Re: [CentOS] how do I download pictures from a dumb phone?

2015-11-27 Thread Philip Amadeo Saeli
* Michael Hennebry  [2015-11-27 17:44]:
> On Fri, 27 Nov 2015, Michael Hennebry wrote:
> 
> >How do I download pictures from a dumb phone?
> >
> >I have a Samsung phone I bought at a Walmart.
> >According the the front, it worships Verizon.
> >Beyond that, I'm not at all sure what kind.

If it has a Micro SD memory card slot, you can insert a SD (or SDHC)
memory card in it, copy the pics to the card, and then read it on your
computer.  All of the dumb phones I've had or seen in the past 5-8 years
or more have had such a slot.  It may be internal, near the battery or
SIM card slot.

--Phil


-- 
Philip Amadeo Saeli
psa...@zorodyne.com
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how do I download pictures from a dumb phone?

2015-11-27 Thread John R Pierce

On 11/27/2015 4:04 PM, Jerry McAllister wrote:

On Fri, Nov 27, 2015 at 05:40:50PM -0600, Michael Hennebry wrote:

If I understand what you are asking, just:
  - make a 'contact' on the phone that is the Email address of an account
on some machine you want to send the picture to, or any host that
can receive Email with attachments..
  - Use the phone to forward the photo to that contact.
  - That works on mine.  I seem to have to make a contact and use that.
It doesn't let me to just enter the Email address when I forward the photo.


dumb phone services have no email at all unless you pay Verizon or 
whomever $$ per email message sent.




--
john r pierce, recycling bits in santa cruz

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how do I download pictures from a dumb phone?

2015-11-27 Thread John R Pierce

On 11/27/2015 6:51 PM, Frank Cox wrote:

On Fri, 27 Nov 2015 20:38:22 -0600 (CST)
Michael Hennebry wrote:


>Anyone have a plan B?

Have you tried plugging a flash drive into the phone with a USB2GO cable?  It 
might show up as a storage device and then you can just copy the pictures to 
the flash drive.


he has a dumb phone, its not going to know what a USB drive is, I doubt 
it even HAS a USB2go cable, the phone's USB port is strictly slave only, 
this isn't Android or IOS.it has no UI for copying anything.  photos 
go into the photo folder, same as wallpaper is stored in.




--
john r pierce, recycling bits in santa cruz

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how do I download pictures from a dumb phone?

2015-11-27 Thread Frank Cox
On Fri, 27 Nov 2015 20:38:22 -0600 (CST)
Michael Hennebry wrote:

> Anyone have a plan B?

Have you tried plugging a flash drive into the phone with a USB2GO cable?  It 
might show up as a storage device and then you can just copy the pictures to 
the flash drive.

-- 
MELVILLE THEATRE ~ Real D 3D Digital Cinema ~ www.melvilletheatre.com
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how do I download pictures from a dumb phone?

2015-11-27 Thread Michael Hennebry

On Fri, 27 Nov 2015, John R Pierce wrote:


On 11/27/2015 3:40 PM, Michael Hennebry wrote:

How do I download pictures from a dumb phone?


I've used a program called BitPim on MS Windows to copy stuff to/from 'dumb' 
phones like that, it specifically supports Verizon phones.   I see there's a 
Linux version, but no idea what it takes to get working.   In addition to 
letting you at the pictures, it will backup and restore and edit the address 
book on the phone.


http://www.bitpim.org/


That might work.
The latest rpm is for CentOS 4.5,
so I will need to use the source.
So far, it's not going well.

The e-mail idea wold be good if I were willing
to pay for e-mail just to move pictures.

bitpim seem to be the most likely prospect at the moment.
Anyone have a plan B?

--
Michael   henne...@web.cs.ndsu.nodak.edu
"Sorry but your password must contain an uppercase letter, a number,
a haiku, a gang sign, a heiroglyph, and the blood of a virgin."
 --  someeecards
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how do I download pictures from a dumb phone?

2015-11-27 Thread Jerry McAllister
On Fri, Nov 27, 2015 at 05:40:50PM -0600, Michael Hennebry wrote:

If I understand what you are asking, just:
 - make a 'contact' on the phone that is the Email address of an account
   on some machine you want to send the picture to, or any host that 
   can receive Email with attachments..
 - Use the phone to forward the photo to that contact.
 - That works on mine.  I seem to have to make a contact and use that.
   It doesn't let me to just enter the Email address when I forward the photo.

jerry
  

> How do I download pictures from a dumb phone?
> 
> I have a Samsung phone I bought at a Walmart.
> According the the front, it worships Verizon.
> Beyond that, I'm not at all sure what kind.
> 
> If I use a real USB connector to connect it to my PC,
> CentOS sees it as a character special device.
> What, if anything, I can do with that device, I do not know.
> I've not found any settings related to USB.
> 
> In case it helps, from menu->settings->phone info:
> S/W V. U365.GG01
> H/W V. U365.04
> 
> -- 
> Michael   henne...@web.cs.ndsu.nodak.edu
> "Sorry but your password must contain an uppercase letter, a number,
> a haiku, a gang sign, a heiroglyph, and the blood of a virgin."
>  --  someeecards
> ___
> CentOS mailing list
> CentOS@centos.org
> https://lists.centos.org/mailman/listinfo/centos
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how do I download pictures from a dumb phone?

2015-11-27 Thread John R Pierce

On 11/27/2015 3:40 PM, Michael Hennebry wrote:

How do I download pictures from a dumb phone?

I have a Samsung phone I bought at a Walmart.
According the the front, it worships Verizon.
Beyond that, I'm not at all sure what kind.

If I use a real USB connector to connect it to my PC,
CentOS sees it as a character special device.
What, if anything, I can do with that device, I do not know.
I've not found any settings related to USB.

In case it helps, from menu->settings->phone info:
S/W V. U365.GG01
H/W V. U365.04 



I've used a program called BitPim on MS Windows to copy stuff to/from 
'dumb' phones like that, it specifically supports Verizon phones.   I 
see there's a Linux version, but no idea what it takes to get working.   
In addition to letting you at the pictures, it will backup and restore 
and edit the address book on the phone.


http://www.bitpim.org/


--
john r pierce, recycling bits in santa cruz

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] how do I download pictures from a dumb phone?

2015-11-27 Thread Michael Hennebry

On Fri, 27 Nov 2015, Michael Hennebry wrote:


How do I download pictures from a dumb phone?

I have a Samsung phone I bought at a Walmart.
According the the front, it worships Verizon.
Beyond that, I'm not at all sure what kind.


As I should have mentioned earlier:
If there is a way to install software on this phone,
I do not know it.


If I use a real USB connector to connect it to my PC,
CentOS sees it as a character special device.
What, if anything, I can do with that device, I do not know.
I've not found any settings related to USB.

In case it helps, from menu->settings->phone info:
S/W V. U365.GG01
H/W V. U365.04


--
Michael   henne...@web.cs.ndsu.nodak.edu
"Sorry but your password must contain an uppercase letter, a number,
a haiku, a gang sign, a heiroglyph, and the blood of a virgin."
 --  someeecards
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] how do I download pictures from a dumb phone?

2015-11-27 Thread Michael Hennebry

How do I download pictures from a dumb phone?

I have a Samsung phone I bought at a Walmart.
According the the front, it worships Verizon.
Beyond that, I'm not at all sure what kind.

If I use a real USB connector to connect it to my PC,
CentOS sees it as a character special device.
What, if anything, I can do with that device, I do not know.
I've not found any settings related to USB.

In case it helps, from menu->settings->phone info:
S/W V. U365.GG01
H/W V. U365.04

--
Michael   henne...@web.cs.ndsu.nodak.edu
"Sorry but your password must contain an uppercase letter, a number,
a haiku, a gang sign, a heiroglyph, and the blood of a virgin."
 --  someeecards
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Networking Question

2015-11-27 Thread Gordon Messmer

On 11/27/2015 12:21 PM, Alice Wonder wrote:


I don't want to buy an expensive switch, this Intel card I potentially
have an opportunity to get one for under $100 which is why I'm
considering doing this.


Sure, but you can get a refurb HP 1810 8G for around $100, as well, and 
you'll have more ports.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] xfs or btrfs

2015-11-27 Thread Ireneusz Piasecki

W dniu 27.11.2015 o 21:23, John R Pierce pisze:

On 11/27/2015 12:00 PM, Milton Plasencia wrote:

For real time applications, what file system is recommended to use,
XFS or BTRFS on Centos 7 or Redhat 7?


XFS is the default production file system in centos 7...  I've been 
using it for quite awhile on C6 for my performance-oriented PostgreSQL 
database servers as well as archival storage servers and such, and 
have had zero problems.


BTRFS is still, IMHO, experimental and not ready for production 
without extensive vetting for your spsiecific configuration and 
applications.




I used btrfs, but when i lost all my data (btrfs corruption) from 
separate raid 1 partition on fedora 21 - i don't use it any more.


I use EXT4 or XFS on centos or fedora. In production servers: centos and 
xfs.


IP
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] xfs or btrfs

2015-11-27 Thread John R Pierce

On 11/27/2015 12:00 PM, Milton Plasencia wrote:

For real time applications, what file system is recommended to use,
XFS or BTRFS on Centos 7 or Redhat 7?


XFS is the default production file system in centos 7...  I've been 
using it for quite awhile on C6 for my performance-oriented PostgreSQL 
database servers as well as archival storage servers and such, and have 
had zero problems.


BTRFS is still, IMHO, experimental and not ready for production without 
extensive vetting for your spsiecific configuration and applications.




--
john r pierce, recycling bits in santa cruz

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Networking Question

2015-11-27 Thread Alice Wonder



On 11/27/2015 11:56 AM, Gordon Messmer wrote:


You're proposing that you set up hosts which are accessible by the
internet (the least trusted zone) but don't have internet access to
retrieve and apply security updates.  That's not a good idea at all.


It doesn't need access to Internet to retrieve updates, I mirror CentOS 
and EPEL via rsync locally on my network because it makes building 
packages in mock much faster.


I build LibreSSL for CentOS 7 and custom LAMP stack against it for 
CentOS 7. And I maintain my own media repository for ffmpeg and modern 
GStreamer packages, so that CentOS 7 for me has modern multimedia 
capabilities. So LAN mirrors are needed and exist, and updates don't 
have to come from remote server.


I probably should have mentioned that.

Part of the issue I'm currently having on my local network, the router I 
have seems to die if I try anything DNSSEC enforcing behind it, the 
caching nameserver in it just stops working.


So I have to run a recursive nameserver of my own on anything I want to 
validate with DNSSEC.


I know several consumer routers have had issues with security recently, 
and figured I'd just build a micro ATX to make my own, with DNSSEC 
enforcing recursive resolver and a mirror for CentOS + EPEL built in for 
my CentOS hosts on my network.


I can get a WAP for my home wireless needs (small, two laptops and my 
phone, but I have some range issues with consumer wifi router) and turn 
my existing wifi router into the wifi for guests, powering it off when I 
don't have guests.


I don't want to buy an expensive switch, this Intel card I potentially 
have an opportunity to get one for under $100 which is why I'm 
considering doing this.


-=- snip -=-

Port forwarding from B/C to A seems like it isn't the right way. Thanks.

From Internet it's the only way, but that will probably just be an ssh 
port that is forwarded - my only purpose really is a place to put files 
I need to access when not at home (I don't like cloud storage for 
personal files, I understand why servers use it but for personal files, 
I don't like it, even encrypted I don't want snoops to have access to them.)


--
-=-
Sent my from my laptop, may not be able to respond timely
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] xfs or btrfs

2015-11-27 Thread Joseph L. Casale
> For real time applications, what file system is recommended to use,
> XFS or BTRFS on Centos 7 or Redhat 7?

Think of the time in service both implementations has had.
While I have high hopes for BTRFS in the future, I have had
recent bad luck with it and wouldn't use it in production yet.

jlc
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] xfs or btrfs

2015-11-27 Thread Milton Plasencia
Hi,

For real time applications, what file system is recommended to use,
XFS or BTRFS on Centos 7 or Redhat 7?

Cheers,

M.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Networking Question

2015-11-27 Thread Gordon Messmer

On 11/26/2015 07:43 AM, Alice Wonder wrote:

What I would like to do with it, I want to make sure it is possible and
sane before I buy it.


In general, it's possible.  It's sane if you want to study networking, 
but otherwise it's a little over the top.


Most of the time you just need three zones:  untrusted, DMZ, and 
trusted.  Each zone has full access to a zone of lower trust metric, but 
limited or none to more trusted networks.  The internet is part of the 
untrusted zone, and guest WiFi networks typically are, too.  The 
untrusted zone has limited access (in your case, via port forwards) to 
the DMZ.  The DMZ can access the internet, but not the trusted zone. 
The trusted zone has mostly unlimited access to everything.  All zones 
should have egress filtering to prevent sending malicious traffic, or at 
least traffic with a bad source address.


I'd agree with Steven that for study's sake, VLANs might be a better 
choice than multiple NICs for a few reasons:  If you're studying 
networking for professional reasons, you *will* need some experience 
with VLANs.  Managed switches can be fairly reasonable.  I like the HP 
1810-8G (or 16G, or 24G, depending on how many ports you need).  If you 
use multiple interfaces on your firewall, you'll typically need switches 
for each one.  If you use VLANs instead, you can dynamically assign 
ports to different broadcast domains.


As far as security goes, typically managed switches allow you to assign 
access to each VLAN per port.  Because access to a virtual LAN is 
assigned to the port, and not to an IP address or MAC address, spoofing 
isn't generally a concern.



A will have a NAS. I can reach it from Internet (via port forwarding)
and B and C (routing table) but from it, I can not connect to Internet
or B, C, D. That network which likely will only have a few devices can
not initiate connection to Internet or the other networks.


You're proposing that you set up hosts which are accessible by the 
internet (the least trusted zone) but don't have internet access to 
retrieve and apply security updates.  That's not a good idea at all.



B is my trusted home network. It can connect to Internet (NAT) and to A
(port forwarding) but can not reach C or D


That's possible, but iI can't think of a good reason to use port 
forwarding, there.  NAT is a crutch to compensate for a lack of 
addresses in the IPv4 network.  You should only use it when there's no 
other choice.



C is untrusted home network. Things like my TV and Bluray player that
need Internet access but that I don't want to have the ability to reach
anything on B, but I do want them to be able to talk to NAS on A via
port forwarding. I'm always paranoid about those devices on my network,
I don't trust what they are doing. Call it tin foil but I don't trust
them. Yet they don't work right without access to Internet (updates /
netflix)


I wouldn't argue that you should trust those devices.  You definitely 
shouldn't.  But consider what you're protecting.  If you put them on the 
same network as the NAS, are you making it more exposed to attack?  It's 
already connected to the internet.  Are you protecting those devices 
from the NAS, if it gets compromised?  If so, what would an attacker 
gain by targeting those devices?  Or maybe the guest WiFi network would 
be a good fit for those devices.


I'd encourage you to think about that carefully, because if you start 
segmenting your network without a specific need to do so, you'll end up 
isolating each device individually.


___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Newbie alert

2015-11-27 Thread Greg Lindahl
On Fri, Nov 27, 2015 at 12:27:44PM -0500, James B. Byrne wrote:

> This is my experience as well.  The only thing that RedHat has ever
> done with my bug reports is point me to the upstream projects to have
> it fixed/altered/added there.  They will however, occasionally accept
> some nudges about updating software that the upstream project has
> already released.

I've seen them do better. I reported a bug in the LSI RAID
firmware/kernel code which required 100s of servers to
observe. They went back and forth with me a few times about
the fix, presumably because they couldn't make the bug
happen quickly on a server or two in their lab.

-- greg

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [MASSMAIL]Re: LDAP setup on Centos 7

2015-11-27 Thread Gordon Messmer

On 11/27/2015 08:22 AM, Gary Stainburn wrote:

(Sorry, but I am doing this parrot fashion as I really don't understand LDAP
yet)


OK, then let's start with a simple description of what LDAP is.  I'd 
describe it as a directory server.  Like your filesystem (a directory 
tree), it stores information in a named tree structure.  Like your 
filesystem, every entry needs a parent entry in the path.  Unlike your 
filesystem, the base (root) doesn't need to be the shortest name 
possible.  You can use "dc=ringways,dc=com" as a base for your 
directory, without providing "dc=com" or an entry at "".  Also unlike 
your filesystem, the data in an LDAP entry is structured; while all of 
the files in your filesystem are essentially blobs of binary data, data 
stored in LDAP is stored in named attributes of an entry which have 
rules describing what data is valid, how it should be sorted, and how it 
should be compared to search filters, etc.



[root@ollie2 ~]# slapadd -v -l basedomain.ldif
56588237 The first database does not allow slapadd; using the first available
one (2)
slapadd: dn="dc=ringways,dc=com" (line=1): (64) value of single-valued naming
attribute 'dc' conflicts with value present in entry

...

dn: dc=ringways,dc=com
objectClass: top
objectClass: dcObject
objectclass: organization
o: Ringways
dc: Server


A special rule of LDAP is that every entry has an attribute which is 
implied by its path.  In this case, the entry "dc=ringways,dc=com" has 
an attribute named "dc" whose value is "ringways".  You don't need to 
specify that attribute, but if you do, then it has to match the implied 
value.


The error is telling you that there is an attribute named "dc", that the 
rules describing that attribute specify that it is single-valued (you 
cannot have multiple "dc" attributes, though some attributes do allow 
that sort of thing), and that you specified a value that conflicts with 
a value that was already present.

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Newbie alert

2015-11-27 Thread James B. Byrne

On Thu, November 26, 2015 12:30, John R Pierce wrote:

>
> how open is RH to bug fix submissions from non-customers?
>
> I got the impression most of their bug fixes were done internally by
> employees, a large part of which consists of backporting fixes from
> upstream FOSS projects.
>

This is my experience as well.  The only thing that RedHat has ever
done with my bug reports is point me to the upstream projects to have
it fixed/altered/added there.  They will however, occasionally accept
some nudges about updating software that the upstream project has
already released.


-- 
***  e-Mail is NOT a SECURE channel  ***
Do NOT transmit sensitive data via e-Mail
James B. Byrnemailto:byrn...@harte-lyne.ca
Harte & Lyne Limited  http://www.harte-lyne.ca
9 Brockley Drive  vox: +1 905 561 1241
Hamilton, Ontario fax: +1 905 561 0757
Canada  L8E 3C3

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LDAP setup on Centos 7 - solved

2015-11-27 Thread Gary Stainburn
On Friday 27 November 2015 17:10:37 Leon Fauster wrote:
> > dn: dc=ringways,dc=com
> > objectClass: top
> > objectClass: dcObject
> > objectclass: organization
> > o: Ringways
> > dc: Server
>
> ^ this must be dc: ringways (like in your dn)!
>

It had to be something that simple. 

Thanks
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [MASSMAIL]Re: LDAP setup on Centos 7

2015-11-27 Thread Leon Fauster
Am 27.11.2015 um 17:22 schrieb Gary Stainburn :
> On Friday 27 November 2015 16:14:32 Leon Fauster wrote:
>> # systemctl stop slapd
>> 
>> # slapadd -v -l this-ldif-file
>> 
>> 
>> # cat this-ldif-file
>> dn: dc=ringways,dc=com
>> objectClass: dcObject
>> objectclass: organization
>> o: Ringways
>> dc: ringways
>> 
>> # systemctl start slapd
>> 
>> 
>> # ldapadd -x -D cn=Manager,dc=ringways,dc=com -W -f the-rest-of-yourfile
> 
> (Sorry, but I am doing this parrot fashion as I really don't understand LDAP 
> yet)
> 
> All of this is taken from the page
> 
> http://www.server-world.info/en/note?os=CentOS_7&p=openldap&f=1
> 
> and the bit that is failing is the very last step on that page. All I have 
> done is copy the code and files direct from the web page, replacing the two 
> password fields and replacing dc=server,dc=world with dc=ringways,dc=com 
> where required.
> 
> [root@ollie2 ~]# slapadd -v -l basedomain.ldif
> 56588237 The first database does not allow slapadd; using the first available 
> one (2)
> slapadd: dn="dc=ringways,dc=com" (line=1): (64) value of single-valued naming 
> attribute 'dc' conflicts with value present in entry
> _###   39.95% eta   none elapsednone spd   1.5 
> M/s 
> Closing DB...
> [root@ollie2 ~]# cat basedomain.ldif 
> # replace to your own domain name for "dc=***,dc=***" section
> 
> dn: dc=ringways,dc=com
> objectClass: top
> objectClass: dcObject
> objectclass: organization
> o: Ringways
> dc: Server




^ this must be dc: ringways (like in your dn)!

--
LF



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] [MASSMAIL]Re: LDAP setup on Centos 7

2015-11-27 Thread Gary Stainburn
On Friday 27 November 2015 16:14:32 Leon Fauster wrote:
> # systemctl stop slapd
>
> # slapadd -v -l this-ldif-file
>
>
> # cat this-ldif-file
> dn: dc=ringways,dc=com
> objectClass: dcObject
> objectclass: organization
> o: Ringways
> dc: ringways
>
> # systemctl start slapd
>
>
> # ldapadd -x -D cn=Manager,dc=ringways,dc=com -W -f the-rest-of-yourfile

(Sorry, but I am doing this parrot fashion as I really don't understand LDAP 
yet)

All of this is taken from the page

http://www.server-world.info/en/note?os=CentOS_7&p=openldap&f=1

and the bit that is failing is the very last step on that page. All I have 
done is copy the code and files direct from the web page, replacing the two 
password fields and replacing dc=server,dc=world with dc=ringways,dc=com 
where required.

[root@ollie2 ~]# slapadd -v -l basedomain.ldif
56588237 The first database does not allow slapadd; using the first available 
one (2)
slapadd: dn="dc=ringways,dc=com" (line=1): (64) value of single-valued naming 
attribute 'dc' conflicts with value present in entry
_###   39.95% eta   none elapsednone spd   1.5 M/s 
Closing DB...
[root@ollie2 ~]# cat basedomain.ldif 
# replace to your own domain name for "dc=***,dc=***" section

dn: dc=ringways,dc=com
objectClass: top
objectClass: dcObject
objectclass: organization
o: Ringways
dc: Server

dn: cn=Manager,dc=ringways,dc=com
objectClass: organizationalRole
cn: Manager
description: Directory Manager

dn: ou=People,dc=ringways,dc=com
objectClass: organizationalUnit
ou: People

dn: ou=Group,dc=ringways,dc=com
objectClass: organizationalUnit
ou: Group


[root@ollie2 ~]#
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LDAP setup on Centos 7

2015-11-27 Thread Leon Fauster
Am 27.11.2015 um 16:53 schrieb Gary Stainburn :
> Since posting my first email I have re-generated both the root and Manager 
> passwords and re-run the setup.
> 
> I no longer get the "Invalid credentials" error so presumably the problem 
> must 
> have been a cut/paste issue.
> 
> I now get the following error. As I am a total newbie to LDAP and don't 
> really 
> know what's going on, I don't know what I need to do to fix it.
> 
> [root@ollie2 ~]# ldapadd -x -D cn=Manager,dc=ringways,dc=com -W -f 
> basedomain.ldif
> Enter LDAP Password: 
> adding new entry "dc=ringways,dc=com"
> ldap_add: Naming violation (64)
>additional info: value of single-valued naming attribute 'dc' 
> conflicts with value present in entry
> [root@ollie2 ~]# cat basedomain.ldif 
> # replace to your own domain name for "dc=***,dc=***" section
> 
> dn: dc=ringways,dc=com
> objectClass: top
> objectClass: dcObject
> objectclass: organization
> o: Ringways
> dc: Server
> 
> dn: cn=Manager,dc=server,dc=world
> objectClass: organizationalRole
> cn: Manager
> description: Directory Manager
> 
> dn: ou=People,dc=ringways,dc=com
> objectClass: organizationalUnit
> ou: People
> 
> dn: ou=Group,dc=ringways,dc=com
> objectClass: organizationalUnit
> ou: Group



# systemctl stop slapd

# slapadd -v -l this-ldif-file


# cat this-ldif-file
dn: dc=ringways,dc=com
objectClass: dcObject
objectclass: organization
o: Ringways
dc: ringways

# systemctl start slapd


# ldapadd -x -D cn=Manager,dc=ringways,dc=com -W -f the-rest-of-yourfile

--
LF





___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] LDAP setup on Centos 7

2015-11-27 Thread Gary Stainburn
Since posting my first email I have re-generated both the root and Manager 
passwords and re-run the setup.

I no longer get the "Invalid credentials" error so presumably the problem must 
have been a cut/paste issue.

I now get the following error. As I am a total newbie to LDAP and don't really 
know what's going on, I don't know what I need to do to fix it.

[root@ollie2 ~]# ldapadd -x -D cn=Manager,dc=ringways,dc=com -W -f 
basedomain.ldif
Enter LDAP Password: 
adding new entry "dc=ringways,dc=com"
ldap_add: Naming violation (64)
additional info: value of single-valued naming attribute 'dc' 
conflicts with value present in entry
[root@ollie2 ~]# cat basedomain.ldif 
# replace to your own domain name for "dc=***,dc=***" section

dn: dc=ringways,dc=com
objectClass: top
objectClass: dcObject
objectclass: organization
o: Ringways
dc: Server

dn: cn=Manager,dc=server,dc=world
objectClass: organizationalRole
cn: Manager
description: Directory Manager

dn: ou=People,dc=ringways,dc=com
objectClass: organizationalUnit
ou: People

dn: ou=Group,dc=ringways,dc=com
objectClass: organizationalUnit
ou: Group


[root@ollie2 ~]#
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] LDAP setup on Centos 7

2015-11-27 Thread Gary Stainburn
I am trying to get LDAP working on my mail server for both user authentication 
and addressbook purposes.

I have tried the tutorials on both 

http://www.server-world.info/en/note?os=CentOS_7&p=openldap&f=1

and

http://albanianwizard.org/ubuntu-10-0-4-lucid-lynx-ldap-configuration-the-working-how-to.albanianwizard

(The second one is for Ubuntu, but claimed to be a complete and working demo)

However, when I try to last part of each of these tutorials I get the 
following.

ldapadd -x -D cn=admin,dc=ringways,dc=com -W -f /tmp/dit.ldif
Enter LDAP Password: 
ldap_bind: Invalid credentials (49)

Note: in the server-world one I tried using "dc=ringways,dc=com" as well as 
leaving it as "dc=server,dc=world"  but it didn't seem to make any 
difference.

After each attempt I reset  everything using the following script.

[root@ollie2 ~]# cat reset_ldap.sh 
#!/bin/bash -x

systemctl stop slapd
rpm -e openldap-servers openldap-clients
cd /var/lib
rm -Rf ldap
cd /etc/openldap/
rm -Rf slapd.d/
yum -y install openldap-servers openldap-clients
cp /usr/share/openldap-servers/DB_CONFIG.example /var/lib/ldap/DB_CONFIG 
systemctl start slapd
slaptest -F /etc/openldap/slapd.d
[root@ollie2 ~]# 

Do I need to do anything else, as it would appear that there is something I'm 
missing.
___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


Re: [CentOS] Networking Question

2015-11-27 Thread Leon Fauster
Am 26.11.2015 um 22:01 schrieb Steven Tardy :
>> On Nov 26, 2015, at 3:51 PM, Alice Wonder  wrote:
>> 
>> How do they deal with guaranteeing there is not IP address and MAC address 
>> spoofing?
> 
> VLANs simply provide the same thing you are doing in the physical world 
> (creating distinct broadcast domains), but does so logically/virtually. 
> IP/MAC spoofing can only occur within a given broadcast domain.

spoofing would not work without to be able to get the response i.e. massive 
compromised infrastructure ...

--
LF



___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos


[CentOS] CentOS-announce Digest, Vol 129, Issue 10

2015-11-27 Thread centos-announce-request
h your
suggestions. The current list of packages that is (planned to become)
available can be found here:
  https://wiki.centos.org/SpecialInterestGroup/Storage/Gluster/Ecosystem-pkgs

Gluster is the first project that provides packages through the Storage
SIG. Other projects are in the process to do so too. General information
about the SIG can be read in the wiki:
  https://wiki.centos.org/SpecialInterestGroup/Storage

We welcome all feedback, comments and contributions. You can get in
touch with the CentOS Storage SIG on the centos-devel mailing list
( https://lists.centos.org ) and with the Gluster developer and user
communities at https://www.gluster.org/mailman/listinfo , we are also
available on irc at #gluster on irc.freenode.net, and on twitter at
@gluster .

Cheers,
Niels de Vos 
Storage SIG member & Gluster maintainer
-- next part --
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 819 bytes
Desc: not available
URL: 
<http://lists.centos.org/pipermail/centos-announce/attachments/20151127/972061ef/attachment-0001.sig>

--

___
CentOS-announce mailing list
centos-annou...@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 129, Issue 10

___
CentOS mailing list
CentOS@centos.org
https://lists.centos.org/mailman/listinfo/centos