openldap con mysql backend

Forums: 

He estado revisando informacion en google acerca de la configuracion de ldap con mysql como backend y con las paginas que me recomendaron he seguido los pasos pero me he encontrado con algunos problemas, asi:
Instale directamente openldap desde el cd de instalacion de centos 4.1 al igual que mysql, adicional libiodbc, libiodbc_devel y libiodbc_admin correspondiente, una vez que empecé a configurar, me decía que modifique en el archivo obdc.ini y en odbcinst.ini, al primero no pude ingresar pero al segundo si, y realicé los cambios, tabién me decía que heche un vistazo al siguinte path openldap/servers/slapd/back-sql/rdbms_depend para revisar el backend pero dentro de ldap solo está cacerts, schema, slap.conf, ldap.conf y nada mas; sin embargo he configurado el archivo slapd.conf de la siguiente manera:

See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema

# Allow LDAPv2 client connections. This is NOT the default.
allow bind_v2

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral ldap://root.openldap.org

pidfile /var/run/slapd.pid
argsfile /var/run/slapd.args
defaultsearchbase cd=example,dc=com
idletimeout 0

# Load dynamic backend modules:
modulepath /usr/sbin/openldap
# moduleload back_bdb.la
# moduleload back_ldap.la
# moduleload back_ldbm.la
# moduleload back_passwd.la
# moduleload back_shell.la
moduleload back_sql.la

# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by changing to
# /usr/share/ssl/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it. Your client software
# may balk at self-signed certificates, however.
TLSCACertificateFile /usr/share/ssl/certs/ca-bundle.crt
TLSCertificateFile /usr/share/ssl/certs/slapd.pem
TLSCertificateKeyFile /usr/share/ssl/certs/slapd.pem

# Sample security restrictions
# Require integrity protection (prevent hijacking)
# Require 112-bit (3DES or better) encryption for updates
# Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
# Root DSE: allow anyone to read it
# Subschema (sub)entry DSE: allow anyone to read it
# Other DSEs:
# Allow self write access
# Allow authenticated users read access
# Allow anonymous users to authenticate
# Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
# by self write
# by users read
# by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn. (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# ldbm and/or bdb database definitions
#######################################################################
backend sql
database bdb
suffix "dc=example,dc=com"#"dc=my-domain,dc=com"
rootdn "cn=Manager,dc=example,dc=com"
dbname test
dbuser root
lastmod off
insentry_query "insert into ldap_entries(id,dn,oc_map_id,parent,keyval) values ((select max(id)+1 from ldap_entries),?,?,?,?)"
upper_func "upper"
strcast_func "text"
concat_pattern "?||?"
# Cleartext passwords, especially for the rootdn, should
# be avoided. See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
# rootpw secret
# rootpw {crypt}ijFYNcSNctBYg

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory /var/lib/ldap

# Indices to maintain for this database
index objectClass eq,pres
index ou,cn,mail,surname,givenname eq,pres,sub
index uidNumber,gidNumber,loginShell eq,pres
index uid,memberUid eq,pres,sub
index nisMapName,nisMapEntry eq,pres,sub

# Replicas of this database
#replogfile /var/lib/ldap/openldap-master-replog
#replica host=ldap-1.example.com:389 starttls=critical
# bindmethod=sasl saslmech=GSSAPI
# authcId=host/ldap-master.example.com@EXAMPLE.COM

Tambien el archivo odbcinist.ini de la siguiente manera:

Example driver definitinions
#
#

# Included in the unixODBC package
#[PostgreSQL]
#Description = ODBC for PostgreSQL
#Driver = /usr/lib/libodbcpsql.so
#Setup = /usr/lib/libodbcpsqlS.so
#FileUsage = 1

# Driver from the MyODBC package
# Setup from the unixODBC package
[MySQL]
Description = ODBC for MySQL
Driver = /usr/lib/libmyodbc.so
#Setup = /usr/lib/libodbcmyS.so
#FileUsage = 1
Servername = localhost
Port =
Protocol = 6.4
Username = root
Database = test
Readonly = no
Option = 3
Socket =

[ODBC]
InstallDir=/usr/local/lib

al ejecutar nmap localhost no se abre el puerto 389 que corresponde a ldap por lo que al tratar de iniciar el servicio obtengo el siguiente mensaje:

Verificando archivos de inicio: slaptest (bad configuration file)

Al revisar el log tengo el siguiente mensaje:

localhost ldap: failed

Por favor si me pueden dar una idea donde puede estar el problema o si la configuracion que estoy realizando esta correcta, les agradeceria mucho.