Adding H.350 Objects - TANDBERG Gatekeeper User Manual

Tandberg gatekeeper user guide
Hide thumbs Also See for Gatekeeper:
Table of Contents

Advertisement

18.2.3.

Adding H.350 objects

1.
Create the organizational hierarchy
Create an ldif file with the following contents:
# This example creates a single organizational unit to contain
# the H.350 objects
dn: ou=h350,dc=my-domain,dc=com
objectClass: organizationalUnit
ou: h350
Add the ldif file to the server using the command:
slapadd -l <ldif_file>
This organizational unit will form the BaseDN to which the Gatekeeper will issue searches. In this
example the BaseDN will be ou=h350,dc=my-domain,dc=com.
Note: It is good practice to keep the H.350 directory in its own organizational unit to separate out
H.350 objects from other types of objects. This allows access controls to be setup which only
allow the Gatekeeper read access to the BaseDN and therefore limit access to other sections of
the directory.
2.
Add the H.350 objects
Create an ldif file with the following contents:
# MeetingRoom1 endpoint
dn: commUniqueId=comm1,ou=h350,dc=my-domain,dc=com
objectClass: commObject
objectClass: h323Identity
objectClass: h235Identity
commUniqueId: comm1
h323Identityh323-ID: MeetingRoom1
h323IdentitydialedDigits: 626262
h235IdentityEndpointID: meetingroom1
h235IdentityPassword: mypassword
Add the ldif file to the server using the command:
slapadd -l <ldif_file>
This will add a single H.323 endpoint with an H.323 Id alias of MeetingRoom1 and an E.164 alias of
626262. The entry also has H.235 credentials of id meetingroom1 and password mypassword which
are used during authentication.
TANDBERG Gatekeeper User Guide
Page 97 of 105

Advertisement

Table of Contents
loading

Table of Contents