Radius-Based User Authentication In Url; Radius-Based Cdr Accounting; Ldap-Based Management And Sip Services - AudioCodes E-SBC User Manual

Hide thumbs Also See for E-SBC:
Table of Contents

Advertisement

CHAPTER 16    Services

RADIUS-based User Authentication in URL

RADIUS authentication of the management user is typically done after the user accesses the Web
interface by entering only the device's IP address in the Web browser's URL field (for example,
http://10.13.4.12/) and then entering the username and password credentials in the Web interface's
login screen. However, authentication with the RADIUS server can also be done immediately after
the user enters the URL, if the URL also contains the login credentials. For example:
http://10.4.4.112/Form-
s/RadiusAuthentication?WSBackUserName=John&WSBackPassword=1234.
This feature allows up to five simultaneous users only.

RADIUS-based CDR Accounting

Once you have configured a RADIUS server(s) for accounting in
you need to enable and configure RADIUS-based CDR accounting (see
Accounting).

LDAP-based Management and SIP Services

The device supports the Lightweight Directory Access Protocol (LDAP) application protocol and
can operate with third-party, LDAP-compliant servers such as Microsoft Active Directory (AD).
You can use LDAP for the following LDAP services:
SIP-related (Control) LDAP Queries: LDAP can be used for routing and manipulation (e.g.,
calling name and destination address).
The device connects and binds to the remote LDAP server (IP address or DNS/FQDN) during
the service's initialization (at device start-up) or whenever you change the LDAP server's IP
address and port. Binding to the LDAP server is based on username and password (Bind DN
and Password). Service makes 10 attempts to connect and bind to the remote LDAP server,
with a timeout of 20 seconds between attempts. If connection fails, the service remains in
disconnected state until the LDAP server's IP address or port is changed. If connection to the
LDAP server later fails, the service attempts to reconnect.
For the device to run a search, the path to the directory's subtree, known as the distinguished
name (DN), where the search is to be done must be configured (see
(Base Paths) per LDAP
and one or more attributes whose values must be returned to the device must also be
configured. For more information on configuring these attributes and search filters, see
based Routing for Microsoft Skype for
The device can store recent LDAP queries and responses in its local cache. The cache is used
for subsequent queries and/or in case of LDAP server failure. For more information, see
Configuring the Device's LDAP
If connection with the LDAP server disconnects (broken), the device sends the SNMP alarm,
acLDAPLostConnection. Upon successful reconnection, the alarm clears. If connection with
the LDAP server is disrupted during the search, all search requests are dropped and an alarm
indicating a failed status is sent to client applications.
Server). The search key (filter), which defines the exact DN to search
Business.
Cache.
- 209 -
Mediant 1000 Gateway & E-SBC | User's Manual
Configuring RADIUS
Configuring RADIUS
Configuring LDAP DNs
Servers,
AD-

Hide quick links:

Advertisement

Table of Contents
loading

This manual is also suitable for:

Mediant 1000b

Table of Contents