Step 1:
Open terminal:
Step 2:
arif@arif-laptop :-$ sudo –s
[sudo] password for arif:
Step 3:
root@arif-laptop:-$ apt-get install slapd ldap-utils
Do you want to continue [Y/N]: Y
Step 4:
It will open LDAP package configuration:
then enter ok.
Step 5:
then enter ok.
Step 6:
.it will load
Starting openLDAP slapd
Processing triggers for libc-bin . . .
ldconfig deferred processing now taking place
root@arif-laptop:-$ ldapsearch –Y EXTERNAL -H ldapi :// -b cn=config press enter.
Step 7:
RECONFIGURE SLAPD:
root@arif-laptop:-$ dpkd-reconfigure slapd
press enter.
Enter no.
Step 8:
Give domain name (i.e) users.esquareinfo.com ex:(dc=esquare,dc=com)
then enter ok.
Step 9:
Give organizational name (i.e) esquare
then enter ok.
Step 10:
Give administrator password and
enter ok.
Step 11:
Give confirm password and
Enter ok.
Step 12:
Select BDB and
enter ok.
Step 13:
Enter no.
Step 14:
Enter yes.
Step 15:
Enter no.
Step 16:
.
Step 17:
Open new terminal:
arif@arif-laptop :-$ ldapsearch –x –b dc=esquare,dc=com press enter
Step 18:
.it will load
#esquare.com
dn: dc=esquare,dc=com
#admin, esquare.com
dn: cn=admin,dc=esquare,dc=com
...
Description: LDAP administrator
#search result
Search: 2
Result: 0 sucess
#numResponse:3
#numEntries: 2
Step 19:
create one example.ldif file
dn:ou=People,dc=esquare,dc=com
ou=People
objectClass: organizationalUnit
then,
Step 20:
root@arif-laptop :-$ pwd
/home/arif
root@arif-laptop :-$ ldapadd –x -W –D “cn=admin,dc=esquare,dc=com” –f /home/arif/Documents/example.ldif enter
Enter LDAP Password: **** ((i.e.,) ldap administrator password) enter
then, it will adding new entry ..
(i.e.,) adding new entry “ ou=People,dc=esquare,dc=com”
root@arif-laptop :-$ exit
********************************************************************************************
INSTALL and SETUP “JXPLORE” ON UBUNTU
Step 21:
Go to “Ubuntu softwares center”
Search Jxplore and click install
Step 22:
Now, open Jxplore
Go to File click connect
Type :
Host : users.esquareinfo.com
Base Dn: dc=esquare,dc=com
Then click ok.