[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: openldap with mysql backend



Pierangelo Masarati wrote:

[please reply on the list]

Michael Jonsson wrote:

If I will build the openldap from the latest source (version 2.3.4), with configure switch do I need to make the back_sql to work ??? I'm building the openldap on a fedora core 4.


To build back-sql: --enable-sql=yes
To build back-sql as module: --enable.modules --enable-sql=mod

Same for 2.2.

p.


SysNet - via Dossi,8 27100 Pavia Tel: +390382573859 Fax: +390382476497


When I build from the latest source with this switches,

./configure --enable-sql=mod --enable-modules --enable-crypt --enable-slurpd --with-kerberos=k5only --with-cyrus-sasl --enable-syslog --enable-debug --enable-bdb=yes --enable-hdb=mod

I get this error messeges when I try to start the slapd....

[root@micke-laptop libexec]# ./slapd -d 1
@(#) $OpenLDAP: slapd 2.3.4 (Aug 7 2005 23:28:01) $
root@micke-laptop.lmpnet.se:/home/develop/openldap-2.3.4/servers/slapd
daemon_init: listen on ldap:///
daemon_init: 1 listeners to open...
ldap_url_parse_ext(ldap:///)
daemon: initialized ldap:///
daemon_init: 2 listeners opened
slapd init: initiated server.
slap_sasl_init: initialized!
bdb_back_initialize: initialize BDB backend
bdb_back_initialize: Sleepycat Software: Berkeley DB 4.3.27: (April 25, 2005)
Unrecognized database type (sql)
/usr/local/etc/openldap/slapd.conf: line 56: <database> failed init (sql)!
slapd destroy: freeing system resources.
slapd stopped.
connections_destroy: nothing to destroy.




#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include		/usr/local/etc/openldap/schema/core.schema

# Define global ACLs to disable default read access.

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral	ldap://root.openldap.org

pidfile		/usr/local/var/run/slapd.pid
argsfile	/usr/local/var/run/slapd.args

# Load dynamic backend modules:
 modulepath	/usr/local/sbin/openldap
# moduleload	back_bdb.la
# moduleload	back_ldap.la
# moduleload	back_ldbm.la
# moduleload	back_passwd.la
# moduleload	back_shell.la
  moduleload	back_sql.la

# Sample security restrictions
#	Require integrity protection (prevent hijacking)
#	Require 112-bit (3DES or better) encryption for updates
#	Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#	Root DSE: allow anyone to read it
#	Subschema (sub)entry DSE: allow anyone to read it
#	Other DSEs:
#		Allow self write access
#		Allow authenticated users read access
#		Allow anonymous users to authenticate
#	Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#	by self write
#	by users read
#	by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# BDB database definitions
#######################################################################

database	sql
suffix		"dc=my-domain,dc=com"
rootdn		"cn=Manager,dc=my-domain,dc=com"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
rootpw		secret
# The database directory MUST exist prior to running slapd AND 
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory	/usr/local/var/openldap-data
# Indices to maintain
index	objectClass	eq