[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: How to enable monitoring in OpenLdap with cn=config Backend





Am 15.01.2012 09:13, schrieb Dieter KlÃnter:
i tried now to import the config from above with an ldif-file.
>
>  abirndt@ubuntunb:~/tmp/openldap_2axels-company$ 0_ldapadd_sample.bash
>  cn_Monitor.ldif
>  Importing the following ldif-File(s):
>
>  <cn_Monitor.ldif>
>
>  Enter LDAP Password:
>  adding new entry "olcdatabase=monitor,cn=config"
>  ldap_add: Other (e.g., implementation specific) error (80)
>  	additional info:<olcDatabase>  failed init
>
>  But i got the failure as shown.
>
>  Could you give me a hint what i could do?
>
Is the monitor module loaded at all?
If it is not provided as module, run slapd -VVV to see whether it is
build in.

I put the -VVV option in /etc/default/slapd, but with this the LdapServer won't start:

Put the -VVV into the variable SLAPD_OPTIONS:

# Additional options to pass to slapd
SLAPD_OPTIONS="-VVV -l LOCAL4"


abirndt@ubuntunb:/etc/init.d$ sudo ./slapd restart
Stopping OpenLDAP: slapd.
Starting OpenLDAP: slapd - failed:
@(#) $OpenLDAP: slapd 2.4.21 (Nov 14 2011 20:35:32) $
	buildd@vernadsky:/build/buildd/openldap-2.4.21/debian/build/servers/slapd


If i put a space bitween the "-" and the "VVV" => "- VVV" the ldapserver is starting, but i don't see any other behavior.

I only found the -vvv option for example with the ldapadd command:

sudo ldapadd -vvv



--


Gruà Axel

------------------------------