Customizing solserver for OpenLDAP 2.4
Learn how to configure Solserver specifically for use with OpenLDAP 2.4, allowing for seamless integration and optimized performance between the two platforms.
Table of Contents
Date: 11-24-2015 Updated 5/15/2024 E. Resendiz
Modifying the Solserver Script for Your Environment
1. If slapd
is not in /opt/symas/etc/openldap
configure /opt/symas/etc/openldap/symas-openldap.conf
to point to slapd.conf.
2. Comment out the default EXTRA_SLAPD_ARGS line
3. Add the following:
EXTRA_SLAPD_ARGS=" -f /<path to>/slapd.conf"
4. Configure /etc/init.d/solserver script to report location of slapd.conf file when solserver service starts 5. Change (the top line) from:
#! /bin/sh
to:
#! /bin/sh -x
Convert slapd.conf to cn=config (slapd.d)
1. Edit 'slapd.conf'
vi /opt/symas/etc/openldap/slapd.conf
2. Add the following lines before the first database definition.
database config
rootdn "cn=admin,cn=config"
rootpw config
3. Save and exit the editor
:wq
4. Stop 'slapd' (solserver)
sudo service solserver stop
5. Make slapd.d directory
mkdir /etc/openldap/slapd.d
6. Convert slapd.conf to slapd.d
slaptest -f /etc/openldap/slapd.conf -F /etc/openldap/slapd.d
7. Update ownership of the slapd.d directory
chown -R ldap.ldap /etc/openldap/slapd.d
8. Rename slapd.conf file
mv /etc/openldap/slapd.conf /etc/openldap/slapd.conf.converted
9. Update slapd URIs and Ssers
slapd -h ldap:/// ldaps:/// -u ldap
or:
slapd -h ldap:/// ldaps:/// -u ldap -d -1 to debug
10. Start the /opt/symas/etc/solserver service
sudo service solserver start -F /opt/symas/etc/openldap/slapd.d