Displaying 20 results from an estimated 100 matches similar to: "operation on the client is slow when openldap servers are down"
2008 Oct 18
1
[LLVMdev] 回复:Re: [LLVMdev] [Need your help]
Hi Eli,
Thanks for your rapid response!
Now I have another question.
How to get LLVM bc files successfully by compiling test.c and static libraries ?
Thanks a lot!
----- 原始邮件 -----
发件人:Eli Friedman <eli.friedman at gmail.com>
收件人:LLVM Developers Mailing List <llvmdev at cs.uiuc.edu>
2020 Feb 07
1
mail_filter plugin: failed: EOF without input
some import configure:
plugin {
mail_filter = mail-filter %u # %u = username given to the script as first
mail_filter_out = mail-filter-out %u
}
service mail-filter {
executable = script /usr/local/bin/mail-filter.sh
user = dovecot
unix_listener mail-filter {
mode = 0600
user = vmail
2019 Apr 22
1
Citrix receiver and certificates on CentOS 7
Hi,
I'm currently migrating a client's workstation from OpenSUSE Leap 15.0
to my personal blend of CentOS 7 and KDE.
The client has some extra software installed on his machine, and one of
these applications is causing me some troubles: Citrix Receiver.
Here's my old blog article on installing Citrix Receiver on OpenSUSE :
*
2007 Jul 12
0
No subject
found response from asterisk.
=20
=20
On asterisk's log I see messages like:
"Looking for conference on conference-context (domain serverIP)"
=20
And:
"Call from 'conference' to extension 'conference' rejected because
extension not found."
=20
=20
Does anyone have an ideia of why I'm getting that message?
=20
Why does asterisk seem to be using domain
2013 Feb 15
1
Problem with User and Group Ownership listing
I am installing smb 3.5 on a CentOS 6.2 host using smbldap-tools. I've
previously installed a similar configuration on RHEL4 using smb 3.0 but
CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the
configurations cannot be moved straight across.
When I do a listing of a share directory that should have user and group
ownership determined by LDAP, I get the uidNumbers and
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've
previously installed a similar configuration on RHEL4, but CentOS now
uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations
are a little different.
Currently, local users and groups are showing up but not LDAP users.
When I do a /getent passwd/ and/getent group/ I don't get LDAP users.
When I do
2001 Dec 16
0
Re: why copying files so slow in ext3
>xc wrote:
>>
>> hi:
>> thanks for answer.But in fact i set up a ramdisk of 30M with ext2
>> filesystem, and also copy the file(20M) in ext3 filesystem to ram disk.it
will
>> take 5-6 second.while in ext2 filesystem, only 1-2 second is taken.So i
want
>> to konw the reasons. thanks.
>
>Let's check that I understand this. Are you saying that
>
2018 Jun 14
3
CentOS7: Setting up ldap over TLS in kickstart file
Hi,
I'm facing a problem with setting up LDAP+TLS client authentication in a
kickstart script on CentOS7 for several days.
Setting up manualy the config with system-config-authentication works but I need
to automate this in kickstart for deploying cluster nodes.
This show that the server side is running fine.
At this time the message is
#systemctl status sssd
|....
2010 Nov 25
1
can't use godaddy SSL cert
Hey list,
I was having a similar SSL/openLDAP problem to this last week. I had
a chance to look at this again today and it still appears to not be
working. I called godaddy and had the last cert cancelled and reissued
as I had mis-typed the name of the CN on the last one.
I am trying to setup a Godaddy turbo SSL certificate with an openLDAP
2.4 server under FreeBSD 8.1. The clients are mainly
2010 Oct 06
2
LDAP authentication on a remote server (via ldaps://)
Hello,
I have a central repository of users/groups based on OpenLDAP which is
working on a remote LAN (servers share users credentials and mount
their home directories via NFS). They use non-encrypted ldap
restricted to the local network.
Now, I have a few servers in our local office and I would like them to
authenticate from the remote LDAP server using encryption via
ldaps://.
(at this stage,
2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
So I have this centos 5.10 box which authenticates network users
against ldap(authorizing)+kerberos(authentication). And I now would
like to have sudo be able to allow admins (netgroup chinbeards) to
sudo about. I am not using sssd though (yet).
Here is the output of me trying sudo (debug on):
[raub at centos5-x64 ~]$ sudo pwd
LDAP Config Summary
===================
uri
2010 Nov 21
0
LDAP clients fail to connect with SSL enabled
I am attempting to setup SSL/TLS support on my openLDAP 2.4 server on FreeBSD.
LBSD2# pkg_info | grep openldap
openldap-sasl-client-2.4.23 Open source LDAP client implementation
with SASL2 support
openldap-sasl-server-2.4.23 Open source LDAP server implementation
I put my cert file, key file and CA certfile in a directory called
/usr/local/etc/openldap/cacerts
Here's how it looks:
[root at
2014 Oct 08
1
Samba4 Exporting a DER
Hi guys,
I know this is a bit off topic, but I'm trying to install a Zimbra
password extension so that users who aren't joined to my Samba4 domain
have a method to reset their passwords via the Zimbra Webmail and part
of the setup requires the exporting of the domain controller DER.
These are the instructions...
As root, create the /opt/zimbra/lib/ext/adpassword directory
As root, copy
2009 Mar 20
1
pam_ldap and nss_ldap failover
I'm (finally) getting around to putting a backup LDAP authentication
server on my network. The backup uses syncrepl to grab the database,
and to my eyes both LDAP servers answer read queries identically.
I'm testing the client side of this configuration on virtual CentOS 5
i386 machine. /etc/ldap.conf reads
----- %< -----
base dc=DOMAIN,dc=com
timelimit 30
bind_timelimit 30
2013 Dec 17
1
ldapsearch w. SSL refuses to connect to server with openssl 1.0.1 (worked with openssl 1.0.0)
Hi,
ldapsearch with an ldaps-URL stopped working recently, probably with the
update from openssl 1.0.0 to openssl 1.0.1.
On a server with up-to-date packages (openssl-1.0.1e-16.el6_5.x86_64,
openldap-clients-2.4.23-32.el6_4.1.x86_64) I get the following errors
when issuing an ldapsearch (some parts anonymized):
[bad]# ldapsearch -H "ldaps://ldap.domain.org:6636/" -D <binddn>
2006 Jan 15
1
[LLVMdev] A question about alias analysis
Oh, your meaning is pointers in a aliasset have equal address logically?
But I think that two pointers are alias means they point to a same
memory object, so if pointers "p" and "q" are alias, it seem as p = q,
not &p = &q.
Another question is about "forwarding".
"AliasSet[XXXX, 0] may alias, Mod/Ref forwarding to YYYY" (XXXX != YYYY)
means the
2013 Feb 21
2
looking for sssd basics and simple config with existing ldap centos 6.3
Hi,
I'm planing to setup a new samba fileserver as a member to an existing
samba 3.x SMB.
The old server is still nss-pam-ldapd configured (historic left overs).
As I dont have any pressure to have the new server up and running within
the next few hours, I liked to set up sssd with our existing openldap.
After googling and reading some documentations from redhat/fedora I
think I do have a
2019 Oct 16
3
Can't setup kerberos auth for samba4 server?
Hi!
Setup: Debian, Samba 4.11
After successfully setting up samba4, I want this machine to authenticate
against the running samba4-server. I've created /etc/krb5.conf:
[libdefaults]
default_realm = ADA.DE <http://ada.de/>
dns_lookup_realm = false
dns_lookup_kdc = true
kdc_timesync = 1
ccache_type = 4
forwardable = true
proxiable
2018 Jun 14
0
CentOS7: Setting up ldap over TLS in kickstart file
On Thu, 14 Jun 2018, Patrick Begou wrote:
> Hi,
>
> I'm facing a problem with setting up LDAP+TLS client authentication in a
> kickstart script on CentOS7 for several days.
>
> Setting up manualy the config with system-config-authentication works but I
> need to automate this in kickstart for deploying cluster nodes.
> This show that the server side is running fine.
2011 May 24
4
securing ldap with tls and security
Hello,
I'm trying to set up a centos 5.3 machine to do authentication via
openldap. I've got it working, I'm not sure if I have it 100% right,
but I can use ldapsearch to query the directory, use finger, id,
chown, and other utilities with ldap usernames and groups, log in via
ssh as an ldap user and if it's a new user automatically have the home
directory created.
Having got this