Customizing solserver for OpenLDAP 2.4
Modifying the Solserver Script for your Environment
If
slapd
is not in/opt/symas/etc/openldap
configure/opt/symas/etc/openldap/symas-openldap.conf
to point to slapd.conf.Comment out the default EXTRA_SLAPD_ARGS line
Add the following:
EXTRA_SLAPD_ARGS=" -f /<path to>/slapd.conf"
Configure /etc/init.d/solserver script to report location of slapd.conf file when solserver service starts
Change (the top line) from
#! /bin/sh
To
#! /bin/sh -x
Convert slapD.conf to cn=config (slapD.d)
Edit ‘slapd.conf’
vi /opt/symas/etc/openldap/slapd.conf
Add the following lines before the first database definition.
database config rootdn "cn=admin,cn=config" rootpw config
Save and exit the editor
:wq
Stop ‘slapd’ (solserver)
sudo service solserver stop
Make slapd.d directory
mkdir /etc/openldap/slapd.d
Convert slapd.conf to slapd.d
slaptest -f /etc/openldap/slapd.conf -F /etc/openldap/slapd.d
Update ownership of the slapd.d directory
chown -R ldap.ldap /etc/openldap/slapd.d
Rename slapd.conf file
mv /etc/openldap/slapd.conf /etc/openldap/slapd.conf.converted
Update slapd URIs and Ssers
slapd -h ldap:/// ldaps:/// -u ldap or slapd -h ldap:/// ldaps:/// -u ldap -d -1 to debug
Start the /opt/symas/etc/solserver service
sudo service solserver start -F /opt/symas/etc/openldap/slapd.d