search for: ringways

Displaying 20 results from an estimated 199 matches for "ringways".

2015 Nov 27
3
LDAP setup on Centos 7
Am 27.11.2015 um 16:53 schrieb Gary Stainburn <gary at ringways.co.uk>: > Since posting my first email I have re-generated both the root and Manager > passwords and re-run the setup. > > I no longer get the "Invalid credentials" error so presumably the problem must > have been a cut/paste issue. > > I now get the following...
2015 Nov 27
2
LDAP setup on Centos 7
...and http://albanianwizard.org/ubuntu-10-0-4-lucid-lynx-ldap-configuration-the-working-how-to.albanianwizard (The second one is for Ubuntu, but claimed to be a complete and working demo) However, when I try to last part of each of these tutorials I get the following. ldapadd -x -D cn=admin,dc=ringways,dc=com -W -f /tmp/dit.ldif Enter LDAP Password: ldap_bind: Invalid credentials (49) Note: in the server-world one I tried using "dc=ringways,dc=com" as well as leaving it as "dc=server,dc=world" but it didn't seem to make any difference. After each attempt I reset eve...
2015 Nov 27
1
[MASSMAIL]Re: LDAP setup on Centos 7
Am 27.11.2015 um 17:22 schrieb Gary Stainburn <gary at ringways.co.uk>: > On Friday 27 November 2015 16:14:32 Leon Fauster wrote: >> # systemctl stop slapd >> >> # slapadd -v -l this-ldif-file >> >> >> # cat this-ldif-file >> dn: dc=ringways,dc=com >> objectClass: dcObject >> objectclass: organizati...
2016 May 04
1
yum update (first in a long time) has broken clamd.exim
...temd/system/clamd.service; enabled; vendor preset: disabled) Active: failed (Result: start-limit) since Wed 2016-05-04 16:34:16 BST; 5s ago Process: 14405 ExecStart=/root/bin/clamd.start (code=exited, status=1/FAILURE) Main PID: 14405 (code=exited, status=1/FAILURE) May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: Unit clamd.service entered failed state. May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: clamd.service failed. May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: clamd.service holdoff time over, scheduling restart. May 04 16:34:16 ollie2.ringways.co.uk systemd[1]: start request...
2015 Nov 27
0
[MASSMAIL]Re: LDAP setup on Centos 7
On Friday 27 November 2015 16:14:32 Leon Fauster wrote: > # systemctl stop slapd > > # slapadd -v -l this-ldif-file > > > # cat this-ldif-file > dn: dc=ringways,dc=com > objectClass: dcObject > objectclass: organization > o: Ringways > dc: ringways > > # systemctl start slapd > > > # ldapadd -x -D cn=Manager,dc=ringways,dc=com -W -f the-rest-of-yourfile (Sorry, but I am doing this parrot fashion as I really don't understand...
2023 Mar 20
1
PHP-LDAP RPM installed but not usable
...| *Skoda York* 01904 692921| > *SEAT York* 01904 692921 | *Cupra York* 01904 692921 | *Skoda Hull* > 01482 802000 | *Skoda Grimsby* 01472 803 545 | *SEAT Grimsby* 01472 > 348 348 | *Honda Grimsby* 01472 358 625 | *SEAT MO* 01472 348 348 | > *Trade Car Outlet Ossett* 01924 255476 | *Ringways Hire & Leasing Ltd* > 0344 4146789. > > /This email message is confidential and may contain legally privileged > information. It may be monitored (whether you are the sender or > recipient) and recorded and retained by D.M.Keith Ltd, Ringways > Garages (Leeds) Ltd, Ringway...
2015 Nov 27
0
LDAP setup on Centos 7
...;Invalid credentials" error so presumably the problem must have been a cut/paste issue. I now get the following error. As I am a total newbie to LDAP and don't really know what's going on, I don't know what I need to do to fix it. [root at ollie2 ~]# ldapadd -x -D cn=Manager,dc=ringways,dc=com -W -f basedomain.ldif Enter LDAP Password: adding new entry "dc=ringways,dc=com" ldap_add: Naming violation (64) additional info: value of single-valued naming attribute 'dc' conflicts with value present in entry [root at ollie2 ~]# cat basedomain.ldif # replace...
2015 Aug 27
0
please block user
Bad news Guys, they've just moved the emails to somewhere else and have started again: Return-path: <0000014f6ef4427c-8079d442-fc1e-4116-841a-ba157163def8-000000 at amazonses.com> Envelope-to: gary at ringways.co.uk Delivery-date: Thu, 27 Aug 2015 12:39:10 +0100 Received: from a8-81.smtp-out.amazonses.com ([54.240.8.81]) by mail.ringways.co.uk with esmtps (TLSv1:AES128-SHA:128) (Exim 4.84) (envelope-from <0000014f6ef4427c-8079d442-fc1e-4116-841a-ba157163def8-000000 at amazonses.com>) id 1ZUvWO...
2015 Aug 25
2
clamav / EXIM on Centos 7
...k spamd_address = 127.0.0.1 783 However when I tried to send a test email it failed saying 2015-08-24 22:45:13 1ZTzY6-0002f1-OL malware acl condition: clamd: unable to connect to UNIX socket (/var/run/clamd.exim/clamd.sock): No such file or directory 2015-08-24 22:45:13 1ZTzY6-0002f1-OL H=eddie.ringways.co.uk (gary.ringways.co.uk) [10.1.1.115] F=<gary at ringways.co.uk> temporarily rejected after DATA I've checked and clamd.sock doesn't exist. Nor does /etc/clam.conf. /etc/clam.d is empty Results from Google seem to come up with conflicting solutions, but most seem to want to...
2015 Aug 27
3
please block user
On Wednesday 26 August 2015 20:11:20 g wrote: > so the only harm is spam, which i now have going to my Junk folder. > That is not the only harm. These people are very good and very effective confidence tricksters and are experts at getting vulnerable people to send them money which they usually cannot affort to lose in the first place.
2016 Sep 30
2
Desktop for newbies
...lossware.sourceforge.net > https://github.com/organizations/FlossWare > _______________________________________________ > CentOS mailing list > CentOS at centos.org > https://lists.centos.org/mailman/listinfo/centos -- Gary Stainburn Group I.T. Manager Ringways Garages http://www.ringways.co.uk
2015 Oct 28
6
Detecting empty office doc containing virus macro
We are receiving LOTS of emails that contain empty XLS or DOC documents with embedded virus macros. These are getting past SPAMASSASSIN, Clamav and Kaspersky. I'm trying to write a filter for EXIM to block these emails but I need to know a good, quick, command-line to detect an empty doc with a macro. Is there anything available that I can use?? I have managed to write a PERL script to
2015 Oct 30
1
Detecting empty office doc containing virus macro
...fully any new ones will never get through. http://www.stainburn.com/virus_files/Purchase.mbox > > _______________________________________________ > CentOS mailing list > CentOS at centos.org > https://lists.centos.org/mailman/listinfo/centos -- Gary Stainburn Group I.T. Manager Ringways Garages http://www.ringways.co.uk
2019 Nov 07
1
yum install fails - itertoolsmodule.so
...lled) python-2.7.5-39.el7_2.x86_64 > > [root at zeppo ~]# > > _______________________________________________ > > CentOS mailing list > > CentOS at centos.org > > https://lists.centos.org/mailman/listinfo/centos > > > -- Gary Stainburn Group I.T. Manager Ringways Garages http://www.ringways.co.uk https://fundraise.cancerresearchuk.org/page/gary-walks-all-over-cancer-31
2018 Aug 31
15
OT: Linux recommendations for old Pentium PC
I've got a very small footprint rack server with a 4TB drive in that I wish to be a Bacula storeage device. However, it's got an old board / processor in it. Can anyone recommend a Dist that would work on it?
2016 Oct 31
4
Airprint to old printer using Centos server
Hi folks, I've found a number of articles on setting up a Linux / CUPS / Avahi server to allow airprinting, but they all seem to be quite old. Two questions: 1) Does anyone have a link for a more recent article, hopefully specifically for Centos7. 2) I'm on a structured, VLAN network. Will I have to put a WIFI card into my Centos server to give it a presence on the WIFI before this
2020 May 28
5
xinetd custom service - perl - remote address
Hi all, I can't believe that I can't find the answer to this one. I have a perl script which is called by xinetd. I want that perl script to be able to detect the remote IP address of the caller. I presumed that it would be an environment variable but I could be wrong. I've found reference to the ENV and PASSENV arguments for xinetd.conf but no examples, and no indication of what
2015 Jan 27
6
FW: desperate help needed - Samba and security = share
On Tuesday 27 January 2015 06:43:13 Andrew Bartlett wrote: > You will need to define your 150 users on your server, give them Samba > passwords and give them access to those shares via standard unix groups > and group permissions on the share folders, or (less preferred) the > valid users entry in smb.conf. > > I hope this helps, > > Andrew Bartlett Hi Andrew, That is
2017 Jan 13
2
Reliable way of having both LAN and WIFI on headless box
On Fri, Jan 13, 2017 at 12:33 PM, Gary Stainburn <gary at ringways.co.uk> wrote: > > > Also, it was suggested that I use nmcli in a cronjob to re-activate it if > it > drops. I can check to see if it's still active by 'grep'ing the IP > address, > but I don't know the nmcli to re-activate an existing WIFI connection. >...
2016 May 05
0
[MASSMAIL] Dovecot on C7.2 - secure internet access
...means implies > > disable_plaintext_auth = no > > for all except my LAN. Is that right? > _______________________________________________ > CentOS mailing list > CentOS at centos.org > https://lists.centos.org/mailman/listinfo/centos -- Gary Stainburn Group I.T. Manager Ringways Garages http://www.ringways.co.uk