Polycom RealPresence DMA 7000 System Operation Manual page 165

Table of Contents

Advertisement

User Search
This search queries the global catalog. In a standard AD configuration, all the filter attributes and attributes
returned are replicated to the global catalog.
● Base: <empty>
The base variable depends on the Base DN setting on the Microsoft Active Directory page. If it's
set to the default, All Domains, the base variable is empty, as shown. Otherwise, the base variable is
the same as Base DN. See
● Filter: (&(objectCategory=person)(UserAccountControl:
1.2.840.113556.1.4.803:=512)(sAMAccountName=*)
(!(userAccountControl:1.2.840.113556.1.4.803:=2)))
The filter variable depends on the User LDAP filter setting. See
Integration.
● Index used: idx_objectCategory:32561:N
The search used this index in our testing environment, using a standard AD configuration (no indexes
added). Results may be different for a different configuration, especially a different User LDAP filter
setting.
● Attributes returned: sAMAccountName, userAccountControl, givenName, sn,
[telephoneNumber], [chairpasscode], [confpasscode]
The three attributes returned variables (in square brackets) are returned only if you specify the
corresponding Active Directory attributes (for generating conference room IDs, chairperson
passcodes, and conference passcodes, respectively) and if the
determined that the attributes are replicated to the global catalog.
See
Microsoft Active Directory
Group Search
This search queries the global catalog. In a standard AD configuration, all the filter attributes and attributes
returned are replicated to the global catalog.
● Base: <empty>
The base variable depends on the Base DN setting on the Microsoft Active Directory page. If it's
set to the default, All Domains, the base variable is empty, as shown. Otherwise, the base variable is
the same as Base DN. See
● Filter: (&(objectClass=group)(|(groupType=-2147483640)
(groupType=-2147483646)))
● Indexes used: idx_groupType:6675:N;idx_groupType:11:N
The search used these indexes in our testing environment, using a standard AD configuration (no
indexes added). Results may be different for a different configuration.
● Attributes returned: cn, description, sAMAccountName, groupType, member
Global Group Membership Search
This search queries LDAP.
● Base: DC=dma,DC=eng,DC=local
The base variable depends on the Base DN setting on the Microsoft Active Directory page. If it's
set to the default, All Domains, the base variable is the domain DN, as shown by the example.
Otherwise, the base variable is the same as Base DN. See
Polycom, Inc.
Understanding Base
DN.
®
Integration
and
Adding Passcodes for Enterprise
Understanding Base
DN.
Integrations with Other Systems
Microsoft Active Directory
Attribute Replication Search
Users.
Understanding Base
DN.
®
165

Advertisement

Table of Contents
loading

Table of Contents