Jump to content

AV1611

Members
  • Posts

    997
  • Joined

  • Last visited

Posts posted by AV1611

  1. I think that would do it, but I fell back on php and did it the other way.  Thanks, I'll sure keep that snippet!

     

    1. I altered table to add index field

    2. I copied Max() to new table

    3. I deleted record from first table the had same id as new table

    4. I did step 2 & 3 a second time

    5. I did sum() on rest.

     

    I ended up with a table with the top two items followed by the sum of all others.

     

    That's what the customer wanted... Top and Rest were easy, getting the second to top sucked.  Not pretty, but it worked.

     

    I bet Barand coulda done it in one query and popped out a graph, all in three lines of code... I ain't no Barand :D

     

    Thanks all!

  2. can you do this:

    a:link {color: #000000; text-decoration: none}

    a:active {color: #000000; text-decoration: none}

    a:visited {color: #000000; text-decoration: none}

    a:hover {color: #ff0000; text-decoration: none}

    but inline?

     

    <a href='#' style=?????>

  3. LDAP

     

    It would appear that I am not as familiar with LDAP as I though I was. 

     

    I am going to back off a little and try to educate myself some more.  I currently have Open LDAP running with a simple user database.  The users are not tied to Unix accounts.

     

    Objectives:

    1.  Figure out how to tie the LDAP users to the Unix Accounts.

    2.  Figure out how to tie the LDAP users to the Postfix server (Which is already tied to the Unix Account)

     

    I think if I can get this done, I can move forward. 

     

    Any links or hints would be most appreciated. 

     

    Bill

  4. Well, I did yum -y install fedora-ds*

     

    it installed ok

     

    I then did a search for fedora-ds*

    nothing found.

     

    I've read the doc's several times.  It says the install routine does everything for you. but it never tells you how to start the install routine.

     

    This is what frustrates my about linux in general, and ALL distro's have these issues. 

     

  5. LOL

     

    Because I didn't know of it's existence until yesterday when I found it on google...

     

    How much of this is done by it automatically?

     

    Would it be worth a clean install on my server or can I "retrofit" it?

     

  6. That didn't work neither did this:

     

    alter table rdqout add column id INT NOT NULL AUTO_INCREMENT, PRIMARY KEY(id);

     

    You can't seem to set a field to AUTO_INCREMENT unless it's a KEY, and you can't set the KEY unless it's AUTO_INCREMENT...

     

    Is this a limitation of MySQL?

     

    I am dynamically creating the table, and need to add the ID field so i can do further manipulations.

  7. I can't work out the syntax of how to do this:

     

    I need to alter an existing table.  I need to add an int column, and have it auto-increment it.

     

    alter table tablename add column ID  int(5);

     

    how do i make it autoincrement?

     

    //EDIT

    Is this right?

     

    alter table tablename add column ID MEDIUMINT NOT NULL AUTO_INCREMENT;

  8. [root@tranquilpenguin ~]# openssl req -config /etc/ssl/openssl.cnf -new -x509 -nodes \ -out /etc/ssl/ldap.pem -keyout /etc/openldap/ldap-key.pem -days 999999
    unknown option  -out
    

  9. I Love Fedora, but I wanted to make sure someone stated that OpenSUSE is a GREAT distro to cut your teeth on.  It's more GUI than Commandline which will help the M$ person feel more at home.  Fedora is the singe best distro for all around use IMHO.

     

    I have not used CentOS, maybe it's time for me to try it out, and I've heard good thing about PCLinuxOS...BUT, many distros do not have good "repository" support.  OpenSUSE & Fedora have GREAT ones THAT ARE EASY for the Noob to get working.  The others have good to, this is just based on my own experience over the past two years.

     

    I personally do not like Ubuntu on any level... I just don't.  Others love it, and it is very popular... but not with servers guys, just desktop guys.

  10. You both have the right answer... but it won't work... I'll have to do this with PHP I guess.  The problem is the table does not have an index field (Don't flame me!!!)

     

    how would I alter the table via a single query to

    a.  add the field (I can do that already)

    b.  add the auto-incrementing index number so I can do what you suggest?

  11. OK,

     

    I got past the basic hard part.  I have basic ldap working.

     

    I can create a user, I can delete a user, I can lookup a user.

     

    I do not have sasl/tls working yet.

     

    When I create a user, it does not create a postfix account nor does is create a local machine account... Is it supposed to?

     

     

  12. I can't get past this part:

     

    [root@tranquilpenguin ~]# ldapsearch -Hldap://tranquilpenguin.com -b "" -s base -D "cn=osprey,dc=tranquilpenguin,dc=com"

    SASL/DIGEST-MD5 authentication started

    Please enter your password:

    ldap_sasl_interactive_bind_s: Invalid credentials (49)

            additional info: SASL(-13): user not found: no secret in database

     

     

    however,

     

    [osprey@tranquilpenguin ~]$ ldapsearch -x -D "cn=testuser,dc=tranquilpenguin,dc=com" -W

    Enter LDAP Password:

    # extended LDIF

    #

    # LDAPv3

    # base <> with scope subtree

    # filter: (objectclass=*)

    # requesting: ALL

    #

     

    # tranquilpenguin.com

    dn: dc=tranquilpenguin,dc=com

    objectClass: dcObject

    objectClass: person

    sn: osprey

    cn: osprey

    dc: tranquilpenguin

     

    # Hosts, tranquilpenguin.com

    dn: ou=Hosts,dc=tranquilpenguin,dc=com

    ou: Hosts

    objectClass: top

    objectClass: organizationalUnit

    objectClass: domainRelatedObject

    associatedDomain: tranquilpenguin.com

     

    # People, tranquilpenguin.com

    dn: ou=People,dc=tranquilpenguin,dc=com

    ou: People

    objectClass: top

    objectClass: organizationalUnit

    objectClass: domainRelatedObject

    associatedDomain: tranquilpenguin.com

     

    # Group, tranquilpenguin.com

    dn: ou=Group,dc=tranquilpenguin,dc=com

    ou: Group

    objectClass: top

    objectClass: organizationalUnit

    objectClass: domainRelatedObject

    associatedDomain: tranquilpenguin.com

     

    # testuser, tranquilpenguin.com

    dn: cn=testuser,dc=tranquilpenguin,dc=com

    cn: testuser

    sn: testuser

    objectClass: top

    objectClass: person

    userPassword:: e01ENX1vNVZIRUdoS2NOS0QrMEp0L3p5R2tRPT0=

     

     

     

     

  13. I am just pulling the max() record based on the grouping above.  When I copy the record out, I want to remove it so I can do the same thing again for the new max(), which become the #2 in the other table, then I'll just sum() the rest so I end up with a new table that is the #1, #2, and sum(all the rest)

     

    I'm doing some trend analysis for some component failure data.  That is why the grouping is the way it is.  I'm grouping by The assy number, the quarter, and the component ID.

     

    If there is another way to do this I'm all ears.  I know how to sum(), I know how to max(), I can't think of another way to come up with second_to_max()

     

     

  14. I have been trying to set up OpenLDAP server for a couple weeks now.  I know ldap from the Windows world, but not Linux.

     

    I need to get it to work so I can install Kolab.

     

    I have tried several times using the howto on the howtoforge site.

     

    Can anyone help me, or point me to a good tutorial that doesn't "brush over" the details?

     

    Thanks.

     

     

  15. The server works with pasv now.  Let me say it back like this, to make sure I go it.

     

    The ports >1023 are closed until the ftp server opens them.  That will not occur unless a port 21 connection already exists, and the ftp server opens it.  Therefore, the ports do not pose a risk because no server exists behind them to be hacked, except when the ftp is using it.

     

    Right???

     

    :D

     

  16. Your config was the same as mine.

     

    I had to make this slight change, now it prints across the internet. I understand the security implications, it's just for my convenience.

     

    <Location />

      # Allow shared printing...

      Order allow,deny

      #Allow @LOCAL

      Allow from All

    </Location>

     

    Thanks again, Neal.

     

    BTW, now that Lampgeekz is gone (I was a mod and didn't even know it was shut down :( ) I started a new NOOB forum for Linux stuff.  It's evolving, but I'll make you a mod no sweat.

     

    http://tranquilpenguin.com

     

    Thanks again!

     

  17. Let me ask the question in a different way.

     

    This is a query that I ran to create a new table:

    create table rdqout

    Select

    refdesbyqtr.partnum,refdesbyqtr.partdescr,refdesbyqtr.defecttype,refdesbyqtr.refdes,

    Max(refdesbyqtr.refdesttl) as MAX_FAIL,refdesbyqtr.failcode,refdesbyqtr.fadescr

    From refdesbyqtr

    Group By refdesbyqtr.partnum,refdesbyqtr.defecttype

     

    Now what I want to do is delete the records from the original table that were copied.

     

    That should be more helpful to the nice person that helps me out :D

  18. this didn't work either

     

    delete  from refdesbyqtr

     

    (Select

     

    refdesbyqtr.partnum,refdesbyqtr.partdescr,refdesbyqtr.defecttype,refdesbyqtr.refdes,

     

    Max(refdesbyqtr.refdesttl) as MAX_FAIL,refdesbyqtr.failcode,refdesbyqtr.fadescr

     

    From refdesbyqtr

     

    Group By refdesbyqtr.partnum,refdesbyqtr.defecttype)

×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.