[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: How to enable monitoring in OpenLdap with cn=config Backend



I think i need to modify my text a litte :-)

ons 2012-01-25 klockan 16:18 +0100 skrev Stefan Skoglund:
> When dpkg installs slapd in debian wheezy it
> uses /usr/share/slapd/slapd.init.ldif as an template for bootstraping
> slapd.
> Look inside the slapd deb and you should be able to find the install
> shell scripts which contains the slapcat invocations.
> 
Which is executed (the script) at slapd install time!

> The install shell-script takes the selection which debconf asks and
> which you probably did answer and with that transforms (a simple m4
> invocation is good enough) the template ldif-file into the final potent
> init ldif-file. That ldif file is then interpreted by slapcat and
> slapcat can now create an working slapd configuration.
...such that slapcat generates an working slapd config.

slapcat,slapadd,slapindex and slapd is different names for the same
executable.

> Í
> Now slapd can start and the first thing which is done is the insertion
> of the root node in the ldap-tree.
> 
> The ldif template shows you a number of examles of how to do
> continuation lines in ldif which is one of the reason why the ldif
> inside your other letters was bad.

The falty line continuations in the ldif fragments in your emails
explains a number of your problems.

For ldapvi you should understand that ldapvi uses an modified ldif, for
example for adding nodes in an ldif tree.

The syntax for ldapvi and ldapadd differs.