Page 1 of 7 123 ... LastLast
Results 1 to 10 of 64

Thread: Installing OpenLDAP 2.1.x

  1. #1
    Join Date
    Aug 2002
    Posts
    3,959
    Rep Power
    25

    Default Installing OpenLDAP 2.1.x

    People planning to attend the JALUG session on LDAP are being asked to install the software before coming to the meeting. That way we can focus on configuration instead of installation.

    Please post your questions re: installation here.

    You can download the source code at:
    http://www.openldap.org/software/download/ Please use the stable release.

    Instructions for installing the code are at:
    http://www.openldap.org/doc/admin21/quickstart.html

    If you are new to Linux and don't feel comfortable installing software, please come half an hour early so we can get you up and running.

    RPM's exist but they limit your options re: configuration.

    You may visit www.jalug.org for the course outline and additional information.

  2. #2
    Join Date
    Aug 2002
    Posts
    1,257
    Rep Power
    0

    Default Re:Installing OpenLDAP 2.1.x

    Just finished reading the documentation........

    Then downloaded and started installing the App.........

    Got the following error .....BerkeleyDB 2.4 required I am gonna download and Install latest version of BerkeleyBD.........

    Just thought I would bounce this off you Jamrock to see if you have any workarounds before I upgrade ......
    i.e ./configure --with-DBOtherTHanBerekely

  3. #3
    Join Date
    Aug 2002
    Posts
    1,257
    Rep Power
    0

    Default Re:Installing OpenLDAP 2.1.x

    Ok went ahead this might be helpful to others using Redhat installing OpenLdap....

    Ok I am using Redhat 9.0 with 2.4.20-8 Kernel.........Had BerekleyDB4.0.......

    Went ahead and removed BerekleyDB with command rpm -e --nodeps db4 ...........

    This might affect other installed apps such as Open Office & Mozilla.......BTW this is my test PC :P

    ..............Then downloaded and installed BerekelyDB4.1 from Sleepycat.com..........

    Now I am on to configuring OpenLdap Config file......... ;D


  4. #4
    Join Date
    Aug 2002
    Posts
    3,959
    Rep Power
    25

    Default Re:Installing OpenLDAP 2.1.x

    Go Guru, go Guru, go Guru...

    Guru is talking about the type of backend database. This is the database that actually stores the data. You can use DBD, ldbm, MYSQL and others. The options are listed in the OpenLDAP 2.1 Administrator's Guide. See chapter 5 under the section entitled "5.2.2.1. backend <type>"

    LDBM is the default and automatically gets installed if you just type "./configure". He has chosen to use DBD so he has to take some additional steps. The default ldbm is fine for the tutorial.

    Some people use DBD if they are using very big databases. We use ldbm at work because we are just too lazy to load DBD. ;D

  5. #5
    Join Date
    Jul 2002
    Posts
    228
    Rep Power
    0

    Default Re:Installing OpenLDAP 2.1.x

    [quote author=Tech_Guru link=board=8;threadid=1696;start=0#msg16501 date=1062455266]

    Ok I am using Redhat 9.0 with 2.4.20-8 Kernel.........Had BerekleyDB4.0.......

    Went ahead and removed BerekleyDB with command rpm -e --nodeps db4 ...........
    [/quote]

    I am glad that you made it a point to state that this was a test PC, as while i have not used RH9 people should be aware that uptill redhat 7.3 BDB was needed by RPM [the rpm DB is stored in BDB format], and therefore would break or become corrupted if upgraded [sleepycat is know for making BI changes].
    A more elegant method to deal with this is not to remove the old BDB but to compile and install BDB in /usr/local then use and then set the LD_LIBRARY_PATH or the path in ld.so.conf [and resync the with ldconfig].
    Then compile openldap against that BDB version , this way you will not risk breaking programs that depending on an older version.
    -kbee


  6. #6
    Join Date
    Aug 2002
    Posts
    3,959
    Rep Power
    25

    Default Re:Installing OpenLDAP 2.1.x

    Guru,

    Just to get something clear in my mind. I have had OpenLDAP installed for a while so my version is an older one.

    LDBM was installed by default. My default slapd.conf file states "database ldbm".

    Did your version install BDB by default? If not, which approach did you take to select it?

  7. #7
    Join Date
    Aug 2002
    Posts
    3,959
    Rep Power
    25

    Default Re:Installing OpenLDAP 2.1.x

    A more elegant method to deal with this is not to remove the old BDB but to compile and install BDB in /usr/local then use and then set the LD_LIBRARY_PATH or the path in ld.so.conf [and resync the with ldconfig].
    Then compile openldap against that BDB version , this way you will not risk breaking programs that depending on an older version.
    Kbee is saying that his approach is to have more than one version of BDB on his machine. Programmes that need the old one can use the old one and programmes that need the new one can use the new one. That way you won't lose the functionality of some of your applications.

    Note that when you compile software you need a place to store the source code. Many people copy the source code to /usr/local or /usr/local/src.

    The documentaion normally tells you how to unzip the source. Something like "gunzip -c filename| tar xvfB -". This creates a source directory from which you can run "./configure". The point to remember here is that the documentation is usually very clear about which commands to run. OpenLDAP is normally copied to /usr/local.

    Kbee,

    We had a discussion recently about upgrading Gaim and having dependency issues. http://www.techjamaica.com/tech_foru...;threadid=1656

    Could the person have used your approach in that case? Could he have loaded another instance of the programme that Gaim needed?

    Let us break down your explanation a bit:

    • How do you set the LD_LIBRARY_PATH or the path in ld.so.conf? Where do you find the files?
    • How do you resync the with ldconfig?
    • How do you compile openldap against that BDB version? Where do you set the path to the new instance of BDB?



  8. #8
    Join Date
    Jul 2002
    Posts
    228
    Rep Power
    0

    Default Re:Installing OpenLDAP 2.1.x

    [quote author=jamrock link=board=8;threadid=1696;start=0#msg16537 date=1062501663]
    Let us break down your explanation a bit:
    [/quote]
    no problem , I will adress eash of your questions below:
    [quote author=jamrock link=board=8;threadid=1696;start=0#msg16537 date=1062501663]
    • How do you set the LD_LIBRARY_PATH or the path in ld.so.conf? Where do you find the files?

    [/quote]
    LD_LIBRARY_PATH is an environment variable which defines the path that the linker/loader can find necessary libraries , this is per user & per session.
    The global method is to place the library path in /etc/ld.so.conf . This file is used to build the library cache , called /etc/ld.so.cache [do not attempt to edit].
    [quote author=jamrock link=board=8;threadid=1696;start=0#msg16537 date=1062501663]
    • How do you resync the with ldconfig?
      [/quote]

    To rebuild the library cache simply run the command 'ldconfig' as root [use -v to get verbose output][/list]

    • [quote author=jamrock link=board=8;threadid=1696;start=0#msg16537 date=1062501663]
    • How do you compile openldap against that BDB version? Where do you set the path to the new instance of BDB?
    [/quote]

    once you have the libraries for the new BDB in /usr/local/lib and headers in /usr/local/include then just do this :
    ./configure --includedir=/usr/local/include --libdir=/usr/local/lib
    BDB is configured by default then just do a make and make install.
    -kUrt





  9. #9
    Join Date
    Jul 2003
    Posts
    424
    Rep Power
    0

    Default Re:Installing OpenLDAP 2.1.x

    How do I remove a single entry from ldap database? Basically what is the opposite of ldapadd.

    What are the tools available to easily update the ldap database?

  10. #10
    Join Date
    Jul 2002
    Posts
    228
    Rep Power
    0

    Default Re:Installing OpenLDAP 2.1.x

    Well there are two ways one is to use ldapdelete which takes the common name of the entry and the two domain components eg:
    ldapdelete cn=kurt.palmer dc=advance dc=net

    Another method to delete an 'entry' is to use ldapadd [yes this is somewhat confusing] with the -f flag and placing the 'changetype: delete' modifer in the file , as follows :

    #begin my file
    dn: cn=kurt.palmer,o=linux,c=ja
    changetype: delete
    #end my file

    of course if you just want to delete an 'attribute' just use ldapadd -f as before with changetype: modify , delete=some_attrib_name .
    I think there is another way but i will look this up later.
    -Kbee
    P.s. you should be able to find better info. on deleting attributes/entries from the documentation.

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •