corporate and personal directory setup · step4 clicksubmitallchanges. configure thexmldirectory...

4
Corporate and Personal Directory Setup Personal Directory Setup, on page 1 LDAP Configuration, on page 1 Configure BroadSoft Settings, on page 2 Configure the XML Directory Service, on page 3 Reverse Name Lookup for Incoming and Outgoing Calls, on page 3 Personal Directory Setup The Personal Directory allows a user to store a set of personal numbers. Personal Directory consists of the following feature: • Personal Address Book (PAB) Users can use these methods to access Personal Directory features: • From a web browser—Users can access the PAB and Speed Dials features from the Configuration Utility web page. • From the Cisco IP Phone—Choose Contacts to search the corporate directory or the user personal directory. To configure Personal Directory from a web browser, users must access their Configuration Utility. You must provide users with a URL and sign-in information. LDAP Configuration The Cisco IP Phone supports Lightweight Directory Access Protocol (LDAP) v3. LDAP Corporate Directory Search allows a user to search a specified LDAP directory for a name, phone number, or both. LDAP-based directories, such as Microsoft Active Directory 2003 and OpenLDAP-based databases, are supported. Users access LDAP from the Directory menu on their IP phone. An LDAP search returns up to 20 records. The instructions in this section assume that you have the following equipment and services: • An LDAP server, such as OpenLDAP or Microsoft Active Directory Server 2003. Corporate and Personal Directory Setup 1

Upload: others

Post on 11-Aug-2020

0 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Corporate and Personal Directory Setup · Step4 ClickSubmitAllChanges. Configure theXMLDirectory Service Procedure Step1 InthePhoneWebpage,clickAdminLogin>advanced>Voice>Phone. Step2

Corporate and Personal Directory Setup

• Personal Directory Setup, on page 1• LDAP Configuration, on page 1• Configure BroadSoft Settings, on page 2• Configure the XML Directory Service, on page 3• Reverse Name Lookup for Incoming and Outgoing Calls, on page 3

Personal Directory SetupThe Personal Directory allows a user to store a set of personal numbers.

Personal Directory consists of the following feature:

• Personal Address Book (PAB)

Users can use these methods to access Personal Directory features:

• From a web browser—Users can access the PAB and Speed Dials features from the Configuration Utilityweb page.

• From the Cisco IP Phone—Choose Contacts to search the corporate directory or the user personaldirectory.

To configure Personal Directory from a web browser, users must access their Configuration Utility. You mustprovide users with a URL and sign-in information.

LDAP ConfigurationThe Cisco IP Phone supports Lightweight Directory Access Protocol (LDAP) v3. LDAP Corporate DirectorySearch allows a user to search a specified LDAP directory for a name, phone number, or both. LDAP-baseddirectories, such as Microsoft Active Directory 2003 and OpenLDAP-based databases, are supported.

Users access LDAP from the Directory menu on their IP phone. An LDAP search returns up to 20 records.

The instructions in this section assume that you have the following equipment and services:

• An LDAP server, such as OpenLDAP or Microsoft Active Directory Server 2003.

Corporate and Personal Directory Setup1

Page 2: Corporate and Personal Directory Setup · Step4 ClickSubmitAllChanges. Configure theXMLDirectory Service Procedure Step1 InthePhoneWebpage,clickAdminLogin>advanced>Voice>Phone. Step2

Prepare the LDAP Corporate Directory Search

Procedure

Step 1 Click Admin Login > advanced > Voice > System.Step 2 In the IPv4 Settings section, in the Primary DNS field, enter the IP address of the DNS server.

This step is required only if you are using Active Directory with authentication set to MD5.

Step 3 In the Optional Network Configuration section, in the Domain field, enter the LDAP domain.

This step is required only if you are using Active Directory with authentication set to MD5.

Some sites might not deploy DNS internally and instead use Active Directory 2003. In this case, it is notnecessary to enter a Primary DNS address and an LDAP Domain. However, with Active Directory 2003, theauthentication method is restricted to Simple.

Step 4 Click the Phone tab.Step 5 In the LDAP section, use the LDAP Dir Enable drop-down list box to choose Yes.

This action enables LDAP and causes the name that is defined in the Corp Dir Name field to appear in thephone directory.

Step 6 Configure the LDAP fields as described in LDAP .Step 7 Click Submit All Changes.

Configure BroadSoft SettingsThe BroadSoft directory service enables users to search and view their personal, group, or enterprise contacts.This application feature uses BroadSoft's Extended Services Interface (XSI).

To improve security, the phone firmware places access restrictions on the host server and directory nameentry fields.

The phone uses two types of XSI authentication methods:

• User login credentials: The phone uses the XSI user id and password.

• SIP credentials: The register name and password of the SIP account registered on the phone. For thismethod, the phone can use the XSI user ID along with the SIP authentication credentials for theauthentication.

Procedure

Step 1 In the phone web page, navigate to Admin Login > advanced > Voice > Phone.Step 2 In the XSI Service section, choose Yes from the Directory Enable drop down list box.Step 3 Set up the fields as described in XSI Phone Service.

Corporate and Personal Directory Setup2

Corporate and Personal Directory SetupPrepare the LDAP Corporate Directory Search

Page 3: Corporate and Personal Directory Setup · Step4 ClickSubmitAllChanges. Configure theXMLDirectory Service Procedure Step1 InthePhoneWebpage,clickAdminLogin>advanced>Voice>Phone. Step2

Step 4 Click Submit All Changes.

Configure the XML Directory ServiceProcedure

Step 1 In the Phone Web page, click Admin Login > advanced > Voice > Phone.Step 2 In the XML Directory Service Name field, enter the name of XML directory.Step 3 In the XML Directory Service URL field, enter the url where XML directory is located.Step 4 In the XML User Name field, enter the username of XML service.Step 5 In the XML Password field, enter the password of XML service.Step 6 Click Submit All Changes.

Reverse Name Lookup for Incoming and Outgoing CallsReverse name lookup searches for the name of a number in an incoming, outgoing, conference, or transfercall. The reverse name lookup acts when the phone cannot find a name using the service provider directory,Call History, or your contacts. Reverse name lookup needs a valid LDAP Directory or XML Directoryconfiguration.

The reverse name lookup searches the phone's external directories. When a search succeeds, the name isplaced in the call session and in the call history. For simultaneous, multiple phone calls, reverse name lookupsearches for a name to match the first call number. When the second call connects or is placed on hold, reversename lookup searches for a name to match the second call.

Reverse name lookup is enabled by default.

Reverse name lookup searches the directories in the following order:

1. Phone contacts

2. Call History

3. LDAP Directory

4. XML Directory

The phone searches theXMLdirectory using this format:directory_url?n=incoming_call_number.

Example: For a multiplatform phone using a third-party service, the phone number (1234) search query hasthis format, http://your-service.com/dir.xml?n=1234.

Note

Corporate and Personal Directory Setup3

Corporate and Personal Directory SetupConfigure the XML Directory Service

Page 4: Corporate and Personal Directory Setup · Step4 ClickSubmitAllChanges. Configure theXMLDirectory Service Procedure Step1 InthePhoneWebpage,clickAdminLogin>advanced>Voice>Phone. Step2

Enable and Disable Reverse Name Lookup

Before you begin

• Configure one of these directories before you can enable or disable the reverse name lookup:

• LDAP Corporate Directory

• XML Directory

• Access the phone administration web page. See Access the Phone Web Page.

Procedure

Step 1 Select Voice > Phone.Step 2 In the Supplementary Services area, set the Reverse Phone Lookup Serv to:

• Yes–Enable the reverse name lookup feature.• No–Disable the reverse name lookup feature.

Step 3 Click Submit All Changes.Step 4 Alternative method is to use the config.xml file to provision the reverse name lookup feature.

<Reverse_Phone_Lookup_Serv ua="na">Yes</Reverse_Phone_Lookup_Serv>

Corporate and Personal Directory Setup4

Corporate and Personal Directory SetupEnable and Disable Reverse Name Lookup