aboutsummaryrefslogtreecommitdiffstats
path: root/doc/ldap.txt
blob: 5cc2246ede1396ecc2ebff1f14b77fd4a5a20674 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
Asterisk Realtime LDAP Driver
---------------------------

With this driver Asterisk can retrieve information from an LDAP drectory, including 
sip/iax users, extensions and configuration.

See configs/res_ldap.conf.sample for a configuration file sample


Here is a LDAP diff sample:

# Base SIP Phones Entry
dn: uid=phone-base,dc=myDomain,dc=myDomainExt
objectClass: top
objectClass: AstAccount
objectClass: AstAccountSIP
uid: phone-base
AstAccountAccountingCode: baseacccode
AstAccountHost: dynamic
preferredLanguage: FR
AstAccountAMAFlags: billing
AstAccountContext: ldaptest


# A Phone. realmedPassword md5 hash should be the result of 
#  echo -n "UID:SIPRealm:Password" | md5sum
dn: uid=phone-test,dc=myDomain,dc=myDomainExt
objectClass: top
objectClass: AstAccount
objectClass: AstAccountSIP
uid: phone-test
AstAccountAccountingCode: acc-phone-base
AstAccountFullContact: Noone <1234>
AstAccountCallerID: 1234
AstAccountBaseDN: uid=phone-base,dc=myDomain,dc=myDomainExt
realmedPassword: {MD5}f67965da780bf9c70d6e337f938cee6f


# extensions, 
dn: ou=extensions,dc=myDomain,dc=myDomainExt
ou: extensions
objectClass: top
objectClass: organizationalUnit

# Extension 100 Priority 1 in context ldaptest
dn: cn=100-1,ou=extensions,dc=myDomain,dc=myDomainExt
AstExtensionApplication: NoOp
AstExtensionApplicationData: TEST LDAP
objectClass: top
objectClass: AstExtension
AstExtensionExten: 100
AstExtensionContext: ldaptest
cn: 100-1
AstExtensionPriority: 1

# Extension 100 Priority 1 in context ldaptest
dn: cn=100-2,ou=extensions,dc=myDomain,dc=myDomainExt
objectClass: top
objectClass: AstExtension
AstExtensionExten: 100
AstExtensionContext: ldaptest
cn: 100-2
AstExtensionPriority: 2
AstExtensionApplication: hangup