Temperature vs wind

  1. Temperature as a Scalar Field: Temperature is a scalar quantity, meaning it has magnitude but not direction. In a given region of space, temperature can vary from point to point, creating what is called a scalar field. Each point in space has a specific temperature value associated with it, but there is no directionality associated with those values.
  2. Wind as a Vector Field: Wind, on the other hand, is a vector quantity, meaning it has both magnitude and direction. Wind speed tells you how fast the wind is blowing, and wind direction tells you where it’s blowing from. Together, these two components create a vector field, where at each point in space, there is a vector representing the wind speed and direction.

So, in summary, temperature behaves as a scalar field because it only has magnitude, while wind behaves as a vector field because it has both magnitude and direction.

Temperature vs wind was last modified: March 30th, 2024 by Jovan Stosic

Ubuntu 18.04 LTS : OpenLDAP : LDAP over SSL/TLS

root@dlp:~#

cp /etc/ssl/private/server.key \
/etc/ssl/private/server.crt \
/etc/ssl/certs/ca-certificates.crt \
/etc/ldap/sasl2/

root@dlp:~#

chown openldap. /etc/ldap/sasl2/server.key \
/etc/ldap/sasl2/server.crt \
/etc/ldap/sasl2/ca-certificates.crt
root@dlp:~#

vi mod_ssl.ldif
# create new
dn: cn=config
changetype: modify
add: olcTLSCACertificateFile
olcTLSCACertificateFile: /etc/ldap/sasl2/ca-certificates.crt
-
replace: olcTLSCertificateFile
olcTLSCertificateFile: /etc/ldap/sasl2/server.crt
-
replace: olcTLSCertificateKeyFile
olcTLSCertificateKeyFile: /etc/ldap/sasl2/server.key

root@dlp:~#

ldapmodify -Y EXTERNAL -H ldapi:/// -f mod_ssl.ldif
SASL/EXTERNAL authentication started
SASL username: gidNumber=0+uidNumber=0,cn=peercred,cn=external,cn=auth
SASL SSF: 0
modifying entry "cn=config"
[3] Configure LDAP Client
If you’d like to make sure the connection between LDAP server and client is encrypted, use tcpdump and other network capture software on LDAP server.
root@www:~#

echo “TLS_REQCERT allow” >> /etc/ldap/ldap.conf
root@www:~#

vi /etc/ldap.conf
# line 261: uncomment

ssl start_tls

root@www:~#

logout

www login: ubuntu     # LDAP user
Password:
Last login: Tue Jun  5 11:22:06 JST 2018 on ttyS0
Welcome to Ubuntu 18.04 LTS (GNU/Linux 4.15.0-20-generic x86_64)

 * Documentation:  https://help.ubuntu.com
 * Management:     https://landscape.canonical.com
 * Support:        https://ubuntu.com/advantage

  System information as of Tue Jun  5 15:05:32 JST 2018

  System load:  0.0               Processes:           93
  Usage of /:   6.4% of 28.45GB   Users logged in:     0
  Memory usage: 3%                IP address for ens3: 10.0.0.31
  Swap usage:   0%

 * Meltdown, Spectre and Ubuntu: What are the attack vectors,
   how the fixes work, and everything else you need to know
   - https://ubu.one/u2Know

16 packages can be updated.
8 updates are security updates.

ubuntu@www:~$      # logined

Source: Ubuntu 18.04 LTS : OpenLDAP : LDAP over SSL/TLS : Server World

Ubuntu 18.04 LTS : OpenLDAP : LDAP over SSL/TLS was last modified: March 27th, 2024 by Jovan Stosic

AC Digital Multifunction Meter Watt Power Volt Amp TTL Current Test Module PZEM-004T With Coil 0-100A 80-260V AC For Arduino – AliExpress

Source: AC Digital Multifunction Meter Watt Power Volt Amp TTL Current Test Module PZEM-004T With Coil 0-100A 80-260V AC For Arduino – AliExpress

AC Digital Multifunction Meter Watt Power Volt Amp TTL Current Test Module PZEM-004T With Coil 0-100A 80-260V AC For Arduino – AliExpress was last modified: March 23rd, 2024 by Jovan Stosic