[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: about back-sql



vi  ervers/slapd/backend.c
the first line.....
so what do i have to do?

*********** REPLY SEPARATOR  ***********

On 1/8/2004 at 9:25 PM Pierangelo Masarati wrote:

>Please stay on the list!
>
>>
>> opps sorry the version of my backend is v 1.206.2.11
>
>where did you get that magic number?
>
>p.
>
>>
>> *********** REPLY SEPARATOR  ***********
>>
>> On 1/8/2004 at 8:44 PM Pierangelo Masarati wrote:
>>
>>>>
>>>>
>>>> Sql Backend :Unrecognized database(sql)
>>>>
>>>> and i have the same problem, the module is in
>>>> /usr/sbin/libexec/openldap
>>>>
>>>> this is my slapd.conf configuration
>>>
>>>Apparently there's a mistake: here the moduleload directives
>>>are commented, there's no "moduleload back_sql.la" and the
>>>"database sql" directive and subsequent are commented.
>>>
>>>Assuming the error message you're reporting
>>>was obtained with the appropriate configuration
>>>directive set, I grepped the sources and there's
>>>no "Unrecognized database" string; there's a
>>>"Unrecognized database type (%s)\n" in
>>>servers/slapd/backend.c, so I suspect your
>>>sources are pretty old.  Can you indicate
>>>the version you're using?
>>>
>>>p.
>>>
>>>>
>>>> #
>>>> # See slapd.conf(5) for details on configuration options.
>>>> # This file should NOT be world readable.
>>>> #
>>>> include         /etc/openldap/openldap/schema/core.schema
>>>>
>>>> # Define global ACLs to disable default read access.
>>>>
>>>> # Do not enable referrals until AFTER you have a working directory #
>>>> service AND an understanding of referrals.
>>>> #referral       ldap://root.openldap.org
>>>>
>>>> pidfile         /var/run/slapd.pid
>>>> argsfile        /var/run/slapd.args
>>>>
>>>> # Load dynamic backend modules:
>>>> # modulepath    /usr/sbin/libexec/openldap
>>>> # moduleload    back_bdb.la
>>>> # moduleload    back_ldap.la
>>>> # moduleload    back_ldbm.la
>>>> # moduleload    back_passwd.la
>>>> # moduleload    back_shell.la
>>>>
>>>> # Sample security restrictions
>>>> #       Require integrity protection (prevent hijacking)
>>>> #       Require 112-bit (3DES or better) encryption for updates #
>>>>   Require 63-bit encryption for simple bind
>>>> # security ssf=1 update_ssf=112 simple_bind=64
>>>>
>>>> # Sample access control policy:
>>>> #       Root DSE: allow anyone to read it
>>>> #       Subschema (sub)entry DSE: allow anyone to read it
>>>> #       Other DSEs:
>>>> #               Allow self write access
>>>> #               Allow authenticated users read access
>>>> #               Allow anonymous users to authenticate
>>>> #       Directives needed to implement policy:
>>>> # access to dn.base="" by * read
>>>> # access to dn.base="cn=Subschema" by * read
>>>> # access to *
>>>> #       by self write
>>>> #       by users read
>>>> #       by anonymous auth
>>>> #
>>>> # if no access controls are present, the default policy
>>>> # allows anyone and everyone to read anything but restricts
>>>> # updates to rootdn.  (e.g., "access to * by * read")
>>>> #
>>>> # rootdn can always read and write EVERYTHING!
>>>>
>>>> #######################################################################
>>>> # ldbm database definitions
>>>> #######################################################################
>>>>
>>>> database        ldbm
>>>> suffix          "dc=my-domain,dc=com"
>>>> rootdn          "cn=Manager,dc=my-domain,dc=com"
>>>> # Cleartext passwords, especially for the rootdn, should
>>>> # be avoid.  See slappasswd(8) and slapd.conf(5) for details.
>>>> # Use of strong authentication encouraged.
>>>> rootpw          secret
>>>> # The database directory MUST exist prior to running slapd AND
>>>> # should only be accessible by the slapd and slap tools.
>>>> # Mode 700 recommended.
>>>> directory       /var/openldap-data
>>>> # Indices to maintain
>>>>  index  objectClass     eq
>>>>
>>>>
>>>##########################################################################
>>>> # Definicion para base de datos TEST en MYSQL
>>>>
>>>##########################################################################
>>>>
>>>> #database       sql
>>>> #suffix         "o=minbas,c=cu"
>>>> #rootdn         "cn=root,o=minbas,c=cu"
>>>> #rootpw         secret
>>>> #dbname         test
>>>> #dbuser         mely
>>>> #dbpasswd       ""
>>>> #subtree_cond    "ldap_entries.dn LIKE CONCAT('%',?)"
>>>> #insentry_query  "INSERT INTO ldap_entries
>>>> (dn,oc_map_id,parent,keval) VALUES (?,?,?,?)"
>>>
>>>
>>>--
>>>Pierangelo Masarati
>>>mailto:pierangelo.masarati@sys-net.it
>
>
>-- 
>Pierangelo Masarati
>mailto:pierangelo.masarati@sys-net.it