Lets try this out. Ubuntu apparently has gotten it together and fixed the issue with dpkg-reconfigure. Red Hat has not. And wouldn't you guess I am using Red Hat. I looked at the Red Hat documentation and it is exactly what I am fed up with. Convert slapd.conf is the wrong way.

I have started slapd and tried running ldapmodify with the LDIF below and I get an error.

dn: olcDatabase={1}hdb,cn=config
changetype: modify
replace: olcSuffix
olcSuffix: dc=lillyrnd,dc=org

Error

[root@here ~]# ldapmodify -Y EXTERNAL -H ldapi:/// -f setup.ldif
SASL/EXTERNAL authentication started
SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
SASL SSF: 0
modifying entry "olcDatabase={1}hdb,cn=config"
ldap_modify: No such object (32)
        matched DN: cn=config

Sherman Lilly


From: David Gabriel [davidgab283@gmail.com]
Sent: Monday, November 16, 2015 3:35 AM
To: Sherman Lilly
Cc: OpenLDAP, Technical ý[openldap-technical@openldap.org]ý
Subject: Re: OpenLDAP installation. Am I missing something?

Hi Sherman,

I am also beginner ...
I advise you to use this tutorial.

Regards,

2015-11-13 15:29 GMT+01:00 Sherman Lilly <Sherman.Lilly@knoxcounty.org>:
I may have this totally wrong but why is there no installation documentation that tells somebody how to setup OpenLDAP the right way. After installing OpenLDAP you have no slapd.conf file so that direction is not happening. If you modify any file in the slapd.d directory, startup will complain about bad checksum. Yes I know you can regenerate the checksum and fix that but why? I can't find any where that tells you how to modify the base dn, rootdn, and root password without editing the files in the slapd.d manually. Am I missing something? I have check Google, Youtube, and other places and they all say manually edit files in slapd.d. That can't be the right way if openldap server is complaining about doing it.

Sherman Lilly