lists.arthurdejong.org
RSS feed

Re: Syslog states ldap_result() failed: Can't contact LDAP server

[Date Prev][Date Next] [Thread Prev][Thread Next]

Re: Syslog states ldap_result() failed: Can't contact LDAP server



Greetings

> Also, you could try building the packages from source in Ubuntu. The source 
> tarball contains a debian directory that is used in Debian to build the 
> packages.

in Ubuntu Natty there are the most recent versions of the packages. I installed 
them:

dpkg -l | grep -e nslcd -e libpam-ldapd -e libnss-ldapd
ii  libnss-ldapd                     0.7.13                                     
       NSS module for using LDAP as a naming service
ii  libpam-ldapd                     0.7.13                                     
       PAM module for using LDAP as an authentication service
ii  nslcd                            0.7.13                                     
       Daemon for NSS and PAM lookups using LDAP

But there is no improvement.
Again a new debug output with the new version:

nslcd: DEBUG: add_uri(ldaps://ldap)
nslcd: DEBUG: ldap_set_option(LDAP_OPT_X_TLS_REQUIRE_CERT,2)
nslcd: DEBUG: 
ldap_set_option(LDAP_OPT_X_TLS_CACERTFILE,"/etc/ssl/certs/im-rsn-syCA.pem")
nslcd: version 0.7.13 starting
nslcd: DEBUG: unlink() of /var/run/nslcd/socket failed (ignored): No such file 
or directory
nslcd: DEBUG: setgroups(0,NULL) done
nslcd: DEBUG: setgid(115) done
nslcd: DEBUG: setuid(106) done
nslcd: accepting connections


nslcd: [8b4567] DEBUG: connection from pid=24653 uid=0 gid=0
nslcd: [8b4567] DEBUG: nslcd_passwd_byname(teichert)
nslcd: [8b4567] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixAccount)(uv-userName=teichert))")
nslcd: [8b4567] DEBUG: ldap_initialize(ldaps://ldap)
nslcd: [8b4567] DEBUG: ldap_set_rebind_proc()
nslcd: [8b4567] DEBUG: ldap_set_option(LDAP_OPT_PROTOCOL_VERSION,3)
nslcd: [8b4567] DEBUG: ldap_set_option(LDAP_OPT_DEREF,0)
nslcd: [8b4567] DEBUG: ldap_set_option(LDAP_OPT_TIMELIMIT,30)
nslcd: [8b4567] DEBUG: ldap_set_option(LDAP_OPT_TIMEOUT,30)
nslcd: [8b4567] DEBUG: ldap_set_option(LDAP_OPT_NETWORK_TIMEOUT,30)
nslcd: [8b4567] DEBUG: ldap_set_option(LDAP_OPT_REFERRALS,LDAP_OPT_ON)
nslcd: [8b4567] DEBUG: ldap_set_option(LDAP_OPT_RESTART,LDAP_OPT_ON)
nslcd: [8b4567] DEBUG: ldap_set_option(LDAP_OPT_X_TLS,LDAP_OPT_X_TLS_HARD)
nslcd: [8b4567] DEBUG: ldap_simple_bind_s(NULL,NULL) (uri="ldaps://ldap")
nslcd: [8b4567] DEBUG: ldap_result(): end of results
nslcd: [7b23c6] DEBUG: connection from pid=24656 uid=0 gid=0



nslcd: [3c9869] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [3c9869] DEBUG: nslcd_passwd_byname(teichert)
nslcd: [3c9869] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixAccount)(uv-userName=teichert))")
nslcd: [3c9869] DEBUG: ldap_initialize(ldaps://ldap)
nslcd: [3c9869] DEBUG: ldap_set_rebind_proc()
nslcd: [3c9869] DEBUG: ldap_set_option(LDAP_OPT_PROTOCOL_VERSION,3)
nslcd: [3c9869] DEBUG: ldap_set_option(LDAP_OPT_DEREF,0)
nslcd: [3c9869] DEBUG: ldap_set_option(LDAP_OPT_TIMELIMIT,30)
nslcd: [3c9869] DEBUG: ldap_set_option(LDAP_OPT_TIMEOUT,30)
nslcd: [3c9869] DEBUG: ldap_set_option(LDAP_OPT_NETWORK_TIMEOUT,30)
nslcd: [3c9869] DEBUG: ldap_set_option(LDAP_OPT_REFERRALS,LDAP_OPT_ON)
nslcd: [3c9869] DEBUG: ldap_set_option(LDAP_OPT_RESTART,LDAP_OPT_ON)
nslcd: [3c9869] DEBUG: ldap_set_option(LDAP_OPT_X_TLS,LDAP_OPT_X_TLS_HARD)
nslcd: [3c9869] DEBUG: ldap_simple_bind_s(NULL,NULL) (uri="ldaps://ldap")
nslcd: [3c9869] DEBUG: ldap_result(): end of results
nslcd: [334873] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [334873] DEBUG: nslcd_passwd_byuid(1015)
nslcd: [334873] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixAccount)(uidNumber=1015))")
nslcd: [334873] DEBUG: ldap_initialize(ldaps://ldap)
nslcd: [334873] DEBUG: ldap_set_rebind_proc()
nslcd: [334873] DEBUG: ldap_set_option(LDAP_OPT_PROTOCOL_VERSION,3)
nslcd: [334873] DEBUG: ldap_set_option(LDAP_OPT_DEREF,0)
nslcd: [334873] DEBUG: ldap_set_option(LDAP_OPT_TIMELIMIT,30)
nslcd: [334873] DEBUG: ldap_set_option(LDAP_OPT_TIMEOUT,30)
nslcd: [334873] DEBUG: ldap_set_option(LDAP_OPT_NETWORK_TIMEOUT,30)
nslcd: [334873] DEBUG: ldap_set_option(LDAP_OPT_REFERRALS,LDAP_OPT_ON)
nslcd: [334873] DEBUG: ldap_set_option(LDAP_OPT_RESTART,LDAP_OPT_ON)
nslcd: [334873] DEBUG: ldap_set_option(LDAP_OPT_X_TLS,LDAP_OPT_X_TLS_HARD)
nslcd: [334873] DEBUG: ldap_simple_bind_s(NULL,NULL) (uri="ldaps://ldap")
nslcd: [334873] DEBUG: ldap_result(): end of results
nslcd: [b0dc51] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [b0dc51] DEBUG: nslcd_group_bygid(1015)
nslcd: [b0dc51] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=1015))")
nslcd: [b0dc51] DEBUG: ldap_initialize(ldaps://ldap)
nslcd: [b0dc51] DEBUG: ldap_set_rebind_proc()
nslcd: [b0dc51] DEBUG: ldap_set_option(LDAP_OPT_PROTOCOL_VERSION,3)
nslcd: [b0dc51] DEBUG: ldap_set_option(LDAP_OPT_DEREF,0)
nslcd: [b0dc51] DEBUG: ldap_set_option(LDAP_OPT_TIMELIMIT,30)
nslcd: [b0dc51] DEBUG: ldap_set_option(LDAP_OPT_TIMEOUT,30)
nslcd: [b0dc51] DEBUG: ldap_set_option(LDAP_OPT_NETWORK_TIMEOUT,30)
nslcd: [b0dc51] DEBUG: ldap_set_option(LDAP_OPT_REFERRALS,LDAP_OPT_ON)
nslcd: [b0dc51] DEBUG: ldap_set_option(LDAP_OPT_RESTART,LDAP_OPT_ON)
nslcd: [b0dc51] DEBUG: ldap_set_option(LDAP_OPT_X_TLS,LDAP_OPT_X_TLS_HARD)
nslcd: [b0dc51] DEBUG: ldap_simple_bind_s(NULL,NULL) (uri="ldaps://ldap")
nslcd: [b0dc51] DEBUG: ldap_result(): end of results
nslcd: [495cff] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [495cff] DEBUG: nslcd_group_bymember(teichert)
nslcd: [495cff] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixAccount)(uv-userName=teichert))")
nslcd: [495cff] ldap_result() failed: Can't contact LDAP server
nslcd: [495cff] DEBUG: ldap_abandon()
nslcd: [495cff] ldap_abandon() failed to abandon search: Other (e.g., 
implementation specific) error
nslcd: [495cff] DEBUG: ldap_unbind()
nslcd: [495cff] DEBUG: myldap_get_entry(): retry search
nslcd: [495cff] DEBUG: ldap_initialize(ldaps://ldap)
nslcd: [495cff] DEBUG: ldap_set_rebind_proc()
nslcd: [495cff] DEBUG: ldap_set_option(LDAP_OPT_PROTOCOL_VERSION,3)
nslcd: [495cff] DEBUG: ldap_set_option(LDAP_OPT_DEREF,0)
nslcd: [495cff] DEBUG: ldap_set_option(LDAP_OPT_TIMELIMIT,30)
nslcd: [495cff] DEBUG: ldap_set_option(LDAP_OPT_TIMEOUT,30)
nslcd: [495cff] DEBUG: ldap_set_option(LDAP_OPT_NETWORK_TIMEOUT,30)
nslcd: [495cff] DEBUG: ldap_set_option(LDAP_OPT_REFERRALS,LDAP_OPT_ON)
nslcd: [495cff] DEBUG: ldap_set_option(LDAP_OPT_RESTART,LDAP_OPT_ON)
nslcd: [495cff] DEBUG: ldap_set_option(LDAP_OPT_X_TLS,LDAP_OPT_X_TLS_HARD)
nslcd: [495cff] DEBUG: ldap_simple_bind_s(NULL,NULL) (uri="ldaps://ldap")
nslcd: [495cff] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(|(memberUid=teichert)(uniqueMember=cn=teichert,cn=users,cn=accounts,cn=linux,o=mydomain,c=de)))")
nslcd: [495cff] DEBUG: ldap_result(): end of results
nslcd: [e8944a] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [e8944a] DEBUG: nslcd_group_bymember(teichert)
nslcd: [e8944a] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixAccount)(uv-userName=teichert))")
nslcd: [e8944a] DEBUG: ldap_initialize(ldaps://ldap)
nslcd: [e8944a] DEBUG: ldap_set_rebind_proc()
nslcd: [e8944a] DEBUG: ldap_set_option(LDAP_OPT_PROTOCOL_VERSION,3)
nslcd: [e8944a] DEBUG: ldap_set_option(LDAP_OPT_DEREF,0)
nslcd: [e8944a] DEBUG: ldap_set_option(LDAP_OPT_TIMELIMIT,30)
nslcd: [e8944a] DEBUG: ldap_set_option(LDAP_OPT_TIMEOUT,30)
nslcd: [e8944a] DEBUG: ldap_set_option(LDAP_OPT_NETWORK_TIMEOUT,30)
nslcd: [e8944a] DEBUG: ldap_set_option(LDAP_OPT_REFERRALS,LDAP_OPT_ON)
nslcd: [e8944a] DEBUG: ldap_set_option(LDAP_OPT_RESTART,LDAP_OPT_ON)
nslcd: [e8944a] DEBUG: ldap_set_option(LDAP_OPT_X_TLS,LDAP_OPT_X_TLS_HARD)
nslcd: [e8944a] DEBUG: ldap_simple_bind_s(NULL,NULL) (uri="ldaps://ldap")
nslcd: [e8944a] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(|(memberUid=teichert)(uniqueMember=cn=teichert,cn=users,cn=accounts,cn=linux,o=mydomain,c=de)))")
nslcd: [e8944a] DEBUG: ldap_result(): end of results
nslcd: [5558ec] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [5558ec] DEBUG: nslcd_group_bygid(1015)
nslcd: [5558ec] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=1015))")
nslcd: [5558ec] DEBUG: ldap_result(): end of results
nslcd: [8e1f29] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [8e1f29] DEBUG: nslcd_group_bygid(64997)
nslcd: [8e1f29] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=64997))")
nslcd: [8e1f29] DEBUG: ldap_result(): end of results
nslcd: [e87ccd] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [e87ccd] DEBUG: nslcd_group_bygid(64984)
nslcd: [e87ccd] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=64984))")
nslcd: [e87ccd] DEBUG: ldap_result(): end of results
nslcd: [1b58ba] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [1b58ba] DEBUG: nslcd_group_bygid(64983)
nslcd: [1b58ba] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=64983))")
nslcd: [1b58ba] DEBUG: ldap_result(): end of results
nslcd: [7ed7ab] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [7ed7ab] DEBUG: nslcd_group_bygid(64982)
nslcd: [7ed7ab] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=64982))")
nslcd: [7ed7ab] DEBUG: ldap_result(): end of results
nslcd: [b141f2] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [b141f2] DEBUG: nslcd_group_bygid(64980)
nslcd: [b141f2] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=64980))")
nslcd: [b141f2] DEBUG: ldap_result(): end of results
nslcd: [b71efb] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [b71efb] DEBUG: nslcd_group_bygid(1023)
nslcd: [b71efb] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=1023))")
nslcd: [b71efb] DEBUG: ldap_result(): end of results
nslcd: [e2a9e3] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [e2a9e3] DEBUG: nslcd_group_bygid(1023)
nslcd: [e2a9e3] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=1023))")
nslcd: [e2a9e3] DEBUG: ldap_result(): end of results
nslcd: [45e146] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [45e146] DEBUG: nslcd_group_bygid(64969)
nslcd: [45e146] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=64969))")
nslcd: [45e146] error writing to client: Broken pipe
nslcd: [5f007c] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [5f007c] DEBUG: nslcd_group_bygid(64969)
nslcd: [5f007c] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=64969))")
nslcd: [d062c2] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [d062c2] DEBUG: nslcd_group_bygid(64969)
nslcd: [d062c2] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=64969))")
nslcd: [5f007c] error writing to client: Broken pipe
nslcd: [d062c2] DEBUG: ldap_result(): end of results
nslcd: [200854] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [200854] DEBUG: nslcd_group_bygid(64969)
nslcd: [200854] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=64969))")
nslcd: [200854] DEBUG: ldap_result(): end of results
nslcd: [b127f8] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [b127f8] DEBUG: nslcd_group_bygid(64969)
nslcd: [b127f8] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=64969))")
nslcd: [b127f8] DEBUG: ldap_result(): end of results
nslcd: [16231b] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [16231b] DEBUG: nslcd_group_bygid(64968)
nslcd: [16231b] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=64968))")
nslcd: [16231b] DEBUG: ldap_result(): end of results
nslcd: [16e9e8] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [16e9e8] DEBUG: nslcd_group_bygid(64967)
nslcd: [16e9e8] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=64967))")
nslcd: [16e9e8] DEBUG: ldap_result(): end of results
nslcd: [90cde7] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [90cde7] DEBUG: nslcd_group_bygid(64965)
nslcd: [90cde7] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=64965))")
nslcd: [90cde7] DEBUG: ldap_result(): end of results
nslcd: [ef438d] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [ef438d] DEBUG: nslcd_group_bygid(64963)
nslcd: [ef438d] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=64963))")
nslcd: [ef438d] DEBUG: ldap_result(): end of results
nslcd: [0e0f76] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [0e0f76] DEBUG: nslcd_group_bygid(64962)
nslcd: [0e0f76] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=64962))")
nslcd: [0e0f76] DEBUG: ldap_result(): end of results
nslcd: [52255a] DEBUG: connection from pid=24658 uid=0 gid=0
nslcd: [52255a] DEBUG: nslcd_group_bygid(64959)
nslcd: [52255a] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixGroup)(gidNumber=64959))")
nslcd: [52255a] DEBUG: ldap_result(): end of results


nslcd: [9cf92e] DEBUG: connection from pid=24659 uid=0 gid=0
nslcd: [9cf92e] DEBUG: nslcd_passwd_byname(teichert)
nslcd: [9cf92e] DEBUG: myldap_search(base="o=mydomain,c=de", 
filter="(&(objectClass=uv-posixAccount)(uv-userName=teichert))")
nslcd: [9cf92e] ldap_result() failed: Can't contact LDAP server
nslcd: [9cf92e] DEBUG: ldap_abandon()
nslcd: [9cf92e] DEBUG: ldap_unbind()
nslcd: [9cf92e] DEBUG: myldap_get_entry(): retry search
nslcd: [9cf92e] DEBUG: ldap_initialize(ldaps://ldap)
nslcd: [9cf92e] DEBUG: ldap_set_rebind_proc()
nslcd: [9cf92e] DEBUG: ldap_set_option(LDAP_OPT_PROTOCOL_VERSION,3)
nslcd: [9cf92e] DEBUG: ldap_set_option(LDAP_OPT_DEREF,0)
nslcd: [9cf92e] DEBUG: ldap_set_option(LDAP_OPT_TIMELIMIT,30)
nslcd: [9cf92e] DEBUG: ldap_set_option(LDAP_OPT_TIMEOUT,30)
nslcd: [9cf92e] DEBUG: ldap_set_option(LDAP_OPT_NETWORK_TIMEOUT,30)
nslcd: [9cf92e] DEBUG: ldap_set_option(LDAP_OPT_REFERRALS,LDAP_OPT_ON)
nslcd: [9cf92e] DEBUG: ldap_set_option(LDAP_OPT_RESTART,LDAP_OPT_ON)
nslcd: [9cf92e] DEBUG: ldap_set_option(LDAP_OPT_X_TLS,LDAP_OPT_X_TLS_HARD)
nslcd: [9cf92e] DEBUG: ldap_simple_bind_s(NULL,NULL) (uri="ldaps://ldap")
nslcd: [9cf92e] DEBUG: ldap_result(): end of results


nslcd: [9cf92e] DEBUG: ldap_unbind()
nslcd: [ef438d] DEBUG: ldap_unbind()
nslcd: [0e0f76] DEBUG: ldap_unbind()
nslcd: [52255a] DEBUG: ldap_unbind()
nslcd: [90cde7] DEBUG: ldap_unbind()
nslcd: caught signal SIGINT (2), shutting down
nslcd: version 0.7.13 bailing out


Seperated by blank lines:
part 1: startup
part 2: getent passwd teichert
part 3: id teichert
part 4: getent passwd teichert
part 5: shutdown

The time between the 3 queries was about 10-30  seconds.

> The "error writing to client: Broken pipe" are most likely the result of the 
> NSS library re-trying to read the group 
> with a larger buffer (the group with id 64969 is probably very large).

correct, this group contains 1134 members. Is that a problem?

I still don't see a "real" problem, resulting in "i can't login" or "i don't 
get any results from my ldap server". There are just these strange messages in 
syslog. in my tests i 
have no problem getting the ldap result. But i'm a little afraid to use that 
setup in a production environment with the risk of some 1000 users not being 
able to login.
Can you evaluate, if there will be a problem? And if "probably no", is there a 
way to have nslcd less verbose in syslog?

Thx,
Robert

***********
Hinweis zur Datensicherheit
Die Datenübertragung über das Internet erfolgt derzeit im Wesentlichen 
ungesichert. Die Vertraulichkeit sensibler, personenbezogener Daten gegenüber 
Dritten ist nicht gewährleistet. Es ist nicht ausgeschlossen, dass übermittelte 
Daten von Unbefugten zur Kenntnis genommen und eventuell sogar verfälscht 
werden. Falls Sie uns Informationen mit vertraulichem Inhalt und/oder 
personenbezogenen, sensiblen Daten per E-Mail zusenden wollen, empfehlen wir 
Ihnen, diese zu verschlüsseln. Bitte setzen Sie sich bzgl. der geeigneten 
Kryptotechnik mit uns in Verbindung. Wenn Sie Informationen unverschlüsselt per 
E-Mail an uns senden, erklären Sie sich mit der unverschlüsselten Beantwortung 
per E-Mail durch uns einverstanden. Falls Sie dies nicht wünschen, teilen Sie 
uns dies bitte mit. Sie erhalten die von Ihnen gewünschten Informationen dann 
auch gerne per Post oder Telefax übermittelt.

Hinweis zu Vertraulich- und Rechtsverbindlichkeit
Der Inhalt des erhaltenen E-Mails ist vertraulich zu behandeln und 
ausschließlich für den bezeichneten Adressaten bzw. dessen Vertreter bestimmt. 
Sollten Sie nicht der für unsere Nachricht vorgesehene Empfänger sein, so 
bitten wir Sie, sich mit dem Absender dieser E-Mail unverzüglich in Verbindung 
zu setzen, die empfangene E-Mail nebst etwaiger Anlagen aus Ihrem System zu 
löschen sowie ggf. existierende Ausdrucke zu vernichten. Wir machen darauf 
aufmerksam, dass der Inhalt dieser E-Mail nicht rechtsverbindlich ist, da über 
das Internet erstellte E-Mails leicht manipuliert oder unter falscher 
Absenderkennung erstellt werden können. Eine rechtsverbindliche Bestätigung 
erhalten Sie gerne auf Anfrage in schriftlicher Form. Eine Veröffentlichung, 
Vervielfältigung oder Weiterleitung des Inhaltes dieser E-Mail ist nur nach 
unserer vorherigen schriftlichen Einwilligung gestattet.
-- 
To unsubscribe send an email to
nss-pam-ldapd-users-unsubscribe@lists.arthurdejong.org or see
http://lists.arthurdejong.org/nss-pam-ldapd-users