[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: Ldap server with Mysql backend (windows version)



1) please don't email me privately.  It's very unlikely that I can help
yuou since the last windows I used in my life was 3.1.
2) you should ask for help those that compiled and packaged the binary. 
In detail, you should ask them to recompile with back-sql support.  Or you
may  rebuild it yourself...

p.


> Hi
> My version of OpenLdap is  2.2.15 from the following website
> http://lucas.bergmans.us/hacks/openldap/
>
> I am running it on Windows 2000
> My slapd.conf file follows :
>
> ******************************
> #
> # See slapd.conf(5) for details on configuration options.
> # This file should NOT be world readable.
> #
> ucdata-path	"C:/openldap/ucdata"
> include		"C:/openldap/etc/schema/core.schema"
> include           "C:/openldap/etc/schema/cosine.schema"
> include           "C:/openldap/etc/schema/inetorgperson.schema"
> # Define global ACLs to disable default read access.
>
> # Do not enable referrals until AFTER you have a working directory
> # service AND an understanding of referrals.
> #referral	ldap://root.openldap.org
>
> pidfile		"C:/openldap/var/run/slapd.pid"
> argsfile	"C:/openldap/var/run/slapd.args"
>
> # Load dynamic backend modules:
> # modulepath	"C:/openldap/libexec/openldap"
> # moduleload	back_bdb.la
> # moduleload	back_ldap.la
> # moduleload	back_ldbm.la
> # moduleload	back_passwd.la
> # moduleload	back_shell.la
> moduleload    back_sql.la
> #bdb mysql
> # Sample security restrictions
> #	Require integrity protection (prevent hijacking)
> #	Require 112-bit (3DES or better) encryption for updates
> #	Require 63-bit encryption for simple bind
> # security ssf=1 update_ssf=112 simple_bind=64
>
> # Sample access control policy:
> #	Root DSE: allow anyone to read it
> #	Subschema (sub)entry DSE: allow anyone to read it
> #	Other DSEs:
> #		Allow self write access
> #		Allow authenticated users read access
> #		Allow anonymous users to authenticate
> #	Directives needed to implement policy:
> # access to dn.base="" by * read
> # access to dn.base="cn=Subschema" by * read
> # access to *
> #	by self write
> #	by users read
> #	by anonymous auth
> #
> # if no access controls are present, the default policy
> # allows anyone and everyone to read anything but restricts
> # updates to rootdn.  (e.g., "access to * by * read")
> #
> # rootdn can always read and write EVERYTHING!
>
> #######################################################################
> # BDB database definitions
> #######################################################################
>
> database	bdb
> suffix		"dc=my_company,dc=com"
> rootdn		"cn=Manager,dc=my_company,dc=com"
>
> rootpw		my_password
> directory	"C:/openldap/var/openldap-data"
> index	objectClass	eq
> schemacheck off
>
> #######################################################################
> # sql database definitions
> #######################################################################
>
> database sql
> suffix "o=sql,c=RU"
> rootdn "cn=root,o=sql,c=RU"
> rootpw secret
> dbname directory
> dbuser root
> dbpasswd
> subtree_cond "ldap_entries.dn LIKE CONCAT('%',?)"
> insentry_query "INSERT INTO ldap_entries (dn,oc_map_id,parent,keyval)
> VALUES
> (?,?,?,?)"
> has_ldapinfo_dn_ru no
>
>
>
>
>
> # Cleartext passwords, especially for the rootdn, should
> # be avoid.  See slappasswd(8) and slapd.conf(5) for details.
> # Use of strong authentication encouraged.
> #rootpw		secret
> # The database directory MUST exist prior to running slapd AND
> # should only be accessible by the slapd and slap tools.
> # Mode 700 recommended
> directory	"C:/openldap/var/openldap-data/directory/"
> # Indices to maintain
> index	objectClass	eq
>
> ******************
>
> I Tried to run it at the dos prompt
> By giving the command .\slapd -d 1
>
>
> I have a mySql server and please lemem know how can I  get into my binary
> Thank u,
> Manju
>
>
>
>
>
>
> -----Original Message-----
> From: Pierangelo Masarati [mailto:ando@sys-net.it]
> Sent: Friday, October 01, 2004 10:54 AM
> To: Parvathaneni, Manjusha
> Cc: openldap-software@openldap.org
> Subject: Re: Ldap server with Mysql backend (windows version)
>
>
>> Hi ,
>>
>> I have a problem. I would like to know how I can setup mysql server as
>> backend for openLdap (windows version).
>
> I have no knowledge of a "windows version" of openLdap.  OpenLDAP software
> comes in source form, so wherever you manage to compile it, there is no
> way to know details about what you've done.  Can you specify the version
> of the software, and details about how you compiled and on what system?
>
>>
>> I saw thru the mailing lists and saw there is provison with linux
>> version
>> and I edited my slapd.conf  after looking at the Slapd.conf for mysql
>> given
>> for linux version. Some how it did not work.
>
> As soon as the code is the same, apart from few OS related configuration
> parameters (e.g. path names) I expect the configuration file to be the
> same across versions...
>
>>
>> My windows version of openldap ios running with BDB backend but not with
>> mySql backend.
>>
>> It say Unrecognised Database type SQL.
>
> Apparently, slapd is configured without support for back-sql.
>
>>
>> Any help is appreciated.
>
> Answer the above questions to allow further help, and try to have back-sql
> support compiled into your binary.
>
> p.
>
> --
> Pierangelo Masarati
> mailto:pierangelo.masarati@sys-net.it
>
>
>     SysNet - via Dossi,8 27100 Pavia Tel: +390382573859 Fax: +390382476497
>
> ****************************************************************************
> This email may contain confidential material.
> If you were not an intended recipient,
> Please notify the sender and delete all copies.
> We may monitor email to and from our network.
> ****************************************************************************
>


-- 
Pierangelo Masarati
mailto:pierangelo.masarati@sys-net.it


    SysNet - via Dossi,8 27100 Pavia Tel: +390382573859 Fax: +390382476497