[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: How to enable monitoring in OpenLdap with cn=config Backend



Hi Dieter,

Am 17.01.2012 08:38, schrieb Dieter KlÃnter:
Is the monitor module loaded at all?
>  >  If it is not provided as module, run slapd -VVV to see whether it is
>  >  build in.
>
>  I put the -VVV option in /etc/default/slapd, but with this the
>  LdapServer won't start:
>
>  Put the -VVV into the variable SLAPD_OPTIONS:
No, this is not the intended option!
Just run slapd -VVV without any further options in an terminal.

/usr/lib/openldap>  ./slapd -VVV
@(#) $OpenLDAP: slapd 2.4.26 $
	opensuse-buildservice@opensuse.org

Included static overlays:
     ppolicy
     syncprov
Included static backends:
     config
     ldif
     monitor
     bdb
     hdb
     ldap
     relay


abirndt@ubuntunb:/usr/sbin$ sudo ./slapd -VVV
@(#) $OpenLDAP: slapd 2.4.21 (Nov 14 2011 20:35:32) $
	buildd@vernadsky:/build/buildd/openldap-2.4.21/debian/build/servers/slapd

i'am confused, while the output is so different to this one provided from you...

This is the commandline from my running slapd:

abirndt@ubuntunb:/usr/sbin$ ps -ef | grep slap
openldap 4887 1 0 Jan16 ? 00:00:00 /usr/sbin/slapd -h ldap:/// ldapi:/// -g openldap -u openldap -F /etc/ldap/slapd.d/ -l LOCAL4





--


Gruà Axel

------------------------------