[Date Prev][Date Next] [Chronological] [Thread] [Top]

I need Help With the Back-sql



People, i installed the openldap 2.2.4 using this commands
 
1-) 
                    /configure --prefix=/usr/bin --exec-prefix=/usr/sbin --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc/openldap --datadir=/usr/share --localstatedir=/var --mandir=/usr/share/man --infodir=/usr/share/info --enable-modules --enable-sql=yes --with-sql-module=dynamic --disable-bdb --disable-ipv6
 
I have my configuration files on /etc/openldap/
 
the modules are in /usr/sbin/libexec/openldap.... i have only back-sql there
and the executables in /usr/sbin/libexec/
 
2-) I edited my slapd.conf configuration:
 
 # See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include         /etc/openldap/openldap/schema/core.schema
 
# Define global ACLs to disable default read access.
 
# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral       ldap://root.openldap.org
 
pidfile         /var/run/slapd.pid
argsfile        /var/run/slapd.args
 
# Load dynamic backend modules:
 modulepath     /usr/sbin/libexec/openldap
# moduleload    back_bdb.la
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la
  moduleload    back_sql.la
 
# Sample security restrictions
#       Require integrity protection (prevent hijacking)
#       Require 112-bit (3DES or better) encryption for updates
#       Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64
 
# Sample access control policy:
#       Root DSE: allow anyone to read it
#       Subschema (sub)entry DSE: allow anyone to read it
#       Other DSEs:
#               Allow self write access
#               Allow authenticated users read access
#               Allow anonymous users to authenticate
#       Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#       by self write
#       by users read
#       by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!
 
#######################################################################
# ldbm database definitions
#######################################################################
 
#database       ldbm
#suffix         "dc=my-domain,dc=com"
#rootdn         "cn=Manager,dc=my-domain,dc=com"
# Cleartext passwords, especially for the rootdn, should
# be avoid.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
#rootpw         secret
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
#directory      /var/openldap-data
# Indices to maintain
# index objectClass     eq
 
##########################################################################
# Definicion para base de datos TEST en MYSQL
##########################################################################
 
database        sql
suffix          "o=minbas,c=cu"
rootdn          "cn=root,o=minbas,c=cu"
rootpw          secret
dbname          test
dbuser          mely
dbpasswd        ""
subtree_cond    "ldap_entries.dn LIKE CONCAT('%',?)"
insentry_query  "INSERT INTO ldap_entries (dn,oc_map_id,parent,keval) VALUES (?,?,?,?)"
 
!!!! and when i run /usr/sbin/libexec/slapd -d 256
it send me this error message
 
@(#) $OpenLDAP: slapd 2.2.4 (Jan  7 2004 22:55:06) $
        root@s90.minbas.cu:/usr/local/etc/openldap-2.2.4/servers/slapd
Unrecognized database type (sql)
database sql initialization failed.
slapd stopped.
connections_destroy: nothing to destroy