[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: How to enable monitoring in OpenLdap with cn=config Backend



Am Mon, 16 Jan 2012 20:31:49 +0100
schrieb Axel Birndt <towerlexa@gmx.de>:

> 
> 
> Am 15.01.2012 09:13, schrieb Dieter KlÃnter:
> >> i tried now to import the config from above with an ldif-file.
> >> >
> >> >  abirndt@ubuntunb:~/tmp/openldap_2axels-company$
> >> > 0_ldapadd_sample.bash cn_Monitor.ldif
> >> >  Importing the following ldif-File(s):
> >> >
> >> >  <cn_Monitor.ldif>
> >> >
> >> >  Enter LDAP Password:
> >> >  adding new entry "olcdatabase=monitor,cn=config"
> >> >  ldap_add: Other (e.g., implementation specific) error (80)
> >> >  	additional info:<olcDatabase>  failed init
> >> >
> >> >  But i got the failure as shown.
> >> >
> >> >  Could you give me a hint what i could do?
> >> >
> > Is the monitor module loaded at all?
> > If it is not provided as module, run slapd -VVV to see whether it is
> > build in.
> 
> I put the -VVV option in /etc/default/slapd, but with this the 
> LdapServer won't start:
> 
> Put the -VVV into the variable SLAPD_OPTIONS:

No, this is not the intended option!
Just run slapd -VVV without any further options in an terminal.

/usr/lib/openldap> ./slapd -VVV
@(#) $OpenLDAP: slapd 2.4.26 $
	opensuse-buildservice@opensuse.org

Included static overlays:
    ppolicy
    syncprov
Included static backends:
    config
    ldif
    monitor
    bdb
    hdb
    ldap
    relay


-Dieter

-- 
Dieter KlÃnter | Systemberatung
http://dkluenter.de
GPG Key ID:DA147B05
53Â37'09,95"N
10Â08'02,42"E