What is LDAP Authentication in CUCM?

--> End-user passwords are authenticated against the LDAP Server such as Active Directory.

--> End-user passwords are managed and stored in LDAP Server.

--> If you want to change the Password of the end user then it must be changed on the LDAP server.

--> Cisco DirSYnc Service need to be activated for LDAP Authentication.

--> The Account that CUCM uses to read the LDAP directory should be a Service account and set to read-only or a higher permissions level for all user objects.

--> The password of the service account should be set to never expire because this is a service-level account that will not receive a password notification.

--> LDAP Synchronization works differently compared to LDAP Authentication.



--> All the End-user information is replicated to CUCM Database from LDAP Server in LDAP Synchronization.

--> End users are authenticated on CUCM Server instead of Active Directory as the database is replicated to CUCM in LDAP Synchronization.

--> Unified CM LDAP Authentication allows for the configuration of up to three redundant LDAP servers for a single authentication agreement.

--> Cisco recommends configuring LDAP Authentication instead of LDAP Synchronization.

Ref: Cisco.com

0 Comments