This is a followup to the previous email. I am still battling to get SMSes
to configure mobile devices.

Attached is an html form to send email config settings via kannel (source
http://mobiforge.com/developing/story/email-configuration-sms ) and
customized for my setup.
The sms'es get interpreted as normal content as such the phone is not
configured.

I tried another example (below) sending a binary sms (for a bookmark) and
the phone inteprets that as normal sms displaying the content

http://test.env.com:13013/cgi-bin/sendsms?from=0824647793&to=0727299945&coding=1&sec=userpin&pin=1234&username=foo&password=bar&udh=%06%05%04%0B%84%23%F0&text=%02%05%6A%00%45%C6%0C%03%77%77%77%2E%64%65%76%2E%6D%6F%62%69%2F%69%73%5F%66%75%6E%2E%68%74%6D%6C%00%11%03%36%35%33%32%00%07%01%03%44%65%76%44%6F%74%4D%6F%62%69%20%69%73%20%46%75%6E%20%21%00%01%01

Regards,
Noto

On Tue, Aug 16, 2011 at 1:12 AM, Noto Modungwa <n...@bank.io> wrote:

> I am having trouble getting the binary sms to configure phones.
> The phones (nokia c3, navigator, e 63) receive a text sms instead of a
> configuration SMS.
>
> I have tried various things (below are examples)...
> using settings in the config ->
> http://staging.env.com:13013/cgi-bin/sendota?username=xxxx&password=xxx&sec=%22userpin%22&pin=%221234%22&to=0796937941&type=ota-bookmark
>
> using oma-settings ->
> http://staging.env.com:13013/cgi-bin/sendota?username=xxx&password=xxxx&sec=%22userpin%22&pin=%2212345%22&to=0796937941&type=oma-settings&text=%3C%3Fxml+version%3D%221.0%22%3F%3E+%3C!DOCTYPE+CHARACTERISTIC-LIST+SYSTEM+%22file%3A%2F%2F%2Fgw%2Fsettings.dtd%22%3E+%3Cwap-provisioningdoc+version%3D%221.1%22%3E+%3Ccharacteristic+type%3D%22NAPDEF%22%3E+%3Cparm+name%3D%22NAPID%22+value%3D%22INTERNET%22%2F%3E+%3Cparm+name%3D%22BEARER%22+value%3D%22GSM-GPRS%22%2F%3E+%3Cparm+name%3D%22NAME%22+value%3D%22MY+ISP+GPRS%22%2F%3E+%3Cparm+name%3D%22NAP-ADDRESS%22+value%3D%22MYISP.gprs%22%2F%3E+%3Cparm+name%3D%22NAP-ADDRTYPE%22+value%3D%22APN%22%2F%3E+%3C%2Fcharacteristic%3E+%3Ccharacteristic+type%3D%22BOOTSTRAP%22%3E+%3Cparm+name%3D%22CONTEXT-ALLOW%22+value%3D%220%22%2F%3E+%3Cparm+name%3D%22PROVURL%22+value%3D%22http%3A%2F%2Fwww.operator.com%2FTPS%2F%22%2F%3E+%3C%2Fcharacteristic%3E+%3C%2Fwap-provisioningdoc%3E
>
> I am running Ubuntu 10.04 LTS
>
> my config file below...
> #
> # Sample configuration file for Kannel bearerbox on Debian.
> # See the documentation for explanations of fields.
> #
>
> # HTTP administration is disabled by default. Make sure you set the
> # password if you enable it.
>
> group = core
> admin-port = 13000
> smsbox-port = 13001
> admin-password = xxx
> status-password = xxx
> #admin-deny-ip = "*.*.*.*"
> #admin-allow-ip = ""
> #wapbox-port = 13002
> wdp-interface-name = "*"
> log-file = "/var/log/kannel/bearerbox.log"
> #access-log = "/var/log/kannel/bearerbox-access.log"
> box-deny-ip = "*.*.*.*"
> box-allow-ip = "127.0.0.1"
> log-level = 0
>
> group = smsc
> smsc = smpp
> smsc-id = panaceamobile
> # allowed-smsc-id = panaceamobile
> # port = 10001
> connect-allow-ip = 127.0.0.1
> # host = 172.24.110.102
> host = api.panaceamobile.com
> port = 9911
> transceiver-mode = 1
> smsc-username = xxxx
> smsc-password = xxxx
> system-type = SMPP
> address-range = ""
> source-addr-ton = 1
> source-addr-npi = 1
> dest-addr-ton = 1
> dest-addr-npi = 1
>
> #---------------------------------------------
> # SMSBOX SETUP
> #
> # Smsbox(es) do higher-level SMS handling after they have been received
> from
> # SMS centers by bearerbox, or before they are given to bearerbox for
> delivery
>
> group = smsbox
> smsbox-id = mysmsc
> bearerbox-host = 127.0.0.1
> sendsms-port = 13013
> global-sender = 263155
> #sendsms-chars = "0123456789 +-"
> log-file = "/var/log/kannel/smsbox.log"
> log-level = 0
> #access-log = "/var/log/kannel/smsbox-access.log"
>
>
> # group = smsbox-route
> # smsbox-id = mysmsc
> #---------------------------------------------
> # SEND-SMS USERS
> #
> # These users are used when Kannel smsbox sendsms interface is used to
> # send PUSH sms messages, i.e. calling URL like
> #
> http://kannel.machine:13013/cgi-bin/sendsms?username=tester&password=foobar.
> ..
>
> group = sendsms-user
> username = xxxx
> password = xxxx
> max-messages = 10
> concatenation = 1
> faked-sender = 263155
> #user-deny-ip = ""
> #user-allow-ip = ""
>
> #---------------------------------------------
> # SERVICES
> #
> # These are 'responses' to sms PULL messages, i.e. messages arriving from
> # handsets. The response is based on message content. Only one sms-service
> is
> # applied, using the first one to match.
>
> group = sms-service
> keyword = nop
> text = "You asked nothing and I did it!"
>
> # There should be always a 'default' service. This service is used when no
> # other 'sms-service' is applied.
>
> group = sms-service
> keyword = default
> text = "No service specified"
>
> group = ota-bookmark
> ota-id = mail-link
> url = "http://m.econetmail.com";
> #service = "Econet Mail"
>
> group = ota-setting
> location = http://wap.company.com
> service = "Our company's WAP site"
> ipaddress = 10.11.12.13
>  phonenumber = 013456789
> bearer = data
> calltype = analog
> connection = cont
> pppsecurity = off
> authentication = normal
> login = wapusr
> secret = thepasswd
>
> group = wapbox
> bearerbox-host = localhost
> log-file = "/var/log/kannel/wapbox.log"
>
>
>
> Thanks in advance!
> Noto
>



-- 

Regards,

Noto Modungwa


mobile :: +27 82 464 7793


skype  :: noto.modungwa


email   :: n...@bank.io


BANKIO Labs (Pty) Ltd
Title: Untitled Document
From:
To:
My XML file : <?xml version="1.0"?> <!DOCTYPE wap-provisioningdoc PUBLIC "-//WAPFORUM//DTD PROV 1.0//EN" "http://www.wapforum.org/DTD/prov.dtd"> <!-- So, let's start the configuratio using OMA CP 1.1 specifications --> <wap-provisioningdoc version="1.1"> <!-- Here we start the Access Point Name Definition --> <characteristic type="NAPDEF"> <!-- Let's give an ID to identify this APN valid into this XML file --> <parm name="NAPID" value="dev.mobi"/> <!-- Connection type is over GPRS --> <parm name="BEARER" value="GSM-GPRS"/> <!-- The Connection name --> <parm name="NAME" value="Operator GPRS"/> <!-- The APN value --> <parm name="NAP-ADDRESS" value="mailweb.operator.com"/> <!-- The type of access point --> <parm name="NAP-ADDRTYPE" value="APN"/> <!-- Here are general credentials to access the APN --> <characteristic type="NAPAUTHINFO"> <parm name="AUTHTYPE" value="PAP"/> <parm name="AUTHNAME" value="user"/> <parm name="AUTHSECRET" value="passwd"/> </characteristic> <!-- Here is the POP3 configuraton --> </characteristic> <characteristic type="APPLICATION"> <!-- The APPID rappresents a unique identifier to POP3 --> <parm name="APPID" value="110" /> <!-- This is an internal ID to internal reference --> <parm name="PROVIDER-ID" value="MyPOPMail" /> <!-- This tells the device that the mail should be read using the previous configured APN --> <parm name="TO-NAPID" value="dev.mobi" /> <!-- Here is the POP3 server details --> <characteristic type="APPADDR"> <parm name="ADDR" value="pop.example.com" /> <!-- Port number for POP3 is normally 110 --> <characteristic type="PORT"> <parm name="PORTNBR" value="110" /> </characteristic> <!-- Here are the username/password of your POP3 server --> </characteristic> <characteristic type="APPAUTH"> <!-- Julien.buratto is my email's username to access via POP3 --> <parm name="AAUTHNAME" value="julien.buratto" /> <parm name="AAUTHSECRET" value="Password" /> </characteristic> </characteristic> <!-- Now let's configure the SMTP to send emails --> <characteristic type="APPLICATION"> <!-- Same as per any .application. you want to configure, the unique ID for smtp is 25 --> <parm name="APPID" value="25" /> <!-- Same provider ID as per POP3 so both POP3 and SMTP will be bound together --> <parm name="PROVIDER-ID" value="MyPOPMail" /> <!-- To send emails, also use the previous APN configured at the beginning --> <parm name="TO-NAPID" value="dev.mobi" /> <!-- Emails will be sent as --> <parm name="FROM" value="some...@example.com" /> <!-- Here is the SMTP server address --> <characteristic type="APPADDR"> <parm name="ADDR" value="smtp.example.com" /> <!-- Here is the SMTP port --> <characteristic type="PORT"> <parm name="PORTNBR" value="25" /> </characteristic> </characteristic> <!-- Here are the username/password to access the SMTP server if authenticated --> <characteristic type="APPAUTH"> <parm name="AAUTHNAME" value="OutgoingName" /> <parm name="AAUTHSECRET" value="Password" /> </characteristic> </characteristic> <!-- That's all folks, no more things to configure --> </wap-provisioningdoc>
Username:
Password:
Settings type: DS SyncML Settings OTA Settings OMA Settings
Authentication: User PIN number
PIN

Reply via email to