[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: slurpd: skip repl record for



I've nailed this down quite a bit now.  It appears that 'replica: 
192.168.247.130:XXX' is not making it in regardless of ldap or ldaps.  I was 
able to reproduce the issue in a VMWARE set of hosts where I could restart 
from scratch.  Soon as I add the line, it works like it should with ldap and 
ldaps.  So for some reason, that one line is never being put in.  8(

On Friday 12 January 2007 14:46, Quanah Gibson-Mount wrote:
> --On Friday, January 12, 2007 2:34 PM -0600 "Jeremy M. Guthrie"
>
> <jeremy.guthrie@berbee.com> wrote:
> > So more information about my problem:
> > if I change:
> > replica uri=ldaps://192.168.247.130:389/
> > to
> > replica uri=ldap://192.168.247.130:389/
> > THEN I get a slightly different replication log created by Slurpd.
> > However,  when I examine that file, it is missing:
> > replica:  192.168.247.130:389
>
> How do you intend to do LDAPS over port 389?  I assume what you want is
> startTLS on port 389.  Or else, turn on LDAPS on port 636....
>
> --Quanah
>
> --
> Quanah Gibson-Mount
> Principal Software Developer
> ITS/Shared Application Services
> Stanford University
> GnuPG Public Key: http://www.stanford.edu/~quanah/pgp.html

-- 

--------------------------------------------------
Jeremy M. Guthrie        jeremy.guthrie@berbee.com
Senior Network Engineer        Phone: 608-298-1061
Berbee - A CDW Company           Fax: 608-288-3007
5520 Research Park Drive         NOC: 608-298-1102
Madison, WI 53711

Attachment: pgpZNEsPG9hvt.pgp
Description: PGP signature