Symas OpenLDAP Knowledge Base

How To Install Symas OpenLDAP 2.5 and 2.6

Contents

Installing the Symas OpenLDAP 2.5 (and up) Binary Packages

Symas OpenLDAP 2.5 binary packages use a more standard package installation and maintenance approach than our previous OpenLDAP 2.4 packages. Symas maintains a public repository to be added to the repository lists for the platform.

Symas currently builds our binary packages against versions of OpenSSL, Cyrus SASL, and Heimdahl Kerberos that are not in many current and supported Linux distributions. Ubuntu 22.04 appears to be the first disribution to have picked up all of the Symas OpenLDAP 2.5 and 2.6 dependencies. Until you move to a release with those levels of those packages, installing Symas OpenLDAP 2.5 or 2.6 will mean the installation and maintenance processes will install those updated libraries in locations that will not affect normal platform operation.

For more information please see the instructions in the repository for your preferred release (2.5 Long Term Support or 2.6 Current Feature Release).

When installing OpenLDAP 2.5, keep in mind that all necessary files needed for the program to run are already included within the package. In this case, no supplemental RPM or packages are needed for the update to run properly. All files included within the package will need to be installed for the OpenLDAP 2.5 to work properly.

Installing the Symas OpenLDAP Gold for OpenLDAP 2.4 Packages

Symas is no longer building, testing, or distributing binary packages for AIX, HP/UX, Solaris, Windows, or Mac OSX. If you use any of those platforms you will need to build binaries using source code from the project or find other package providers.

Symas OpenLDAP 2.4 packages are formatted for the the standard software maintenance commands that are native to your operating system. For example, use the yum or dnf command to install Symas OpenLDAP on Red Hat Linux or the apt or dpkg commands on Debian and Ubuntu.

The following steps will get you up and running quickly:

  1. Install the symas-openldap package first. This provides all of the files you will need to set up and run an OpenLDAP server and a Kerberos KDC.
  2. Install the symas-openldap-devel if you are going to develop additional software based on libraries that are part of symas-openldap.
  3. A special package, symas-openldap-client, can be installed instead of symas-openldap. This package only contains client libraries and commands, such as ldapsearch and kinit. Install this package on systems where you want to be able to access an LDAP server but do not want the server software to be installed. Do not attempt to install this package on any system where symas-openldap is installed.
  4. Customize the configuration files as needed. Symas provides ‘default’ versions of each in the /opt/symas/etc/openldap and /opt/symas/etc/heimdal directories. These files can be renamed to their non-default names and edited as needed or you can copy in your own prepared files.

Sample Installation Commands

Examples of installation commands for Linux follow. Please refer to your operating system documentation for complete information on using your system’s package management tools.

All packages should be installed with root/Administrator privileges.

Installing on Linux with RPM

Use the following command to install a Symas OpenLDAP package file on an RPM-based Linux system:

rpm -i <path to rpm file>

For example, to install Symas OpenLDAP version 2.4.45.0 for x86_64 architectures, type:

rpm -i symas-openldap-gold-2.4.45.0.x86_64.rpm

Installing on Debian or Ubuntu

Use the following command to install a Symas OpenLDAP package on a Debian-based system:

dpkg -i <full path to deb file>

For example, to install Symas OpenLDAP version 2.4.45.0 for Debian on AMD 64, type:

dpkg -i symas-openldap-gold_2.4.45-0_amd64.deb