Jive with openldap windows version (beginner)

can jive get along well with opnldap windows version?

I’‘m a beginner trying to get thru it, and basicly don’'t know where to start.

can anyone help me

ok, here’‘s what i’'ve done

i installed jive mesenger server 2.3.0 and openldap for windows from http://www.ilex.fr/openldap.htm on win2k3 server.

I folowed the openldap quick guide from http://www.openldap.org/doc/admin23/quickstart.html

this is my slapd.conf

=================

  1. This file should NOT be world readable.

#ucdata-path “C:/Program Files/OpenLDAP/ucdata”

include “C:/Program Files/OpenLDAP/schema/core.schema”

include “C:/Program Files/OpenLDAP/schema/cosine.schema”

include “C:/Program Files/OpenLDAP/schema/inetorgperson.schema”

#include “C:/Program Files/OpenLDAP/schema/nis.schema”

#include “C:/Program Files/OpenLDAP/schema/corba.schema”

#include “C:/Program Files/OpenLDAP/schema/java.schema”

#include “C:/Program Files/OpenLDAP/schema/krb5-kdc.schema”

#include “C:/Program Files/OpenLDAP/schema/openldap.schema”

  1. Define global ACLs to disable default read access.

  2. Do not enable referrals until AFTER you have a working directory

  3. service AND an understanding of referrals.

#referral ldap://root.openldap.org

pidfile “C:/Program Files/OpenLDAP/slapd.pid”

argsfile “C:/Program Files/OpenLDAP/slapd.args”

sasl-secprops none

  1. Load dynamic backend modules:

  2. modulepath %MODULEDIR%

  3. moduleload back_ldap.la

  4. moduleload back_ldbm.la

  5. moduleload back_passwd.la

  6. moduleload back_shell.la

  7. Enable TLS if port is defined for ldaps

#TLSVerifyClient never

#TLSCertificateFile “C:/Program Files/OpenLDAP/server.pem”

#TLSCertificateKeyFile “C:/Program Files/OpenLDAP/serverkey.pem”

#TLSCACertificateFile “C:/Program Files/OpenLDAP/CA.pem”

  1. Sample access control policy:

Allow read access of root DSE

Allow self write access

Allow authenticated users read access

Allow anonymous users to authenticate

#access to dn="" by * read

#access to *

by self write

by users read

by anonymous auth

  1. Directives needed to implement policy:

#access to dn="" by dn=“uid=update,ou=people,dc=ilex-si,dc=com” write

#access to * by * none

  1. if no access controls are present, the default policy is:

Allow read by all

  1. rootdn can always write!

#######################################################################

  1. database backend definitions

#######################################################################

database ldbm

suffix “dc=example,dc=com”

rootdn cn=Manager,dc=example,dc=com

  1. Cleartext passwords, especially for the rootdn, should

  2. be avoid. See slappasswd(8) and slapd.conf(5) for details.

  3. Use of strong authentication encouraged.

rootpw nPuE9p2+XELN/0tNAJ8Dv5DQsqC1riZE

  1. The database directory MUST exist prior to running slapd AND

  2. should only be accessible by the slapd/tools. Mode 700 recommended.

directory “C:/Program Files/OpenLDAP/data”

  1. Indices to maintain

#index cn,sn,uid pres,eq,approx,sub

#index objectClass eq

index default pres,eq

index uid,cn,sn

index objectClass eq

========

this is my entries.LDIF :

========

dn: dc=example,dc=com

objectclass: dcObject

objectclass: organization

o: Example Company

dc: example

dn: cn=Manager,dc=example,dc=com

objectclass: organizationalRole

cn: Manager

=========

I used command :

C:\Program Files\OpenLDAP>ldapmodify -x -D “cn=Manager,dc=example,dc=com” -W -f entries.ldif

result :

Enter LDAP Password: modifying entry “dc=example,dc=com”

ldap_modify: No such object

ldif_record() = 32

and I also used :

C:\Program Files\OpenLDAP>ldapsearch -x -b ‘‘dc=example,dc=com’’ ‘’(objectclass=*)’’

Result :

version: 2

  1. filter: ‘’(objectclass=*)’’

  2. requesting: ALL

  1. search result

search: 2

result: 34 Invalid DN syntax

text: invalid DN

  1. numResponses: 1

Now it seems to me, there’‘s something wrong but I don’'t know what it is.