Symas OpenLDAP Knowledge Base

HowTo Upgrade Symas OpenLDAP

Contents

Important * Upgrades must be done as root or with root/administrator permissions * Always read the release notes for the version you are upgrading to. Upgrades sometime require a reload of the backend database. * An upgrade of versions will overwrite databases, schemas and .conf.default files. Make sure you have backups of all of these before proceeding.

Upgrading Symas OpenLDAP Packages for OpenLDAP 2.4 (and Above)

Instructions for the Symas built binary packages for OpenLDAP 2.5 (and up) can be found on the Symas OpenLDAP Package Repository

The simple explanation of the project is that the first time you install an OpenLDAP package from the Symas repository, you register the repository with your package manager. Then, you install the OpenLDAP software using the package manager, like any other package. Update/upgrade is then a matter of asking the package manager to install the new version of the OpenLDAP software.

The OpenLDAP Project and Symas recommend you let OpenLDAP be updated when the OS team installs updates for the rest of the platform. That way OpenLDAP fixes for function or security problems are installed in a timely way.

Upgrading Symas OpenLDAP Gold 2.4

Step 1: Download the latest Production release

Download the latest release from https://symas.com/downloads/

Step 2: Backup the database.

See: How-To: Database Backup and Restore

Step 3: Backup the slapd configuration

See: How-To: Configuration Backup and Restore

Step 4: Stop slapd

Stop the slapd service and kill any running processes

  • Linux
    sudo /opt/symas/etc/solserver stop

(Linux OS Gold releases only)

    sudo /opt/symas/etc/krbserver stop   
  • Windows

    Stop Symas OpenLDAP from the Windows Service Controller

Step 5: Uninstall Symas OpenLDAP (optional)

This step is optional. Follow this step for a completely clean installation.

  • Redhat Enterprise Linux or CentOS
        rpm -qa | grep symas
        rpm -e <package name>
    -OR-
        yum list installed | grep symas
        yum erase <package name>
  • Debian
        dpkg --list | grep symas
        dpkg --remove <package name> 
  • Solaris
        pkginfo | grep -Ei symas
        /usr/sbin/pkgrm <package name>
  • Windows

      Use "Programs and Features" utility in control panel to uninstall

The uninstall will leave the /var/symas and /opt/symas folders with some content in them

Step 6: Install the new version of Symas OpenLDAP

  • Redhat Enterprise Linux and CentOS
        rpm -i <package>.rpm  #(Use --ignorearch switch for non-opt builds)
  • Debian
        sudo dpkg --install symas-openldap-<edition><version>.deb    
  • Solaris (using su)
        /usr/sbin/pkgadd -d symas-openldap-<edition><version>.pkg
  • **Windows*

    Double-click installer package and follow the installation wizard.

Step 7: Install the Development Kit or Auxiliary Libraries add-ons (as needed)

Step 8: Restore Configurations (if necessary)

Restore the custom schemas, slapd.conf file(s), slapdcert.pem and slapdkey.pem files to /opt/symas/etc/openldap and cacert.pem to /opt/symas/ssl

Step 9: Update from BDB/HDB to MDB

MANDATORY BDB and HDB Database Backends have not been supported for some years. They were dropped from Symas’s binary packages for OpenLDAP 2.5 and up.

See: How-To: Migrating from BDB/HDB to LMDB

Step 10: Reload the database(s) if the on-disk file format has changed

See: HowTo: Do Database Backup and Restore

Step 11: Run slaptest

    slaptest -f slapd.conf

Resolve any reported errors

Step 12: Start the solserver service

    sudo /opt/symas/etc/solserver start

See Also