OpenLDAP for Windows v2.4.40 Official Installation Free Edition (with installation and configuration tutorial)

Download the OpenLDAP client

  • Software size: 16.0MB
  • Software language: Simplified Chinese
  • Software type: Domestic software
  • Software license: Free software
  • Software Category: WEB server
  • Application platform: Windows platform
  • Software official website: unknown official
  • Update time: 2018-06-21
  • Netizen rating:
360 pass Tencent through Jinshan pass

detailedInformation introduction

OpenLDAP is a free and open source lightweight directory access protocol, provides a tool to create directory information tree for local development testing directory server, this site for you to bring is the latest version of OpenLDAP download, welcome to download.

Software feature

OpenLDAP is a free and open source implementation of the Lightweight Directory Access Protocol (LDAP), distributed under its OpenLDAP license, and has been included in numerous popular Linux distributions.

slapd - Independent LDAP daemon service

slurpd - Independent LDAP update replication daemon service

A library that implements the LDAP protocol

Tools and sample clients

OpenLDAP for Windows installation and configuration tutorial

First, installation process

Follow the prompts all the way to next until the installation is complete:

After the installation is complete, find the OpenLDAP Service in system services, stop the service, and change the startup type to manual for your own test.

2. Configure startup

Installation directory: D:\Program Files (x86)\OpenLDAP

Edit the file: D:\Program Files (x86)\OpenLDAP\slapd.conf to find the following:

1. suffix"dc=maxcrc,dc=com"

2. rootdn"cn=Manager,dc=maxcrc,dc=com"

Modified to:

1. suffix"dc=micmiu,dc=com"

2. rootdn"cn=Manager,dc=micmiu,dc=com"

Open the console, switch to the openLDAP installation directory, and start openLDAP. Run the following command:

1.slapd -d 1

You will see a log message similar to the following in the console:

Log message: slapd starting Indicates that the service is started.

Create a new file: D:\Program Files (x86)\OpenLDAP\mydemo.ldif with the following content:

1. dn: dc=micmiu,dc=com

2. objectclass: domain

3. objectclass: top

4. o: Michael Blog

5. dc: micmiu

6

7. dn: ou=Developer,dc=micmiu,dc=com

8. objectclass: organizationalUnit

9. ou: Developer

10. description: Container for developer entries

11

12. dn: ou=Tester,dc=micmiu,dc=com

13. objectclass: organizationalUnit

14. ou: Tester

15. description: Container for test entries

16

17. dn: uid=Michael,ou=Developer,dc=micmiu,dc=com

18. uid: Michael

19. objectClass: inetOrgPerson

20. mail: sjsky_007@gmail.com

21. userPassword: 111111

22. labeledURI: http://www.micmiu.com

23. sn: Sun

24. cn: Michael Sun

25

26. dn: uid=Miumiu,ou=Tester,dc=micmiu,dc=com

27. uid: Miumiu

28. objectClass: inetOrgPerson

29. userPassword: 111111

30. labeledURI: http://www.micmiu.com

31. sn: Wu

32. cn: Miumiu Wu

tips: The format should be strict, and there should be no Spaces at the beginning and end of each line

Then switch to the openLDAP installation directory on the console and run the ldapadd command:

1 ldapadd -x -D "cn=Manager,dc=micmiu,dc=com" -w secret -f ./mydemo.ldif

Parameter description:

-x Indicates simple authentication

-D Specifies the administrator DN (the same as that configured in slapd.conf).

-W Uppercase W indicates that you enter the password after entering the press enter. You can enter the password directly using the lowercase -w password command

-f Indicates the name of the LDIF file to be imported

-h IP address of the directory server

The following information is displayed if the configuration is successful:

Daaaaaa! Following my command above, tip: 'ldapadd' is not an internal or external command, nor is it a runnable program or batch file. After verification, I found that the windows version of openLDAP does not have this command. I can execute it successfully because oracle has been installed on the local computer, and Oracle has installed some common commands of LDAP client.

If the "ldapadd" command is not available, you can also use its own command "slapadd" instead of importing data files. Note, however, that the slapadd command is different from the ldapadd command: Before running the slapadd command, stop the slapd service that has been started before (enable the service to ensure that the service is stopped), and then switch to the openLDAP installation directory on the console to run the following command:

1 slapadd -v -l ./mydemo.ldif

The results are as follows:

Differences between ldapadd and slapadd:

ldapadd can operate on both local and remote services. The LDAP service cannot be stopped

slapadd can operate only on the local LDAP service. The local LDAP service must be stopped before the operation

To verify the added information, in the console, switch to %OpenLDAP_HOME%/ClientTools and enter the query command:

1 ldapsearch -x -b "dc=micmiu,dc=com" "(objectclass=*)"

The query results are as follows:

1.D:\Program Files (x86)\OpenLDAP\ClientTools> ldapsearch -x -b "dc=micmiu,dc=com" "(objectclas

2. s=*)"

3. dc=micmiu,dc=com

4. objectClass=domain

5. objectClass=top

6. o=Michael Blog

7. dc=micmiu

8.

9. ou=Developer,dc=micmiu,dc=com

10. objectClass=organizationalUnit

11. ou=Developer

12. description=Container for developer entries

13. 

14. ou=Tester,dc=micmiu,dc=com

15. objectClass=organizationalUnit

16. ou=Tester

17. description=Container for test entries

18

19. uid=Michael,ou=Developer,dc=micmiu,dc=com

20. uid=Michael

21. objectClass=inetOrgPerson

22. mail=sjsky_007@gmail.com

23. userPassword=111111

24. labeledURI=http://www.micmiu.com

25. sn=Sun

26. cn=Michael Sun

27

28. uid=Miumiu,ou=Tester,dc=micmiu,dc=com

29. uid=Miumiu

30. objectClass=inetOrgPerson

31. userPassword=111111

32. labeledURI=http://www.micmiu.com

33. sn=Wu

34. cn=Miumiu Wu

The verification is successful.

Third, the client introduction

Search online for a client: LdapBrowser282 attached to provide related downloads: ldapBrowser282.zip

Double-click the lbe.bat file to run it.

Click the Fetch DNs button in the image above to automatically get the relevant DN information.

The password entered above is the same as the password in the previous installation process (if you have not changed it).

You can query the added information correctly.

Four, multi-level DC ldif file configuration

In practical applications, we often encounter second-level domain names, similar to: app1.micmiu.com, app2.micmiu.com, then the DC corresponding to LDAP is multi-level, then how to configure our ldif file? Here is an example demonstration, create a new file: D:\Program Files (x86)\OpenLDAP\myappuser.ldif, as follows:

dn: dc=app1,dc=micmiu,dc=com

objectclass: domain

o: Michael Demo

dc: app1

 

dn: dc=app2,dc=micmiu,dc=com

objectclass: domain

o: Michael Demo

dc: app2

 

dn: ou=Demo,dc=app1,dc=micmiu,dc=com

objectclass: organizationalUnit

ou: Developer

description: Container for Demo entries

 

dn: ou=Demo,dc=app2,dc=micmiu,dc=com

objectclass: organizationalUnit

ou: Developer

description: Container for Demo entries

 

dn: uid=michael,ou=Demo,dc=app1,dc=micmiu,dc=com

uid: admin

objectClass: inetOrgPerson

mail: sjsky_007@gmail.com

userPassword: 111111

labeledURI: http://www.micmiu.com

sn: Sun

cn:Michael Sun

 

dn: uid=hazel,ou=Demo,dc=app1,dc=micmiu,dc=com

uid: user

objectClass: inetOrgPerson

userPassword: 111111

labeledURI: http://www.micmiu.com

sn: Wu

cn:Hazel Wu

 

dn: uid=michael,ou=Demo,dc=app2,dc=micmiu,dc=com

uid: admin

objectClass: inetOrgPerson

mail: sjsky_007@gmail.com

userPassword: 111111

labeledURI: http://www.micmiu.com

sn: Sun

cn:Michael Sun

 

dn: uid=hazel,ou=Demo,dc=app2,dc=micmiu,dc=com

uid: user

objectClass: inetOrgPerson

userPassword: 111111

labeledURI: http://www.micmiu.com

sn: Wu

cn:Hazel Wu

tips: Note the corresponding relationship between dc, as shown in the figure below:

Then execute the ldapadd command in the console window:

1. ldapadd -x -D "cn=Manager,dc=micmiu,dc=com" -w secret -f ./myappuser.ldif

The following information is displayed if the configuration is successful:

If the ldapadd command fails to run, stop the slapd service, and then switch to the openLDAP installation directory on the console.

1. slapadd -v -l ./myappuser.ldif

You can query related information in the client tool:

ok, this is the end of the basic introduction of this article, later on in detail how to use Java to implement the relevant operations on LDAP.

Under theCarry address

Download error? 【 Error reporting 】

OpenLDAP for Windows v2.4.40 Official Installation Free Edition (with installation and configuration tutorial)

      peopleGas software

      phaseGuan Wen

      Under thestatement

      ☉ Unpack password: www.jb51.net is the main domain name of this site, I hope you see clearly, [share code access method] can refer to this article ☉ recommend the use of [thunder] download, the use of [WinRAR v5] more than the version to decompress the site software. ☉ If this software is always unable to download please leave a comment, we will fix as soon as possible, thank you! ☉ Download the resources of this site, if the server can not download please try again for some time! Or try a few download address ☉ If you encounter any problems, please leave a comment, we will solve the problem, thank you for your support! Some of the commercial software provided by this site is for study and research purposes. If it is used for commercial purposes, please purchase the legitimate version. The OpenLDAP for Windows v2.4.40 official installation free edition (with installation and configuration tutorial) resources provided by this site are sourced from the Internet, and the copyright is owned by the legal owner of the download resources.