AD LDS Getting Started Step-by-Step Guide

Applies To: Windows Server 2008

Active Directory® Lightweight Directory Services (AD LDS), formerly known as Active Directory Application Mode (ADAM), is a Lightweight Directory Access Protocol (LDAP) directory service that provides data storage and retrieval support for directory-enabled applications, without the dependencies that are required for the Active Directory Domain Services (AD DS). You can run multiple instances of AD LDS concurrently on a single computer, with an independently managed schema for each AD LDS instance.

For additional information about AD LDS, see Active Directory Lightweight Directory Services Overview (https://go.microsoft.com/fwlink/?LinkId=96084).

For more information about configuring ADAM, see Step-by-Step Guide to Deploying ADAM (https://go.microsoft.com/fwlink/?LinkId=96083).

Note

If you install security update 951746 on your Windows Server 2008 R2–based and Windows Server 2008–based computers, the Domain Name System (DNS) server’s method of port allocation changes, and this change might prevent AD LDS from obtaining the port that it requires to function correctly. For more information, see article 959215 in the Microsoft Knowledge Base (https://go.microsoft.com/fwlink/?LinkId=157712).

About this guide

This guide describes the processes for setting up AD LDS and getting it running. You can use the procedures in this guide to install AD LDS on servers that are running the Windows Server® 2008 operating system in a small test lab environment.

As you complete the steps in this guide, you will be able to:

  • Install the AD LDS server role and practice working with AD LDS instances.

  • Practice using AD LDS administration tools.

  • Practice creating and managing organizational units (OUs), groups, and users in AD LDS.

  • Practice creating and deleting AD LDS application directory partitions.

  • View, grant, and deny AD LDS user permissions.

  • Practice binding to an AD LDS instance in several ways.

  • Practice managing AD LDS configuration sets.

Note

To maximize your chances of successfully completing the objectives of this guide, it is important that you follow the steps in this guide in the order in which they are presented.

Requirements

Before you start using the procedures in this guide, do the following regarding your system requirements:

  • Have available at least one test computer on which you can install AD LDS. For the purposes of following the exercises in this guide, install AD LDS on computers running Windows Server 2008.

  • Log on to Windows Server 2008 with an administrator account.

  • For the purposes of this guide, you can install replica AD LDS instances on your first test computer or you can install them on a second computer, if you have a second computer available.

Steps for getting started with AD LDS

The following sections provide step-by-step instructions for setting up AD LDS. These sections provide both graphical user interface (GUI) and command-line methods for backing up and restoring AD LDS, where applicable.

For more information, see Appendix A: Configuring LDAP over SSL Requirements for AD LDS and Appendix B: Upgrading from ADAM to AD LDS.