Re: Replication issue during performance test with MMR configuration and LastBind enabled

2023-12-05 Thread falgon . comp
Hello, thank's for the answer. Quanah Gibson-Mount wrote: > --On Thursday, November 23, 2023 5:33 PM + falgon.comp(a)gmail.com wrote: > > > b) olcLogLevel: stats sync > > - We running our tests with stats only. Meheni probably left this > > configuration to check before sending the config

Re: ldapsearch and own .ldaprc

2023-12-05 Thread Michael Wandel
> Am 05.12.2023 um 14:56 schrieb Stefan Kania : > >  > >> Am 05.12.23 um 14:32 schrieb Uwe Sauter: >> You need to at least also use "-W" or else it will fallback to anonymous: > That was someting I did not test, because it's mentioned in the manpage. With > -W it's working :-) > Sometimes liv

Re: ldapsearch and own .ldaprc

2023-12-05 Thread Michael Wandel
> Am 05.12.2023 um 13:42 schrieb Stefan Kania : > > Hi to all, > > I just started to use my own .ldaprc file in $HOME: > - > URI ldaps://provider01.example.net ldaps://provider02.example.net > BASE dc=example,dc=net > BINDDN uid=repl-user,ou=users,dc=example,dc=net > TLS_REQCERT

Re: ldapsearch and own .ldaprc

2023-12-05 Thread Stefan Kania
Am 05.12.23 um 14:32 schrieb Uwe Sauter: You need to at least also use "-W" or else it will fallback to anonymous: That was someting I did not test, because it's mentioned in the manpage. With -W it's working :-) Sometimes live is so easy :-) Now I'm going to fiddle around a little bit to ge

Re: ldapsearch and own .ldaprc

2023-12-05 Thread Uwe Sauter
Am 05.12.23 um 14:32 schrieb Uwe Sauter: > Am 05.12.23 um 14:24 schrieb Stefan Kania: >> >> >> Am 05.12.23 um 13:50 schrieb Michael Wandel: >>> What options you are using with your ldapsearc command ? >> >> just a "ldapsearch -x" so everything else should be read from .ldaprc. > > You need to at l

Re: ldapsearch and own .ldaprc

2023-12-05 Thread Uwe Sauter
Am 05.12.23 um 14:24 schrieb Stefan Kania: > > > Am 05.12.23 um 13:50 schrieb Michael Wandel: >> What options you are using with your ldapsearc command ? > > just a "ldapsearch -x" so everything else should be read from .ldaprc. You need to at least also use "-W" or else it will fallback to ano

Re: ldapsearch and own .ldaprc

2023-12-05 Thread Stefan Kania
Am 05.12.23 um 13:50 schrieb Michael Wandel: What options you are using with your ldapsearc command ? just a "ldapsearch -x" so everything else should be read from .ldaprc. smime.p7s Description: Kryptografische S/MIME-Signatur

Re: ldapsearch and own .ldaprc

2023-12-05 Thread Stefan Kania
Am 05.12.23 um 13:45 schrieb Uwe Sauter: Just a hunch: Are you actually running ldapsearch as a user (read: not root)? It doesn't matter it's the same using a .ldaprc as root or as "normal" user ldapsearch is always doing an anonymous search. I tested both ;-) smime.p7s Description: Krypto

Re: ldapsearch and own .ldaprc

2023-12-05 Thread Uwe Sauter
Am 05.12.23 um 13:41 schrieb Stefan Kania: > Hi to all, > > I just started to use my own .ldaprc file in $HOME: > - > URI ldaps://provider01.example.net ldaps://provider02.example.net > BASE dc=example,dc=net > BINDDN uid=repl-user,ou=users,dc=example,dc=net > TLS_REQCERT demand >

ldapsearch and own .ldaprc

2023-12-05 Thread Stefan Kania
Hi to all, I just started to use my own .ldaprc file in $HOME: - URI ldaps://provider01.example.net ldaps://provider02.example.net BASE dc=example,dc=net BINDDN uid=repl-user,ou=users,dc=example,dc=net TLS_REQCERT demand TLS_CACERT /opt/symas/etc/openldap/cacert.pem -