Softphone for Windows Help

Preferences – Directory

If your organization has an LDAP (Lightweight Directory Access Protocol) or Active Directory® server, you can configure Teo Softphone to connect to that server. The entries from the directory will appear in the Directory tab (alongside the Contacts and History tabs).

Settings for both LDAP and Active Directory

Search options

Search type

Search timeout: A search of the database will stop if it has not succeeded by this timeout.

Max results – Optional, to restrict the number of records returned.

0 means no maximum number of records.

Refresh after – when Type to filter is chosen, the database is retrieved with this frequency. If you have filtered the Directory contents, then when this timer expires, the filter is lost and the entire database is displayed again.

Attribute mapping

In this section, map the names of the attributes that are in your directory to the corresponding fields in Teo Softphone. The field label is the Teo Softphone field. The field box specifies the attribute name.

Be careful with this mapping, because when you create a contact from a directory entry, the phone number is mapped into the different contact methods in the contact. For example, the phone number in “Softphone” will appear as a softphone number contact method in the contact, and Teo Softphone will allow/disallow certain actions (for example sending an IM) to that phone number.

LDAP server settings

Server – the hostname or IP address of the directory server. For example, ldap.example.com.

Authentication method – Anonymous or Simple. Choose Simple if your LDAP server requires a valid login in order to allow binding and searching the directory.

Username – the full DN of the username that will be used for authenticating to the directory. Leave blank if Authentication is set to Anonymous. `For example: CN=ldapauthuser,OU=users,OU=company,DC=example,DC=com

Credential – the password for the username. Leave blank if Authentication is Anonymous.

Root DN – the “base” DN of the server where searches will begin. The entire subtree under the Root DN will be used for searching.

For example: OU=users, OU=company, DC=example,DC=com

Search expression – the query used to filter valid users in the directory. This query can be used to retrieve only members of a group, for example.

For example: (memberOf=CN=Corporate Users, Ou=Groups, OU=company, DC=example,DC=com)

Active Directory server settings

Subtree DN – the Active Directory subdirectory to restrict the search to.

See also