[Date Prev][Date Next] [Chronological] [Thread] [Top]

back-sql [Fwd: some doc !]



Here is a great, straight and clear installation procedure for OpenLDAP
slapd with data in MS SQL Server on external remote box, written by
Emile Heitor.

I hope to incorporate it into documentation eventually, but right now I
have not much time for supporting/improving/doing anything else with
back-sql -- so the best thing I can do with it is forward it to the
list, along with many thanks to Emile.

I also hope that soon there will be a report on perfomance tuning of
back-sql, including some tips and TODO's, as a result of investigations
that Eric T. Blue makes these days...

WBW, Dmitry

--- Begin Message ---
Hi Dmitry !
Here is a little doc I wrote to install openldap w/ back-sql + unixODBC +
easysoft's ODBC ODBC Bridge under Solaris 2.8 :

-------------------------------------------------------------------------

Solaris / OpenLDAP + easysoft's ODBC ODBC Bridge ( Client Side )
================================================================

Here are the version I used :

. Solaris 2.8
. OpenLDAP 2.0.7
. OOB 1.0.0.25


1. Get OpenLDAP http://www.openldap.org
2. Get OOB / Client here :

ftp://ftp.easysoft.com/pub/odbc-odbc-bridge/SunOSSparc/odbc-odbc-bridge-1.0.0.25.sunos-sparc.tar.Z

3. Untargz OOB archive and launch the install script
   -> answer yes for unixODBC installation
   -> answer yes for Unix client-side installation
   -> answer yes for integration of OOB driver into unixODBC
   -> answer no for Unix server-side installation

The whole ODBC stuff is now located here :

/usr/local/easysoft

4. Compile / Install OpenLDAP

$ export LD_LIBRARY_PATH=$LD_LIBRARY_PATH:/usr/local/easysoft/lib:/usr/local/easysoft/oob/client:/usr/local/easysoft/unixODBC/lib
$ CFLAGS="-I/usr/local/easysoft/unixODBC/include -I/usr/local/include"
LDFLAGS=-L/usr/local/easysoft/unixODBC/lib ./configure --enable-sql
$ make depends
$ make
$ make install

5. Create the /etc/odbc.ini file :

[<dbname>]
Driver		= OOB
SERVER		= <dbhost>
PORT		= 8888
TRANSPORT	= tcpip
TARGETDSN	= remote_dsn
LOGONUSER	= nt_real_user
LOGONAUTH	= nt_real_passwd
TargetUser	= <dbuser>
TargetAuth	= <dbpasswd>

6. Tune up your /usr/local/etc/openldap/slapd.conf

include         /usr/local/etc/openldap/schema/core.schema

pidfile         /usr/local/var/slapd.pid
argsfile        /usr/local/var/slapd.args

database        sql
suffix          "dc=domain, dc=com"
rootdn          "cn=admin, dc=domain, dc=com"
rootpw          secret

dbhost		<dbhost>
dbname		<dbname>
dbuser		<dbuser>
dbpasswd	<dbpasswd>

subtree_cond    "ldap_entries.dn LIKE '%'+?"

7. Set up some env. variables

vi /etc/profile :
LD_LIBRARY_PATH=$LD_LIBRARY_PATH:/usr/local/easysoft/lib:/usr/local/easysoft/oob/client:/usr/local/easysoft/unixODBC/lib
ODBCINI=/etc/odbc.ini
export LD_LIBRARY_PATH ODBCINI

8. You're done !

/usr/local/libexec/slapd -d 5 -f /usr/local/etc/openldap/slapd.conf

---------------------------------------------------------------------------------------------------

Hope this helps, and sorry for the delay.
Keep doing the great Job ;)

All the best,

----------------------------
 Emile Heitor
 Unix Project Leader
 GNO - Application Build
 Cable & Wireless
 http://www.cw.com/fr
 Email : eheitor@isdnet.net
----------------------------

--- End Message ---