[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: (ITS#4211) back-relay goes into infinte loop, causing segfault




--On Thursday, November 24, 2005 9:26 PM +0100 Pierangelo Masarati 
<ando@sys-net.it> wrote:

> On Thu, 2005-11-24 at 18:09 +0000, quanah@stanford.edu wrote:
>
>>
>> what slurpd is pushing is:
>>
>> ldap-dev0:/var/tmp/replica# cat slurpd.replog
>> replica: ldap-dev3.stanford.edu:389
>> replica: ldap-dev2.stanford.edu:389
>> replica: ldap-dev1.stanford.edu:389
>> time: 1132855201
>> dn: cn=replica-config
>> changetype: modify
>> replace: olcIdleTimeout
>> olcIdleTimeout: 15
>> -
>> replace: entryCSN
>> entryCSN: 20051124180001Z#000000#00#000000
>> -
>> replace: modifiersName
>> modifiersName: cn=updater,cn=replica-config
>> -
>> replace: modifyTimestamp
>> modifyTimestamp: 20051124180001Z
>
> How did you get to make the modifiersName like that?

On the master I have:

sasl-regexp uid=service/ldap-updater,cn=stanford.edu,cn=gssapi,cn=auth 
cn=updater,cn=replica-config

so when I use the ldap-updater principal, it gets mapped to 
cn=updater,cn=replica-config

;)

--Quanah


--
Quanah Gibson-Mount
Principal Software Developer
ITSS/Shared Services
Stanford University
GnuPG Public Key: http://www.stanford.edu/~quanah/pgp.html