LDAP Configurations on Yealink Phone

In this example,we demonstrate how to configure and use LDAP phonebook using a Yealink T41 (version 36.80.0.95).

Configuration Example

The example configurations are set according to default settings of Yeastar K2 IPPBX LDAP server. You can use the following settings as a starting point and adjust the filter and display attributes according to your needs.

Log in the Yealink phone web interface, go to Directory > LDAP to configure LDAP.

Setting Description Example
Enable LDAP Enable or disable LDAP on IP phone. Enabled
LDAP Label Specify the name of phonebook. Telephone Directory
LDAP Name Filter

Specify the name attributes for LDAP searching.

  • The * symbol in the filter stands for any character.
  • The % symbol in the filter stands for the entering string used as the prefix of the filter condition.
(|(cn=%)(sn=%))
LDAP Number Filter

Specify the number attributes for LDAP searching.

  • The * symbol in the filter stands for any character.
  • The % symbol in the filter stands for the entering string used as the prefix of the filter condition.
(|(telephoneNumber=%)(homePhone=%)

(mobile=%))

LDAP TLS Mode Specify the connection mode between the LDAP server and the IP phone.
  • LDAP
  • LDAP TLS Start
  • LDAPS
    Note:

    Yeastar K2 IPPBX supports LDAP.

LDAP
Server Address Enter the IP address of PBX. 192.168.6.216
Port Enter the LDAP server port. 389
Base Specify a starting point in the directory tree from which to search.
  • To search all contacts, enter the Base DN of LDAP server.
  • To search part of contacts, enter the desired phonebook node.
dc=pbx,dc=com
Username Enter the user name to log in the LDAP server. cn=admin,dc=pbx,dc=com
Password Enter the password to log in the LDAP server. password
Max Hits (1~1000) Specify the maximum number of search results to be returned by the LDAP server. 50
LDAP Name Attributes Specify the name attributes of each record to be returned by the LDAP server. The user can configure multiple name attributes separated by space. cn sn displayName
LDAP Number Attributes Specify the number attributes of each record to be returned by the LDAP server. The user can configure multiple number attributes separated by space. telephoneNumber homePhone mobile mail departmentNumber
LDAP Display Name Specify the display name of the contact record displayed on the LCD screen. This parameter value must start with % symbol. %cn
Protocol Yeastar K2 IPPBX LDAP server uses Version 3. 3
LDAP Lookup for Incoming Call Enable or disable IP phone to perform an LDAP search when receiving an incoming call. Enabled
LDAP Lookup for Callout Enable or disable IP phone to perform an LDAP search for on-going calls. Enabled
LDAP Sorting Results Enable or disable IP phone to sort out search results in alphabetical and numerical order. Enabled

Search Contacts via Directory

  • Enable LDAP on Yealink Phone
    1. Log in the Yealink phone web interface, go to Directory > Setting to enable LDAP.

    2. Click Confirm.
  • Search LDAP Contacts

    1. Press Directory to access LDAP phonebook.
    2. Search the contact name or number using the keypad. The contacts whose name or phone number match the characters entered will appear on the LCD screen.

    3. Press the navigation key to select the desired contact.
    4. Press Send to call the contact.

Search Contacts via LDAP Key

  • Set an LDAP Key on Yealink Phone

    Set an LDAP key on the phone to quickly access the LDAP phonebook.

    1. Log in the Yealink phone web interface, go to DSSKey > LineKey.
    2. Choose a DSS key, and select key type to LDAP.

    3. Click Confirm.
  • Search LDAP Contacts
    1. Press the LDAP key to access the LDAP phonebook.
    2. Search the contact name or number using the keypad. The contacts whose name or phone number match the characters entered will appear on the LCD screen.
    3. Press the navigation key to select the desired contact.
    4. Press Send to call the contact.