1SLAPD-MONITOR(5)              File Formats Manual             SLAPD-MONITOR(5)
2
3
4

NAME

6       slapd-monitor - Monitor backend to slapd
7

SYNOPSIS

9       /etc/openldap/slapd.conf
10

DESCRIPTION

12       The  monitor backend to slapd(8) is not an actual database; if enabled,
13       it is automatically generated and dynamically maintained by slapd  with
14       information about the running status of the daemon.
15
16       To  inspect  all  monitor information, issue a subtree search with base
17       cn=Monitor, requesting that attributes "+" and "*" are  returned.   The
18       monitor  backend  produces mostly operational attributes, and LDAP only
19       returns operational attributes that are explicitly requested.  Request‐
20       ing  attribute  "+"  is an extension which requests all operational at‐
21       tributes.
22

CONFIGURATION

24       These slapd.conf options apply to the monitor backend  database.   That
25       is, they must follow a "database monitor" line and come before any sub‐
26       sequent "backend" or "database" lines.
27
28       As opposed to most databases, the monitor database can be  instantiated
29       only  once, i.e. only one occurrence of "database monitor" can occur in
30       the slapd.conf(5) file.  Moreover, the suffix of the database cannot be
31       explicitly  set  by means of the suffix directive.  The suffix is auto‐
32       matically set to "cn=Monitor".
33
34       The monitor database honors the rootdn and the rootpw  directives,  and
35       the usual ACL directives, e.g. the access directive.
36
37       Other database options are described in the slapd.conf(5) manual page.
38

USAGE

40       The usage is:
41
42       1) enable the monitor backend at configure:
43
44              configure --enable-monitor
45
46       2) activate the monitor database in the slapd.conf(5) file:
47
48              database monitor
49
50       3)  add  ACLs  as  detailed in slapd.access(5) to control access to the
51       database, e.g.:
52
53              access to dn.subtree="cn=Monitor"
54                   by dn.exact="uid=Admin,dc=my,dc=org" write
55                   by users read
56                   by * none
57
58       4) ensure that the core.schema file is loaded.
59              The monitor backend relies on some standard track attributeTypes
60              that must be already defined when the backend is started.
61

ACCESS CONTROL

63       The  monitor  backend  honors  access control semantics as indicated in
64       slapd.access(5), including the disclose access privilege, on  all  cur‐
65       rently implemented operations.
66

KNOWN LIMITATIONS

68       The  monitor  backend  does not honor size/time limits in search opera‐
69       tions.
70

FILES

72       /etc/openldap/slapd.conf
73              default slapd configuration file
74

SEE ALSO

76       slapd.conf(5), slapd-config(5), slapd.access(5), slapd(8), ldap(3).
77

ACKNOWLEDGEMENTS

79       OpenLDAP Software is developed and maintained by The  OpenLDAP  Project
80       <http://www.openldap.org/>.  OpenLDAP Software is derived from the Uni‐
81       versity of Michigan LDAP 3.3 Release.
82
83
84
85OpenLDAP 2.4.57                   2021/01/18                  SLAPD-MONITOR(5)
Impressum