Go to main content

Working With Oracle® Solaris 11.4 Directory and Naming Services: LDAP

Exit Print View

Updated: November 2020
 
 

Setting Up the OpenLDAP Server

To set up an OpenLDAP server, specify openldap as the ldapservercfg server-type operand. Use the OpenLDAP rights profile in order to have the authorizations and privileges to configure and enable the slapd Standalone LDAP daemon.

The ldapservercfg utility reads initial parameter values from the svc:/network/ldap/server:openldap service configuration and deploys OpenLDAP using an Online Configuration (OLC), also known as cn=config or slapd-config. See the description of the configuration repository in the slapd-config(5oldap) man page, and see the –F option in the slapd(8) man page.

The OpenLDAP server is configured to accept unencrypted connections on port 389, encrypted connections with STARTTLS on port 389, and encrypted connections using raw TLS on port 636. When the server configuration is successful, the configuration properties in svc:/network/ldap/server:openldap are updated.


Note -  OpenLDAP must already be installed on the server where you are running the ldapservercfg utility before you can configure the OpenLDAP server to work with Oracle Solaris LDAP clients.