Re: [opensuse] Run a menu item as root (Solved)

2006-12-20 Thread Peter Cannon
On Thursday 21 December 2006 00:09, Kenneth Schneider wrote:

>
> su - -c /usr/bin/arkeiasb
>
> The -c means run the following command.

The gnomesu seems to work OK it asks for the root password which is what I 
wanted.

One more cheeky question.

Any idea how to modify the 'Favourites' section of the Gnome menu so I can add 
or remove menu items? At the moment I'm having to create desktop short cuts 
for my daughters and I prefer spartan (bare) desktops.

-- 
Regards
Peter cannon
"There is every excuse for not knowing
There is no excuse for not asking"
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] unable to access website after 10.2 install (bug 229848)

2006-12-20 Thread Mark Goldstein

On 12/21/06, John Andersen <[EMAIL PROTECTED]> wrote:

On Wednesday 20 December 2006 22:09, Mark Goldstein wrote:

> Well, of course there was my provider ...

Since your results differ from most with the same kernel, have you tested to
see if you are behind a transparent proxy at your provider?


No I did not. Is there any tool that can assist in that? Of course I
can use tracerout, but how would I know whether any of intermediate
hosts was proxy?

--
Mark Goldstein
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] unable to access website after 10.2 install (bug 229848)

2006-12-20 Thread John Andersen
On Wednesday 20 December 2006 22:09, Mark Goldstein wrote:

> Well, of course there was my provider ...

Since your results differ from most with the same kernel, have you tested to 
see if you are behind a transparent proxy at your provider?

-- 
_
John Andersen


pgpHR4jEmNvmJ.pgp
Description: PGP signature


Re: [opensuse] postfix and helo/ehlo

2006-12-20 Thread John Andersen
On Wednesday 20 December 2006 21:55, Sandy Drobic wrote:
> The problem is, if that address was earlier assigned to a dynamic dialin
> pool, you will still be blocked by blacklists that list this address space
> as dynamic. You may know it is static now, but the blacklists often don't
> care, and the server administrators who use the blacklists care even less.

Radius servers (dialup) usually have their own pool.

Regular dhcp (as found on dsl or cable modems) is a different animal.
My IP for instance is pseudo-static, I've had the same IP since dirt. 
I'm allowed up to 8 IPs on this cable modem, and I can but the Linux 
laptop up in it once a week and ALWAYS get the same IP. 

That's where the problem comes in.  Not so much with dial up, because those
customers never run mail servers or any other services anyway. 

I support 4 medium size companies with statics. Until 4 months ago when I 
started bitching really loudly about static reverses being indistinguishable 
from dynamic reverses one or two of these would would get listed in sorbs 
every month or two.  And it was always listed under dynamic IP, never under
any of the other spammer categories. (I do egress filtering, so even if they
get a worm its not going anywhere).

It just so happens that these clients are shuttling large engineering 
documents between branch offices and other companies, and can't wait while 
the ISPs mail server chokes on these large document, so they run their own 
mail servers.  

It took me (and a few other system maintainers around the state)  4 months of 
bitching to get their policy changed so that statics have the word "static" 
in the reverse.  One of my cohorts reported that his static was listed in 
sorbs as a dynamic IP AGAIN after this happened.  The truth is that sorbs
does no checking at all.  Its totally unreliable.  Blocking on dynamic IP is
collective punishment, universally condemned in every other area of society
except fighting spam it would seem.

The ISP still will not allow the subscriber to specify the reverse.  But 
that's another topic.


-- 
_
John Andersen


pgpffZaglpMTo.pgp
Description: PGP signature


Re: [opensuse] postfix and helo/ehlo

2006-12-20 Thread Ken Gramm
> The problem is, if that address was earlier assigned to a dynamic dialin 
> pool, you will still be blocked by blacklists that list this address space 
> as dynamic. You may know it is static now, but the blacklists often don't 
> care, and the server administrators who use the blacklists care even less. 
> This is my experience of practical use, no personal theory required.

I can verify that.  I've owned my IP addresses for over 5 years.  I even
have rDNS delegated to me, but my IP addresses still show up as dynamic
on some of the blacklists (i.e. sorbs.net).

K
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] SUSE co-founder returns to Novell

2006-12-20 Thread Fred A. Miller
http://www.linux-watch.com/news/NS6962961128.html

-- 
MickySoft, the ultimate corporate parasite.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] unable to access website after 10.2 install (bug 229848)

2006-12-20 Thread Mark Goldstein

On 12/20/06, Joe Morris (NTM) <[EMAIL PROTECTED]> wrote:

Kenneth Schneider wrote:
> If the proxy were running on anything but 10.2 w/ 2.6.18 kernel it would
> probably work.
So it does seem to be a definite kernel bug.  weird.



Once again, my configuration at home is: Pentium III box with openSuSE
10.2, default kernel 2.6.18 and 2 NICs. One NIC is connected to ADSL
modem. The box runs SuSE Firewall2 with masquerading.
I can access both sites FROM THIS BOX without any problem.

I also tried marymount site before I started firewall, that is it was
only PPPoE (for ADSL modem), no NAT and no proxy. It was OK as well.

Well, of course there was my provider ...


--
Mark Goldstein
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] postfix and helo/ehlo

2006-12-20 Thread Sandy Drobic

John Andersen wrote:

On Wednesday 20 December 2006 09:56, Sandy Drobic wrote:

No, my provider does give static IPs if you ask for it, on adsl (or
whatever). It is used by small businesses, and also people needing it to
work from home because their company has set their firewall to admit
connections from certain IPs only, and things like that.

Well, I wouldn't call it a static ip if these ips are in the same address
space as the dial up addresses. (^-^)


Sorry, you don't get to make the definitions Sandy.  A static
is an ip that is specific to a mac address and will not be
assigned to anyone else.

Most ISPs simply make a reservation in the dhcpd.conf 
with a host record specifying a mac address and whatever
IP that mac happens to have at the moment. 


Even those that do have a special block reserved for statics
frequently make no distinction in the reverse.

The term static does not reflect address space, only use.


The problem is, if that address was earlier assigned to a dynamic dialin 
pool, you will still be blocked by blacklists that list this address space 
as dynamic. You may know it is static now, but the blacklists often don't 
care, and the server administrators who use the blacklists care even less. 
This is my experience of practical use, no personal theory required.


Sandy
--
List replies only please!
Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Can spam be defeated? SLIGHTLY OT

2006-12-20 Thread Sandy Drobic

Carlos E. R. wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Wednesday 2006-12-20 at 16:16 -0700, John Meyer wrote:


BTW, and maybe somebody can tell me this, is there some sort of mindset
of the spammer which justifies sending out all these e-mails.  Something


Business... from their point of view. Sending is cheap, so they probably 
send by the million. If sucess rate is one per thousand, that's a one 
thousand hit.


Last I heard the return rate was about one per thirty thousand, so they 
need to send LOTS of spam. :-((


Sandy
--
List replies only please!
Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] How can I boot with wireless enabled to a WPA secured access point?

2006-12-20 Thread John Andersen
On Wednesday 20 December 2006 09:57, Stephen Carter wrote:
> I'm running SLED10 and in YaST it appears I can only setup a WEP
> connection during boot. This works as when I change the security of my
> Access Point to WEP, enter the details in YaST for my wireless card and
> reboot, sure enough I get the nice 'blinky-blinky' wireless light before
> I'm presented with a login prompt.
> Problem is I don't want to use WEP, I want to use WPA on my access point
> but I can't see how to set it up in YaST for boot.
>
> NetworkManager is fine and kicks in my wireless nic after I login, using
> credentials stored in my keyring, but I want to authenticate against a
> server at login, not after..

configure it to use old method, (ifup) rather than NetworkManager.
Its a setting in Yast.
-- 
_
John Andersen


pgpQI76q5UjoS.pgp
Description: PGP signature


Re: [opensuse] Hubert Mantel back at Novell

2006-12-20 Thread John Andersen
On Wednesday 20 December 2006 11:00, S Glasoe wrote:
> In the article he states he was burnt-out and the year off did him a world
> of good. Now he is coming back to the distribution he helped start because
> its what-he-wants-to-do-for-a-job and really likes to do it. He even says
> the Novell/Microsoft thing is no big deal to him. From the
> article: "Fundamentalism always leads to pain. What's important is that
> Linux is free and will remain to be free," Mantel said.

I read those statements as "Team Player Talk" .  He would be obligated
to answer that way even if he was grinding his teeth as he said it.

I have seen Hubert call a spade a "F'ing Shovel" when he wants to,
but this would not be the time to do so.

-- 
_
John Andersen


pgpuEovr6h2EI.pgp
Description: PGP signature


Re: [opensuse] postfix and helo/ehlo

2006-12-20 Thread John Andersen
On Wednesday 20 December 2006 09:56, Sandy Drobic wrote:
> > No, my provider does give static IPs if you ask for it, on adsl (or
> > whatever). It is used by small businesses, and also people needing it to
> > work from home because their company has set their firewall to admit
> > connections from certain IPs only, and things like that.
>
> Well, I wouldn't call it a static ip if these ips are in the same address
> space as the dial up addresses. (^-^)

Sorry, you don't get to make the definitions Sandy.  A static
is an ip that is specific to a mac address and will not be
assigned to anyone else.

Most ISPs simply make a reservation in the dhcpd.conf 
with a host record specifying a mac address and whatever
IP that mac happens to have at the moment. 

Even those that do have a special block reserved for statics
frequently make no distinction in the reverse.

The term static does not reflect address space, only use.


-- 
_
John Andersen


pgpSNRWSQYWrN.pgp
Description: PGP signature


Re: [opensuse] SpamAssassin test question

2006-12-20 Thread John Andersen
On Wednesday 20 December 2006 07:23, James Hatridge wrote:
> Hi all...
>
> When I add a customised score to my spam assassin user prefs file why does
> it ignore it and give only 1-2% of what I ordered?
>
> score HELO_DYNAMIC_IPADDR2125.00
>
> For example, above was a line I added but SpamAssassin only added 0.6% to
> the spam.

Maybe spamassassin realized what a silly choice that is.

It defeats the whole concept of SA for one test to cut off 
vast segments of the world.

Or maybe you didn't restart spamd.

-- 
_
John Andersen


pgph9QQnlvbyH.pgp
Description: PGP signature


Re: [opensuse] unable to access website after 10.2 install

2006-12-20 Thread John Andersen
On Wednesday 20 December 2006 00:42, Verner Kjærsgaard wrote:
> Well, I don't even think it's a client problem...I actually think it's a
> subtle server problem at marymount...
>
> I can't even see the site using IE from our place.

That is strictly a temporary problem.  They (marymount.edu) were 
down temporarily last night.  As far as I know, you are 
the ONLY person reporting access problems with windows.

So check it again.

-- 
_
John Andersen


pgpSkHkpIzKGU.pgp
Description: PGP signature


Re: [opensuse] ATI Drivers - Not yet for everyone

2006-12-20 Thread John Andersen
On Wednesday 20 December 2006 02:07, Rik Dunphy wrote:
> On 12/20/06, Curtis Rey <[EMAIL PROTECTED]> wrote:
> > -BEGIN PGP SIGNED MESSAGE-
> > Hash: SHA1
> >
> > On Wed December 20 2006 00:53, John Andersen wrote:
> > > I was encouraged by discussion on this list that I could at last slap
> > > my 10.2 DVD in and install on my Core 2 Duo (x86_64) and
> > > be assured that ATI drivers would be there.
> > >
> > > Sadly, that is not yet the case, and after nuking a perfectly good
> > > 10.1 install, I am stuck at 800x600.  Of course this only becomes
> > > obvious after you add the www2.ati.com repo AFTER install
> > > only to find it still is not available.
> > >
> > > So Late model Radeon (mine is x1400) users should hold
> > > off for a little longer.
> >
> > I have 9600XT on 10.2 openSuSE and the ati fglrx drivers installs and
> > loads the module - but it's always fell back to Mesa software rendering. 
> > I tried to uninstall the Mesa package and libGLU* went away - the ATi
> > drivers have always been kludgy,  But I've had it with ATI and their
> > utter lack of descent drivers (Linux or Windows) and next vid-card
> > upgrade is nVidia all the way. So much for thinking AMD would make things
> > better.
> >
> > Cheers, Curtis.
> >
 
> Suggest you go to the ATI website
> http://ati.amd.com/support/drivers/linux64/linux64-radeon.html
>
> The drivers exist - just download and install. Working perfect here.

Suse 10.2 uses Xorg 7.2.  This driver does not support that.  
Further when you do download it and run the test to see what
systems it does support Suse 10.2 x86_64 is absent.

Been there, Done that. 

-- 
_
John Andersen


pgpUiPfceFvtI.pgp
Description: PGP signature


Re: [opensuse] Suse 10.2 USB very slow

2006-12-20 Thread Basil Chupin

Phil Savoie wrote:

On Tuesday 19 December 2006 08:44, Basil Chupin wrote:

Phil Savoie wrote:

Hi All,

Was wondering if anyone could give me any tips why on my Compaq R3000
laptop (AMD 64) it appears that suse only treats my usb ports as 1.1 and
not 2.0. My transfer rate from laptop to external drive is only 5.9MB/s.

Relavent log messages below but I couldn't see anything:

[pruned]


Thanks for any help received,

Phil

After inserting the device - eg, the flash disk,  My Computer>select the
device>Properties>Mounting and deselect Synchronous.

Cheers.

Thank you Basil, however I had to turn off access times as well to see any 
improvement in speed.  After doing so I am now seeing 25 MB/s.


Interesting. I didn't have to turn off access time update to get the 
speed improvement. I'll keep in mind what you said for future reference.



Thank you again



No problem. I was simply passing on what someone had posted here a while 
back as a solution to the speed problem :-) .



Cheers.


--
In a period of great joy and pleasure you are comforted by the thought 
that tragedy is just around the corner.


--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] printers, again

2006-12-20 Thread BandiPat
On Wednesday 20 December 2006 22:58, Doug McGarrett wrote:
> Here I am again with printer problems.  SuSE 9.3.
>
> I would like to get the HP 2200D Laserjet working.  When I try to
> install it thru YaST, it's recognized, but there is a message that it
> needs hplip.  It says that the printer should work without hplip, but
> it doesn't.  The "ready to print" light flashes, but nothing else
> happens.  I tried several times to install hplip thru YaST.  It
> apparently is on CD 1 of the 9.3 installation, according to YaST, but
> it doesn't install.  How can I troubleshoot this? (I don't know how
> to read the directories on the CD, so I don't know if the program
> really is on CD1 or not.)
>
> AFAIK, this printer is  a PostScript printer, which I'm told should
> work. It _did_ work when I had SuSE 10.0 on the machine, and I didn't
> have to jump thru hoops to make it go.
>
> Thanx. --doug
=

When choosing a printer driver, did you pick the HP2200D or a generic 
Postscript driver?  Try the Postscript if the HP isn't working.

bye
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] printers, again

2006-12-20 Thread Doug McGarrett
Here I am again with printer problems.  SuSE 9.3.

I would like to get the HP 2200D Laserjet working.  When I try to install it 
thru YaST, it's recognized, but there is a message that it needs hplip.  It 
says that the printer should work without hplip, but it doesn't.  The "ready 
to print" light flashes, but nothing else happens.  I tried several times to 
install hplip thru YaST.  It apparently is on CD 1 of the 9.3 installation, 
according to YaST, but it doesn't install.  How can I troubleshoot this?
(I don't know how to read the directories on the CD, so I don't know if the
program really is on CD1 or not.)

AFAIK, this printer is  a PostScript printer, which I'm told should work.
It _did_ work when I had SuSE 10.0 on the machine, and I didn't have to jump 
thru hoops to make it go.

Thanx. --doug  
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] have ask again ;^(

2006-12-20 Thread Gracia M. Littauer
sorry wrong list...2nd time in 3 days...old age is getting to me ;^(.
-- 
Gracia...Cooleemee, NC   Registered Linux user #263390 - SuSE 10.1 Pro
http://www.flickr.com/photos/mynameistaken/
When fascism comes to America, it will be wrapped in the flag and 
carrying the cross- Sinclair Lewis




-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] passwords

2006-12-20 Thread Doug McGarrett
On Wednesday 20 December 2006 15:50, [EMAIL PROTECTED] wrote:
> On Wed December 20 2006 11:12 am, Mike McMullin scratched these words
>
> onto a coconut shell, hoping for an answer:
> > On Wed, 2006-12-20 at 17:01 +0100, Carlos E. R. wrote:
/snip/
> >
> >   Yes indeed.  :/  I understand that someone in the U.S. wants to
> > "chip" people with their medical records/ ID info.  Personally as far
> > as biometric authentication goes, Thanks, but, NO THANKS!
>
> Yes, but then you don't have Alzheimers, or a chronic problem that can
> render you unconcious and unable to tell responders what has happened.
> Those were the only folks that were even considered.. the chip in that
> case was similar to the things they implant into pets for the same
> reasons. ( They can't talk )
>
/snip/

The chip inserted into a pet does not contain anything but a pointer to a 
database.  It does not (AFAIK) even contain the pet's name.  IOW, it's a 
numeral only.  Perhaps 10 years down the line, a chip could contain medical 
records, but I don't believe the technology is here yet.

You can't even get doctors in the US to computerize and share their records 
with other doctors.  Every time you need to see a new doctor, you have to 
fill out a big form, with most of your medical history--as you may know it--
thereon.  So I don't think chipping people is close at hand.

--doug
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Run a menu item as root

2006-12-20 Thread Charles philip Chan
On 20 Dec 2006, [EMAIL PROTECTED] wrote:

> Currently, su and sux are the same command. They were different some
> SuSE versions back.

Thanks for the info, Carlos. I am still on a heavily modified older
version.

Charles

-- 
printk(" (Read error)");/* Bitch about the problem. */
linux-2.6.6/drivers/cdrom/mcd.c


pgpNmGD8Fnj9d.pgp
Description: PGP signature


Re: [opensuse] Run a menu item as root

2006-12-20 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Wednesday 2006-12-20 at 17:20 -0500, Charles philip Chan wrote:

> su won't work, use sux if you are starting from a Xterm. If you are add
> a menu entry, use:

Currently, su and sux are the same command. They were different some SuSE 
versions back.

[EMAIL PROTECTED]:~> l /usr/X11R6/bin/sux
lrwxrwxrwx 1 root root 7 2006-07-03 21:31 /usr/X11R6/bin/sux -> /bin/su*

I use "su -" in xterm to fire up GUI commands and it works.

- -- 
Cheers,
   Carlos E. R.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFFid1GtTMYHG2NR9URAoBdAJwMKnCVRNCarojnEI77pzKN/DgfCgCgkksl
FgtzrdX9G+8Vgk6Ts0EAiIM=
=cfK+
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Time problems after upgrade to openSUSe 10.2

2006-12-20 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Wednesday 2006-12-20 at 18:59 -0500, Kenneth Schneider wrote:

> If someone could correct me here I would appreciate it. If the clock is
> set to UTC does that mean the time needs to be set to the actual UTC
> time which for USA/Eastern would be +5 hours? As the OP seems to be off
> by 5 hours doesn't this explain why?

If the command "date" shows UTC time, then the time has to be set also 
using UTC. But that command allows displaying and setting the time in any 
standard.

If, as for the OP, it shows UTC and you set it to local time, as is, the 
display will seem correct at first glance, ie the "number" will be 
correct, but the computer says it is still UTC.

I mean, if it 18:00 local, and it displays: "18:00 UTC", the time is 
incorrect, even being the number correct. Thus, when ntpdate runs it 
displays "wrong" - being in fact correct, but with the wrong timezone.

Ie, the OP problem is only the TZ.

- -- 
Cheers,
   Carlos E. R.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFFidwZtTMYHG2NR9URAgfPAJ9KyMiMtC/rFEFy5aznLP247TZQJgCbB0b3
6ZueorncNMtXxN34mgWpiQ0=
=IQDg
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] DCOP server error

2006-12-20 Thread Marc Hoffman

Hi Leen...

Thanks for the quick answer. Here's were I'm at as of now:


Did you read the first lines of /etc/profile? In short: better
use /etc/profile.local instead of /etc/profile. But
modifying /etc/profile in itself probably is not the cause.


I'm trying to change the UMASK to "". I'm doing this so that when  
this client accesses an NFS share, it keeps chmod 777 permissions on  
all files that it makes. I'm controlling access to NFS export via IP  
address, and I want all clients authorized to see the NFS export to  
be able to exchange data freely. That being said, will doing the /etc/ 
profile.local do the same thing?



Are you sure the changes you made do not contain syntax errors?


All I changed in the profile file was the entry for umask, and I  
changed it to .



Any errors reported in /home//.xsession-errors,
and/or /var/log/Xorg.*.log?


I'll have to go back and look. I archived my "bad" Linux virtual hard  
drives, and I can restore them to take a look.


On a side note, I also noticed that these problems began to show up  
when I did the following while logged in as non-root:


sudo -s
ifdown eth0
ifup eth0

I was simply trying to force the virtual machine into reacquiring a  
new IP address. I did have to be logged in with root-level access in  
both scenarios. Is that perhaps the problem?


Thanks in advance, once again!


On Dec 20, 2006, at 5:01 PM, Leendert Meyer wrote:


On Wednesday 20 December 2006 23:33, Marc Hoffman wrote:

Hello Marc,

Did you read the first lines of /etc/profile? In short: better
use /etc/profile.local instead of /etc/profile. But
modifying /etc/profile in itself probably is not the cause.

Are you sure the changes you made do not contain syntax errors?

Any errors reported in /home//.xsession-errors,
and/or /var/log/Xorg.*.log?

Cheers,

Leen
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]






smime.p7s
Description: S/MIME cryptographic signature


Re: [opensuse] unable to access website after 10.2 install (bug 229848)

2006-12-20 Thread Charles philip Chan
On 20 Dec 2006, [EMAIL PROTECTED] wrote:

> Incorrect. Felix Miata has compiled one which works, with a lot of
> stuff stripped out:
>
>> On 2006/12/20 09:01 (GMT+-0500) Nick Zentena apparently typed:
>>
 On Wednesday 20 December 2006 09:02, Felix Miata wrote:
>>>
>> Have you read the bug? Etch's and Fedora's 2.6.18 kernels also
>> fail.  OTOH, the vanilla 2.6.19 kernel worked for me yesterday,
>> and still works today.

Strange, my 2.6.19 is a vanilla kernel with the TIOCGDEV patch and the
CK patchset:

   http://members.optusnet.com.au/ckolivas/kernel/

For the record I have no problems access other websites. The only ones
that I have problems with are the 2 sites that the OP mentioned.

Charles

-- 
printk(KERN_ERR "Danger Will Robinson: failed to re-trigger IRQ%d\n", irq);
linux-2.6.6/arch/arm/common/sa.c


pgpL4iVnqU5HF.pgp
Description: PGP signature


Re: [opensuse] html2pdf

2006-12-20 Thread Greg Freemyer

On 12/20/06, David Canar <[EMAIL PROTECTED]> wrote:

Greg Freemyer wrote:
> All,
>
> I need a shell script invokable tool to convert (and/or print) html
> files.
>
> I've found html2pdf which works okay, but the created PDF doesn't
> really look that similar to the same html rendered in firefox etc.
>
> http://www.rustyparts.com/pdf.php
>
> I've looked at the firefox command line args and I don't see a way to
> use it as a command-line printer.  i.e I would have to launch firefox
> and click print.  Won't work, I need a non-interactive solution.
>
> Any ideas?
>
I have a small command line program in C# (mono) that opens HTML files
in OpenOffice and transforms the file to PDF and closes OpenOffice. I'm
using the UNO bridge. The only problem is that you need OpenOffice
installed and an X server running all the time. But it works great. Let
me know if you need my program to send it to you.

This is an example of the same concept using Python instead:

http://mithrandr.moria.org/blog/447.html

Also, mono has a small program that will capture any web page into a
PNG. It is an example of how to use the Gecko engine with C#
(gecko-sharp). It is not a PDF but maybe it could work for you. In mono
look for gecko-sharp

David.


Thanks David

I'm most interested in using the Gecko engine so I think I will look
into that.  Do you happen to know if there is a mailing list I should
sign up for to ask questions etc.about doing that?

Thanks again
Greg
--
Greg Freemyer
The Norcross Group
Forensics for the 21st Century
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] unable to access website after 10.2 install (bug 229848)

2006-12-20 Thread Leendert Meyer
On Thursday 21 December 2006 00:42, Darryl Gregorash wrote:
> On 2006-12-20 16:21, Charles philip Chan wrote:
> > On 20 Dec 2006, [EMAIL PROTECTED] wrote:
> >> So it does seem to be a definite kernel bug.  weird.
> >
> > They don't work with kernel 2.6.19 either.
> >
> > Charles
>
> Incorrect. Felix Miata has compiled one which works, with a lot of
> stuff
>
> stripped out:
> > On 2006/12/20 09:01 (GMT+-0500) Nick Zentena apparently typed:
> >> > On Wednesday 20 December 2006 09:02, Felix Miata wrote:
> >>> >> Have you read the bug? Etch's and Fedora's 2.6.18 kernels
> >>> >> also fail. OTOH, the vanilla 2.6.19 kernel worked for me
> >>> >> yesterday, and still works today.
> >> >
> >> > How did you configure it? I downloaded it and did an make
> >> > oldconfig. It still fails here.
> >
> > I didn't build it specifically for testing this problem, instead
> > for cifs & smbfs testing. I stripped out a lot of useless
> > hardware support to conserve space.
> > http://mrmazda.no-ip.com/tmp/config
>
> Maybe we can talk Felix into adding stuff back in, until it breaks
> -- then we will have found the culprit :-)

Adding back in: not 1 by 1, but 50% by 50%. With 16 items, you would 
need 4 runs (2^4=16)..., maybe less if you leave unrelated stuff 
out. ;-P

Cheers,

Leen
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Run a menu item as root

2006-12-20 Thread Kenneth Schneider
On Wed, 2006-12-20 at 21:44 +, Peter Cannon wrote:
> Hi All
> 
> I've installed Arkeia smart backup on opensuse 10.2, I run Gnome desktop and 
> have added the launcher to the menu list ( /usr/bin/arkeiasb ) How do I make 
> it run as root?
> 
> Under KDE you had the option to run as a different user i.e root but that 
> seems to not be available under Gnome. I tried su - /usr/bin/arkeiasb but 
> that failed to work,

Need to run the command as follows:

su - -c /usr/bin/arkeiasb

The -c means run the following command.

-- 
Ken Schneider
UNIX  since 1989, linux since 1994, SuSE  since 1998

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Time problems after upgrade to openSUSe 10.2

2006-12-20 Thread Kenneth Schneider
On Wed, 2006-12-20 at 21:52 +0100, Carlos E. R. wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> 
> The Wednesday 2006-12-20 at 18:55 -, Jim McKean wrote:
> 
> > FYI I am in US Eastern time, same as New York.
> > 
> > I have my system clock set with ntpdate in cron (this is a laptop that
> > spends a lot of time off net).  This has been set up this way for a long
> > time and has worked smoothly.
> > 
> > Right now, it is actually 1:36 pm local time.
> > 
> > the system clock is
> > 
> > > date
> > Wed Dec 20 18:36:43 UTC 2006
> 
> That means that the locale setting for that user (or system wide) is UTC. 
> The system setting would be stored in "/etc/localtime", a binary file 
> copied by Yast from somewhere else (doesn't matter). It may be wrong/bad.
> 
> The user setting would be the variable TZ:
> 
> [EMAIL PROTECTED]:~> date ; TZ=EST date ; TZ=UTC date
> Wed Dec 20 21:52:20 CET 2006
> Wed Dec 20 15:52:20 EST 2006
> Wed Dec 20 20:52:20 UTC 2006
> 
> > The clock applet shows 6:36 pm
> 
> Matches.
> 
> 
> > starting YAST and looking at the time admin panel, I see that the region
> > is set to USA, the Time Zone is set to Eastern, Hardware clock is set to
> > "UTC" and actual time and date is set to 13:36.
> 
> 13:36 local time, I assume.
> 
> > 
> > I save (without changing anything) and now the applet correctly reads
> > 1:36 (well, 1:41 now).  All is well until ---
> > 
> >  -- ntpdate runs and the clock applet rolls back to 6:56 pm (I am a slow
> > writer, ignore the minutes)
> 
> I guess it does that because your clock shows local time but says it is UTC 
> time.
> 
> Check settings in "/etc/sysconfig/clock".
> 
> Or do the procedure in Yast you did, but do change something, then enter 
> again and change back.
> 
> Having the HW clock in UTC is the recommended thing in linux, unless you 
> double boot to windows, by the way.
> 

If someone could correct me here I would appreciate it. If the clock is
set to UTC does that mean the time needs to be set to the actual UTC
time which for USA/Eastern would be +5 hours? As the OP seems to be off
by 5 hours doesn't this explain why?

-- 
Ken Schneider
UNIX  since 1989, linux since 1994, SuSE  since 1998

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Can spam be defeated? SLIGHTLY OT

2006-12-20 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Wednesday 2006-12-20 at 16:16 -0700, John Meyer wrote:

> BTW, and maybe somebody can tell me this, is there some sort of mindset
> of the spammer which justifies sending out all these e-mails.  Something

Business... from their point of view. Sending is cheap, so they probably 
send by the million. If sucess rate is one per thousand, that's a one 
thousand hit.

- -- 
Cheers,
   Carlos E. R.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFFic3WtTMYHG2NR9URAgWjAJ9qPmFjPWfIPaSFQYUYSikkgcd8NwCcD094
zjE/pqwGR483r4iPFRN2JvI=
=2m68
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] unable to access website after 10.2 install (bug 229848)

2006-12-20 Thread Darryl Gregorash
On 2006-12-20 16:21, Charles philip Chan wrote:
> On 20 Dec 2006, [EMAIL PROTECTED] wrote:
>
>   
>> So it does seem to be a definite kernel bug.  weird.
>> 
>
> They don't work with kernel 2.6.19 either.
>
> Charles
>
>   
Incorrect. Felix Miata has compiled one which works, with a lot of stuff
stripped out:

> On 2006/12/20 09:01 (GMT+-0500) Nick Zentena apparently typed:
>
>   
>> > On Wednesday 20 December 2006 09:02, Felix Miata wrote:
>> 
>
>   
>>> >> Have you read the bug? Etch's and Fedora's 2.6.18 kernels also fail.
>>> >> OTOH, the vanilla 2.6.19 kernel worked for me yesterday, and still works
>>> >> today.
>>>   
>
>   
>> > How did you configure it? I downloaded it and did an make oldconfig. It 
>> > still 
>> > fails here.
>> 
>
> I didn't build it specifically for testing this problem, instead for
> cifs & smbfs testing. I stripped out a lot of useless hardware support
> to conserve space. http://mrmazda.no-ip.com/tmp/config
Maybe we can talk Felix into adding stuff back in, until it breaks --
then we will have found the culprit :-)


-- 
The best way to accelerate a computer running Windows is at 9.81 m/s²

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] photo-editing

2006-12-20 Thread Charles philip Chan
On 20 Dec 2006, [EMAIL PROTECTED] wrote:

Hi Kai:

> Just as an fyi, your emails are still going to the old list
> address. The suse-linux-e@suse.com has been depricated and is now
> opensuse@opensuse.org

Thanks. I have put the new address in bbdb, but forgot to change the
order.

> Oh, and I was actually comparing the feautres in Digicam and Picasa to
> the lack thereof in JAlbum. :)

Sorry, I misunderstood you. After looking at the page it seems like it
is only really meant for publishing. Their filters page looks truly
scary for non-technical users:

  http://jalbum.net/filters.jsp

;-)

Charles

-- 
printk("HAL2: Whee?! Open door and go away!\n");
linux-2.6.6/sound/oss/hal2.c


pgpwSd8ec8oPF.pgp
Description: PGP signature


Re: [opensuse] html2pdf

2006-12-20 Thread David Canar

Greg Freemyer wrote:

All,

I need a shell script invokable tool to convert (and/or print) html 
files.


I've found html2pdf which works okay, but the created PDF doesn't
really look that similar to the same html rendered in firefox etc.

http://www.rustyparts.com/pdf.php

I've looked at the firefox command line args and I don't see a way to
use it as a command-line printer.  i.e I would have to launch firefox
and click print.  Won't work, I need a non-interactive solution.

Any ideas?

I have a small command line program in C# (mono) that opens HTML files 
in OpenOffice and transforms the file to PDF and closes OpenOffice. I'm 
using the UNO bridge. The only problem is that you need OpenOffice 
installed and an X server running all the time. But it works great. Let 
me know if you need my program to send it to you.


This is an example of the same concept using Python instead:

http://mithrandr.moria.org/blog/447.html

Also, mono has a small program that will capture any web page into a 
PNG. It is an example of how to use the Gecko engine with C# 
(gecko-sharp). It is not a PDF but maybe it could work for you. In mono 
look for gecko-sharp


David.
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] have ask again ;^(

2006-12-20 Thread Gracia M. Littauer
I have done both these moves before, but can't do them now in SuSE 
scribus 1.3.3.4...a 1 or 2 pt nudge move, & grouping pictures to move. 
The item>group & >ungroup are ghosted, plus I can't figure out how to 
group them in the 1st place...I KNOW I've done it before in scribus. 
-- 
Gracia...Cooleemee, NC   Registered Linux user #263390 - SuSE 10.1 Pro
http://www.flickr.com/photos/mynameistaken/
When fascism comes to America, it will be wrapped in the flag and 
carrying the cross- Sinclair Lewis




-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Can spam be defeated? SLIGHTLY OT

2006-12-20 Thread John Meyer
Michael Leuty wrote:
> On 20/12/06, Steven T. Hatton <[EMAIL PROTECTED]> wrote:
>> Is there an easy way to thwart spam?
> 
> I let the clever chaps at Google do all the hard work for me, and pass
> all my mail through GMail. There are very few false negatives and even
> fewer false positives.
> 
> Mike


BTW, and maybe somebody can tell me this, is there some sort of mindset
of the spammer which justifies sending out all these e-mails.  Something
that says, yes my actions are horribly reprehensible and wrong, but
people will like me enough to buy my merchandise.  The good will you
shoot to crap with this must be intense.
And I know it's hard to look at things from the perspective of slime,
but maybe somebody can explain it to me.

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] DCOP server error

2006-12-20 Thread Leendert Meyer
On Wednesday 20 December 2006 23:33, Marc Hoffman wrote:
> Hi All...
>
> I'm running OpenSuse on Virtual PC 2007 for Windows and Parallels
> Workstation for Mac OS. On both systems, whenever I make a change
> to the /etc/profile file, I can no longer long in. I receive an
> error stating that I cannot log in due to a DCOP server error. I
> am told to ensure that a DCOP server is running.
>
> I have reinstalled (from scratch) OpenSuse 10 times between the
> two virtual machine environments and the same thing happens each
> time. Does anyone have any ideas on what causes this? Is there
> some specific way in which I should modify the /etc/profile file?
> I've tried using vi and even OpenOffice. Each time I modify the
> file, I am sudo'ed or logged in directly as root.

Hello Marc,

Did you read the first lines of /etc/profile? In short: better 
use /etc/profile.local instead of /etc/profile. But 
modifying /etc/profile in itself probably is not the cause.

Are you sure the changes you made do not contain syntax errors?

Any errors reported in /home//.xsession-errors, 
and/or /var/log/Xorg.*.log?

Cheers,

Leen
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Can spam be defeated?

2006-12-20 Thread Michael Leuty

On 20/12/06, Steven T. Hatton <[EMAIL PROTECTED]> wrote:

Is there an easy way to thwart spam?


I let the clever chaps at Google do all the hard work for me, and pass
all my mail through GMail. There are very few false negatives and even
fewer false positives.

Mike

--
Michael Leuty
Nottingham, UK
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] Re: [suse-sles-e] SLES10 with hanging serial console

2006-12-20 Thread Mike Marion
> Date: Mon, 27 Nov 2006 16:02:36 +0100 (CET)
> From: Norbert Paschedag <[EMAIL PROTECTED]>
> Subject:  [suse-sles-e] SLES10 with hanging serial console
> Message-ID: <[EMAIL PROTECTED]>
> 
> Hi,
> 
> we're using serial consoles on most servers for maintenance etc.
> This is usually no problem.
> Recently, however, we got our first SLES10 servers and almost
> immediately noticed annoying "hangs" during the boot or autoinstall
> phase, where the server simply stops and continues only after
> a keypress. This is particularly annoying since autoinstallation is
> about
> *not* having to press keys.
> 
> The problem persists for all possible combinations of flow control
> and baud rates (9600 and 19200 were tested).
> 
> This problem was not seen with SLES9 on the same hardware (and with the
> same serial cabling).
> 
> Our configuration:
> Tyan S3992G3NR mobo with 3291 BMC
> SLES10 with recent patches installed (2.6.16.21-0.25-smp kernel)
> BIOS (and only the BIOS) output redirected to COM1, 19200,8,n,1 with
> hw
> flow control
> Kernel cmdline:  console=tty0 console=ttyS0,19200n8
> 
> Has anyone else seen this behaviour and found a remedy ?

I apparently missed this when it was first posted to the list, and found
it via google, but don't see any followups.  We're seeing the same
problem.  Installs will hang on the serial console, pressing a key will
allow it to continue on for awhile.  We're different in that it's
SLES9-SP3 but using a kernel built from the SLES10 src.rpm, and we're
using no flow control.

I found a patch for RHEL4 kernel 2.6.9-42 that talks about fixing a
hanging serial console (from Alan Cox) but the changes to the file are
so great (even complete changes in struct types) that I can't get that
patched.  Looking at a newer RH kernel to see if the patch was updated
as time went on.

If anyone has a solution already though, it would be nice.

-- 
Mike Marion-Unix SysAdmin/Staff IT Engineer-http://www.qualcomm.com
"Bill Gates is a white Persian cat and a monocle away
from becoming another James Bond villain."
"No Mr Bond, I expect you to upgrade." --Dennis Miller
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] DCOP server error

2006-12-20 Thread George Stoianov

On 12/20/06, Marc Hoffman <[EMAIL PROTECTED]> wrote:

Hi All...

I'm running OpenSuse on Virtual PC 2007 for Windows and Parallels
Workstation for Mac OS. On both systems, whenever I make a change to
the /etc/profile file, I can no longer long in. I receive an error
stating that I cannot log in due to a DCOP server error. I am told to
ensure that a DCOP server is running.

I have reinstalled (from scratch) OpenSuse 10 times between the two
virtual machine environments and the same thing happens each time.
Does anyone have any ideas on what causes this? Is there some
specific way in which I should modify the /etc/profile file? I've
tried using vi and even OpenOffice. Each time I modify the file, I am
sudo'ed or logged in directly as root.

Thanks in advance.


What kind of changes are you making? Do you change the permissions ore
location of the file are you logging out and logging in as the same
user and that is when it happens? Have you tried keeping a copy of the
orginal .profile file and replacing it and seeing whether that fixes
the problem??
George






--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Can spam be defeated?

2006-12-20 Thread J Sloan

Steven T. Hatton wrote:
It just keeps getting worse.  I really don't want to change my email address, 
but it's all over the Internet, and the spammers are killing my inbox.  I 
don't want to spend a lot of time on this issue, I just want to be able to 
block these idiots.  I'm running a postfix mail server.  Is there an easy was 
to thwart spam?  I use the filters built into KMail, but they seem almost 
worthless.
If you are running your own mail server, that is the place to filter 
spam, not in a mail client. I get maybe 1 or 2 spam messages a day, 
although spammers try to send me perhaps 1000 spam messages per day. 
Just by using the cool tools that ship with suse, and in certain cases 
supplementing them with other open source tools, we block over 99% of 
the spam, reducing it to a manageable situation.


Layered defense is the key, and as I said, it's just a matter of using 
the open source tools:


1. Right up front, have postfix do sanity checks, greylisting, etc - 
that will block a large amount of spam with little effort.


2.  use amavis+spamassasin+clamav - very powerful tools that ship with 
suse, and if you supplement the stock rules with the best custom rules 
from rules emporium and goodies like the botnet plugin, the fuzzyocr 
plugin etc, that can takes the effectiveness of the filter from the 
80-90% range up to the 98-99% and better range.


3. For added convenience, install a quarantine management and automated 
spam reporting and bayes training system, which will make life much 
easier - I highly recommend maia mailguard for this.


--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] How to download a src.rpm from YaST

2006-12-20 Thread Samuel Partida

Hi, I've added the src-oss repository but I would to know if it's
possible to download src.rpm packages from YaST.

Thanks.

Samuel Partida
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Can spam be defeated?

2006-12-20 Thread snowcrash+opensuse

they poison your filters


given a not-dissimilar question i'd asked, a helpful comment was
provided here (by Matt K),

 http://comments.gmane.org/gmane.mail.spam.spamassassin.general/92524

that, i think, correctly names that presumption as fiction.  at least,
it bears consideration ...

hth.
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Can spam be defeated?

2006-12-20 Thread Steven T. Hatton
On Wednesday 20 December 2006 16:10, Joachim Kieferle wrote:
> Steven T. Hatton wrote:
> > It just keeps getting worse.  I really don't want to change my email
> > address, but it's all over the Internet, and the spammers are killing my
> > inbox.  I don't want to spend a lot of time on this issue, I just want to
> > be able to block these idiots.  I'm running a postfix mail server.  Is
> > there an easy was to thwart spam?  I use the filters built into KMail,
> > but they seem almost worthless.
>
> Hi Steven,
>
> adding
>
> smtpd_recipient_restrictions =  [ ..],
> reject_rhsbl_client
> blackhole.securitysage.com,
> reject_rhsbl_sender
> blackhole.securitysage.com,
> reject_rbl_client relays.ordb.org,
> reject_rbl_client blackholes.easynet.nl,
> reject_rbl_client cbl.abuseat.org,
> reject_rbl_client
> proxies.blackholes.wirehub.net,
> reject_rbl_client bl.spamcop.net,
> reject_rbl_client sbl.spamhaus.org,
> reject_rbl_client opm.blitzed.org,
> reject_rbl_client dnsbl.njabl.org,
> reject_rbl_client list.dsbl.org,
> reject_rbl_client multihop.dsbl.org
>
>
> to the "main.cf" on the mailserver already reduced the amount of spam by
> approx. 50% on our server  [] means that you should leave your
> current policies like "permit_mynetworks" how it currently is.
>
> Postgrey http://isg.ee.ethz.ch/tools/postgrey/ has also been mentioned
> to reduce the amount of spam quite well. I'll use that on one of the
> upcoming mailservers, so I don't have any experience with that up to now.
>
> However both recommendations just work on mailservers directly accepting
> the mail,
>
> best
>
> Joachim
Well, I'm still getting mail from this list, so it's not blocking everything.  
It will take some time to determine if I've blocked things I don't want 
blocked.  So far I have no new spam in the inbox in over an hour.  That is 
very good.  Far better than 50%.  Thanks

Steven
-- 
"Whoever controls the histories of nations 
controls those nations and their peoples." 
Germar Rudolf
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] html2pdf

2006-12-20 Thread Greg Freemyer

All,

I need a shell script invokable tool to convert (and/or print) html files.

I've found html2pdf which works okay, but the created PDF doesn't
really look that similar to the same html rendered in firefox etc.

http://www.rustyparts.com/pdf.php

I've looked at the firefox command line args and I don't see a way to
use it as a command-line printer.  i.e I would have to launch firefox
and click print.  Won't work, I need a non-interactive solution.

Any ideas?

Thanks
Greg
--
Greg Freemyer
The Norcross Group
Forensics for the 21st Century
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Can spam be defeated?

2006-12-20 Thread Charles philip Chan
On 20 Dec 2006, [EMAIL PROTECTED] wrote:

> One (relatively) recent problems with Bayesian filters is that many
> SPAM messages are constructed in such a way that they poison your
> filters.  If you train such messages as SPAM, they contain enough
> "good" text, which is irrelevant to the SPAM itself, so to
> progressively weaken the discriminatory capabilities of your filters.
> The effect shows in the long run.  It's a tad sad, because Bayesian
> were once highly effective.

Yes, unfortunately combating spam is a full time job for the Spam filter
authors. I even have URIDNSBL and razor2 turned on in my Spamassassin
install, but it is still not 100%.

Charles

-- 
DPRINTK("Last time you were disconnected, how about now?\n");
linux-2.6.6/drivers/net/tokenring/ibmtr.c


pgp4A0RFI263e.pgp
Description: PGP signature


[opensuse] DCOP server error

2006-12-20 Thread Marc Hoffman

Hi All...

I'm running OpenSuse on Virtual PC 2007 for Windows and Parallels  
Workstation for Mac OS. On both systems, whenever I make a change to  
the /etc/profile file, I can no longer long in. I receive an error  
stating that I cannot log in due to a DCOP server error. I am told to  
ensure that a DCOP server is running.


I have reinstalled (from scratch) OpenSuse 10 times between the two  
virtual machine environments and the same thing happens each time.  
Does anyone have any ideas on what causes this? Is there some  
specific way in which I should modify the /etc/profile file? I've  
tried using vi and even OpenOffice. Each time I modify the file, I am  
sudo'ed or logged in directly as root.


Thanks in advance.

smime.p7s
Description: S/MIME cryptographic signature


Re: [opensuse] Can spam be defeated?

2006-12-20 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Wednesday 2006-12-20 at 15:32 -0500, Steven T. Hatton wrote:

> It just keeps getting worse.  I really don't want to change my email address, 
> but it's all over the Internet, and the spammers are killing my inbox.  I 
> don't want to spend a lot of time on this issue, I just want to be able to 
> block these idiots.  I'm running a postfix mail server.  Is there an easy was 
> to thwart spam?  I use the filters built into KMail, but they seem almost 
> worthless.

SpamAssassin, with a well trained bayes database, can filter most of the 
spam. I get over a hundred daily, and perhaps two false negatives a week. 
The false positives I get are all due to over zealous network tests: I had 
to reduce their score.

- -- 
Cheers,
   Carlos E. R.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFFibnHtTMYHG2NR9URAsd/AJ9HSGS+WoXLX566Ao43cynpHbgobQCfQWjM
euD3q+4zGKWFTWkxLIpAnI8=
=ZhqP
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] unable to access website after 10.2 install (bug 229848)

2006-12-20 Thread Charles philip Chan
On 20 Dec 2006, [EMAIL PROTECTED] wrote:

> So it does seem to be a definite kernel bug.  weird.

They don't work with kernel 2.6.19 either.

Charles

-- 
Linux is obsolete
(Andrew Tanenbaum)


pgpimHgiW29Pv.pgp
Description: PGP signature


Re: [opensuse] Run a menu item as root

2006-12-20 Thread Charles philip Chan
On 20 Dec 2006, [EMAIL PROTECTED] wrote:

> Under KDE you had the option to run as a different user i.e root but
> that seems to not be available under Gnome. I tried su -
> /usr/bin/arkeiasb but that failed to work, I can start the GUI as a
> normal user but I need to run as root.

su won't work, use sux if you are starting from a Xterm. If you are add
a menu entry, use:

  gnomesu /usr/bin/arkeiasb

instead.

Charles

-- 
panic("do_trap: can't hit this");
linux-2.6.6/arch/i386/mm/extable.c


pgpPL5DFGERq2.pgp
Description: PGP signature


Re: [opensuse] Run a menu item as root

2006-12-20 Thread Peter Cannon
On Wednesday 20 December 2006 22:03, Leendert Meyer wrote:

> I know GNOME has (used to have?) something similar, probably gnomesu
> (that's in my /opt/gnome/bin/).

Your a star, thanks for the Christmas present gnomesu /usr/bin/arkeiasb worked 
like a charm.

I hated the Gnome menu but I'm getting used to it now, been a KDE user from 
the very beginning.

-- 
Regards
Peter cannon
"There is every excuse for not knowing
There is no excuse for not asking"
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] photo-editing

2006-12-20 Thread Charles philip Chan
On 20 Dec 2006, [EMAIL PROTECTED] wrote:

> Well, for example, the Picasa and Digicam products both let you peform
> actions on the photo from within the app. These actions may be color
> balance, red eye reduction, cropping, border adding/removal, or
> effects such as sepia and b&w.

Of course you can do that in Digikam- that is what the Digikam plugins
and Kipi plugins are for. You should:

(1) Make sure all the plugins you want are activated in Settings->
"Configure DigiKam"-> "Image Plugins".

(2) Right click on the image and choose "Edit".

"Red Eye Reduction", "Colour Balance" are under the menu "Fix". "Crop",
etc are under "Transform". Add "Border" is under "Image". Effects are
under "Filters". In my copy of Digikam (version 0.90), there are 29
plugins in addition to the core Digikam plugins. You should explore the
menus. :-)

Charles

-- 
printk("--- [cut here ] - [please bite here ] -\n");
linux-2.6.6/arch/x86_64/kernel/traps.


pgpuWl0SWOlQV.pgp
Description: PGP signature


Re: [opensuse] Problems to reinitialise proper hardware detection and configuration storage with SaX2

2006-12-20 Thread Markus Elfring



[...] or the kernel isn't detecting your mouse any longer.
Would you like to recommend any settings to manually edit in any 
configuration files?


Which values might be useful in the data structure "ps2pp_info" in the 
function "get_model_info" for the support of my device MX600?

http://lisa.cs.uni-potsdam.de/lxr/source/drivers/input/mouse/logips2pp.c#L203

Regards,
Markus
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] passwords

2006-12-20 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Wednesday 2006-12-20 at 15:50 -0500, [EMAIL PROTECTED] wrote:

...

> Yes, but then you don't have Alzheimers, or a chronic problem that can 
> render you unconcious and unable to tell responders what has happened. 
> Those were the only folks that were even considered.. the chip in that 
> case was similar to the things they implant into pets for the same 
> reasons. ( They can't talk ) 

They are using them here as a payment method for discos! As simple as 
that. I think they have started using them before the authorities knew it 
was possible or that people would voluntarily use them.

Other method employed, for the elderly with bad memory, is a chip in their 
shoes. If they cross the outside gate, the janitor is warned. They would 
get lost without that, and this way they don't need locked gates.


However, what I was thinking of was biometric info in credit cards, like 
fingerprint info. I have heard of thieves chopping the owner fingers to 
steal the money.

- -- 
Cheers,
   Carlos E. R.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFFibT4tTMYHG2NR9URAvsFAJ9Fv5B3zUkFudV5a/zO8tzL8YawmACfVGLJ
7SOaRp9yuIqjpjwTBhESKLo=
=vjV/
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] photo-editing

2006-12-20 Thread John Meyer
I think the term you are looking for is the "bundled-together" editors.
 Neither picasa or digikam is built in.

Kai Ponte wrote:
> On Wednesday 20 December 2006 12:21, Charles philip Chan wrote:
>> On 20 Dec 2006, [EMAIL PROTECTED] wrote:
>>> I should mention also - though it does not have good integration with
>>> the built-in editors
>> Please clearify. What builtin editors?
> 
> Well, for example, the Picasa and Digicam products both let you peform 
> actions 
> on the photo from within the app. These actions may be color balance, red eye 
> reduction, cropping, border adding/removal, or effects such as sepia and b&w.
> 
> Does that make sense?
> 

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Run a menu item as root

2006-12-20 Thread Leendert Meyer
On Wednesday 20 December 2006 22:44, Peter Cannon wrote:
> Hi All
>
> I've installed Arkeia smart backup on opensuse 10.2, I run Gnome
> desktop and have added the launcher to the menu list (
> /usr/bin/arkeiasb ) How do I make it run as root?
>
> Under KDE you had the option to run as a different user i.e root
> but that seems to not be available under Gnome. I tried su -
> /usr/bin/arkeiasb but that failed to work, I can start the GUI as
> a normal user but I need to run as root.

In KDE, instead of su, I would use kdesu.

I know GNOME has (used to have?) something similar, probably gnomesu 
(that's in my /opt/gnome/bin/).

Run it in an xterm to see the options if you need to.

Cheers,

Leen
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Beagle and SUSE 10.2

2006-12-20 Thread Torkild U. Resheim
Tirsdag 19 desember 2006 23:10, skrev Torkild U. Resheim:
> Any chance beagled will _ever_ finish what it's doing and leave me in
> control of my computer? It's been using all of my CPU for two days and
> still going. It can't take that long to index a 60G disk.
>
> Since Zen have a similar behavior I start to wonder if the Mono developers
> are plotting to take over the world's CPU power and use it to impose .net
> on us all. I guess this is what the Novell/Microsoft deal was all about ;-)
Thanks for all the tips. I'll check them out although I guess I'll end up with 
uninstalling beagle and continue using find/grep/locate as usual.

The hamsters were funny :-D
-- 
Med vennlig hilsen / Kind regards,
Torkild Ulvøy Resheim
http://resheim.no


pgpCX13Kj2aLA.pgp
Description: PGP signature


Re: [opensuse] Can spam be defeated?

2006-12-20 Thread Sandy Drobic

Joachim Kieferle wrote:

Steven T. Hatton wrote:
It just keeps getting worse.  I really don't want to change my email 
address, but it's all over the Internet, and the spammers are killing 
my inbox.  I don't want to spend a lot of time on this issue, I just 
want to be able to block these idiots.  I'm running a postfix mail 
server.  Is there an easy was to thwart spam?  I use the filters built 
into KMail, but they seem almost worthless.
  

Hi Steven,

adding

smtpd_recipient_restrictions =  [ ..],
   reject_rhsbl_client 
blackhole.securitysage.com,
   reject_rhsbl_sender 
blackhole.securitysage.com,

   reject_rbl_client relays.ordb.org,
   reject_rbl_client blackholes.easynet.nl,
   reject_rbl_client cbl.abuseat.org,
   reject_rbl_client 
proxies.blackholes.wirehub.net,

   reject_rbl_client bl.spamcop.net,
   reject_rbl_client sbl.spamhaus.org,
   reject_rbl_client opm.blitzed.org,
   reject_rbl_client dnsbl.njabl.org,
   reject_rbl_client list.dsbl.org,
   reject_rbl_client multihop.dsbl.org


relays.ordb.org has shut down a few days ago.
cbl.abuseat.org\
opm.blitzed.org > all three are included in zen. spamhaus.org
sbl.spamhaus.org   /

bl.spamcop.net is rather heavyhanded. While it will block a lot of 
spamzombies, indiscriminate use will almost guarantees that you will 
reject servers you want to receive mail from.





to the "main.cf" on the mailserver already reduced the amount of spam by 
approx. 50% on our server  [] means that you should leave your 
current policies like "permit_mynetworks" how it currently is.


With blacklists, helo checks, some basic sanity checks, adress verify you 
can reject about 80% of spam already.


Postgrey http://isg.ee.ethz.ch/tools/postgrey/ has also been mentioned 
to reduce the amount of spam quite well. I'll use that on one of the 
upcoming mailservers, so I don't have any experience with that up to now.


Greylisting works indeed very well against spam but it also introduces 
some delay until most regular senders are known to the server. You might 
also consider policyd-weight, that uses the weighted result of many checks 
to reject/accept mails.


However both recommendations just work on mailservers directly accepting 
the mail,


Correct. Otherwise you can only use spamassassin to analyse and tag the mail.

Sandy
--
List replies only please!
Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] Run a menu item as root

2006-12-20 Thread Peter Cannon
Hi All

I've installed Arkeia smart backup on opensuse 10.2, I run Gnome desktop and 
have added the launcher to the menu list ( /usr/bin/arkeiasb ) How do I make 
it run as root?

Under KDE you had the option to run as a different user i.e root but that 
seems to not be available under Gnome. I tried su - /usr/bin/arkeiasb but 
that failed to work, I can start the GUI as a normal user but I need to run 
as root.

-- 
Regards
Peter cannon
"There is every excuse for not knowing
There is no excuse for not asking"
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] photo-editing

2006-12-20 Thread Kai Ponte
On Wednesday 20 December 2006 12:21, Charles philip Chan wrote:
> On 20 Dec 2006, [EMAIL PROTECTED] wrote:
> > I should mention also - though it does not have good integration with
> > the built-in editors
>
> Please clearify. What builtin editors?

Well, for example, the Picasa and Digicam products both let you peform actions 
on the photo from within the app. These actions may be color balance, red eye 
reduction, cropping, border adding/removal, or effects such as sepia and b&w.

Does that make sense?

-- 
kai
www.perfectreign.com || www.4thedadz.com

i believe in what i'm doing
but what is it i'm doing here?
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] unable to access website after 10.2 install (bug 229848)

2006-12-20 Thread Joe Morris (NTM)
Kenneth Schneider wrote:
> If the proxy were running on anything but 10.2 w/ 2.6.18 kernel it would
> probably work.
So it does seem to be a definite kernel bug.  weird.

-- 
Joe Morris
Registered Linux user 231871 running openSUSE 10.2 x86_64






-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] Suse 10.1 X86_64 libauthmysql.so missing for courier-imap?

2006-12-20 Thread Paul Nowosielski
Dear All.

I'm trying to migrate to suse 10.1 x86_64.

For the mail system we use courier-imap via MySQL authentication.
Unfortunately the libauthmysql.so seems to be missing as one of the courier 
authdaemon modules. Does anyone know if I'm missing a package or has it 
simply been left out of this distro?? 

I have the courier-authlib-0.58-14 installed.

Any thoughts?

-- 
Paul Nowosielski


-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Can spam be defeated?

2006-12-20 Thread Sandy Drobic

Steven T. Hatton wrote:
It just keeps getting worse.  I really don't want to change my email address, 
but it's all over the Internet, and the spammers are killing my inbox.  I 
don't want to spend a lot of time on this issue, I just want to be able to 
block these idiots.  I'm running a postfix mail server.  Is there an easy was 
to thwart spam?  I use the filters built into KMail, but they seem almost 
worthless.


If you are running a postfix mailserver you have the perfect means to kill 
off most of the spam by rejecting the mail. Do you really administer the 
mx server of your domain?


The problem is that each setup has specific needs and you can't use 
one-approach-fits-all-situation recipe. That's why I am a bit careful 
about giving concrete advice without knowing your situation and needs.


My company is using a postfix mailgateway to weed out most spam and 
viruses before spamassassin even gets the opportunity to check the rest of 
the accepted mails.


In any case, you have to decide for yourself how important it is not to 
reject mails from badly configured servers, that you still want to accept 
or to reduce the number of spams effectively.


If you want to reduce spam to a comfortable small number you can either 
invest money (buy the neccessary expertise) or time (understand the 
system). You won't get a reasonable result without investing some hours 
into spamfighting.


Sandy
--
List replies only please!
Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Can spam be defeated?

2006-12-20 Thread Joachim Kieferle

Steven T. Hatton wrote:
It just keeps getting worse.  I really don't want to change my email address, 
but it's all over the Internet, and the spammers are killing my inbox.  I 
don't want to spend a lot of time on this issue, I just want to be able to 
block these idiots.  I'm running a postfix mail server.  Is there an easy was 
to thwart spam?  I use the filters built into KMail, but they seem almost 
worthless.
  

Hi Steven,

adding

smtpd_recipient_restrictions =  [ ..],
   reject_rhsbl_client 
blackhole.securitysage.com,
   reject_rhsbl_sender 
blackhole.securitysage.com,

   reject_rbl_client relays.ordb.org,
   reject_rbl_client blackholes.easynet.nl,
   reject_rbl_client cbl.abuseat.org,
   reject_rbl_client 
proxies.blackholes.wirehub.net,

   reject_rbl_client bl.spamcop.net,
   reject_rbl_client sbl.spamhaus.org,
   reject_rbl_client opm.blitzed.org,
   reject_rbl_client dnsbl.njabl.org,
   reject_rbl_client list.dsbl.org,
   reject_rbl_client multihop.dsbl.org


to the "main.cf" on the mailserver already reduced the amount of spam by 
approx. 50% on our server  [] means that you should leave your 
current policies like "permit_mynetworks" how it currently is.


Postgrey http://isg.ee.ethz.ch/tools/postgrey/ has also been mentioned 
to reduce the amount of spam quite well. I'll use that on one of the 
upcoming mailservers, so I don't have any experience with that up to now.


However both recommendations just work on mailservers directly accepting 
the mail,


best

Joachim
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Can spam be defeated?

2006-12-20 Thread Charles philip Chan
On 20 Dec 2006, [EMAIL PROTECTED] wrote:

> Spamassassin   - good but in my view a lot of maintenance

This what cron is for. I use a script to train SA with the mails in my
spam mailbox everyday and a weekly script to train SA for HAM.

Charles

-- 
printk("VFS: Busy inodes after unmount. "
"Self-destruct in 5 seconds.  Have a nice day...\n");
linux-2.3.99-pre8/fs/super.c


pgpw6VbOxfhp5.pgp
Description: PGP signature


Re: [opensuse] pre-order shipping yet?

2006-12-20 Thread jfweber
On Wed December 20 2006 11:56 am, Tom Patton scratched these words onto 
a coconut shell, hoping for an answer:
> On Mon, 2006-12-18 at 16:54 -0800, Russbucket wrote:
> > Sent them a email yesterday asking about ship date since I ordered
> > over night delivery. Response was I should hear something from
> > Digital River in 72 hours! Hope it ships. soon.
> > --
> > Russ
>
> Well, Russ, I guess we are the only two ordered boxed sets...my order
> on the 12th still says "in process" on the web site.
>
> Maybe they are waiting for the paint to dry on the new lapel/hat pin?
>
> So much for getting it installed and ironed out on my vacation this
> week!
>
Nope, I ordered on the first day it was up.. haven't heard anything at 
all from them other than the first message. I want the boxed set before 
I start hitting the other computers around here.


-- 
j
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] passwords

2006-12-20 Thread jfweber
On Wed December 20 2006 11:12 am, Mike McMullin scratched these words 
onto a coconut shell, hoping for an answer:
> On Wed, 2006-12-20 at 17:01 +0100, Carlos E. R. wrote:
> > -BEGIN PGP SIGNED MESSAGE-
> > Hash: SHA1
> >
> > The Wednesday 2006-12-20 at 16:45 +0100, jdd wrote:
> > > better have a silicon chip into the head
> >
> > And then someone will chop your head to get your codes. Or your
> > finger for your fingerprint, or...
> >
> > :-(
>
>   Yes indeed.  :/  I understand that someone in the U.S. wants to
> "chip" people with their medical records/ ID info.  Personally as far
> as biometric authentication goes, Thanks, but, NO THANKS!

Yes, but then you don't have Alzheimers, or a chronic problem that can 
render you unconcious and unable to tell responders what has happened. 
Those were the only folks that were even considered.. the chip in that 
case was similar to the things they implant into pets for the same 
reasons. ( They can't talk ) 

However, because of privacy concerns the FDA refused them the 
certification. And my friends Alzheimer afflicted elderly father , who 
gets lost all the time because he goes out for a walk, and forgets 
where he was, nevermind knowing where he is.

Well, he will have to wear one of those GPS ankle bracelets like a 
criminal.. but at least they can find him before he would, for 
instance, freeze to death in winter, or have other exposure problems in 
summer. ( And yes, he does have minders, but no one can watch a person 
every minute of the day and night.Not even a whole staff of folks can 
keep track of the wanderers. )

How many times , here in the states, have you heard alerts because 
someone , usually a kid, or one w/ a kids mental abilities, gets lost. 
Got on the wrong bus, took a wrong turn to their classrooms, and now no 
one knows where the heck they are. So suddenly the airwaves are filled 
w/ appeals for folks to be on the lookout for them. Usually it doesn't 
end well. 

It *should* be the choice of the person , if they are capable, or their 
guardian, if they are not. Not the ACLU and others similar. 

just my $.02
-- 
j
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Time problems after upgrade to openSUSe 10.2

2006-12-20 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Wednesday 2006-12-20 at 18:55 -, Jim McKean wrote:

> FYI I am in US Eastern time, same as New York.
> 
> I have my system clock set with ntpdate in cron (this is a laptop that
> spends a lot of time off net).  This has been set up this way for a long
> time and has worked smoothly.
> 
> Right now, it is actually 1:36 pm local time.
> 
> the system clock is
> 
> > date
> Wed Dec 20 18:36:43 UTC 2006

That means that the locale setting for that user (or system wide) is UTC. 
The system setting would be stored in "/etc/localtime", a binary file 
copied by Yast from somewhere else (doesn't matter). It may be wrong/bad.

The user setting would be the variable TZ:

[EMAIL PROTECTED]:~> date ; TZ=EST date ; TZ=UTC date
Wed Dec 20 21:52:20 CET 2006
Wed Dec 20 15:52:20 EST 2006
Wed Dec 20 20:52:20 UTC 2006

> The clock applet shows 6:36 pm

Matches.


> starting YAST and looking at the time admin panel, I see that the region
> is set to USA, the Time Zone is set to Eastern, Hardware clock is set to
> "UTC" and actual time and date is set to 13:36.

13:36 local time, I assume.

> 
> I save (without changing anything) and now the applet correctly reads
> 1:36 (well, 1:41 now).  All is well until ---
> 
>  -- ntpdate runs and the clock applet rolls back to 6:56 pm (I am a slow
> writer, ignore the minutes)

I guess it does that because your clock shows local time but says it is UTC 
time.

Check settings in "/etc/sysconfig/clock".

Or do the procedure in Yast you did, but do change something, then enter 
again and change back.

Having the HW clock in UTC is the recommended thing in linux, unless you 
double boot to windows, by the way.

- -- 
Cheers,
   Carlos E. R.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.2 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFFiaKntTMYHG2NR9URAmc3AJ4hULTPelBUDRmeyfV5snDH4oIPwgCeMI3d
tn2ugYYBPmTjaNNYhFeZ+SQ=
=qZMS
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Can spam be defeated?

2006-12-20 Thread Alexey Eremenko

such as:
1. drop all mails that include attachments.


or drop all attachments. not mail itself.


2. drop all mails that include HTML/Javascript/ActiveX/Flash.


so only plain text is allowed.
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Can spam be defeated?

2006-12-20 Thread Bruce Marshall
On Wednesday 20 December 2006 15:32, Steven T. Hatton wrote:
> It just keeps getting worse.  I really don't want to change my email
> address, but it's all over the Internet, and the spammers are killing my
> inbox.  I don't want to spend a lot of time on this issue, I just want to
> be able to block these idiots.  I'm running a postfix mail server.  Is
> there an easy was to thwart spam?  I use the filters built into KMail, but
> they seem almost worthless.

You can go a long way to filtering the spam out.

Spamassassin   - good but in my view a lot of maintenance

Dspam  -  maintenance free for the most part, and excellent.

My stats for Dspam:

TP True Positives: 135370
TN True Negatives: 148860
FP False Positives:  1236
FN False Negatives:  9752
SC Spam Corpusfed:   3733
NC Nonspam Corpusfed:2883
TL Training Left:   0
SHR Spam Hit Rate  93.28%
HSR Ham Strike Rate:0.82%
OCA Overall Accuracy:  96.28%
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Can spam be defeated?

2006-12-20 Thread Alexey Eremenko

On 12/20/06, Steven T. Hatton <[EMAIL PROTECTED]> wrote:

It just keeps getting worse.  I really don't want to change my email address,
but it's all over the Internet, and the spammers are killing my inbox.  I
don't want to spend a lot of time on this issue, I just want to be able to
block these idiots.  I'm running a postfix mail server.  Is there an easy was
to thwart spam?  I use the filters built into KMail, but they seem almost
worthless.


There is no easy way. *but* it is possible to combat spam.

Some Linuxoids use draconian measures against spam.

such as:
1. drop all mails that include attachments.

2. drop all mails that include HTML/Javascript/ActiveX/Flash.

3. require all non-dropped mail to request image recognition.
(the recepient's server replies with image-recognition question, and
the sender must approve that he is a human, otherwise mail get
dropped)

4. make white-list firewalls, only allowed users can send you. else is dropped.

NOTE: some Viruses, like "I love you" can come from known ppl,  so
rule #4 alone won't help you, but when all rules copmbined, and each
mail requires image-recognition, then spam stops TOTALLY.

With this you can achieve devastating effects, so only friends will be
able to mail you.
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Can spam be defeated?

2006-12-20 Thread Charles philip Chan
On 20 Dec 2006, [EMAIL PROTECTED] wrote:

> Is there an easy was to thwart spam?  I use the filters built into
> KMail, but they seem almost worthless.

Install, train and use either spamassassin:

http://spamassassin.apache.org/

or

bogofilter:

http://bogofilter.sourceforge.net/

They are included with SuSE.

Charles

-- 
/* Only Sun can take such nice parts and fuck up the programming interface
 * like this.  Good job guys...
 */
linux-2.6.6/drivers/net/sunhme.c


pgphV12WYsAxi.pgp
Description: PGP signature


Re: [opensuse] IRC, ICQ, which app?

2006-12-20 Thread jfweber
On Wed December 20 2006 7:44 am, Daniel Bauer scratched these words onto 
a coconut shell, hoping for an answer:
> Hi,
>
> I never used IRC, ICQ etc., but now I'd like to give it a try.
> There's quite a choice of apps in Yast - what should I install?
>
> I like a gui, must be fool-proof :-)
>
> thanks for your hints.
>
> Daniel
I never used icq so no recommendations for that, but you might give 
Konversation a try for IRC.. it's a clean interface and easy to figure 
what is what.. and there is a Suse community default on Freenode .. Of 
course you can also do the efnet and others w/ little effort.. ( enter 
a server addy and go. )  
If you ever did use IRC , w/ another OS Konversation will remind you of 
those days. Xchat is also nice. 

-- 
j
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] unable to access website after 10.2 install

2006-12-20 Thread Darryl Gregorash
On 2006-12-20 03:42, Verner Kjærsgaard wrote:
> 
> Now, what if the server side has a subtle bug that only manifests itself in 
> certain, very specific situations?? If one reads through all of this thread, 
> what conclusively excludes this possibility?
Absolutely nothing.


-- 
The best way to accelerate a computer running Windows is at 9.81 m/s²

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] unable to access website after 10.2 install (bug 229848)

2006-12-20 Thread Darryl Gregorash
On 2006-12-20 08:06, Felix Miata wrote:
> On 2006/12/20 06:59 (GMT-0500) Nick Zentena apparently typed:
>
>   
>
>>  Okay neither are working for me after upgrading the kernal. 
>> 
>
> Upgrading to which kernel? I tried on 3 different boxes with about 8
> different operating systems. The only failures came from using 2.6.18
> kernels. XP and OS/2 reach it fine, as do 2.6.19 and <=2.6.17.
>   

Nick put up a 2.6.19 kernel, but with make oldconfig. A clue perhaps?

-- 
The best way to accelerate a computer running Windows is at 9.81 m/s²

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] Can spam be defeated?

2006-12-20 Thread Steven T. Hatton
It just keeps getting worse.  I really don't want to change my email address, 
but it's all over the Internet, and the spammers are killing my inbox.  I 
don't want to spend a lot of time on this issue, I just want to be able to 
block these idiots.  I'm running a postfix mail server.  Is there an easy was 
to thwart spam?  I use the filters built into KMail, but they seem almost 
worthless.
-- 
"Whoever controls the histories of nations 
controls those nations and their peoples." 
Germar Rudolf
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] postfix and helo/ehlo

2006-12-20 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Wednesday 2006-12-20 at 19:56 +0100, Sandy Drobic wrote:

> > No, my provider does give static IPs if you ask for it, on adsl (or
> > whatever). It is used by small businesses, and also people needing it to
> > work from home because their company has set their firewall to admit
> > connections from certain IPs only, and things like that.
> 
> Well, I wouldn't call it a static ip if these ips are in the same address
> space as the dial up addresses. (^-^)

I don't know if they are in the same address space. They have a very wide 
space, and for those some are administratively static and some dynamic.

Mine is currently 83.32..., dynamic and, for example, 213.96... are 
static. Physically, they are handled by the same set of machines, so it is 
really an administrative decision which are dynamic or static (the radius 
configuration, I think).

You know, how they do the divisioning is just their decision. They can 
have mixed ranges, or not, I don't really know. If a provider says such 
range is static, well, it should be. Whether the owner (user) of that IP is 
reliable or not... that's a very different thing.


> > I know that making rDNS is almost impossible because I have a friend with a
> > Fidonet node and small mail server, and he doesn't have reverse dns working.
> > He once was a very small provider himself, with a partnership, and he
> > commented that he couldn't get it. Other people in the Spanish list also
> > commented they couldn't get it, and from several providers. Its quite common
> > around here, and unbeliveable for people like you ;-)
> 
> Here in Germany you can have your choice among a variety of providers, so it's
> always possible to get a clean static ip if you are willing to pay for it.

Not every country works in the same way ;-)


For example... people here chose provider X because it offers 20 Mbit, and 
cheaper than the "main" provider. In fact, they are hiring the access in 
bulk from the main provider at bulk prices - so whether they really are 
using another ISP is questionable. Other ISPs do have their own network, 
fully theirs... but then, they don't reach everywhere.



> > I know, I know. I meant the idea, not that particular IP range. Suppose mine
> > had the word "static". Just assume that it would not be rejected, every
> > thing else being correct. I'm just curious about getting a matching rDNS
> > name that way.
> > 
> > For my provider, static IPs are named as
> > "Z.Red-W-X-Y-.staticIP.rima-tde.net.".
> 
> Doesn't really matter that much, because I (and I assume a lot of other
> mailadmins) use checks like
> if (hostname contains (number and "-" or ".") at least three times) then
> treat as probably dynamic and hit with your favorite choice of checks like:
> reject_unknown_sender_domain
> reject_rbl_client bl.spamcop.net
> reject_rbl_client dynalist.njabl.org
> greylisting
> reject_unverified_sender


¡Even if they are static addresses and have remained with the same owner 
for years! Not very nice...


Ok, suppose they don't do such things. I'm just interested in a 
theoretical question :-)

Suppose I have the static IP "W.X.Y.Z" Suppose I have a domain name, like 
"mydomainname.es". The rDNS would say, for instance,  
"Z.W.X.Y.staticIP.someprovider.net". Now, could I define the 
"mydomainname.es" to point to ""Z.W.X.Y.staticIP.provider.net", instead of 
IP "W.X.Y.Z."? Ie:

  On contracted DNS (might be the ISP or not):

mydomainname.es  --> pointer to Z.W.X.Y.staticIP.someprovider.net

 By ISP:

Z.W.X.Y.staticIP.someprovider.net  --> W.X.Y.Z
W.X.Y.Z --> Z.W.X.Y.staticIP.someprovider.net


What I want to know, theoretically, is if that would work as far as having 
a matching reverse DNS - even if later there are other checks that deny 
access. I'm not going to use that setup (I don't have a domain name, for 
starters), but I'm curious. O:-)


> > > Because I did indeed get some desired mails from that address space I
> > > can't
> > > block rima-tde.net hard.
> > 
> > It has millions of users, both home and businesses, both dynamic and static 
> > ;-)
> 
> As far as mailservers are concerned only the static server ips are important.
> And if they don't have a matching reverse dns they obviously can't be that
> important... (^-°)


Well, they won't be a thousand employee business, obviously.

For example, the DNS of my professional engineer association mail 
server doesn't match its rDNS.




> > Certainly, certainly, but I'm not receiving mail directly, and I don't have
> > users.
> 
> If you don't receive mail directly then you could probably better own a
> virtual server at a serious hosting company for about 10 Euro per month. Then
> use that server as relay server and mx for your domain. your internal server
> would only talk to the relay server. That would be the most cost effective way
> to get a static ip with almost full control of the server (many virtual
> servers are configured in such a way that the

Re: [opensuse] Hubert Mantel back at Novell

2006-12-20 Thread Darryl Gregorash
On 2006-12-20 13:37, Marcus Meissner wrote:
> On Wed, Dec 20, 2006 at 11:30:25AM -0800, Kai Ponte wrote:
>   
>> On Tuesday 19 December 2006 12:26, Peter Van Lone wrote:
>> 
>>> http://www.datamanager.it/articoli.php?idricercato=17639
>>>
>>> fyi ...
>>>   
>> Interesting that it was carried on an Itialian website. In any case, does 
>> this 
>> mean much to the average developer or is it more the case of "good feelings" 
>> and goodwill towards the SUSE community?
>> 
>
> It mostly means something for Hubert :)
> There should really be no community impact.
Most humbly disagree. It should silence any doomsayers who spoke of doom
for SuSELinux when he departed, solely because he had departed.
Hopefully his remarks will silence most of the rest of them as well
(assuming they have read the article, that is).

-- 
The best way to accelerate a computer running Windows is at 9.81 m/s²

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] photo-editing

2006-12-20 Thread Charles philip Chan
On 20 Dec 2006, [EMAIL PROTECTED] wrote:

> I should mention also - though it does not have good integration with
> the built-in editors 

Please clearify. What builtin editors?

> - there is the JAlbum product. It is freeware and  written in Java.
> http://jalbum.net/

Charles

-- 
panic("Fod fight!");
linux-2.2.16/drivers/scsi/aha1542.c


pgpWiFyd8IcN8.pgp
Description: PGP signature


Re: [opensuse] Time problems after upgrade to openSUSe 10.2

2006-12-20 Thread Darryl Gregorash
On 2006-12-20 12:55, Jim McKean wrote:
> Right now, it is actually 1:36 pm local time.
>
> the system clock is
>
>   
>> date
>> 
> Wed Dec 20 18:36:43 UTC 2006
>
> The clock applet shows 6:36 pm
>   
Which desktop? If KDE, right click on the clock, then left on "show
timezone" and make sure local time is selected. Given what follows, I
think it probably is, but just make sure. If Gnome, I can't help you
with this selection, but I can't imagine it would be much different.
> starting YAST and looking at the time admin panel, I see that the region
> is set to USA, the Time Zone is set to Eastern, Hardware clock is set to
> "UTC" and actual time and date is set to 13:36.
>
> I save (without changing anything) and now the applet correctly reads
> 1:36 (well, 1:41 now).  All is well until ---
>
>  -- ntpdate runs and the clock applet rolls back to 6:56 pm (I am a slow
> writer, ignore the minutes)
>   
In the Yast sysconfig editor, verify directly that
system/environment/clock/HWCLOCK is set to -u. If not, change it, click
"finish" and exit Yast, which should correct the problem.

-- 
The best way to accelerate a computer running Windows is at 9.81 m/s²

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] 10.2: swsusp no longer works

2006-12-20 Thread Hermann J. Beckers
Did an update from 10.1 to 10.2 using the 10.2-DVD. Now swsusp no longer 
works. Using "Suspend computer" from the KDE-Logoff menu blanks the screen, 
gives 2 messages "preparing suspend" and "resuming" and I am back in KDE.

"swsusp" on the commandline says even less. Output of "strace swsusp" follows:

execve("/sbin/swsusp", ["swsusp"], [/* 67 vars */]) = 0
brk(0)  = 0x804c000
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb7fd
access("/etc/ld.so.preload", R_OK)  = -1 ENOENT (No such file or 
directory)
open("/etc/ld.so.cache", O_RDONLY)  = 3
fstat64(3, {st_mode=S_IFREG|0644, st_size=203616, ...}) = 0
mmap2(NULL, 203616, PROT_READ, MAP_PRIVATE, 3, 0) = 0xb7f9e000
close(3)= 0
open("/lib/libc.so.6", O_RDONLY)= 3
read(3, "\177ELF\1\1\1\0\0\0\0\0\0\0\0\0\3\0\3\0\1\0\0\0\340`\1"..., 512) = 
512
fstat64(3, {st_mode=S_IFREG|0755, st_size=1491141, ...}) = 0
mmap2(NULL, 1234372, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 
0xb7e7
fadvise64(3, 0, 1234372, POSIX_FADV_WILLNEED) = 0
mmap2(0xb7f98000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_DENYWRITE, 3, 0x128) = 0xb7f98000
mmap2(0xb7f9b000, 9668, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|
MAP_ANONYMOUS, -1, 0) = 0xb7f9b000
close(3)= 0
mmap2(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 
0xb7e6f000
set_thread_area({entry_number:-1 -> 6, base_addr:0xb7e6f6c0, limit:1048575, 
seg_32bit:1, contents:0, read_exec_only:0, limit_in_pages:1, 
seg_not_present:0, useable:1}) = 0
mprotect(0xb7f98000, 4096, PROT_READ)   = 0
munmap(0xb7f9e000, 203616)  = 0
geteuid32() = 0
chdir("/")  = 0
access("/var/log/wtmp", W_OK)   = 0
open("/var/log/wtmp", O_WRONLY|O_APPEND|O_LARGEFILE) = 3
gettimeofday({1166644756, 164246}, NULL) = 0
uname({sys="Linux", node="suse101", ...}) = 0
access("/var/log/wtmpx", F_OK)  = -1 ENOENT (No such file or 
directory)
open("/var/log/wtmp", O_WRONLY) = 4
alarm(0)= 0
rt_sigaction(SIGALRM, {0xb7f5f7e0, [], 0}, {SIG_DFL}, 8) = 0
alarm(1)= 0
fcntl64(4, F_SETLKW, {type=F_WRLCK, whence=SEEK_SET, start=0, len=0}) = 0
_llseek(4, 0, [387456], SEEK_END)   = 0
write(4, "\1\0\0\0\0\0\0\0~~\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0\0"..., 384) = 
384
fcntl64(4, F_SETLKW, {type=F_UNLCK, whence=SEEK_SET, start=0, len=0}) = 0
alarm(0)= 1
rt_sigaction(SIGALRM, {SIG_DFL}, NULL, 8) = 0
close(4)= 0
close(3)= 0
reboot(LINUX_REBOOT_MAGIC1, LINUX_REBOOT_MAGIC2, 0xd000fce2 /* 
LINUX_REBOOT_CMD_??? */) = -1 EINVAL (Invalid argument)
reboot(LINUX_REBOOT_MAGIC1, LINUX_REBOOT_MAGIC2, LINUX_REBOOT_CMD_CAD_OFF) = 0
kill(1, SIGCONT)= 0
exit_group(0)   = ?
Process 6351 detached


Thanks
hjb
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Hubert Mantel back at Novell

2006-12-20 Thread Charles philip Chan
On 20 Dec 2006, [EMAIL PROTECTED] wrote:

> Other articles say he is the team leader for kernel quality and
> already has a full workload.

Yes, he produced some great kernels. I used to use his tree back in the
days. He was also always very responsive to any questions I asked about
his kernels.

Charles

-- 
"On the Internet, no one knows you're using Windows NT"
(Submitted by Ramiro Estrugo, [EMAIL PROTECTED])


pgp1Uma64qfWS.pgp
Description: PGP signature


Re: [opensuse] Hubert Mantel back at Novell

2006-12-20 Thread Charles philip Chan
It is great to see Mantel back!

Charles

-- 
printk(KERN_WARNING MYNAM ": (bad VooDoo)\n");
linux-2.6.6/drivers/message/fusion/mptctl.c


pgppqoZZU4Q2O.pgp
Description: PGP signature


Re: [opensuse] passwords

2006-12-20 Thread Doug McGarrett
On Wednesday 20 December 2006 07:19, James Knott wrote:
> Doug McGarrett wrote:
> > To all the folks who write code for Linux:
> >
> > I live in a house by myself.  Nobody else ever uses my computer.  I
> > really hate it when some program tells me I need an 8-character 
> > password.  I would be just as happy to bypass the password stuff
> > altogether, but I have a simple password that I want to use on
> > everything.  It has 5 characters, and I can remember it.  Please keep
> > people like me in mind.  Thank you.
>
> Now, please explain how they'll be able to tell the difference between
> you and someone who needs better security.
> As I recall, SUSE only warns you about weak passwords.  It doesn't stop
> you from using one.  In fact, you can even configure it for automatic
> login.

I tried to install some kind of video program the other day and when it told 
me to issue a password, I tried my usual one, and it said I had to have eight 
characters.  It didn't offer me a choice.  I don't remember what the program 
was, at this point.  I aborted the install.  I have no quarrel with anyone 
who wants or needs a more complex password, but I don't want to be forced to 
select one which I will immediately forget unless I do write it on a note by 
the computer.  That's what I have had to do with PayPal, for instance.

--doug
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Hubert Mantel back at Novell

2006-12-20 Thread S Glasoe
On Wednesday 20 December 2006 13:30, Kai Ponte wrote:
> On Tuesday 19 December 2006 12:26, Peter Van Lone wrote:
> > http://www.datamanager.it/articoli.php?idricercato=17639
> >
> > fyi ...
>
> Interesting that it was carried on an Itialian website. In any case, does
> this mean much to the average developer or is it more the case of "good
> feelings" and goodwill towards the SUSE community?
> --
> kai

Doesn't sound like he burned any bridges when he left because he's been back 
since December 1, 2006. Doesn't say whether Novell/SUSE was pressuring him 
to return but in what I consider a very smart move they did re-hire him. 
Other articles say he is the team leader for kernel quality and already has 
a full workload. Notice the total lack of marketing from Novell/SUSE on 
this.

In the article he states he was burnt-out and the year off did him a world 
of good. Now he is coming back to the distribution he helped start because 
its what-he-wants-to-do-for-a-job and really likes to do it. He even says 
the Novell/Microsoft thing is no big deal to him. From the 
article: "Fundamentalism always leads to pain. What's important is that 
Linux is free and will remain to be free," Mantel said.

I believe that Hubert Mantel is highly respected as a coder and as an 
opensource software and GPL supporter. How can this not be good for you, 
me, openSUSE and any opensource/Linux/GPL developer?

Stan
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] character set problem?

2006-12-20 Thread Carl Hartung
On Wednesday 20 December 2006 11:11, Jan Engelhardt wrote:

> >In this e-mail, for the first time, I'm seeing a rectangle immediately
> > after the final semicolon.
>
> I don't.

The rectangle was dropped after I clicked 'Send'. The copy in my 'Sent' folder 
and the one I received back from the list show a space in that spot, instead.

Carl
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Hubert Mantel back at Novell

2006-12-20 Thread Marcus Meissner
On Wed, Dec 20, 2006 at 11:30:25AM -0800, Kai Ponte wrote:
> On Tuesday 19 December 2006 12:26, Peter Van Lone wrote:
> > http://www.datamanager.it/articoli.php?idricercato=17639
> >
> > fyi ...
> 
> Interesting that it was carried on an Itialian website. In any case, does 
> this 
> mean much to the average developer or is it more the case of "good feelings" 
> and goodwill towards the SUSE community?

It mostly means something for Hubert :)
There should really be no community impact.

Ciao, Marcus
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Hubert Mantel back at Novell

2006-12-20 Thread Kai Ponte
On Tuesday 19 December 2006 12:26, Peter Van Lone wrote:
> http://www.datamanager.it/articoli.php?idricercato=17639
>
> fyi ...

Interesting that it was carried on an Itialian website. In any case, does this 
mean much to the average developer or is it more the case of "good feelings" 
and goodwill towards the SUSE community?
-- 
kai
www.perfectreign.com || www.4thedadz.com

a turn signal is a statement, not a request
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Time problems after upgrade to openSUSe 10.2

2006-12-20 Thread S Glasoe
On Wednesday 20 December 2006 12:55, Jim McKean wrote:
> starting YAST and looking at the time admin panel, I see that the region
> is set to USA, the Time Zone is set to Eastern, Hardware clock is set to
> "UTC" and actual time and date is set to 13:36.
>

Easiest from my perspective would be to change the hardware clock in YaST to 
localtime instead of UTC. That has kept my time settings correct and 
agreeing with each in all the apps I use since SUSE 7.3 through openSUSE 
10.2.

YMMV,
Stan
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] How can I boot with wireless enabled to a WPA secured access point?

2006-12-20 Thread Stephen Carter
I'm running SLED10 and in YaST it appears I can only setup a WEP
connection during boot. This works as when I change the security of my
Access Point to WEP, enter the details in YaST for my wireless card and
reboot, sure enough I get the nice 'blinky-blinky' wireless light before
I'm presented with a login prompt.
Problem is I don't want to use WEP, I want to use WPA on my access point
but I can't see how to set it up in YaST for boot.

NetworkManager is fine and kicks in my wireless nic after I login, using
credentials stored in my keyring, but I want to authenticate against a
server at login, not after..

Has anyone done this?
-- 
Stephen Carter
Retrac Networking Limited
www: http://www.retnet.co.uk
Ph: +44 (0)7870 218 693
Fax: +44 (0)870 7060 056
CNA, CNE 6, CNS, CCNA, MCSE 2003

--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] postfix and helo/ehlo

2006-12-20 Thread Sandy Drobic

Carlos E. R. wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Wednesday 2006-12-20 at 13:43 +0100, Sandy Drobic wrote:


Interesting... still, in my country it is very difficult or even impossible
to get rDNS even from the address space owner. They simply do not offer that
service, and the talk persons do not even know what it is (not really
technicians).

I simply can't imagine that a company with a/several static ip(s) and good
bandwidth will not get a correct reverse dns if they insist on getting one. If
that is the case and there is an alternative available the customer WILL
change.


I suppose so. A big customer can get almost anything.


Yep, money makes almost anything possible.


They definitely won't offer that service to small fry. I asked my current
provider (of my private internet connection) if I could get a static ip for
additional pay and they told me it is impossible. On the other hand they
simply don't have business customers. So it's logical that they won't set up
static ips and reverse dns.


No, my provider does give static IPs if you ask for it, on adsl (or 
whatever). It is used by small businesses, and also people needing it to 
work from home because their company has set their firewall to admit 
connections from certain IPs only, and things like that.


Well, I wouldn't call it a static ip if these ips are in the same address 
space as the dial up addresses. (^-^)


I know that making rDNS is almost impossible because I have a friend with 
a Fidonet node and small mail server, and he doesn't have reverse dns 
working. He once was a very small provider himself, with a partnership, 
and he commented that he couldn't get it. Other people in the Spanish list 
also commented they couldn't get it, and from several providers. Its quite 
common around here, and unbeliveable for people like you ;-)


Here in Germany you can have your choice among a variety of providers, so 
it's always possible to get a clean static ip if you are willing to pay 
for it.



When asking for the r-name for my current IP (W.X.Y.Z), I get something like
this:

  Z.Red-W-X-Y-.dynamicIP.rima-tde.net.




My server would block you, because that IP is listed as dynamic.


I know, I know. I meant the idea, not that particular IP range. Suppose 
mine had the word "static". Just assume that it would not be rejected, 
every thing else being correct. I'm just curious about getting a matching 
rDNS name that way.


For my provider, static IPs are named as 
"Z.Red-W-X-Y-.staticIP.rima-tde.net.".


Doesn't really matter that much, because I (and I assume a lot of other 
mailadmins) use checks like

if (hostname contains (number and "-" or ".") at least three times) then
treat as probably dynamic and hit with your favorite choice of checks like:
reject_unknown_sender_domain
reject_rbl_client bl.spamcop.net
reject_rbl_client dynalist.njabl.org
greylisting
reject_unverified_sender




Because I did indeed get some desired mails from that address space I can't
block rima-tde.net hard.


It has millions of users, both home and businesses, both dynamic and static 
;-)


As far as mailservers are concerned only the static server ips are 
important. And if they don't have a matching reverse dns they obviously 
can't be that important... (^-°)



So, suppose I had a domain name, but instead of pointing it to my static
address (if I had one), could I point it to the given reverse name instead?
I don't know how that is called in DNS parlance, but I suppose you get the
idea.

The rDNS on the "real" name would work, as my real name would not be the one
I choosed, but the one my ISP gave me...

:-?

This wouldn't change your IP, and many checks apply ip based blacklists.


I know, it's a theoretical idea, assuming an static IP, and not 
blacklisted.


In most cases it won't matter. I only had one case in about a year of 
productive use, where a mailserver refused to accept mail from my server 
because the helo name and the dns name did not match (at that time).




I have a server on a dynamic ip, so I know very well that the situation might
be manageable if you are using the server to learn and only for your own
private purposes, that that will fail if more users are depending on the
server and they can't react and set a route for a domain that does not take
the mail directly.

In the end the only solution is to use the relayhost of your provider with all
the restrictions that apply to that solution.


Certainly, certainly, but I'm not receiving mail directly, and I don't 
have users.


If you don't receive mail directly then you could probably better own a 
virtual server at a serious hosting company for about 10 Euro per month. 
Then use that server as relay server and mx for your domain. your internal 
server would only talk to the relay server. That would be the most cost 
effective way to get a static ip with almost full control of the server 
(many virtual servers are configured in such a way that they can't use 
local

[opensuse] Time problems after upgrade to openSUSe 10.2

2006-12-20 Thread Jim McKean
After upgrade to 10.2, I cannot seem to get the time settings right in
Evolution, the clock applet and system time.  I cannot find a bug, so I
am assuming it is something I have done.

FYI I am in US Eastern time, same as New York.

I have my system clock set with ntpdate in cron (this is a laptop that
spends a lot of time off net).  This has been set up this way for a long
time and has worked smoothly.

Right now, it is actually 1:36 pm local time.

the system clock is

> date
Wed Dec 20 18:36:43 UTC 2006

The clock applet shows 6:36 pm

starting YAST and looking at the time admin panel, I see that the region
is set to USA, the Time Zone is set to Eastern, Hardware clock is set to
"UTC" and actual time and date is set to 13:36.

I save (without changing anything) and now the applet correctly reads
1:36 (well, 1:41 now).  All is well until ---

 -- ntpdate runs and the clock applet rolls back to 6:56 pm (I am a slow
writer, ignore the minutes)

In the meantime, Evolution  seems to be time stamping emails in UTC but
the Evolution calendars "current time" indicator (that red line that is
supposed to tell when you are NOW is showing 8:45 am if the clock applet
is right and the right time if the clock applet is 6+pm.  FYI, Evolution
"calender and task" timezone is set to America/New York.

I am confused.  I know I am going to be embarrassed by the answer, but
can someone help???
 

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] Connecting PPTP VPN

2006-12-20 Thread James Knott
I'm trying to set up a PPTP VPN to a customer's site, using SUSE 10.2, 
however, I'm not having much luck making sense of how to do it.  Does 
anyone have surefire instructions for doing this?


tnx jk

--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] IRC, ICQ, which app?

2006-12-20 Thread JB
On Wednesday 20 December 2006 06:44, Daniel Bauer wrote: 

> Hi,
>
> I never used IRC, ICQ etc., but now I'd like to give it a try. There's
> quite a choice of apps in Yast - what should I install?
>
> I like a gui, must be fool-proof :-)

  Kopete or Gaim for IM, and Konversation of KVIrc for IRC (Kopete also does 
IRC).

-- 
Moderate thinkers: Calling an illegal alien an 'undocumented worker', is like 
calling a home intruder an 'unwanted houseguest'.

Liberal...whatever: A doctrine fostered by a delusional, illogical liberal 
minority, and rabidly promoted by an unscrupulous mainstream media, which 
holds forth the proposition that it is entirely possible to pick up a turd by 
the clean end.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] passwords

2006-12-20 Thread Patrick Shanahan
* Stevens <[EMAIL PROTECTED]> [12-20-06 12:28]:
> > Se ti riferisci a quella in cui dicevi che sabato avresti mandato gli 
> > script, sì...
> > Altre non ne ho ricevute.
> > Ciao
> 
> Yassir, that shore looks like eye-tallyun to me.

er Naveho...
-- 
Patrick ShanahanRegistered Linux User #207535
http://wahoo.no-ip.org@ http://counter.li.org
HOG # US1244711 Photo Album:  http://wahoo.no-ip.org/gallery2
OpenSUSE Linux http://en.opensuse.org/
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] unable to access website after 10.2 install (bug 229848)

2006-12-20 Thread Kai Ponte
On Wednesday 20 December 2006 08:51, Randall R Schulz wrote:
> On Wednesday 20 December 2006 07:43, Kai Ponte wrote:
> > ...
> >
> > Funny - I couldn't reach it this morning.  I can now.
> >
> > I then checked:
> >
> > Owner: Marymount University 2807 North Glebe Rd
> > Arlington VA US 22207
> > IP Address: 198.100.0.3
> > Operating System: Solaris 8
> > Web Server: Apache/1.3.14 Unix tomcat/1.0
> > Last Updated:  9-Apr-2001
>
> Solaris 8 is a bit long in the tooth, and it's certainly not out of the
> question that there could be a subtle error in its TCP/IP stack,
> especially if the administrators at Marymount are not diligent about
> updates and patches, but I think it's a long shot.

Who knows. I just noticed the older software.


>
> Where did you get that information? It's not part of the "whois" output.

http://news.netcraft.com/

Whois won't spit that information out. I could also use nmap.
-- 
kai
www.perfectreign.com || www.4thedadz.com

a turn signal is a statement, not a request
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] unable to access website after 10.2 install (bug 229848)

2006-12-20 Thread Patrick Shanahan
* Randall R Schulz <[EMAIL PROTECTED]> [12-20-06 11:53]:
> Where did you get that information? It's not part of the "whois"
> output.


Don't know where *he* got it but,
  http://toolbar.netcraft.com/site_report?url=http://www.marymount.edu
  
-- 
Patrick ShanahanRegistered Linux User #207535
http://wahoo.no-ip.org@ http://counter.li.org
HOG # US1244711 Photo Album:  http://wahoo.no-ip.org/gallery2
OpenSUSE Linux http://en.opensuse.org/
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Re: [oS] what is: consider re-linking ?

2006-12-20 Thread Patrick Shanahan
* C. Brouerius van Nidek <[EMAIL PROTECTED]> [12-20-06 11:45]:
> I had version MozillaFirefox [EMAIL PROTECTED] and downgraded to
> [EMAIL PROTECTED] Same message. Removed Firefox and reinstalled the
> 1.5.0.8-0 version new and had still the Firefox complaining. Will
> abstain from using Firefox for the time being. 

The openSUSE rpms or ??
-- 
Patrick ShanahanRegistered Linux User #207535
http://wahoo.no-ip.org@ http://counter.li.org
HOG # US1244711 Photo Album:  http://wahoo.no-ip.org/gallery2
OpenSUSE Linux http://en.opensuse.org/
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] unable to access website after 10.2 install (bug 229848)

2006-12-20 Thread Felix Miata
On 2006/12/20 09:01 (GMT+-0500) Nick Zentena apparently typed:

> On Wednesday 20 December 2006 09:02, Felix Miata wrote:

>> Have you read the bug? Etch's and Fedora's 2.6.18 kernels also fail.
>> OTOH, the vanilla 2.6.19 kernel worked for me yesterday, and still works
>> today.

> How did you configure it? I downloaded it and did an make oldconfig. It still 
> fails here.

I didn't build it specifically for testing this problem, instead for
cifs & smbfs testing. I stripped out a lot of useless hardware support
to conserve space. http://mrmazda.no-ip.com/tmp/config
-- 
"Let your conversation be always full of grace." Colossians 4:6 NIV

 Team OS/2 ** Reg. Linux User #211409

Felix Miata  ***  http://mrmazda.no-ip.com/
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] passwords

2006-12-20 Thread Stevens
> From: "[EMAIL PROTECTED]" <[EMAIL PROTECTED]>
> To: <[EMAIL PROTECTED]>
> CC: 
> 
> Se ti riferisci a quella in cui dicevi che sabato avresti mandato gli 
> script, sì...
> Altre non ne ho ricevute.
> Ciao

Yassir, that shore looks like eye-tallyun to me.
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] SpamAssassin test question

2006-12-20 Thread James Hatridge
Hi all...

When I add a customised score to my spam assassin user prefs file why does it 
ignore it and give only 1-2% of what I ordered? 

score HELO_DYNAMIC_IPADDR2  125.00

For example, above was a line I added but SpamAssassin only added 0.6% to the 
spam. 

Thanks,

JIM
-- 
Jim Hatridge
Here I stand. I can do no other.
Linux User #88484
-- 
  WartHog Bulletin
  Info about new German Stamps
   http://www.fuzzybunnymilitia.org/~hatridge/bulletin/index.php

Viel Feind -- Viel Ehr'
  Anti-US Propaganda stamp collection
  http://www.fuzzybunnymilitia.org/~hatridge/collection/index.php
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



  1   2   >