or if a template is not used, a sync list is visible and configurable directly on a saved LDAP server Sync List tab. See LDAP Sync Lists. |
Related Topics
[1] | For details around authentication scope, see User Login Options by Authentication Method and Server Authentication Scope. |
The table describes two purposes of a LDAP server integration with VOSS Automate:
LDAP sync and authentication | Sync users from LDAP into VOSS Automate and use LDAP to authenticate users. |
Standalone (LDAP authentication only) | LDAP authenticates users in VOSS Automate (locally added users, or users synced from CUCM). |
Note
LDAP Authentication
Default authentication setup |
|
Alternative authentication setup | VOSS Automate allows an authentication setup where non-matching usernames may be mapped. This is useful where the username in VOSS Automate and the UC apps is different to the username in LDAP. |
When using LDAP Authentication, the password rules of the VOSS Automate credential policy do not apply because the password is managed in the directory. Other credential policy rules are applied (such as session length), as these are managed in VOSS Automate.
Top Down and Bottom Up LDAP Sync Scenarios
LDAP user synchronization is available for Active Directory (AD) and OpenLDAP.
The table describes the two supported LDAP user sync scenarios:
Top-Down | Users are synced directly from the LDAP directory. User data is sourced from one or more LDAP directories. This setup defines how users are matched to be pulled in (for example, OU definition, LDAP filter, field filters, etc). It also provides the best scenario for the flow-through provisioning functionality. |
Bottom-Up | Users are synced indirectly from the LDAP directory, that is, where applications are integrated and syncing the users from the LDAP directory. For example, the system syncs via the CUCM, which is syncing to LDAP. |
Note
In a top-down or bottom-up LDAP sync, a system configuration template sets the CUCM (LDAP) user's identity field (userIdentity) to the user principal name (UPN), userPrincipalName, if it exists; otherwise it uses the email address. This is useful where a user has a different email address to the UPN and needs to be correctly mapped following a LDAP sync and then the user is moved to a site.
LDAP Sync Lists
The table describes, for LDAP sync, LDAP sync lists, arranged in override order:
|
Fields required to list LDAP Users on the GUI |
|
Fields never imported from LDAP |
|
A change in these fields does not trigger an update |
|
From the LDAP data sync. Set up and used in scheduled syncs |
|
Fields to be imported from LDAP as set up with the LDAP server |
The table describes fields that are always synced :
Note
These field values are required to list LDAP users on the GUI.
Column Name | Field Name |
---|---|
Cn | cn |
Uid | uid |
Description | description |
User Principal Name | userPrincipalName |
SAM Account Name | sAMAccountName |
If any items in the LDAP Sync List are contained in the DROP_FIELD_LIST below, these are not synced, since they are not considered during any sync. This list is fixed in the system and is not configurable:
DROP_FIELD_LIST=[ 'photo', 'jpegPhoto', 'audio', 'thumbnailLogo', 'thumbnailPhoto', 'userCertificate', 'logonCount', 'adminCount', 'lastLogonTimestamp', 'whenCreated', 'uSNCreated', 'badPasswordTime', 'pwdLastSet', 'lastLogon', 'whenChanged', 'badPwdCount', 'accountExpires', 'uSNChanged', 'lastLogoff', 'dSCorePropagationData' ]
Refer to Data Sync Blacklist in the Advanced Configuration Guide.
An LDAP Sync List will not override any of the Data Sync Blacklist attributes - default or custom - in data/Settings. In other words, if a field is in both the LDAP Sync List and the Data Sync Blacklist and the field value is different on LDAP server, then when syncing the LDAP server, the LDAP sync will not trigger any update for the LDAP entity during sync.
Given an existing LDAP server with a LDAP Sync List configured, when executing a data sync against the LDAP server, the existing Model Type List functionality from the LDAP data sync is maintained and takes precedence over the LDAP Sync List.
See:
A new LDAP server or one that existed in the system prior to release 19.3.4 allows you to choose the LDAP Sync List Option:
The configuration template (CFT) can also be created and applied to a server. See LDAP Sync List Configuration Templates.
Important
Besides the sync override order indicated above, manual or template sync lists are bound by the following considerations:
If no sync list is set up, LDAP sync is not affected by this list.
When updating the default sync list (or any sync list you choose), a full sync is required (during the next scheduled, or a manual sync). See the Sync and Purge menu, and for more information about data sync and data sync cache, see Data Sync Types.
Until a full LDAP user import is performed, user details are updated in the local cache (when opening a management page).
For these reasons, it is recommended that such updates and syncs should be scheduled for off-peak times, particularly where a large number of users requires a large sync.
For users targeted for Cisco-based services, a field must be mapped to the surname field for users. It is therefore important to include a field in the Sync List that is mapped to the 'surname' field, typically sn.
For details on the LDAP Sync List on the LDAP server, see: Set up an LDAP Server.
Note
By default LDAP user details shown on the GUI display all device/ldap/user fields. It is recommended that you create a FDP for device/ldap/user to contain only the fields from your LDAP Sync List in order to view LDAP user details according to your configuration.
LDAP Sync List Configuration Templates
Administrators can clone the default sync list Configuration Templates (CFTs) to a hierarchy, and modify them for use during initial LDAP server setup. Modified CFTs are available at the hierarchy on the Sync List tab (from the LDAP Sync List Template drop-down).
Two default CFTs are provided. Both can be cloned:
The table describes the default CFT fields:
Ldap Sync List Microsoft Active Directory | Ldap Sync List Open Ldap |
---|---|
Model Type: device/ldap/user | Model Type: device/ldap/InetOrgPerson |
sAMAccountName | uid |
givenName | givenName |
sn | sn |
title | title |
department | departmentNumber |
displayName | displayName |
employeeNumber | employeeNumber |
employeeType | employeeType |
homePhone | homePhone |
ipPhone | |
telephoneNumber | telephoneNumber |
mobile | mobile |
otherMailbox | |
facsimileTelephoneNumber | facsimileTelephoneNumber |
l | l |
c | |
streetAddress | |
st | street |
postalCode | postalCode |
physicalDeliveryOfficeName | physicalDeliveryOfficeName |
manager | manager |
memberOf | memberOf |
objectClass | objectClass |
o | o |
ou | ou |
If new LDAP attribute names are added to the cloned CFT and modified on the GUI, type the names in. Initially, all attribute names are imported. The full attribute list and naming is available on the GUI Sync List tab from the default sync list for the server. See: Set up an LDAP Server.
Enter a descriptive name for the cloned CFT, which will then show in the hierarchy on the drop-down list of Sync List CFTs that are available when you modify an LDAP server or create a new server.
Multiple LDAP Organization Units Per Hierarchy
Large corporations and institutions with multiple domains or agencies may require more than one LDAP Organizational Unit (OU) to be configured at a hierarchy.
VOSS Automate allows for multiple LDAP OUs at a hierarchy by providing for a unique combination of the following LDAP server properties at the hierarchy:
Multiple search base DNs can therefore be configured at the same hierarchy for different organizations within the same company, so that administrators and self-service users can successfully authenticate. For example:
LDAP server setup:
IP | Port | Search base DN | Hierarchy |
---|---|---|---|
1.2.3.4 | 389 | ou=SharedOUA,dc=voss-solutions,dc=com | Provider.Customer |
1.2.3.4 | 389 | ou=SharedOUB,dc=voss-solutions,dc=com | Provider.Customer |
Users:
Title | Description | Details | |||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Description | The description of the LDAP server. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Host Name * | The host name of the LDAP server. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Port | The port number for LDAP traffic. The ports a fully configurable. Default: 389 |
|
|||||||||||||||||||||||||||||||||||||||||||||||
User DN * | The User Distinguished Name (DN) on the LDAP server. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Admin Password * | The administrator Password associated with the Username to connect to the LDAP server. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Search Base DN * | The base Distinguished Name for LDAP search. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Search Filter | A RFC 2254 conformant string that is used to restrict the results retuned by list operations on the LDAP server. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Enable Write Operations | Enables Add, Modify and Delete operations for users on the the LDAP server. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Server Type * | The selected LDAP server type. The type can be Open LDAP or Microsoft Active Directory. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Authentication Attribute |
|
||||||||||||||||||||||||||||||||||||||||||||||||
Model Type | The model type to be used for authentication. The defualt choices are device/ldap/inetOrgPerson, device/ldap/person, and device/ldap/user. If the default choices do not fit the deployment scenario, custom values are allowed for this field. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Login Attribute Name | The selected attribute of the LDAP user login. When Server Type is Microsoft Active Directory, the following default choices are populated employeeNumber, mail, sAMAccountName, telephoneNumber, userPrincipalName. When Server Type is Open LDAP, the following choices are populated employeeNumber, mail, telephoneNumber, uid. If the default choices do not fit the deployment, custom values are allowed for this field. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Connection Security |
|
||||||||||||||||||||||||||||||||||||||||||||||||
Encryption Method | The encryption mechanism to be used. This can be No Encryption, Use SSL Encryption (ldaps://), or Use StartTLS Extension Default: no_encryption |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Certificate Validation | Specifies behavior for certificate validation eg. Trust all certificates (no validation). |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Trust All | When enabled, the system will not check if the server's certificate is trusted. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Server Root Certificate | When trust_all is False, the LDAP server's SSL certificate will be validated against this root certificate. If this certificate is not specified, validation will done against any existing trusted CA certificates. Use this option for custom root certificates in (.pem format) |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Advanced Configuration | Advanced configuration settings. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Primary Key Attribute | This field allows an administrator to specify the primary key attribute that will be used to retrieve records from the ldap server. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Data Sync List | LDAP attributes to be included during data sync. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Model Type | Model type whose attributes should be included (eg device/ldap/user) |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Attributes | Attributes to be included for model type. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Name |
|
||||||||||||||||||||||||||||||||||||||||||||||||
Authentication settings | Authentication settings. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Authentication Scope | Hierarchical scope this server applies to Default: Down |
|
|||||||||||||||||||||||||||||||||||||||||||||||
User Sync Type | Type of users that can authenticate against this server. Default: Synced_only |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Authentication Enabled | Authentication Enabled Default: True |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Ext |
|
||||||||||||||||||||||||||||||||||||||||||||||||
LDAP Server | The assoicated LDAP server host. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Port | The assoicated LDAP server port. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Search_Base_Dn | The assoicated LDAP server Search Base Dn. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Unique ID | This is an auto-generated internal identifier that does not need to be explicitly initialized. Default: Auto generated |
|
|||||||||||||||||||||||||||||||||||||||||||||||
AD Sync Mode * | The mode in which users will be synced from the LDAP server. Currently, only Direct sync from the LDAP server is supported. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Organization ID | The organization ID assigned to the tenant in the Common Identity Store. This is not used currently and does not need to be initialized. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
CUCM LDAP Directory Name | The name of the LDAP Directory configured on CUCM that we want this user to be considered synced from. The LDAP Directory must be configured on CUCM already. This is an optional parameter but the following should be considered: For top down sync scenario, Users will be added to CUCM as Local Users if this parameter is not set. For bottom up sync scenario, Users will not be able to log on to CUCDM if this parameter is not set. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
Ldapsynclist |
|
||||||||||||||||||||||||||||||||||||||||||||||||
Note | Note about certain fields that will always get synced. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
LDAP Sync List Option | LDAP Sync List Option. Please Note: LDAP server sync will allways sync in the following attributes, regardless of whether they are explicitly set in the sync list or not. (sAMAccountName, userPrincipalName, mail, cn, uid, description) Default: none |
|
|||||||||||||||||||||||||||||||||||||||||||||||
LDAP Sync List Template | LDAP Sync List Template. A template contains a predefined list of fields that is normally used when syncing in LDAP servers. |
|
|||||||||||||||||||||||||||||||||||||||||||||||
LDAP Sync List Template Flag | Flag to see if we need to show the LDAP Sync List Template field |
|