Ldap – Is the AD already an LDAP server

active-directoryldapwindows-server-2003

I have installed an LDAP browser, to try and browse my AD information (this is part of enabling Google Directory Sync process).

however, I keep getting a connection error (using port: 19389).

the first Q I have: Is my Active Directory (2003R2 Server) is already an LDAP server? (from the readings I understand that Each AD is an implementation of LDAP) – so my answer would be yes.

In that case, why can't I connect?
Is there any setting to enable such "LDAP" connections? (I feel not) I feel I am missing some crucial piece of information.

*I am using JXplorer as the LDAP browser

This Ansewr MS Active Directory as a simple LDAP server directs me to use: ADAM – but I can't see how this helps me.

Best Answer

Yes, AD has LDAP as one component. You don't need to do anything to AD to allow an LDAP client to connect.

You need to bind (authenticate) to LDAP to be able to browse it; you need to put in your full DN in JXplorer as part of the credentials, and of course your password. Without knowing what you've tried so far, I can't give you much more direction.

Having said all that, I prefer ADExplorer from Sysinternals to a plain-jane LDAP browser. It's a little easier to use, since it's meant for use with AD specifically.

ADAM (AD LDS) is what you would use if you needed something almost entirely like AD, without needing an actual domain.