Installing And Configuring OpenLDAP On Ubuntu Intrepid Ibex

1 Preliminary note

With Ubuntu 8.10 Intrepid Ibex, the way OpenLDAP is used and configured has changed. In Intrepid, OpenLDAP is no longer configured via the slapd.conf file, but via the slapd.d directory that contains ldif files to configure OpenLDAP.

Note that if you need to add application specific shema's or others, than follow the install guide provided by the application or others. This how to only provides the means on how to configure OpenLDAP using the old style slapd.conf way.

 

2 Installing OpenLDAP

Installing OpenLDAP is easy:

apt-get install slapd ldap-utils

When prompted, enter the password you want to use for the OpenLDAP admin account.

If you don't want to configure anything else, you're up and running. However most applications and scripts require specific schemas to be loaded or other configuration to be done.

 

3 Configuring OpenLDAP

So how to we do this now? Well nothing is more easy.

You can use the default slapd.conf below as a starting point since a slapd.conf is no longer provided by the package.

Example slapd.conf file:

# This is the main slapd configuration file. See slapd.conf for more
# info on the configuration options.

#######################################################################
# Global Directives:

# Features to permit
# allow bind_v2

# Schema and objectClass definitions
include         /etc/ldap/schema/core.schema
include         /etc/ldap/schema/cosine.schema
include         /etc/ldap/schema/nis.schema
include         /etc/ldap/schema/inetorgperson.schema

# Where the pid file is put. The init.d script
# will not stop the server if you change this.
pidfile         /var/run/slapd/slapd.pid

# List of arguments that were passed to the server
argsfile        /var/run/slapd/slapd.args

# Read slapd.conf(5) for possible values
loglevel        none

# Where the dynamically loaded modules are stored
modulepath    /usr/lib/ldap
moduleload    back_hdb

# The maximum number of entries that is returned for a search operation
sizelimit 500

# The tool-threads parameter sets the actual amount of cpu's that is used
# for indexing.
tool-threads 1

#######################################################################
# Specific Backend Directives for hdb:
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
backend        hdb

#######################################################################
# Specific Backend Directives for 'other':
# Backend specific directives apply to this backend until another
# 'backend' directive occurs
#backend        <other>
database config
#######################################################################
# Specific Directives for database #1, of type hdb:
# Database specific directives apply to this databasse until another
# 'database' directive occurs
database        hdb

# The base of your directory in database #1
suffix          "dc=yourdomain,dc=tld"

# rootdn directive for specifying a superuser on the database. This is needed
# for syncrepl.
rootdn          "cn=admin,cn=config"

# Where the database file are physically stored for database #1
directory       "/var/lib/ldap"

# The dbconfig settings are used to generate a DB_CONFIG file the first
# time slapd starts.  They do NOT override existing an existing DB_CONFIG
# file.  You should therefore change these settings in DB_CONFIG directly
# or remove DB_CONFIG and restart slapd for changes to take effect.

# For the Debian package we use 2MB as default but be sure to update this
# value if you have plenty of RAM
dbconfig set_cachesize 0 2097152 0

# Sven Hartge reported that he had to set this value incredibly high
# to get slapd running at all. See http://bugs.debian.org/303057 for more
# information.

# Number of objects that can be locked at the same time.
dbconfig set_lk_max_objects 1500
# Number of locks (both requested and granted)
dbconfig set_lk_max_locks 1500
# Number of lockers
dbconfig set_lk_max_lockers 1500

# Indexing options for database #1
index           objectClass eq

# Save the time that the entry gets modified, for database #1
lastmod         on

# Checkpoint the BerkeleyDB database periodically in case of system
# failure and to speed slapd shutdown.
checkpoint      512 30

# Where to store the replica logs for database #1
# replogfile    /var/lib/ldap/replog

# The userPassword by default can be changed
# by the entry owning it if they are authenticated.
# Others should not be able to see it, except the
# admin entry below
# These access lines apply to database #1 only
# acl specific for phamm

access to attrs=userPassword,shadowLastChange
        by dn="cn=admin,dc=webhabitat,dc=be" write
        by anonymous auth
        by self write
        by * none

access to *
        by dn="cn=admin,dc=yourdomain,dc=tld" write
        by * read

access to dn.base="" by * read

# For Netscape Roaming support, each user gets a roaming
# profile for which they have write access to
#access to dn=".*,ou=Roaming,o=morsnet"
#        by dn="cn=admin,dc=yourdomain,dc=tld" write
#        by dnattr=owner write

#######################################################################
# Specific Directives for database #2, of type 'other' (can be hdb too):
# Database specific directives apply to this databasse until another
# 'database' directive occurs
#database        <other>

# The base of your directory for database #2
#suffix        "dc=debian,dc=org"

Change dc=yourdomain.dc=tld to  the domainname used at OpenLDAP install.

Modify the slapd.conf file according to your needs.

Next we will update the configuration of OpenLDAP.

/etc/init.d/slapd stop

Backup the current slapd.d directory.

Change to the ldap directory: 

cd /etc/ldap

Move the old slapd.d to a backup location:

mv slapd.d slapd.d.bck

Now we will create the slapd.d directory and load the config from the slapd.conf file.

mkdir slapd.d
slaptest -f slapd.conf -F slapd.d

You should see:  config file testing succeeded as result.

Next we set the ownership of the slapd.d directory to openldap.

chown -R openldap:openldap slapd.d

And now we can restart OpenLDAP.

/etc/init.d/slapd start

If you don't see any errors, OpenLDAP is up and running with the new configuration.

You can repeat these steps each time that you change the slapd.conf file in order to load the new OpenLDAP configuration.

It is in any case a good idea to have a slapd.conf file since some scripts and applications look at that file to check the OpenLDAP configuration regardless of the fact that OpenLDAP is now configured using the slapd.d directory.

 

4. If you're upgrading from Ubuntu 8.04

If you have OpenLDAP running prior to an upgrade to Ubuntu 8.10, make the following changes to your slapd.conf before attempting the upgrade:

Set the root dn to:

rootdn          "cn=admin,cn=config"

Ad add:  database config

before:

#######################################################################
# Specific Directives for database #1, of type hdb:

So it looks like:

database config
#######################################################################
# Specific Directives for database #1, of type hdb: 

I had the fortune of upgrading to 8.10 before I knew this.

Share this page:

14 Comment(s)