What is Braille made up of.

Someone asked me a Braille related question this morning.

It was hard to answer fully in Twitter so I decided to use the blog instead.

Each letter in Braille is six cells. A is one dot or cell, b is two dots, c is two different dots, d is three dots. I’ll explain this in the table below.

1 4
2 5
3 6

You can see from the above table that dots 1, 2 and 3 are on the left and dots 4, 5 and 6 are on the right.

The letter d for example is made from dots 1, 4 and five as shown below:

1 4
_ 5
_ _
_ _

The _ was used to show a cell that no dot has been punched through.

The space in Braille is simply a blank spot.

1 4 _ _ 1 4
2 5 _ _ 2 5
3 6 _ _ 3 6

Here you see that dots have been punched through all six cells. The space has had no dots punched through.

Sleep walking.

Yesterday morning, the alarm went off at 6AM as usual.
I sprung out of bed, lept down the stairs with thought’s of grabbing a nice coffee, having a decent shower and making the early train to work. I was going to have a nice relaxed morning while also getting into work early and catching up on a few things. The day was going to go well.

I got to the kitchen, grabbbed a cup and spoon, put the coffee in, boiled the kettle but then things took a turn for the worst.

I stood there, with both hands on the counter listening to the kettle come to the boil.

The click notified me that it was ready but my brain just couldn’t wake up enough to initialize it’s self and remember that Water must now go in the cup.

It was the weirdist feeling ever.

I spent what seemed like ages, just standing there trying to remember how to make a coffee.

Sleep deprevation really doesn’t do me any good.

I’m glad I’m finishing this back log of work. It’s starting to effect my…….. What was I writing about again?

Ring Ring…

The phone keeps ringing.

ring ring.
ring ring.
Ring Ring.

But it’s not you?

The phone shows:
You have
6 missed calls and
4 new messages.

But none are from you?

How can a phone that’s so busy not get the one call I’m despritly waiting for?

It’s stupid I know. but every time I get a call or see that I’ve missed one, I hope. Just for a second before kicking my self back to reality.

I hate this.

Motivating my self.

Without a guide dog to make mobility so much easier, i’m using the cain and the KSonar.

Problem is, it’s actually a little more complicated and a little harder.

So, while walking with someone, it’s getting too easy to just avail of their assistance.

That’s not like at all. No matter who I’m with, I rather walking independently. I.e, without sighted guide.

I’ve been slipping lately and this has to stop.

With the last day of June, I am saying good by to this month and to this onset of lazyness.

Next month I’m going to Bermingham. It will be the first time in a very long time I’ve done a particularly hard journey in terms of mobility and accessibility without the dog. During no stage of this trip will I even consider taking sighted assistance. I’ll follow someone, if I@m in an area that I don’t know but I will not grab their elbo.

For the non-blind readers of the sight, Blind people use a technique called sighted guide when being guided by someone who can see. It basically involves holding the persons elbo. With this technique, the blind person can feel when the sighted person moves left or right or when he or she goes up or down a step etc.

So. That’s it.
I will no longer be lazy.
I will reaffirm my confedance while using the cain.
I will beet people over the head who don’t get out of my way.

Enable active directory authentication in ESX 4.

From what I gather, authenticating with an AD domain is actually not that difficult. You just need to use one reasonably straight forward command in the CLI.

/usr/sbin/esxcfg-auth –enablead –addomain mydomain.local –addc vserver.mydomain.local –krb5realm=mydomain.local –krb5kdc servername.mydomain.local –krb5adminserver vserver.mydomain.local –enablekrb5

Then just create the user and it will be authenticated against Active directory when you log in with that account.

Leave the root account intact in case you ever need to log in without your domain for some reason.

Oh. that reminds me. If you use system center but you have this machine virtualised, you will have problems if you have ESX clustered. However and your main ESX server goes down. However, if you have it set to run a number of VM’s automatically when the server starts up, you can mitigate against this being a major problem in your DR plan.

Other sites.

I’ve done a few websites over the past few years. Some are coded from scratch but more recently, I’ve focused on drupal and even wordpress as they’ve catered for peoples needs.

Here are a few of the sites you can have a look at:

I’ve also done work such as adding the podcast feature to the website for Stuart Lawler and I’ve written a CMS to make it easier for the folks over at National Vibration Monitoring.

That’s not an exaustive list, but it’s a few to get started.

I cant go anywhere can I?

A picture of me playing the pipes on a small stage.

The words used were: and I quote, “Don’t come unless your bringing your pipes.”. So… I did.

You were expecting a big story about the weekend weren’t you? Ha! tuff!

Jaws freezes while installing Exchange 2010 over RDP in Windows 2008 R2.

Greetings,

While installing Exchange 2010 on a Windows 2008 R2 X64 server over a remote desktop session, Jaws freezes after the first screen of the Wizzard.

No speech is heard.
The keyboard becomes unresponsive as it is like the alt key is continually pressed. this seems to relate to a previous bug that I reported in that regard.

I enlisted the assistance of someone wh can see to close Jaws however the alt key acted like it was still stuck until the jfw.exe process was stopped via the task manager.

All other applications behave correctly via mouse control when Jaws causes this issue.

Note, the wizzard for the installation of Exchange 2010 is not unlike the wizzard used for 2007. this issue can not be reproduced during the earlier version of Exchange.

The client is running Windows 7 X64.

All windows patches are applied.

The version of Jaws in use on both machines is the most recent available from the Freedomscientific web site.

I look forward to your response in relation to this.

Darragh Ó Héiligh

Setting up a new web server. Debian, Courier, Postfix, Apache2, PHP5, Proftp and ISPConfig.

This is not edited but the commands have been checked for validity and correctness. Obviously, I cant say for definit it will work on your system. It is meant more as a guide line than an instructional step by step process.

Prepare the package manager and update it’s list of available packages and updates:

apt-get update

If like me, you used the cd with the web installer type facility where only a small CD image is used and the installation pulls the remaining files from the

Debian servers, you probably don’t need this step. But, if your using a full CD image that’s over 600 megs or a DVD then this is definitly a crucial step.

apt-get upgrade

This isn’t a complete list of applications you will need. In fact, some, in the case of nano for example won’t be required by you at all. Nano is strangely

my editor of choice when working in the CLI in Linux.

apt-get install mysql-server mysql-client libmysqlclient15-dev phpmyadmin lynx nano icecast2 squirrelmail ssh binutils cpp fetchmail flex gcc libarchive-

zip-perl libc6-dev libcompress-zlib-perl libpcre3 libpopt-dev m4 make ncftp nmap openssl postfix libsasl2-2 sasl2-bin libsasl2-modules libdb4.2-dev procmail

db4.6-util libsasl2-modules postfix sasl2-bin courier-authdaemon courier-base courier-imap courier-imap-ssl courier-pop courier-pop-ssl courier-ssl gamin

libgamin0 libglib2.0-0 php5-mcrypt php5-memcache php5-mhash php5-ming php5-mysql php5-ps php5-pspell php5-recode php5-snmp php5-sqlite php5-tidy php5-xmlrpc

php5-xsl libapache2-mod-php5 php5 php5-common php5-curl php5-dev php5-gd php5-idn php-pear php5-imagick php5-imap proftpd ucf webalizer ntp ntpdate

libhtml-parser-perl libdb-file-lock-perl libnet-dns-perl fail2ban build-essential libtool flex

If you are planning on accessing your server remotely through SSH. you will need to start the service:

/etc/init.d/ssh start

Now, if your like me, and you are using this machine as a server, you will want to set a static IP. Interestingly, the information provided to

/etc/resolv.conf remains even when not using DHCP but obviously, if you didn’t have DHCP to begin with, this is something you would need to edit also. Note

too that you supplied the hostname and the domain search suffix during installation so you don’t really need to edit /etc/hosts

nano /etc/network/interfaces

remove the last line for the eth0 interface. This usually refers to dynamic addressing. Paste the following lines replacing the addresses with the scheme you

use.

auto eth0
iface eth0 inet static
address 192.168.1.101
gateway 192.168.1.100
netmask 255.255.255.0
network 192.168.21.0
broadcast 192.168.1.255

Above, we installed postfix. Now lets configure it. Follow the wizzard that appears:

dpkg-reconfigure postfix

postconf -e ‘smtpd_sasl_local_domain =’
postconf -e ‘smtpd_sasl_auth_enable = yes’
postconf -e ‘smtpd_sasl_security_options = noanonymous’
postconf -e ‘broken_sasl_auth_clients = yes’
postconf -e ‘smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination’
postconf -e ‘inet_interfaces = all’

Now, create the certificates for TLS.

mkdir /etc/postfix/ssl
cd /etc/postfix/ssl/
openssl genrsa -des3 -rand /etc/hosts -out smtpd.key 1024
chmod 600 smtpd.key
openssl req -new -key smtpd.key -out smtpd.csr
openssl x509 -req -days 3650 -in smtpd.csr -signkey smtpd.key -out smtpd.crt
openssl rsa -in smtpd.key -out smtpd.key.unencrypted
mv -f smtpd.key.unencrypted smtpd.key
openssl req -new -x509 -extensions v3_ca -keyout cakey.pem -out cacert.pem -days 3650

postconf -e ‘smtp_use_tls = yes’
postconf -e ‘smtpd_use_tls = yes’
postconf -e ‘smtp_tls_note_starttls_offer = yes’
postconf -e ‘smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key’
postconf -e ‘smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt’
postconf -e ‘smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem’
postconf -e ‘smtpd_tls_loglevel = 1’
postconf -e ‘smtpd_tls_received_header = yes’
postconf -e ‘smtpd_tls_session_cache_timeout = 3600s’
postconf -e ‘tls_random_source = dev:/dev/urandom’
postconf -e ‘myhostname = server1.example.com’
,/blockquote>
Restart postfix

/etc/init.d/postfix restart

mkdir -p /var/spool/postfix/var/run/saslauthd

Activate or enable SASL Auth by doing the following:

nano /etc/default/saslauthd

In this file, change start to yes and replace the line beginning with options with the following. For me, the options line was at the end of the file.

OPTIONS=”-c -m /var/spool/postfix/var/run/saslauthd -r”

Now start the service.

/etc/init.d/saslauthd start

Now edit /etc/apache2/mods-available/dir.conf

nano /etc/apache2/mods-available/dir.conf

Replace the directory index line with the following:

DirectoryIndex index.html index.htm index.shtml index.cgi index.php index.php3 index.pl index.xhtml

Edit /etc/apache2/ports.conf and add Listen 443:

nano /etc/apache2/ports.conf

add Listen 443 right below the line for Listen 80.
Now, enabled the required Apache2 modules:

a2enmod ssl
a2enmod rewrite
a2enmod suexec
a2enmod include

Reload the Apache2 configuration:

/etc/init.d/apache2 force-reload

nano /etc/mime.types

Comment out the following lines by placing the # sign at the start.

#application/x-httpd-php phtml pht php
#application/x-httpd-php-source phps
#application/x-httpd-php3 php3
#application/x-httpd-php3-preprocessed php3p
#application/x-httpd-php4 php4

there’s more editing to do.

/etc/apache2/mods-enabled/php5.conf

nano /etc/apache2/mods-enabled/php5.conf

Comment out the two lines as shown below:

# AddType application/x-httpd-php .php .phtml .php3
# AddType application/x-httpd-php-source .phps

Now restart Apache.

/etc/init.d/apache2 restart

Turn off IPV6 in proftp or you’ll get errors:

nano /etc/proftpd/proftpd.conf

UseIPv6 off

ISP expects the config to be somewhere else for proftp so run the following command to create a link to it:

ln -s /etc/proftpd/proftpd.conf /etc/proftpd.conf

Now start the FTP server:

/etc/init.d/proftpd restart

Run the following commands if you will have the need to run services in a chroot environment.

cd /tmp
wget http://olivier.sessink.nl/jailkit/jailkit-2.5.tar.gz
tar xvfz jailkit-2.5.tar.gz
cd jailkit-2.5
./configure
make
make install
cd ..
rm -rf jailkit-2.5*

Not sure if I’ve covered these already. These packages handle antivirus and antispam.

apt-get install amavisd-new spamassassin clamav clamav-daemon zoo unzip bzip2 arj nomarch lzop cabextract apt-listchanges libnet-ldap-perl libauthen-sasl-

perl clamav-docs daemon libio-string-perl libio-socket-ssl-perl libnet-ident-perl zip libnet-dns-perl

Now for the final part of the installation, download and install ISPConfig:

cd /tmp
wget http://sourceforge.net/projects/ispconfig/files/ISPConfig%203/ISPConfig-3.0.2.1/ISPConfig-3.0.2.1.tar.gz/download
cd ispconfig3_install/install/
php -q install.php

Answer the questions provided.

Note, if you have problems with port 443 and 8080, remove the listen line that I wrote about earlier in the ports file for apache2.