LDAP Configurations on Snom Phone

In this example, we demonstrate how to configure and use LDAP phonebook using a Snom D745 (version 66.84.0.10).

Configuration Example

The example configurations are set according to default settings of Yeastar S-Series VoIP PBX LDAP server. You can use the following settings as a starting point and adjust the filter and display attributes according to your needs.

Log in the Snom phone web interface, go to Setup > Advanced > Network > LDAP to configure LDAP client.

Setting Description Example
LDAP Name Filter

Specify the name attributes for LDAP searching.

  • The * symbol in the filter stands for any character.
  • The % symbol in the filter stands for the entering string used as the prefix of the filter condition.
(|(cn=%)(sn=%))
LDAP Number Filter

Specify the number attributes for LDAP searching.

  • The * symbol in the filter stands for any character.
  • The % symbol in the filter stands for the entering string used as the prefix of the filter condition.
(|(telephoneNumber=%)(homePhone=%)(mobile=%))
LDAP Name Filter During Call

Specify the name attributes for LDAP searching when dialing or for looking up an incoming call.

  • The * symbol in the filter stands for any character.
  • The % symbol in the filter stands for the entering string used as the prefix of the filter condition.
(|(cn=%)(sn=%))
LDAP Number Filter During Call

Specify the number attributes for LDAP searching when dialing or for looking up an incoming call.

  • The * symbol in the filter stands for any character.
  • The % symbol in the filter stands for the entering string used as the prefix of the filter condition.
(|(telephoneNumber=%)(homePhone=%)(mobile=%))
Server Address Enter the IP address of PBX. 192.168.6.216
Port Enter the LDAP server port. 389
Base Specify a starting point in the directory tree from which to search.
  • To search all contacts, enter the Base DN of LDAP server.
  • To search part of contacts, enter the desired phonebook node.
dc=pbx,dc=com
Username Enter the user name to log in the LDAP server. cn=admin,dc=pbx,dc=com
Password Enter the password to log in the LDAP server. password
LDAP Name Attributes Specify the name attributes of each record to be returned by the LDAP server. You can configure multiple name attributes separated by space. cn sn displayName
LDAP Number Attributes Specify the number attributes of each record to be returned by the LDAP server. You can configure multiple number attributes separated by space. telephoneNumber homePhone mobile
LDAP Display Name Specify the name of phonebook. LDAP
Country Code Specify standard country code which will be substituted in LDAP search requests. +49
Area Code Specify standard area code which will be substituted in LDAP search requests. 030
LDAP over TLS Specify whether to use TCP or TLS as LDAP transport protocol. On
Sort Results Specify the mode of sorting the query results. On
Initial Query
You can decide whether to query the server for an initial list of entries when entering the LDAP directory.
Note: All placeholders (%) are replaced with*, and subsequent stars are formated to a single one.

For example, cn=*456% would lead to cn=*456*, or cn=456%* would lead to cn=456*.

On

Set an LDAP Key

Set an LDAP key on the phone to quickly access the LDAP phonebook.

  1. Log in the Snom phone web interface, go to Setup > Function Keys > Line Keys.
  2. Choose a key, select key type to Key Event, select number to LDAP Directory, and set label name.

  3. Click Apply.

Search LDAP Contacts

You can press the LDAP key to access the LDAP phonebook. Enter the search criteria to search a contact from LDAP phonebook and call the contact.

  1. Press the LDAP key to access the LDAP phonebook.
  2. Search the contact name or number using the keypad. The contacts whose name or phone number match the characters entered will appear on the LCD screen.

  3. Press the navigation key to select the desired contact.
  4. Press to call the contact.