[Date Prev][Date Next] [Chronological] [Thread] [Top]

[no subject]



Hello

After installing and configuring openLDAP in Linux I’m trying to do the same in Windows 7. No, it’s not my idea but what my boss wants me to do. So I downloaded openLDAP from http://www.userbooster.de/en/download/openldap-for-windows.aspx and installed. Configured my slapd.conf as follows:


include        ./schema/core.schema
include        ./schema/cosine.schema
include        ./schema/inetorgperson.schema

pidfile        ./run/slapd.pid
argsfile    ./run/slapd.args

## server permits anonymous binds
allow bind_anon_dn

## Misc security settings
password-hash           {SSHA}

#######################################################################
# Database Section
#######################################################################
## Define the beggining of example database
database        bdb
## Define the root suffix you serve
suffix          "dc=example,dc=com"
## Define a root DN for superuser privilege (Not necessary)
rootdn          "cn=Manager,dc=example,dc=com"
## Define the password used with roodn. For this example it will be "secret"
rootpw          {SSHA}E7ptTQ3Z6DdkPacF6sO3qXrueUKoM8Kq
## Directory containing the database files
directory       ./data/example

## Indexes to maintain
index           ObjectClass             eq
index           cn,sn,mail              eq,sub
index           departmentNumber        eq

## db tunning parameters: cache 2000 entries in memory
cachesize       2000


I started it (slapd -h ldap://) and it works ok. But now I'm trying to connect using ldaps, but I don't find how to create a self-signed certificate in a way as easy as it was in Linux. If you know where there's a good guide I would be really grateful.


Thank you


Joe Aragones