Download the OpenLDAP installer from: http://download.bergmans.us/openldap/openldap-2.2.29/openldap-2.2.29-db-4.3.29-openssl-0.9.8a-win32_Setup.exe .
Launch the installer, select language, accept license and choose target installation directory. The default is: c:\Program Files\OpenLDAP . As spaces in directory names usually lead to trouble, choose another place, e.g. c:\openldap .
2)Change the slapd.conf file - suffix parts.e.g:
//////////////////////////////////////////
database bdb
suffix "dc=
rootdn "cn=Manager,dc=
rootpw secret
directory ./data
//////////////////////////////////////////
example after changing:-
//////////////////////////////////////////
database bdb
suffix "dc=vidasprint,dc=com"
rootdn "cn=Manager,dc=vidasprint,dc=com"
rootpw secret
directory ./data
//////////////////////////////////////////
3) Startup
-Open command prompt from 'Start->run' type: cmd then enter
-Go to the directory you have installed openldap example type: d:cd openldap
-D:\openldap>slapd -d 1
-p/s: -d means debug
4)Add initial entries to your directory
Use your favorite editor (notepad)and create an LDIF file that contains(save as ASCII code,filename example.ldif):
dn: dc=
objectclass: dcObject
objectclass: organization
o:
dc:
dn: cn=Manager,dc=
objectclass: organizationalRole
cn: Manager
Be sure to replace
dn: dc=vidasprint,dc=com
objectclass: dcObject
objectclass: organization
o: Vidasprint
dc: vidasprint
dn: cn=Manager,dc=vidasprint,dc=com
objectclass: organizationalRole
cn: Manager
-now, open another command prompt from 'start->run' type cmd
-go to the openldap directory :- D:\openldap>
-type:-
-D:\openldap>ldapadd -x -D "cn=Manager,dc=vidasprint dc=com" -W -f example.ldif
-Additional information regarding directory creation can be found in the Database Creation and Maintenance Tools chapter of this document.
No comments:
Post a Comment