[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: How to enable monitoring in OpenLdap with cn=config Backend



tis 2012-01-17 klockan 20:37 +0100 skrev Axel Birndt:
> Hi Dieter,
> 
> Am 17.01.2012 08:38, schrieb Dieter KlÃnter:
> > No, this is not the intended option!
> > Just run slapd -VVV without any further options in an terminal.
> >
> > /usr/lib/openldap>  ./slapd -VVV
> > @(#) $OpenLDAP: slapd 2.4.26 $
> > 	opensuse-buildservice@opensuse.org
> >
> > Included static overlays:
> >      ppolicy
> >      syncprov
> > Included static backends:
> >      config
> >      ldif
> >      monitor
> >      bdb
> >      hdb
> >      ldap
> >      relay
> >
> 
> abirndt@ubuntunb:/usr/sbin$ sudo ./slapd -VVV
> @(#) $OpenLDAP: slapd 2.4.21 (Nov 14 2011 20:35:32) $
> 	buildd@vernadsky:/build/buildd/openldap-2.4.21/debian/build/servers/slapd
> 
> i'am confused, while the output is so different to this one provided 
> from you...
> 
> This is the commandline from my running slapd:
> 
> abirndt@ubuntunb:/usr/sbin$ ps -ef | grep slap
> openldap  4887     1  0 Jan16 ?        00:00:00 /usr/sbin/slapd -h 
> ldap:/// ldapi:/// -g openldap -u openldap -F /etc/ldap/slapd.d/ -l LOCAL4
> 

This is the output which i get from an slapd invocation as my normal
user (not root or the openldap user, and this is for debian wheezy):
-----------
stefan@compaq:~$ /usr/sbin/slapd -VVV
@(#) $OpenLDAP: slapd  (Jan 18 2012 22:06:41) $

buildd@biber:/build/buildd-openldap_2.4.28-1.1-i386-mT8fV5/openldap-2.4.28/debian/build/servers/slapd

Included static backends:
    config
    ldif
--------

Which means that i would have to load loadable modules for slapd to do
any work which is usable (no hdb or bdb module which is 2 backends for
storing application data)

When dpkg installs slapd in debian wheezy it
uses /usr/share/slapd/slapd.init.ldif as an template for bootstraping
slapd.
Look inside the slapd deb and you should be able to find the install
shell scripts which contains the slapcat invocations.

The install shell-script takes the selection which debconf asks and
which you probably did answer and with that transforms (a simple m4
invocation is good enough) the template ldif-file into the final potent
init ldif-file. That ldif file is then interpreted by slapcat and
slapcat can now create an working slapd configuration.
Í
Now slapd can start and the first thing which is done is the insertion
of the root node in the ldap-tree.

The ldif template shows you a number of examles of how to do
continuation lines in ldif which is one of the reason why the ldif
inside your other letters was bad.

slapcat is in fact a special version of slapd (it is an alias.)

Check out the inode number and link counts for the slap-something files
in /usr/sbin :-)