[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: adding monitor to cn=config on already running slapd



On Oct 14, 2011, at 5:44 AM, Ralf Haferkamp wrote:

> On Donnerstag 13 Oktober 2011 19:30:01 Craig White wrote:
>> The openldap guide suggests that the configuration for dynamic
>> configuration is yet to be written and it seems it is probably easy
>> to get configured from the start but not intuitive enough for me to
>> add to an already running server.
>> 
>> (this is my consumer if that makes a difference)
>> 
>> # cat monitor-add.ldif
>> # Load dynamic backend modules
>> dn: cn=module,cn=config
>> changetype: add
>> add: module
>> olcModuleload: back_monitor
>> -
> This is not a valid LDIF record. Please have a look at the ldif(5) 
> manpage. You use "changetype: add" but the information that follows is in 
> the format for "changetype: modify".
> 
> Additionally, as Marc already pointed out the "add: module" is also 
> wrong. The value you use for olcModuleload wrong as well. You need to 
> specify a file name there.
> 
> The other entries of your LDIF seem broken in similar ways, btw.
----
this worked... (thanks)
# Load dynamic backend modules
dn: cn=module{0},cn=config
changetype: modify
add: olcModuleLoad
olcModuleload: back_monitor.la

but I still can't seem to grok how to add the monitor database... (commented 'changetype' to use ldapadd instead of ldapmodify)

dn: olcDatabase=monitor,cn=config
#changetype: modify
objectClass: olcDatabaseConfig
add: olcDatabase
olcDatabase: {2}monitor

adding new entry "olcDatabase=monitor,cn=config"
ldap_add: Undefined attribute type (17)
	additional info: add: attribute type undefined

and this doesn't work either (using ldapmodify)...
dn: cn=config
changetype: modify
add: olcDatabase
olcDatabase: {2}monitor

modifying entry "cn=config"
ldap_modify: Object class violation (65)
	additional info: attribute 'olcDatabase' not allowed

Craig