Ldap Admin Software



Software

3 Years Upgrade Protection (3YUP) provides you free upgrade(s) to the latest release of LDAP Admin Tool Standard Edition throughout your first 3 years of ownership. This can result in significant savings over purchasing software upgrades. 3YUP is the smart choice of businesses and individuals seeking to benefit from the latest software, at the lowest possible price. PhpLDAPadmin is a web-based LDAP administration tool for managing your LDAP server. With it you can browse your LDAP tree, view LDAP schema, perform searches, create, delete, copy and edit LDAP entries. You can even copy entries between servers. LdapAdmin 1.8.3 LdapAdminExe-w32-1.8.3.zip: 1.59 Mb LdapAdminExe-w64-1.8.3.zip. LDAP Users Admin is a Webmin module for those who use LDAP directories (like OpenLDAP) for user account information or as an e-mail address book. It'll take care of common tasks such as.

Ldap

The following is a quick start guide to OpenLDAP Software 2.4, including the Standalone LDAP Daemon, slapd(8).

It is meant to walk you through the basic steps needed to install and configure OpenLDAP Software. It should be used in conjunction with the other chapters of this document, manual pages, and other materials provided with the distribution (e.g. the INSTALL document) or on the OpenLDAP web site (http://www.OpenLDAP.org), in particular the OpenLDAP Software FAQ (http://www.OpenLDAP.org/faq/?file=2).

If you intend to run OpenLDAP Software seriously, you should review all of this document before attempting to install the software.

Note: This quick start guide does not use strong authentication nor any integrity or confidential protection services. These services are described in other chapters of the OpenLDAP Administrator's Guide.Ldap
  1. Get the software
    You can obtain a copy of the software by following the instructions on the OpenLDAP Software download page (http://www.openldap.org/software/download/). It is recommended that new users start with the latest release.
  2. Unpack the distribution
    Pick a directory for the source to live under, change directory to there, and unpack the distribution using the following commands:
      gunzip -c openldap-VERSION.tgz | tar xvfB -

    then relocate yourself into the distribution directory:
      cd openldap-VERSION

    You'll have to replace VERSION with the version name of the release.
  3. Review documentation
    You should now review the COPYRIGHT, LICENSE, README and INSTALL documents provided with the distribution. The COPYRIGHT and LICENSE provide information on acceptable use, copying, and limitation of warranty of OpenLDAP Software.
    You should also review other chapters of this document. In particular, the Building and Installing OpenLDAP Software chapter of this document provides detailed information on prerequisite software and installation procedures.
  4. Run configure
    You will need to run the provided configure script to configure the distribution for building on your system. The configure script accepts many command line options that enable or disable optional software features. Usually the defaults are okay, but you may want to change them. To get a complete list of options that configure accepts, use the --help option:
      ./configure --help

    However, given that you are using this guide, we'll assume you are brave enough to just let configure determine what's best:
      ./configure

    Assuming configure doesn't dislike your system, you can proceed with building the software. If configure did complain, well, you'll likely need to go to the Software FAQ Installation section (http://www.openldap.org/faq/?file=8) and/or actually read the Building and Installing OpenLDAP Software chapter of this document.
  5. Build the software.
    The next step is to build the software. This step has two parts, first we construct dependencies and then we compile the software:
      make depend
      make

    Both makes should complete without error.
  6. Test the build.
    To ensure a correct build, you should run the test suite (it only takes a few minutes):
      make test

    Tests which apply to your configuration will run and they should pass. Some tests, such as the replication test, may be skipped.
  7. Install the software.
    You are now ready to install the software; this usually requires super-user privileges:
      su root -c 'make install'

    Everything should now be installed under /usr/local (or whatever installation prefix was used by configure).
  8. Edit the configuration file.
    Use your favorite editor to edit the provided slapd.ldif example (usually installed as /usr/local/etc/openldap/slapd.ldif) to contain a MDB database definition of the form:
      dn: olcDatabase=mdb,cn=config
      objectClass: olcDatabaseConfig
      objectClass: olcMdbConfig
      olcDatabase: mdb
      OlcDbMaxSize: 1073741824
      olcSuffix: dc=<MY-DOMAIN>,dc=<COM>
      olcRootDN: cn=Manager,dc=<MY-DOMAIN>,dc=<COM>
      olcRootPW: secret
      olcDbDirectory: /usr/local/var/openldap-data
      olcDbIndex: objectClass eq

    Be sure to replace <MY-DOMAIN> and <COM> with the appropriate domain components of your domain name. For example, for example.com, use:
      dn: olcDatabase=mdb,cn=config
      objectClass: olcDatabaseConfig
      objectClass: olcMdbConfig
      olcDatabase: mdb
      OlcDbMaxSize: 1073741824
      olcSuffix: dc=example,dc=com
      olcRootDN: cn=Manager,dc=example,dc=com
      olcRootPW: secret
      olcDbDirectory: /usr/local/var/openldap-data
      olcDbIndex: objectClass eq

    If your domain contains additional components, such as eng.uni.edu.eu, use:
      dn: olcDatabase=mdb,cn=config
      objectClass: olcDatabaseConfig
      objectClass: olcMdbConfig
      olcDatabase: mdb
      OlcDbMaxSize: 1073741824
      olcSuffix: dc=eng,dc=uni,dc=edu,dc=eu
      olcRootDN: cn=Manager,dc=eng,dc=uni,dc=edu,dc=eu
      olcRootPW: secret
      olcDbDirectory: /usr/local/var/openldap-data
      olcDbIndex: objectClass eq

    Details regarding configuring slapd(8) can be found in the slapd-config(5) manual page and the Configuring slapd chapter of this document. Note that the specified olcDbDirectory must exist prior to starting slapd(8).
  9. Import the configuration database
    You are now ready to import your configration database for use by slapd(8), by running the command:
      su root -c /usr/local/sbin/slapadd -n 0 -F /usr/local/etc/slapd.d -l /usr/local/etc/openldap/slapd.ldif

  10. Start SLAPD.
    You are now ready to start the Standalone LDAP Daemon, slapd(8), by running the command:
      su root -c /usr/local/libexec/slapd -F /usr/local/etc/slapd.d

    To check to see if the server is running and configured correctly, you can run a search against it with ldapsearch(1). By default, ldapsearch is installed as /usr/local/bin/ldapsearch:
      ldapsearch -x -b ' -s base '(objectclass=*)' namingContexts

    Note the use of single quotes around command parameters to prevent special characters from being interpreted by the shell. This should return:
      dn:
      namingContexts: dc=example,dc=com

    Details regarding running slapd(8) can be found in the slapd(8) manual page and the Running slapd chapter of this document.
  11. Add initial entries to your directory.
    You can use ldapadd(1) to add entries to your LDAP directory. ldapadd expects input in LDIF form. We'll do it in two steps:
    1. create an LDIF file
    2. run ldapadd

    Use your favorite editor and create an LDIF file that contains:
      dn: dc=<MY-DOMAIN>,dc=<COM>
      objectclass: dcObject
      objectclass: organization
      o: <MY ORGANIZATION>
      dc: <MY-DOMAIN>

      dn: cn=Manager,dc=<MY-DOMAIN>,dc=<COM>
      objectclass: organizationalRole
      cn: Manager

    Be sure to replace <MY-DOMAIN> and <COM> with the appropriate domain components of your domain name. <MY ORGANIZATION> should be replaced with the name of your organization. When you cut and paste, be sure to trim any leading and trailing whitespace from the example.
      dn: dc=example,dc=com
      objectclass: dcObject
      objectclass: organization
      o: Example Company
      dc: example

      dn: cn=Manager,dc=example,dc=com
      objectclass: organizationalRole
      cn: Manager

    Now, you may run ldapadd(1) to insert these entries into your directory.
      ldapadd -x -D 'cn=Manager,dc=<MY-DOMAIN>,dc=<COM>' -W -f example.ldif

    Be sure to replace <MY-DOMAIN> and <COM> with the appropriate domain components of your domain name. You will be prompted for the 'secret' specified in slapd.conf. For example, for example.com, use:
      ldapadd -x -D 'cn=Manager,dc=example,dc=com' -W -f example.ldif

    where example.ldif is the file you created above.
    Additional information regarding directory creation can be found in the Database Creation and Maintenance Tools chapter of this document.
  12. See if it works.
    Now we're ready to verify the added entries are in your directory. You can use any LDAP client to do this, but our example uses the ldapsearch(1) tool. Remember to replace dc=example,dc=com with the correct values for your site:
      ldapsearch -x -b 'dc=example,dc=com' '(objectclass=*)'

    This command will search for and retrieve every entry in the database.

You are now ready to add more entries using ldapadd(1) or another LDAP client, experiment with various configuration options, backend arrangements, etc..

Note that by default, the slapd(8) database grants read access to everybody excepting the super-user (as specified by the rootdn configuration directive). It is highly recommended that you establish controls to restrict access to authorized users. Access controls are discussed in the Access Control chapter. You are also encouraged to read the Security Considerations, Using SASL and Using TLS sections.

The following chapters provide more detailed information on making, installing, and running slapd(8).

LDAP Administrator 2020.1

LDAP Administrator 2020.1 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
Type:
Commercial
Version:
2020.1 (4.19.21906.0) ( What's New? , Release Notes )
OS:
Windows Vista/2008/7/2012/8/2012R2/8.1/10/2016/2019
Upload date:
08/06/2020
Software
32-bit EnglishSHA1 checksum
2105a8c4783d33d820ef896d3bb2d3fadb2ebf94
64-bit EnglishSHA1 checksum
5960dd359a724e85be1218bc0c819c79eff39233
32-bit GermanSHA1 checksum
77d9b5cdbc5f432782753a035f707e32bb11b899
64-bit GermanSHA1 checksum
6c1ca882a7d3b30b09d53d849b8bc7ad2f991c44

LDAP Browser 4.5

Softerra LDAP Browser is a lightweight version of Softerra LDAP Administrator. It supports read-only operations that do not modify LDAP directory data, e.g. browsing, search, export, etc. For complete, fully functional management of LDAP directories you need Softerra LDAP Administrator.
Type:
Free
Version:
4.5 (4.5.19808.0)
OS:
Windows XP SP2+/2003 SP2/Vista/2008/7/8/2012/2012R2/8.1/10/2016
Upload date:
11/08/2018
32-bit EnglishSHA1 checksum
ab5175ff06cd249a8c74a8b6e98f9f5482b2230f
64-bit EnglishSHA1 checksum
7c8094ed0a9da1112212820012943d127a3cdbb5

Ldap Admin Software

32-bit GermanSHA1 checksum
ff4e909034bf91e6c7c54c99543f9fa97cae4bb8

Ldap Admin Software Installer

64-bit GermanSHA1 checksum
d0e58c31709b34109d5e9a6a2d2e52fab8dd0d5f

Other Downloads

  • LDAP Administrator 2019.2

    LDAP Administrator 2019.2

    LDAP Administrator 2019.2 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    Commercial
    Version:
    2019.2 (4.18.21509.0) (What's New?, Release Notes)
    OS:
    Windows Vista/2008/7/2012/8/2012R2/8.1/10/2016/2019
    Upload date:
    04/13/2020
    32-bit EnglishSHA1 checksum
    bf828abd4781c03bed18aa6b39de12308bcb7367
    64-bit EnglishSHA1 checksum
    bf828abd4781c03bed18aa6b39de12308bcb7367
    32-bit GermanSHA1 checksum
    bf828abd4781c03bed18aa6b39de12308bcb7367
    64-bit GermanSHA1 checksum
    fb437df995dc3911daee90d50eb7e7795814d93d
  • LDAP Administrator 2019.1

    LDAP Administrator 2019.1

    LDAP Administrator 2019.1 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    Commercial
    Version:
    2019.1 (4.17.20803.0) (What's New?, Release Notes)
    OS:
    Windows Vista/2008/7/2012/8/2012R2/8.1/10/2016/2019
    Upload date:
    09/09/2019
    32-bit EnglishSHA1 checksum
    044b058104bfe2005cc8867e7e9c004c6f07d9b4
    64-bit EnglishSHA1 checksum
    83781c1cad3858158b0882633d19e9b0abbf2888
    32-bit GermanSHA1 checksum
    c4c98f4b35597843aff03d66e92b997c247554ff
    64-bit GermanSHA1 checksum
    be151e39cb45538b78958dc57ee60d1647d7e95c
  • LDAP Administrator 2018

    LDAP Administrator 2018

    LDAP Administrator 2018 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    Commercial
    Version:
    2018 (4.16.20304.0) (What's New?, Release Notes)
    OS:
    Windows Vista/2008/7/2012/8/2012R2/8.1/10/2016
    Upload date:
    04/09/2019
    32-bit EnglishSHA1 checksum
    c7b4f8d7bdec1c9b3d6ba776c8657c110efd27c1
    64-bit EnglishSHA1 checksum
    77f2a5685e92ee49d0a67f8d640cacba6ce70e17
    32-bit GermanSHA1 checksum
    e3bf7465f50690ea60939336892cb0c953a4108c
    64-bit GermanSHA1 checksum
    5fdb104d3a54d27176c8fc415d7b92a3246c5cbe
  • LDAP Administrator 2017

    LDAP Administrator 2017

    LDAP Administrator 2017 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    Commercial
    Version:
    2017 (4.15.18511.0) (What's New?, Release Notes)
    OS:
    Windows Vista/2008/7/2012/8/2012R2/8.1/10/2016
    Upload date:
    10/12/2017
    32-bit EnglishSHA1 checksum
    f9129259454932700c14d3c667fd50fdbfee5185
    64-bit EnglishSHA1 checksum
    96c2260971cd5072f0ca35656cfce07aeef8dc15
    32-bit GermanSHA1 checksum
    642a9456beb744d2c9f523c165cfc5dae089a7ef
    64-bit GermanSHA1 checksum
    6c5ba72a3c37e8488fa21194a5dd3d596051d951
  • LDAP Administrator 2015.2

    LDAP Administrator 2015.2

    LDAP Administrator 2015.2 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    Commercial
    Version:
    2015.2 SP2 (4.13.18219.0) (What's New?, Release Notes)
    OS:
    Windows XP SP2+/2003 SP2/Vista/2008/7/8/2012/8.1
    Upload date:
    07/21/2017
    32-bit EnglishSHA1 checksum
    23afbfc008bc49791c68234772262459e6e7a726
    64-bit EnglishSHA1 checksum
    dceaf336f1a7bc4e151b5c6d41665293d6d1a9c2
    32-bit GermanSHA1 checksum
    f475032ec05726adfbb1b6df54c3e34b233da77f
    64-bit GermanSHA1 checksum
    037aa36e4552f81b63c2377a303655dcbaff20e5
  • LDAP Administrator 2015.1

    LDAP Administrator 2015.1

    LDAP Administrator 2015.1 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    Commercial
    Version:
    2015.1 (4.12.15229.0) (What's New?, Release Notes)
    OS:
    Windows XP SP2+/2003 SP2/Vista/2008/7/8/2012/8.1
    Upload date:
    01/29/2015
    32-bit EnglishSHA1 checksum
    c9df8b9b515c543edf5b3d0b9c2b8c6914c3f4c0
    64-bit EnglishSHA1 checksum
    2029037769078685ec6ef078b2f4b8c75ee48f68
    32-bit GermanSHA1 checksum
    2e1a90d684fd747af0ebaa31c803544d1b3971d9
    64-bit GermanSHA1 checksum
    07b5a8923937663f1a7408340adbd808f5bde84d
  • LDAP Administrator 2014.1

    LDAP Administrator 2014.1

    LDAP Administrator 2014.1 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    Commercial
    Version:
    2014.1 SP2 (4.11.15209.0) (What's New?, Release Notes)
    OS:
    Windows XP SP2+/2003 SP2/Vista/2008/7/8/2012/2012 R2/8.1
    Upload date:
    01/29/2015
    32-bit EnglishSHA1 checksum
    81a6b474f4631d19fa3af522b76d2a253f553ff5
    64-bit EnglishSHA1 checksum
    05caffd75a5d9827b134f73681f594adddd4f805
    32-bit GermanSHA1 checksum
    ff908107937554410c76c9b61403ac58189e955d
    64-bit GermanSHA1 checksum
    0612e4d476ca743407de633431ca0fc880555ba1
  • LDAP Administrator 2013.2

    LDAP Administrator 2013.2

    LDAP Administrator 2013.2 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    Commercial
    Version:
    2013.2 (4.10.13818.0) ( What's New? , Release Notes )
    OS:
    Windows XP SP2+/2003 SP2/Vista/2008/7/8/2012
    Upload date:
    11/25/2013
    32-bit EnglishSHA1 checksum
    4b58e19342a8b52a008a15ded5679014ff2ace4a
    64-bit EnglishSHA1 checksum
    7efe1feb16ca5d3d036870c709a77c5f5432d297
    32-bit GermanSHA1 checksum
    2db3f0ebe1c7776cc77854abd5b38c4eeb909f7b
    64-bit GermanSHA1 checksum
    acd1ea7b2a48c3d517ddfd5449b4402bcae979be
  • LDAP Administrator 2013.1

    LDAP Administrator 2013.1

    LDAP Administrator 2013.1 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    Commercial
    Version:
    2013.1 (4.9.13813.0) ( What's New? , Release Notes )
    OS:
    Windows XP SP2+/2003 SP2/Vista/2008/7
    Upload date:
    07/11/2013
    32-bit EnglishSHA1 checksum
    33e0fa2648510852662e370a42c2ffa63effc6e5
    64-bit EnglishSHA1 checksum
    73a867406025b55ae6f412453ad5cc0d62b8a392
    32-bit GermanSHA1 checksum
    677c22bb502e964b355711e1ffe7a01a80e8a709
    64-bit GermanSHA1 checksum
    112205fb10fa99fa58299661db91a2991d03b8c4
  • LDAP Administrator 2012.2

    LDAP Administrator 2012.2

    LDAP Administrator 2012.2 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    Commercial
    Version:
    2012.2 (4.8.13109.0) ( What's New? , Release Notes )
    OS:
    Windows XP SP2+/2003 SP2/Vista/2008/7
    Upload date:
    04/12/2013
    32-bit EnglishSHA1 checksum
    1f14b25598dda8f0c73e9c7ecfb7aa9f859d0fa8
    64-bit EnglishSHA1 checksum
    efaa6fa3eb6115f497092d0e7323b464e46e1880
    32-bit GermanSHA1 checksum
    dd1c711bc6f466d921994aba20d563ea05d62ede
    64-bit GermanSHA1 checksum
    91e84102cdbd0e0ce832bdf0830056f383150ef1
  • LDAP Administrator 2012.1

    LDAP Administrator 2012.1

    LDAP Administrator 2012.1 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    commercial
    Version:
    2012.1 (4.7.11522) ( What's New? , Release Notes )
    OS:
    Windows XP SP2+/2003 SP2/Vista/2008/7
    Upload date:
    12/15/2011
    32-bit EnglishSHA1 checksum
    5849f225b0447dc347bfe65f94a09876de06c0c1
    64-bit EnglishSHA1 checksum
    d6788bfa67d1e2b243c51d71cc6be244ecc999cc
    32-bit GermanSHA1 checksum
    4323b6d316338556134839bccdf23b3c84715128
    64-bit GermanSHA1 checksum
    97b8dfcc75c28e5af81480f37af3ac84fcf561de
  • LDAP Administrator 2011.2

    LDAP Administrator 2011.2

    LDAP Administrator 2011.2 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    commercial
    Version:
    2011.2 Service Pack 2 (4.6.11515.0) ( What's New? , Release Notes )
    OS:
    Windows XP SP2+/2003 SP2/Vista/2008/7
    Upload date:
    12/15/2011
    32-bit EnglishSHA1 checksum
    d2584f7b0cee4b85c1f430416d80cd4249b2d946
    64-bit EnglishSHA1 checksum
    4beba09003b395b696f7cdb7464ca5624eda6b1a
    32-bit GermanSHA1 checksum
    6a8f51d5a12a9444bb007278e4f69fa54ec395cc
    64-bit GermanSHA1 checksum
    ae4394062af8e891041d3c0ffbbeeae729df472b
  • LDAP Administrator 2011.1

    LDAP Administrator 2011.1

    LDAP Administrator 2011.1 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    commercial
    Version:
    2011.1 Service Pack 3 (4.5.11305.0) ( What's New? , Release Notes )
    OS:
    Windows XP SP2+/2003 SP2/Vista/2008/7
    Upload date:
    12/15/2011
    32-bit EnglishSHA1 checksum
    270f9afde4660721a5aec50e34d38baa94b725e6
    64-bit EnglishSHA1 checksum
    be4b4cad8fea8d7f8890180f5d80c7ae47e7bc4e
    32-bit GermanSHA1 checksum
    4fdd528bf066ed2bc3d9714d62df7c5f2600dadb
    64-bit GermanSHA1 checksum
    e6cf44c83d1f5fa803e4f1e6000b05826e4ec616
  • LDAP Administrator 2010.2

    LDAP Administrator 2010.2

    LDAP Administrator 2010.2 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    commercial
    Version:
    2010.2 Service Pack 3 ((4.4.11707.0) (What's New? , Release Notes)
    OS:
    Windows XP SP2+/2003 SP2/Vista/2008/7
    Upload date:
    12/15/2011
    32-bit EnglishSHA1 checksum
    42d949b021fcc62d938327984ea7fc05a57b9d9a
    64-bit EnglishSHA1 checksum
    4fc8bb6e05bca6bf9400198e47c7db6dc43fb685
    32-bit GermanSHA1 checksum
    d8a0d554ba2dac90fab964d04c8bb0113b76c75c
    64-bit GermanSHA1 checksum
    d8a0d554ba2dac90fab964d04c8bb0113b76c75c
  • LDAP Administrator 2010.1

    LDAP Administrator 2010.1

    LDAP Administrator 2010.1 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    commercial
    Version:
    2010.1 Service Pack 4 (4.3.11202.0) (What's New? , Release Notes)
    OS:
    Windows XP SP2+/2003 SP2/Vista/2008/7
    Upload date:
    09/02/2011
    32-bit EnglishSHA1 checksum
    770e3718729355c89cd0bee5c0f980d2301bf0f4
    64-bit EnglishSHA1 checksum
    84ae6a8ef90ce9f3cc47e9984fbc420a27470ab2
    32-bit GermanSHA1 checksum
    a3dea2e59a5c073452a050b9fbe66bf77b632ed9
    64-bit GermanSHA1 checksum
    d689684b29ac108944ba8ed5a9ff1423d9811310
  • LDAP Administrator 2009.2

    LDAP Administrator 2009.2

    LDAP Administrator 2009.2 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    commercial
    Version:
    2009.2 SP2 (4.2.9709.0) (What's New? , Release Notes)
    OS:
    Windows XP SP2+/2003 SP2/Vista/2008/7
    Upload date:
    06/09/2009
    32-bit EnglishSHA1 checksum
    ca1831f4a200b61aa66b7ff271dbcff7ac7aa489
    64-bit EnglishSHA1 checksum
    4a390f51e72cc967c9e07ce98c7916e71c44ac10
    32-bit GermanSHA1 checksum
    196ac8295d5a5b50163be38bba93da9bd17e2333
    64-bit GermanSHA1 checksum
    d6aca277aa0463b5d23a609b140db1b1d24b7686
  • LDAP Administrator 2009.1

    LDAP Administrator 2009.1

    LDAP Administrator 2009.1 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    commercial
    Version:
    2009.1 SP1 (4.1.8920.0) (Release Notes)
    OS:
    Windows 2000 SP4+/XP SP2+/2003 SP2/Vista/2008/7
    Upload date:
    10/22/2009
    32-bit EnglishSHA1 checksum
    70d1496b4d78784eb83b87359e2a867b4552d1ad
    64-bit EnglishSHA1 checksum
    890a3763edf93e066e740c79b0d93554149ecfc2
    32-bit GermanSHA1 checksum
    c1b17742e2f5648aaa2e292561114e47fec14065
    64-bit GermanSHA1 checksum
    e8083557102cec435e8e26d5751b26b60159accf
  • LDAP Administrator 2008.1

    LDAP Administrator 2008.1

    LDAP Administrator 2008.1 does not require a license key for the first 30 days of a trial period. However, if you have already evaluated the product and now need to prolong the trial period, please complete this form in order to obtain a new 30-day trial license key.
    Type:
    commercial
    Version:
    2008.1 SP3 (4.0.8925.0) (What's New? , Release Notes)
    OS:
    Windows 2000 SP4+/XP SP2+/2003 SP2/Vista/2008/7
    Upload date:
    10/26/2009
    32-bit EnglishSHA1 checksum
    0f78d704275e7d3ade3940ebb0c81ce84ffd0e03
    64-bit EnglishSHA1 checksum
    1c59012e8d2229fe69eb267eb077d2868777903e
    32-bit GermanSHA1 checksum
    4310f46f447a09e0687034521dda516ae06d0f44
    64-bit GermanSHA1 checksum
    fcc13b92438a97a3a0a3e603901e0ce7e08595ab
  • LDAP Administrator 3.5

    LDAP Administrator 3.5

    Type:
    commercial
    Version:
    3.5 (build 1750.2)
    OS:
    Windows 2000/XP/2003/Vista/2008
    Upload date:
    03/19/2008
    32-bit EnglishSHA1 checksum
    1dad7c442b4d3eb90282ff836f981e6078108a82
    32-bit GermanSHA1 checksum
    28187194d49383d70357c8c8c609386df8124c71