[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Monitor Backend



Hi,

I tried every combination with database monitor and each time slapd doen't 
want to start! I've seen some news about the fact cn=monitor is working with 
the backend directive (backend monitor). But it does'nt work.
So is cn=monitor working with a redhat rpm package openldap-2.0.25-1? (I have 
modified the package to add a directive --enable-monitor in the spec file)

Patrice



Le Mardi 7 Janvier 2003 22:31, Dieter Kluenter a écrit :
> Hello,
>
> Am Die, 2003-01-07 um 20.53 schrieb Pierangelo Masarati:
> > > Hi,
>
> [...]
>
> > Sorry, I misunderstood.  What I meant in a previous posting,
> > is that there's no need to have a monitor database rootdn
> > (which must be in the "cn=monitor" naming context) if what's
> > required is access control; one can do
> >
> > database <smtg>
> > suffix "dc=my,dc=org"
> > rootdn "cn=root,dc=my,dc=org"
> > rootpw secret
> >
> > database monitor
> > access to dn.subtree=cn=monitor
> >     by dn.exact=cn=root,dc=my,dc=org write
> >     by dn.subtree=dc=my,dc=org read
> >     by * none
>
> I followed Pierangelo's above advice and it works now with 2.1.3 .
> merci.
>
> -Dieter

-- 
Patrice LALLEMENT
EDGE-IT (Open Source Support Provider)
http://www.edge-it.info
std: +33 (0)1 44827885 	fax: +33 (0)1 44827889