Project

General

Profile

Readme » History » Version 2

Jörg Ebeling, 03/12/2019 06:44 PM

1 1 Jörg Ebeling
# LDAP-2-CardDAV Phone Book Gateway (l2cpbg)
2
3
An LDAP to CardDav (1 way read) Phone Book Gateway.
4
5
## Use case
6
7
Most modern (business) voice phones have the capability to do comfortable LDAP directory look-up like:
8
9
  - Directory search by alphabet letters
10
  - Reverse lookup for inbound calls
11
  - Reverse lookup by entering parts or the phone number
12
13
Unfortunately, most of the 'smaller' companies (i guess companies beyond 100 employee) don't have an 'enterprise' LDAP directory, much less than private persons.
14
15
Most of such companies do have something like a cloud address book, often based on WebDAV / CardDAV (i.e. Nextcloud, Ownlcoud, ...).
16
17
This is, where this Gateway might make your live easier (hopefully).
18
19
If this program get started on some kind of hardware (Windows, Mac, Linux, ???), it will do the following:
20
21
1.  Answer on LDAP requests from your voice phone(s)
22
2.  Ask your CardDAV (Nextcloud, Owncloud, ...) Server for the LDAP requested phone book entry
23
3.  Return the CardDAV query results, back as LDAP results to your phone.
24
25
## Features
26
27
  - Query your CardDAV address book(s) by entering the alphabetic letters (or parts of the telephone number) in you (LDAP capable) (business) phone (and dial one of the matching numbers).
28
  - Reverse lookup inbound calls and display matching contact information on the phone.
29
  - Work with local (non- E.164) formatted CardDAV entered phone numbers like: '040-123456' or '001 807 1234567' as well as '+49 (0)40 1234567-8'.
30
  - Alphabetic search requests get queried live (without a caching layer or sync delay). This might get changed or optionally enhanced in future, once I do have some experience with different CardDAV Server and larger (+1000 CardDAV) address books.
31
  - Reverse lookup on phone numbers, depend on a tiny caching layer and thus a (configurable) sync interval.
32
33
## Usage
34
35
You need some kind of 24/7 machine where this Gateway live. Windows, Linux, Mac, (ARMx might come later).
36
37
In this current 'early' or 'beta' version, it runs in foreground. So, if you require to log off out of your machine, run it i.e. via 'screen'.
38
39
No installation required. Only one simple executable. Place it wherever your like. But I advice to start it as normal (non-root, non-administrative) user.
40
41
It will look for a configuration file in the following places (in the given order):
42
43
bc. 1. $HOME/l2cpbgrc  
44
2\. $HOME/.config/l2cpbg  
45
3\. /etc/l2cpbgrc  
46
4\. and some more uncommon places
47
48
## Config file syntax
49
50
The config file syntax is 'ini' based. Following a quick sample:
51
52 2 Jörg Ebeling
bq.
53
54
```
55
; Comments get started with a semicolon
56
;
57
; The Gateway will act/listen as LDAP Server with the following settings
58
[ldap]
59
    host      = 0.0.0.0
60
    ;port      = 1389
61
    base      = dc=example, dc=com
62
[ldap.bind]
63
    dn   = cn=pbx
64
    pass = your-password
65
[dav]
66
    server       = https://cloudserver.example.com/remote.php/dav
67
    user         = cloud-login-name
68
    pass         = cloud-login-password
69
    ;addressbooks = regular-expression-of-lookup-adressbook
70
    syncinterval = 5      ; Minutes
71
;[dav.map]
72
;  tel = TEL
73
;  fn  = FN
74
[location]
75
    int           = 1
76
    area          = 807
77
    maxarealength = 7
78
    language      = en
79
```
80 1 Jörg Ebeling
81
### Config file description
82
83
#### \[ldap\] part
84
85
`host` : Which IP to listen for LDAP requests. Defaults to '127.0.0.1' (=localhost). '0.0.0.0' means: 'Listen on all interfaces'. You've to point your LDAP phone settings to this machines IP.  
86
`port` : Port to listen for LDAP requests. Defaults to port 1389. You normally don't need to change this.  
87
`base` : This LDAP's 'base DN'. Choose whatever you want, but use the same settings within your phone's LDAP settings. Defaults to 'dc=example, dc=com'.
88
89
#### \[ldap.bind\] part
90
91
`dn` : Distinguish name. Name, how the phone has to log into/authorize to the gateway.  
92
`pass` : Related 'dn' password, a phone has to use when logging in/authorize to the gateway.
93
94
#### \[dav\] part
95
96
`server` : Your WebDAV/CardDAV server address/URL. Please see 'Limitations'!  
97
`user` : WebDav username with read access to the relevant addressbook which shall be requested for phone book lookups. Might also be a 'shared' address book.  
98
`pass` : Related user password.  
99
`addressbooks` : Optional regular expression of matchable addressbook(s) used for phone book lookups. If unsure, enter something. l2cpbg will log all found address books of the logged in user during startup and log them as 'Non-matching' or 'Matching' address book.
100
101
#### \[dav.map\] part
102
103
`tel` : CardDAV attribute which contain the phone numbers. Normally (and by default) 'TEL'.  
104
`fn` : CardDAV's 'Full Name' attribute. Normally (and default) 'FN'.
105
106
#### \[location\] part
107
108
`int` : International area code (1 = North America, ..., 44 = United Kingdom, 49 = Germany, ...) of your location.  
109
`area` : Local area code without leading 0 (20 = London (UK), 40 = Hamburg (DE), ...).  
110
`maxarealength` : Longest possible length of a telephone number within your local area. If a found or received number is shorter or equal, it's identified as a number without local area prefix.  
111
`country` : Two-letter [ISO 3166-1 alpha-2](https://wikipedia.org/wiki/ISO_3166-1\_alpha-2) country code (i.e. US, GB, DE, ...).
112
113
## Compatibility
114
115
This early version is currently only tested (working) with:
116
117
  - CardDAV Server:
118
      - [Nextcloud](https://nextcloud.com/) version 13.0.8
119
  - Phone Extensions:
120
      - [Yealink](https://www.yealink.com/) SIP-T52S, SIP-T54S, SIP-T54W
121
  - Gateway Host OS:
122
      - [Debian](https://www.debian.org/) Stretch 9.x
123
124
## Limitations and Known Issues
125
126
There are already some known issues!!! Not sure which will get fixed, might depend on how much people are interested in.
127
128
  - The CardDAV Server [HTTP-Authentication](https://de.wikipedia.org/wiki/HTTP-Authentifizierung) is currently restricted to 'Basic Authentication'. No 'Digest Access Authentication' like required i.e. for [Daylite](https://www.marketcircle.com).
129
  - 'Basic Authentication' over 'HTTPS' will work (for sure), but without detailed certificate checking.
130
131
## To-Do
132
133
I already have a couple of To-Do's on my list. Following a (priority ordered) list. Feel free to drop me your wishes [[#support]].
134
135
1.  Add (non-ansi) logging to file
136
2.  Add date & time info to log
137
3.  Daemonize (run in background/as service)
138
4.  DB-Caching layer for huge CardDAV address books (or slow CardDAV Server)
139
5.  Would be cool to enter the CardDAV relevant settings directly within the phone's LDAP settings! Possible?
140
141
## Support & getting help
142
143
For getting help or discussing l2cpbg, please browse the [L2CPBG Forum](https://projects.shbe.net/projects/l2cpbg/boards) or check/open the [Tickets](https://projects.shbe.net/projects/l2cpbg/issues) area.
Go to top