Pages

How do I force openldap server to use slapd.conf file in Red Hat Enterprise Linux 6


OpenLDAP server (slapd) does an autodetection of configuration file at the startup. If /etc/openldap/slapd.d directory is present, it is used. If this directory is missing, the server tries /etc/openldap/slapd.conf.

In order to force slapd (openldap server daemon) to use the old style slapd.conf file, put slapd.conf file under /etc/openldap/ directory and remove the slapd.d directory.

# rm -rf /etc/openldap/slapd.d


In RHEL6, the slapd runtime configuration is fully LDAP-enabled and can be managed using the standard LDAP operations with data in LDIF. The LDAP configuration engine allows all of slapd's configuration options to be changed on the fly, generally without requiring a server restart for the changes to take effect.

The new style uses a slapd backend database to store the configuration, and it resides in  /etc/openldap/slapd.d directory by default. If slapd.conf file is configured but the configuration file name is not specified or the default configuration directory exist, then slapd would use the default configuration under /etc/openldap/slapd.d instead of slapd.conf file.

Notes :

Though the old style slapd.conf file is still supported, it's highly recommended to use the new slapd-config format unless the backeds does not support runtime configuration.
   
 During openldap-servers package update, it'll automatically convert slapd.conf to slapd backend (cn=config format) and moves the existing slapd.conf file to slapd.conf.back.


No comments:

Post a Comment