Run the commands

sudo apt-get install slapd ldap-utils

				
Modify file /etc/ldap/ldap.conf add highlighted attributes:

#
# LDAP Defaults
#
# See ldap.conf(5) for details
# This file should be world readable but not world writable.
BASE    dc=unixmen,dc=com
URI     ldap://192.168.1.200
#SIZELIMIT      12
#TIMELIMIT      15
#DEREF          never
# TLS certificates (needed for GnuTLS)
TLS_CACERT      /etc/ssl/certs/ca-certificates.crt

				
Run the Configuration assistant: sudo dpkg-reconfigure slapd
Test LDAP server: ldapsearch -x
Add/Edit/Delete users: sudo apt-get install phpldapadmin

LDAP and Active Directory Integration

In: $RED5_HOME/webapps/openmeetings/conf
you will find sample configurations for LDAP and Active Directory. The nature of those Directory Servers are that they are individual for every organization, so you have to modify of course at least the path to your user-base et cetera.

To activate any of those configurations you have to login into OpenMeetings, goto Administration > Ldap.

Import is that you configure LDAP_SEARCH_PATH so that it points to the node of your directory server that contains the users

If you have multiple search paths you can either try to define a search path that points to multiple nodes or define multiple ldap configurations.

Successful integration is also reported with Novell eDirectory

You can configure multiple domains or different user-paths in the Administration of OpenMeetings.

NOTE: You should specify file name RELATIVE to $RED5_HOME/webapps/openmeetings/conf

Back to top