Polycom 7000 manual User Search, Group Search, Global Group Membership Search

Models: 7000

1 437
Download 437 pages 17.13 Kb
Page 165
Image 165

Integrations with Other Systems

User Search

This search queries the global catalog. In a standard AD configuration, all the filter attributes and attributes returned are replicated to the global catalog.

Base: <empty>

The base variable depends on the Base DN setting on the Microsoft Active Directory page. If it’s set to the default, All Domains, the base variable is empty, as shown. Otherwise, the base variable is the same as Base DN. See Understanding Base DN.

Filter: (&(objectCategory=person)(UserAccountControl: 1.2.840.113556.1.4.803:=512)(sAMAccountName=*)

(!(userAccountControl:1.2.840.113556.1.4.803:=2)))

The filter variable depends on the User LDAP filter setting. See Microsoft Active Directory® Integration.

Index used: idx_objectCategory:32561:N

The search used this index in our testing environment, using a standard AD configuration (no indexes added). Results may be different for a different configuration, especially a different User LDAP filter setting.

Attributes returned: sAMAccountName, userAccountControl, givenName, sn, [telephoneNumber], [chairpasscode], [confpasscode]

The three attributes returned variables (in square brackets) are returned only if you specify the corresponding Active Directory attributes (for generating conference room IDs, chairperson passcodes, and conference passcodes, respectively) and if the Attribute Replication Search determined that the attributes are replicated to the global catalog.

See Microsoft Active Directory® Integration and Adding Passcodes for Enterprise Users.

Group Search

This search queries the global catalog. In a standard AD configuration, all the filter attributes and attributes returned are replicated to the global catalog.

Base: <empty>

The base variable depends on the Base DN setting on the Microsoft Active Directory page. If it’s set to the default, All Domains, the base variable is empty, as shown. Otherwise, the base variable is the same as Base DN. See Understanding Base DN.

Filter: (&(objectClass=group)((groupType=-2147483640) (groupType=-2147483646)))

Indexes used: idx_groupType:6675:N;idx_groupType:11:N

The search used these indexes in our testing environment, using a standard AD configuration (no indexes added). Results may be different for a different configuration.

Attributes returned: cn, description, sAMAccountName, groupType, member

Global Group Membership Search

This search queries LDAP.

Base: DC=dma,DC=eng,DC=local

The base variable depends on the Base DN setting on the Microsoft Active Directory page. If it’s set to the default, All Domains, the base variable is the domain DN, as shown by the example. Otherwise, the base variable is the same as Base DN. See Understanding Base DN.

Polycom, Inc.

165

Page 165
Image 165
Polycom 7000 manual User Search, Group Search, Global Group Membership Search