Adding h.350 objects, 3 adding h.350 objects, Create the organizational hierarchy – Tandberg Data N3 User Manual

Page 55: Add the h.350 objects

Advertising
background image

49

H.350.2

Directory services architecture for H.235 - An LDAP schema to represent

H.235 elements.

The schemas can be downloaded in ldif format from the web interface on the Gatekeeper. To
do this, navigate to the Gatekeeper Configuration > Files page and click on the links for the
schemas.

Copy the downloaded schemas to the OpenLDAP schema directory:

/etc/openldap/schemas/commobject.ldif

/etc/openldap/schemas/h323identity.ldif

/etc/openldap/schemas/h235identity.ldif

Edit /etc/openldap/slapd.conf to add the new schemas. You will need to add the following
lines:

include /etc/openldap/schemas/commobject.ldif

include /etc/openldap/schemas/h323identity.ldif

include /etc/openldap/schemas/h235identity.ldif

The OpenLDAP daemon (slapd) must be restarted for the new schemas to take effect.

7.2.3 Adding H.350 objects

Create the organizational hierarchy

Create an ldif file with the following contents:

# This example creates a single organisational unit to contain

# the H.350 objects

dn: ou=h350,dc=my-domain,dc=com

objectClass: organizationalUnit

ou: h350

Add the ldif file to the server using the command:

slapadd -l <ldif_file>

This organizational unit will form the BaseDN to which the Gatekeeper will issue searches. In
this example the BaseDN will be

ou=h350,dc=my-domain,dc=com

.

NOTE

It is good practice to keep the H.350 directory in its own organizational unit to separate out
H.350 objects from other types of objects. This allows access controls to be setup which only
allow the Gatekeeper read access to the BaseDN and therefore limit access to other sections
of the directory.

Add the H.350 objects

Create an ldif file with the following contents:

# MeetingRoom1 endpoint

dn: commUniqueId=comm1,ou=h350,dc=my-domain,dc=com

objectClass: commObject

objectClass: h323Identity

objectClass: h235Identity

Advertising