Fortinet black logo

FortiVoice Cookbook

Configuring an LDAP connector

Copy Link
Copy Doc ID 825cd852-7d80-11ed-8e6d-fa163e15d75b:455074
Download PDF

Configuring an LDAP connector

If your LDAP server has contact or extension information, you can configure an LDAP connector to retrieve this information and add it to the contact and extension lists on the FortiVoice unit.

Prerequisite

Before starting to configure an LDAP connector, make sure to complete the steps in Creating an LDAP profile.

Procedure steps

  1. Go to Phone System > LDAP > LDAP Connector.
  2. Click New > Extension Connector or Contact Connector.
  3. Enter a Name for the LDAP connector.
  4. Select an LDAP profile. This action auto-populates the fields.
  5. Select a Schema that defines the rules to govern the types of data that the LDAP server can hold. This option appears after you select the LDAP profile. If you select Active directory or Open LDAP, the fields under Search Criteria and Mapping are populated. However, you can change them as needed.
  6. In the Search Criteria section, you can use the auto-populated search attributes or enter your own search attributes for the data that you want the FortiVoice unit to retrieve from the LDAP server:
    • Search base: Enter or browse for the location in the LDAP directory tree where the search for contacts or extensions begins.
    • Search filter: Enter the complete query filters.
    • Scope: Select the LDAP search scope indicating the set of entries at or below the Base DN that may be considered potential matches for a SearchRequest.
    • Max results: Enter the maximum number of contacts or extensions that you want to allow the LDAP connector to get. If you leave the value as 0, then the search will include an unlimited number of contacts or extensions, as applicable.
  7. The Mapping section enables the FortiVoice unit to convert the data retrieved from the LDAP server in to the FortiVoice extension or contact list, as applicable. If you want to choose an attribute from your LDAP server, click the Retrieve LDAP attribute icon () beside each field.
  8. In the More section, you can use the auto-populated attribute data or enter the attributes used by your LDAP server. If you want to choose an attribute from your LDAP server, click the Retrieve LDAP attribute icon () beside each field.
    • Time zone: This field is visible when you create an extension connector, not a contact connector.
      • Add entry: Use this option to configure the new time zone attribute retrieved from the LDAP server.
        • Fixed: Select the time zone from the list. This value does not update when the FortiVoice unit synchronizes with the LDAP server.
        • Sync: The current time zone value will be updated when the FortiVoice unit synchronizes with the LDAP server.
      • Update entry: Use this option to configure the existing time zone attribute on your FortiVoice unit.
        • Skip: The current time zone is ignored and will not be updated when the FortiVoice unit synchronizes with the LDAP server.
        • Sync: The current time zone value will be updated when the FortiVoice unit synchronizes with the LDAP server.
    • Voicemail PIN: This field is visible when you create an extension connector, not a contact connector.
      • Add entry:Use this option to configure the new voicemail attribute retrieved from the LDAP server.
        • Fixed: Enter a voicemail PIN. This value will not be updated when the FortiVoice unit synchronizes with the LDAP server.
        • Sync: The voicemail PIN will be updated when the FortiVoice unit synchronizes with the LDAP server.
        • Generate: Select to let the system generate a voicemail PIN. This value will not be updated when the FortiVoice unit synchronizes with the LDAP server.
      • Update entry: Use this option to configure the existing voicemail PIN attribute on your FortiVoice unit.
        • Skip: The current voicemail PIN is ignored and will not be updated when the FortiVoice unit synchronizes with the LDAP server.
        • Sync: The current voicemail PIN value will be updated when the FortiVoice unit synchronizes with the LDAP server.
  9. In Schedule, you can specify when you want the FortiVoice unit and your LDAP server to synchronize.
  10. Click Create.
  11. To view the contact list of the LDAP contact connector, go to Phone System > LDAP > LDAP Contact.
  12. To view the extension list of the LDAP extension connector:
    1. Go to Extension > Extension > IP Extension.
    2. Select Filter > Source > LDAP.

Configuring an LDAP connector

If your LDAP server has contact or extension information, you can configure an LDAP connector to retrieve this information and add it to the contact and extension lists on the FortiVoice unit.

Prerequisite

Before starting to configure an LDAP connector, make sure to complete the steps in Creating an LDAP profile.

Procedure steps

  1. Go to Phone System > LDAP > LDAP Connector.
  2. Click New > Extension Connector or Contact Connector.
  3. Enter a Name for the LDAP connector.
  4. Select an LDAP profile. This action auto-populates the fields.
  5. Select a Schema that defines the rules to govern the types of data that the LDAP server can hold. This option appears after you select the LDAP profile. If you select Active directory or Open LDAP, the fields under Search Criteria and Mapping are populated. However, you can change them as needed.
  6. In the Search Criteria section, you can use the auto-populated search attributes or enter your own search attributes for the data that you want the FortiVoice unit to retrieve from the LDAP server:
    • Search base: Enter or browse for the location in the LDAP directory tree where the search for contacts or extensions begins.
    • Search filter: Enter the complete query filters.
    • Scope: Select the LDAP search scope indicating the set of entries at or below the Base DN that may be considered potential matches for a SearchRequest.
    • Max results: Enter the maximum number of contacts or extensions that you want to allow the LDAP connector to get. If you leave the value as 0, then the search will include an unlimited number of contacts or extensions, as applicable.
  7. The Mapping section enables the FortiVoice unit to convert the data retrieved from the LDAP server in to the FortiVoice extension or contact list, as applicable. If you want to choose an attribute from your LDAP server, click the Retrieve LDAP attribute icon () beside each field.
  8. In the More section, you can use the auto-populated attribute data or enter the attributes used by your LDAP server. If you want to choose an attribute from your LDAP server, click the Retrieve LDAP attribute icon () beside each field.
    • Time zone: This field is visible when you create an extension connector, not a contact connector.
      • Add entry: Use this option to configure the new time zone attribute retrieved from the LDAP server.
        • Fixed: Select the time zone from the list. This value does not update when the FortiVoice unit synchronizes with the LDAP server.
        • Sync: The current time zone value will be updated when the FortiVoice unit synchronizes with the LDAP server.
      • Update entry: Use this option to configure the existing time zone attribute on your FortiVoice unit.
        • Skip: The current time zone is ignored and will not be updated when the FortiVoice unit synchronizes with the LDAP server.
        • Sync: The current time zone value will be updated when the FortiVoice unit synchronizes with the LDAP server.
    • Voicemail PIN: This field is visible when you create an extension connector, not a contact connector.
      • Add entry:Use this option to configure the new voicemail attribute retrieved from the LDAP server.
        • Fixed: Enter a voicemail PIN. This value will not be updated when the FortiVoice unit synchronizes with the LDAP server.
        • Sync: The voicemail PIN will be updated when the FortiVoice unit synchronizes with the LDAP server.
        • Generate: Select to let the system generate a voicemail PIN. This value will not be updated when the FortiVoice unit synchronizes with the LDAP server.
      • Update entry: Use this option to configure the existing voicemail PIN attribute on your FortiVoice unit.
        • Skip: The current voicemail PIN is ignored and will not be updated when the FortiVoice unit synchronizes with the LDAP server.
        • Sync: The current voicemail PIN value will be updated when the FortiVoice unit synchronizes with the LDAP server.
  9. In Schedule, you can specify when you want the FortiVoice unit and your LDAP server to synchronize.
  10. Click Create.
  11. To view the contact list of the LDAP contact connector, go to Phone System > LDAP > LDAP Contact.
  12. To view the extension list of the LDAP extension connector:
    1. Go to Extension > Extension > IP Extension.
    2. Select Filter > Source > LDAP.