LDAP User Sync#

Overview#

You will need to set up an LDAP user sync to sync in users from a specified LDAP directory into VOSS Automate.

Users synced in from LDAP appear at the hierarchy node where the LDAP user sync object exists. Once synced in, you can manage these users (via the User Management menu in VOSS Automate). For example, you may want to move users to other hierarchies, or to push users to CUCM.

During an LDAP sync:

  • Some fields are always imported to VOSS Automate

  • Some fields are not imported into VOSS Automate

For details, see LDAP Authentication

Delete or Retain Associated Accounts at User Sync#

You can configure (via Customizations > Global Settings) the LDAP user sync to delete or retain Cisco (CUCM) subscriber voicemail and Webex accounts when running syncs after deleting the subscriber.

  • On the Webex App tab of the Global Settings, choose whether to retain or delete the Webex app account

  • On the Voicemail tab of the Global Settings, choose whether to retain or delete the voicemail account.

Related Topics

Add an LDAP Sync#

This procedure adds a LDAP sync to prepare for syncing users in from LDAP to VOSS Automate.

Warning

When configuring the LDAP sync, take care when setting the following options to Automatic, as this will delete all users from this LDAP server, in VOSS Automate as well as in the UC application users, phones, services, and so on:

  • User Purge Mode

  • User Delete Mode

  1. Log in as Provider, Reseller, or Customer administrator.

  2. Set the hierarchy path to the node of the LDAP server you want to sync users from.

  3. Go to (default menus) LDAP Management > LDAP User Sync.

  4. Click Add.

  5. Fill out details for the sync:

Field

Description

LDAP Server

Mandatory. The LDAP server you’re syncing from.

LDAP Authentication Only

This setting is available only in VOSS Automate, and is disabled by default.

Leave unchecked (clear) to sync in users from LDAP (from a predefined LDAP directory). In this case, the user passwords are authenticated against this LDAP directory.

Select this checkbox (enable) to prevent user sync from the predefined LDAP directory. In this case:

  • Only the users passwords are authenticated against the LDAP directory

  • You can add users manually via the GUI, API, bulk load, or sync users in from CUCM.

User Model Type

Defines the LDAP object (from the configured LDAP server), and is used to import and authenticate users.

  • When LDAP server is Microsoft Active Directory, the default is device/ldap/user.

  • When LDAP server is AD LDS (ADAM), set to device/ldap/userProxy.

  • When LDAP server is OpenLDAP, the default is device/ldap/inetOrgPerson.

Contact the LDAP server administrator if you need to identify a non-default User Model Type to use.

LDAP Authentication Attribute

The attribute used for creating an LDAP user.

When Server Type is Microsoft Active Directory, options are: employeeNumber, mail, sAMAccountName, telephoneNumber, userPrincipalName.

When Server Type is OpenLDAP, options are: employeeNumber, mail, telephoneNumber, uid.

Custom values for a deployment are also allowed.

Attribute

This value is used for LDAP authentication against LDAP when the LDAP Authentication Only is enabled.

User Entitlement Profile

Choose the User Entitlement Profile that specifies the devices and services to which users synced in from the LDAP server are entitled.

The chosen entitlement profile is assigned to each synced in user. It is checked during user provisioning to ensure the user’s configuration does not exceed the allowed services and devices specified in the entitlement profile.

User Role (default)*

The default role to assign to the synced user (if no other LDAP Custom Role Mappings are applicable for the synced user, then this fallback/default role will be applied). This field is mandatory.

User Move Mode

Defines whether users are automatically moved to sites based on the filters and filter order defined in User Management > Manage Filters.

User Delete Mode

Defines whether users are automatically deleted from VOSS Automate if they are deleted from the LDAP directory. If set to automatic, all subscriber resources associated with the user, such as a phone, are also deleted.

User Purge Mode

Defines whether users are automatically deleted from VOSS Automate if they are purged from the LDAP device model. An administrator can remove the LDAP user from the device layer even if the user has not been removed from the LDAP directory.

  1. Inspect the default mappings and modify if required, see User Field Mapping.

  2. Click Save.

    An LDAP sync is added, and is inactive by default. See LDAP Schedule.

  3. In the Global Settings, define whether to retain or delete associated webex and/or voicemail accounts in the user sync that runs after deleting a subscriber. See topic Global Settings (Webex App tab, Voicemail tab)

Related Topics

LDAP Sync Scenarios (Top-Down and Bottom-Up)#

VOSS Automate supports two LDAP user sync scenarios: Top-Down or Bottom-Up:

Note

While it is possible to have different LDAP sync types at different parts of the hierarchy, it is recommended that you run either Top-Down or Bottom-Up LDAP syncs.

Sync scenario

Description

Top-Down

Users are synced directly from the LDAP directory.

User data is sourced from one or more LDAP directories.

This setup defines how users are matched to be pulled in (for example, OU definition, LDAP filter, field filters, etc). It also provides the best scenario for the flow-through provisioning functionality.

Bottom-Up

Users are synced indirectly from the LDAP directory, that is, where applications are integrated and syncing the users from the LDAP directory. For example, the system syncs via the CUCM, which is syncing to LDAP.

Note

In a Top-Down or Bottom-Up LDAP sync, a system configuration template sets the CUCM (LDAP) user’s identity field (userIdentity) to the user principal name (UPN), userPrincipalName, if it exists; otherwise it uses the email address. This is useful where a user has a different email address to the UPN and needs to be correctly mapped following a LDAP sync, and then the user is moved to a site.

LDAP Sync Lists#

The table describes, for LDAP sync, LDAP sync lists, arranged in override order:

  1. Always synced list

Fields required to list LDAP Users on the GUI

  1. Drop Field List

Fields never imported from LDAP

  1. Data Sync Blacklist

A change in these fields does not trigger an update

  1. Model Type List

From the LDAP data sync. Set up and used in scheduled syncs

  1. LDAP Sync List (manual or from CFT)

Fields to be imported from LDAP as set up with the LDAP server

Always Synced List#

The following fields are always synced in an LDAP sync as their values are required to list LDAP users on the GUI:

Column Name

Field Name

Cn

cn

Uid

uid

Description

description

Mail

mail

User Principal Name

userPrincipalName

SAM Account Name

sAMAccountName

Drop Field List#

Any items in the LDAP Sync List from DROP_FIELD_LIST are excluded from the sync. This list is read-only.

DROP_FIELD_LIST=[
    'photo',
    'jpegPhoto',
    'audio',
    'thumbnailLogo',
    'thumbnailPhoto',
    'userCertificate',
    'logonCount',
    'adminCount',
    'lastLogonTimestamp',
    'whenCreated',
    'uSNCreated',
    'badPasswordTime',
    'pwdLastSet',
    'lastLogon',
    'whenChanged',
    'badPwdCount',
    'accountExpires',
    'uSNChanged',
    'lastLogoff',
    'dSCorePropagationData'
    ]

Data Sync Blacklist#

See Data Sync Blacklist

An LDAP Sync List won’t override any of the Data Sync Blacklist attributes (default or custom) in data/Settings. That is, for fields that appear in both the LDAP Sync List and in the Data Sync Blacklist, where the field value is different on the LDAP server, the LDAP sync won’t trigger any update for the LDAP entity during a sync.

Model Type List#

Given an existing LDAP server with a LDAP Sync List configured, when executing a data sync against the LDAP server, the existing Model Type List functionality from the LDAP data sync is maintained and takes precedence over the LDAP Sync List.

See:

LDAP Sync List#

A new LDAP server or one that existed in the system prior to release 19.3.4 allows you to choose the LDAP Sync List Option:

  • No sync list

  • Create sync list manually

  • Create sync list from template

The configuration template (CFT) can also be created and applied to a server. See LDAP Sync List Configuration Templates.

Important

Besides the sync override order indicated above, manual or template sync lists are bound by the following considerations:

  • If no sync list is set up, LDAP sync is not affected by this list.

  • When updating the default sync list (or any sync list you choose), a full sync is required (during the next scheduled, or a manual sync). See the Sync and Purge menu, and for more information about data sync and data sync cache, see Data Sync Types.

    Until a full LDAP user import is performed, user details are updated in the local cache (when opening a management page).

    For these reasons, it is recommended that such updates and syncs should be scheduled for off-peak times, particularly where a large number of users requires a large sync.

  • For users targeted for Cisco-based services, a field must be mapped to the surname field for users. It is therefore important to include a field in the Sync List that is mapped to the ‘surname’ field, typically sn.

For details on the LDAP Sync List on the LDAP server, see: LDAP Server.

Note

By default LDAP user details shown on the GUI display all device/ldap/user fields. It is recommended that you create a FDP for device/ldap/user to contain only the fields from your LDAP Sync List in order to view LDAP user details according to your configuration.

LDAP Sync List Configuration Templates#

Administrators can clone the default sync list Configuration Templates (CFTs) to a hierarchy, and modify them for use during initial LDAP server setup. Modified CFTs are available at the hierarchy on the Sync List tab (from the LDAP Sync List Template drop-down).

Two default CFTs are provided. Both can be cloned:

  • Ldap Sync List Microsoft Active Directory

  • Ldap Sync List Open Ldap

The table describes the default CFT fields:

Ldap Sync List Microsoft Active Directory

Ldap Sync List Open Ldap

Model Type: device/ldap/user

Model Type: device/ldap/InetOrgPerson

sAMAccountName

uid

mail

mail

givenName

givenName

sn

sn

title

title

department

departmentNumber

displayName

displayName

employeeNumber

employeeNumber

employeeType

employeeType

homePhone

homePhone

ipPhone

telephoneNumber

telephoneNumber

mobile

mobile

otherMailbox

facsimileTelephoneNumber

facsimileTelephoneNumber

l

l

c

streetAddress

st

street

postalCode

postalCode

physicalDeliveryOfficeName

physicalDeliveryOfficeName

manager

manager

memberOf

memberOf

objectClass

objectClass

o

o

ou

ou

If new LDAP attribute names are added to the cloned CFT and modified on the GUI, type the names in. Initially, all attribute names are imported. The full attribute list and naming is available on the GUI Sync List tab from the default sync list for the server. See: LDAP Server.

Enter a descriptive name for the cloned CFT, which will then show in the hierarchy on the drop-down list of Sync List CFTs that are available when you modify an LDAP server or create a new server.

Multiple LDAP Organization Units Per Hierarchy#

Large corporations and institutions with multiple domains or agencies may require more than one LDAP Organizational Unit (OU) to be configured at a hierarchy.

VOSS Automate allows for multiple LDAP OUs at a hierarchy by providing for a unique combination of the following LDAP server properties at the hierarchy:

  • IP address

  • Port

  • search base DN

Multiple search base DNs can therefore be configured at the same hierarchy for different organizations within the same company, so that administrators and self-service users can successfully authenticate. For example:

LDAP server setup:

IP

Port

Search base DN

Hierarchy

1.2.3.4

389

ou=SharedOUA,dc=voss-solutions,dc=com

Provider.Customer

1.2.3.4

389

ou=SharedOUB,dc=voss-solutions,dc=com

Provider.Customer

Users:

  • userA: ou=SharedOUA,dc=voss-solutions,dc=com

  • userB: ou=SharedOUB,dc=voss-solutions,dc=com