AudioCodes Mediant 500L User Manual page 255

Enterprise session border controller (e-sbc) & media gateway
Hide thumbs Also See for Mediant 500L:
Table of Contents

Advertisement

User's Manual
Parameter
Verify Certificate
verify-certificate
[LdapConfiguration_VerifyCert
ificate]
Connection Status
connection-status
[LdapConfiguration_Connectio
nStatus]
Query
LDAP Password
password
[LdapConfiguration_LdapConf
Password]
LDAP Bind DN
bind-dn
[LdapConfiguration_LdapConf
BindDn]
Version 7.2
query list.
Note: If the 'LDAP Server IP' parameter is configured, the 'LDAP
Server Domain Name' parameter is ignored. Thus, if you want to use
an FQDN, leave the 'LDAP Server IP' parameter undefined.
Enables certificate verification when the connection with the LDAP
server uses TLS.
[0] No = (Default) No certificate verification is done.
[1] Yes = The device verifies the authentication of the certificate
received from the LDAP server. The device authenticates the
certificate against the trusted root certificate store associated with
the associated TLS Context (see 'TLS Context' parameter above)
and if ok, allows communication with the LDAP server. If
authentication fails, the device denies communication (i.e.,
handshake fails). The device can also authenticate the certificate
by querying with an Online Certificate Status Protocol (OCSP)
server whether the certificate has been revoked. This is also
configured for the associated TLS Context.
Note: The parameter is applicable only if the 'Use TLS' parameter is
configured to Yes.
(Read-only) Displays the connection status with the LDAP server.
"Not Applicable"
"LDAP Connection Broken"
"Connecting"
"Connected"
For more information about a disconnected LDAP connection, see
your Syslog messages generated by the device.
Defines the user password for accessing the LDAP server during
connection and binding operations.
LDAP-based SIP queries: The parameter is the password used
by the device to authenticate itself, as a client, to obtain LDAP
service from the LDAP server.
LDAP-based user login authentication: The parameter represents
the login password entered by the user during a login attempt.
You can use the $ (dollar) sign in this value to enable the device
to automatically replace the $ sign with the user's login password
in the search filter, which it sends to the LDAP server for
authenticating the user's username-password combination. For
example, $.
Note:
The parameter is mandatory.
By default, the device sends the password in clear-text format.
You can enable the device to encrypt the password using TLS
(see the 'Use SSL' parameter below).
Defines the LDAP server's bind Distinguished Name (DN) or
username.
LDAP-based SIP queries: The DN is used as the username
during connection and binding to the LDAP server. The DN is
used to uniquely name an AD object. Below are example
255
Description
Mediant 500L Gateway & E-SBC
15. Services

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents