Re: [opensuse-factory] Printing in openSUSE 10.3

2007-03-12 Thread Johannes Meixner

Hello,

On Mar 9 22:24 Carlos E. R. wrote (shortened):
 I have tried on my system, and I, with my user password,
 can add a new printer, via cups web interface.

Not by default (in particular not on my openSUSE 10.2 system).
If it would be possible by default, it would be a major bug.

What exactly is your system?
Which printer setup tools did you use?
Did you install whatever special printing-related packages
(e.g. third-party drivers or a Novell iPrint client package)?

What are the active lines in your cupsd.conf?
Show them via
egrep -v '^$|^#' /etc/cups/cupsd.conf | fold -s -w60


Kind Regards
Johannes Meixner
-- 
SUSE LINUX Products GmbH, Maxfeldstrasse 5, 90409 Nuernberg, Germany
AG Nuernberg, HRB 16746, GF: Markus Rex
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Printing in openSUSE 10.3

2007-03-12 Thread Johannes Meixner

Hello,

On Mar 10 00:32 Magnus Boman wrote (shortened):
 I noticed that you didn't comment on the OpenOffice, Acrobat Reader
 issues that I also had in this mail. I know that this is not a cups
 issue, but it's still worth remembering in this discussion.

Unfortunately the subject of this thread is unspecific
so that all kind of printing issues could mix up here.

I recommend to focus in this thread only on the initial issues
and start new threads with appropriate subjects for other issues.

But if there are issues which look like real bugs, please file
bug reports.


By the way:

Regarding media size and imageable area see
https://bugzilla.novell.com/show_bug.cgi?id=148707

Regarding Adobe Reader: It is proprietary software and all
we are allowed to do is to provide it as is and we can
only inform Adobe about bug reports.


Kind Regards
Johannes Meixner
-- 
SUSE LINUX Products GmbH, Maxfeldstrasse 5, 90409 Nuernberg, Germany
AG Nuernberg, HRB 16746, GF: Markus Rex
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Printing in openSUSE 10.3

2007-03-12 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Monday 2007-03-12 at 11:23 +0100, Johannes Meixner wrote:

 Hello,
 
 On Mar 9 22:24 Carlos E. R. wrote (shortened):
  I have tried on my system, and I, with my user password,
  can add a new printer, via cups web interface.
 
 Not by default (in particular not on my openSUSE 10.2 system).
 If it would be possible by default, it would be a major bug.

No, of course not, not by default. I did it that way many months ago, so 
that I don't remember what I did O:-)

My point was that it is possible to let a normal user add printers, if so 
wanted.

 
 What exactly is your system?
 Which printer setup tools did you use?
 Did you install whatever special printing-related packages
 (e.g. third-party drivers or a Novell iPrint client package)?

Only one user, me, I'm root also, so the only user is as safe as root, he 
won't be dafter than Mr root ;-)

Home system, inkjet printer (canon bjc4000), with turboprint driver. I use 
cups for printer setup, not Yast (I do use Yast during system install, 
then switch to cups web interface).

 
 What are the active lines in your cupsd.conf?
 Show them via
 egrep -v '^$|^#' /etc/cups/cupsd.conf | fold -s -w60


Mmm, fold? That's new for me... Ah, I see. Interesting. Ok, here goes:

+++**
LogLevel info
Printcap /etc/printcap
User lp
Group lp
RunAsUser Yes
Port 631
BrowseAllow @LOCAL
BrowseDeny All
Location /
Order Deny,Allow
Deny From All
Allow From 127.0.0.1
Allow From 127.0.0.2
Allow From @LOCAL
/Location
Location /admin
AuthType BasicDigest
AuthClass Group
AuthGroupName sys
Order Deny,Allow
Deny From All
Allow From 127.0.0.1
/Location
Browsing Off
**++-

I see. It is this:

AuthType BasicDigest
AuthClass Group
AuthGroupName sys

and only on 127.0.0.1


The strange thing is that I don't belong to group sys, but I do belong 
to root. Could be that:

# SystemGroup: the group name for System (printer administration)
# access.  The default varies depending on the operating system, but
# will be sys, system, or root (checked for in that order.)
#

#SystemGroup lp

Curious...

- -- 
Cheers,
   Carlos E. R.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFF9TPotTMYHG2NR9URAsHRAJ4kPm3py7OHuZiWxV2YFRsfcO/WYgCeMa3u
sDc0bnsNwVvEds33zj3wi7M=
=K/0z
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Printing in openSUSE 10.3

2007-03-12 Thread Johannes Meixner

Hello,

On Mar 12 12:05 Carlos E. R. wrote (shortened):
 The Monday 2007-03-12 at 11:23 +0100, Johannes Meixner wrote:
  On Mar 9 22:24 Carlos E. R. wrote (shortened):
   I have tried on my system, and I, with my user password,
   can add a new printer, via cups web interface.
  
  Not by default (in particular not on my openSUSE 10.2 system).
  If it would be possible by default, it would be a major bug.
 
 No, of course not, not by default. I did it that way many months
 ago, so that I don't remember what I did O:-)

Puh!


 User lp
 Group lp
 RunAsUser Yes
...
 Location /admin
 AuthType BasicDigest
 AuthClass Group
 AuthGroupName sys
 Order Deny,Allow
 Deny From All
 Allow From 127.0.0.1
 /Location

This is a CUPS 1.1 cupsd.conf file.
I guess you did
  lppasswd -g sys -a normal-user
see
http://en.opensuse.org/SDB:Printer_Configuration_from_SUSE_LINUX_9.0_on


When you use openSUSE 10.2 which has CUPS 1.2 where RunAsUser
is no longer supported, you may like to start from scratch
with an original CUPS 1.2 cupsd.conf file where you may like
to allow printer admin stuff for a normal user as follows:

Policy default
...
  Limit ... CUPS-Add-Printer ...
Require user @SYSTEM normal-user



Kind Regards
Johannes Meixner
-- 
SUSE LINUX Products GmbH, Maxfeldstrasse 5, 90409 Nuernberg, Germany
AG Nuernberg, HRB 16746, GF: Markus Rex
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Printing in openSUSE 10.3

2007-03-12 Thread jdd

Carlos E. R. wrote:

Only one user, me, I'm root also, so the only user is as safe as root, he 
won't be dafter than Mr root ;-)


don't think so.

When a simple user become root, this is for a specific task. He must 
give root pass. after thta he is warned to be specially cautious, and 
usually kill the root acces as soon as the work is done.


this is why the work is safer.

also that way, no malicious script can harm your system.

jdd

--
http://www.dodin.net
Lucien Dodin, inventeur
http://lucien.dodin.net/index.shtml
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Linux audio foks

2007-03-12 Thread Sid Boyce

Donn Washburn wrote:

Sid Boyce wrote:

Donn Washburn wrote:

Hey Group;

I have the record player  phono In  line out going to the sound card
Line In.  Hopefully the impedance is good enough and the level is OK.
It plays out of the speakers and sounds OK also.  Now for the question ?
I would like to save the music as a mp3, ogg or whatever.  Kmix spots it
as a Line Input.  What is needed to capture it and put it in a file.
Say like a mixer record output



No luck with audacity?
The Input selections in 1.3.2 are Vol, Line, Mic, CD, Line1, Phonein, 
Phoneout and Video. You should then be able to record from the Line 
input.


File -- Export as -- MP3 or whatever format.
Regards
Sid.

The problem is Sid;
That Audacity will only work as a user if you change the permissions on 
/dev/dsp.  I tried several and only 777 seem to work.  However, Audacity 
will only Record once and then it fails on the second try.  Now this 
may be a Me problem understanding the way it saves data.  I have fixed 
it by removing /home/donn/.audacity-data and trying it again.  It ask 
for lang.  which I set and then it comes up with full features.




I and several others have had similar permissions problems with gizmo 
which actually said there was no audio device. I did strace and 
submitted it to the forum, but the mystery continued. Then I had a 
brainwave, tried it as root and it was AOK. So I added the user to audio 
in /etc/group, also did the same for video a while back when kaffeine 
complained about no video, though OK with audio.

was
audio:x:17:
now
audio:x:17:lancelot
video:x:33:lancelot

It's a strange behaviour, stuff used to come up with ownerships in /dev 
 of e.g user:audio, then quite a while ago on Mandriva and more 
recently on openSUSE, they are root:audio, so the user can't get to 
them. Don't know whether it's a bug or feature, but it's a gotcha. Most 
apps work, but there is always one or two that experience the problem. 
It's only last week I got this problem when I fired up gizmo the first 
time in months.

Without the changes my DVB card would complain when kaffeine is fired up.
# l -R /dev/dvb
/dev/dvb:
total 0
drwxr-xr-x  3 root root60 2007-03-10 07:27 ./
drwxr-xr-x 13 root root 16520 2007-03-12 00:19 ../
drwxr-xr-x  2 root root   120 2007-03-10 07:27 adapter0/

/dev/dvb/adapter0:
total 0
drwxr-xr-x  2 root root 120 2007-03-10 07:27 ./
drwxr-xr-x  3 root root  60 2007-03-10 07:27 ../
crw-rw+ 1 root video 212, 4 2007-03-10 07:27 demux0
crw-rw+ 1 root video 212, 5 2007-03-10 07:27 dvr0
crw-rw+ 1 root video 212, 3 2007-03-10 07:27 frontend0
crw-rw+ 1 root video 212, 7 2007-03-10 07:27 net0

Regards
Sid.
--
Sid Boyce ... Hamradio License G3VBV, Licensed Private Pilot
Emeritus IBM/Amdahl Mainframes and Sun/Fujitsu Servers Tech Support 
Specialist, Cricket Coach

Microsoft Windows Free Zone - Linux used for all Computing Tasks

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Linux audio foks

2007-03-12 Thread Ludwig Nussel
Sid Boyce wrote:
 I and several others have had similar permissions problems with gizmo 
 which actually said there was no audio device. I did strace and 
 submitted it to the forum, but the mystery continued. Then I had a 
 brainwave, tried it as root and it was AOK. So I added the user to audio 
 in /etc/group, also did the same for video a while back when kaffeine 
 complained about no video, though OK with audio.

Sound and DVB devices are supposed to be detected by hal. hal-resmgr
will take care of device permissions when you log in then. There is
no need to put users in the audio or video group. If permission
handling doesn't work for some reason please file a bug report,
assign it to me and attach the output of lshal,
/usr/sbin/hal-resmgr --list-all and /sbin/resmgr sessions.

cu
Ludwig

-- 
 (o_   Ludwig Nussel
 //\   SUSE Labs
 V_/_  http://www.suse.de/
SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nuernberg)

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Printing in openSUSE 10.3

2007-03-12 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Monday 2007-03-12 at 12:36 +0100, jdd wrote:

 Carlos E. R. wrote:
 
  Only one user, me, I'm root also, so the only user is as safe as root, he
  won't be dafter than Mr root ;-)
 
 don't think so.
 
 When a simple user become root, this is for a specific task. He must give root
 pass. after thta he is warned to be specially cautious, and usually kill the
 root acces as soon as the work is done.

I don't mean that.

I mean that me, as user, can add printers or other admin jobs using cups, 
same as root, because I have it configured that way. Being the same 
person, I, as Mr Root do not have problems trusting me, as cer to 
configure printers properly ;-)

I'm never working as root, unless _really_ needed. See, I do not need to 
be root to configure printers :-)


- -- 
Cheers,
   Carlos E. R.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFF9V1LtTMYHG2NR9URAkt4AJ9XkraVB6H0A1TGVRXWmXFHj4XTLQCdHN7k
ae/TGxpYTbcdQD9PgghW/XA=
=fbt5
-END PGP SIGNATURE-

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Bug Day/s Lets Get it going.

2007-03-12 Thread Francis Giannaros
On Saturday 10 March 2007 03:57:29 Rajko M. wrote:
 BTW, is there any other activity, except this here.

I haven't really announced it anywhere yet, but I've got a bugbot (information 
at http://francis.giannaros.org/bugbot) in #openSUSE-bugs (on Freenode of 
course) where it reports all new bugs/changes. I was thinking also that the 
channel will eventually (whenever we have a bug day) become the place for the 
bug triaging efforts.

Kind thoughts,
-- 
Francis Giannaros
Website: http://francis.giannaros.org
IRC: apokryphos on irc.freenode.net
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] no cdrecord

2007-03-12 Thread Karl Eichwalder
Donn Washburn [EMAIL PROTECTED] writes:

 Hey Group;

 In SuSE10.3 there is no cdrecord.  I guest the author of cdrecords
 message to Linux hit home.  Anyway, while downloading/updating or just
 lucky I saw a note the cdrecord was being replaced.  Problem is my
 memory has not locked on the new substitute.  It may have been in the
 SuSE Yast Install notes

 A which cdrecord, locate cdrecord fails to answer the question.

These tools do not opperate on the contents of files.  Click 'Computer'
→ 'Search' or (old menu system) 'Places' → 'Search for Files' and enter
'cdrecord'.  On my 10.2 installation, the search finds the RELEASE-NOTES
files:


New wodim Package to Write Optical Disc Media (CD-ROM and DVD)

The cdrecord package has been dropped from the distribution. The new
wodim package can be used to record data or audio CDs on a CD recorder
that conforms with the Orange Book standard or to write DVD media on a
DVD recorder.

Alternatively use growisofs for writing DVDs. The graphical front-ends
handle this transparently.

-=-=-=-=-=-=-=-=-=-=-=-=-=- cut here -=-=-=-=-=-=-=-=-=-=-=-=-=-

We will repeat and improve this entry for OS 10.3.

-- 
Karl Eichwalder
RD / Documentation

SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nuernberg)
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] no cdrecord

2007-03-12 Thread Karl Eichwalder
Stanislav Brabec [EMAIL PROTECTED] writes:

 In a separate deprecated package cdrkit-cdrtools-compat.

Does it get installed in the update case?

-- 
Karl Eichwalder
RD / Documentation

SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nuernberg)
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] cvsgraph?

2007-03-12 Thread Cristian Rodriguez R.
Andreas Vetter escribió:

 
 Thank you for support. That's exactly my point of view. 
 

I personally prefer quality over quantity... however took five minutes
to create a cvsgraph package and should be available shortly at:

http://ftp-1.gwdg.de/pub/opensuse/repositories/home:/elvigia/openSUSE_10.2

aint that hard to do it yourself ;-P








signature.asc
Description: OpenPGP digital signature


Re: [opensuse] Mplayer install problem

2007-03-12 Thread Hans van der Merwe

On Sun, 2007-03-11 at 23:38 +0700, [EMAIL PROTECTED] wrote:
 olaaa,
 i have also installed 10.2, mplayer is the most needed multimedia player
 for me  i don't use yast due on bad internet connection so i download
 the dependencies(deps) manually, rpmseek.com(google also :p) helps me a
 lot for the deps package.
 
 well done, my MPlayer works
 wish u get better than what i've got
 
 
 br,
 
 tambun
 
  Hello SuSE people,
 
  Running a brand new install of 10.2 and trying to get all of the good
  stuff installed again.
 
  Trying to install Mplayer with either Yast or Smart. Tells me I cannot
  for a dependency named liblirc_client.so.0
 
  So I did a pin on that file and it came up with
  lirc-32bit-0.8.0-41.x86_64.rpm and lirc-0.8.0-41.x86_64.rpm
  Looking in Yast tells me that they are infrared packages. Sure don't seem
  right to me.
 
  Can anybody tell me what is wrong here?
 
  Bob S.
 
 

I have successfully ignored that dependency.  It will not break Mplayer.





E-Mail disclaimer:
http://www.sunspace.co.za/emaildisclaimer.htm
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] smbmount failed??

2007-03-12 Thread Verner Kjærsgaard
Mandag 12 marts 2007 00:47 skrev Felix Miata:
 On 2007/03/11 00:47 (GMT-0900) John Andersen apparently typed:
  On Sunday 11 March 2007, David Brodbeck wrote:
  Unfortunately it seems cifs isn't quite ready for primetime yet and is
  lacking some functionality that's in smbfs.
 
  The only thing it lacks IIRC is the ability to mount a
  windows 9X share on the Linux machine.

 ...

  So again, the only thing missing is mounting a win9x
  share on linux.

 Except for the other thing that's missing. One can mount an OS/2 share with
 CIFS, but one can't actually use the 10.2 release version of those CIFS
 mounts due to CIFS LM timestamp bugs. All files and directories show year
 1969 timestamps. SMBFS mounts with recompiled with SMBFS enabled 10.2
 kernels have no such trouble.
 --
 For God did not send his Son into the world to condemn the
 world, but to save the world through him.John 3:17 NIV

  Team OS/2 ** Reg. Linux User #211409

 Felix Miata  ***  http://mrmazda.no-ip.com/

I never was into kernel recompling and stuff. I quess this is a good time...
- Any short how-to recompile ones kernel including the famous smbfs, getting 
it into GRUB (along with the original the save ones skin) ??



-- 
-
Med venlig hilsen/Best regards
Verner Kjærsgaard
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] halt / reboot waiting time

2007-03-12 Thread Anders Norrbring

Joe Morris (NTM) skrev:

Anders Norrbring wrote:

I don't think it's a long time, after all, it has to shut down 17 VMs
before exiting.. ;)  I'm certain it can be solved somehow, I just
don't see it ATM.. I'll keep looking at it.



How about adding vmware to a Required-Stop line in a proper init script,
i.e. syslog.  This should require vmware to stop before allowing syslog
to stop, and everything that depends on it.  HTH.



Just the opposite.. The Required-Stop line is used to tell which 
service(s) should still be running for the script to stop.
Anyway, I'll try to add $syslog and $network to the VMware server script 
to see what happens. ;) Thanks for the idea!


--

Anders Norrbring
Norrbring Consulting


smime.p7s
Description: S/MIME Cryptographic Signature


Re: [opensuse] Wireless Broadcom BCM4318 (AirForce One 54g) on SUSE10.2 (SOLVED)

2007-03-12 Thread Verner Kjærsgaard
Mandag 12 marts 2007 02:45 skrev John Andersen:
 On Sunday 11 March 2007, Verner Kjærsgaard wrote:
  Extracted the SP23..exe file using windows. Copied all files to a stick.
  Back to SuSE, copied from the stick into a temp dir.
  Ran /usr/bin/bcm43xx-fwcutter -w /lib/firmware bcml5.sys. This
  extracted and copied the needed -fw files to /lib/firmware.
  Suse10.2 allready had a driver named bcm43xx

 But do bear in mind that driver has been reported on this list to be
 FAR more flaky than using ndiswrapper.

 Ndiswrapper has been rock solid on my similar card in my
 dell.

Thank You. I just realized. It's absolutely not very good. Doesn't catch the 
DHCP server in 3 out of 4.
Well elect for the ndiswrapper solution.
So again, thank you to all!

-- 
-
Med venlig hilsen/Best regards
Verner Kjærsgaard
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Kernel Building Resources Recommendations

2007-03-12 Thread Gaël Lams

Hi,

I will have to rebuild kernel to be used in VMWare guests for various
servers (and rebuild them after each kernel security updates), I'm
interesting in understanding and testing the whole procedure.


I wrote a kernel howto (actually this project started in 2002) which I
think is well known among German-speaking Linux users - I get quite a
lot of positive feedback. However, since it's written in German it might
not be particularly helpful for you...


I used to speak german. Would it be possible to have a link to this
how-to? Maybe we could write something to be put on the OpenSUSE wiki.

Regards,

Gaël


Re: [opensuse] Kernel Building Resources Recommendations

2007-03-12 Thread Magnus Boman
On Mon, 2007-03-12 at 09:13 +0100, Gaël Lams wrote:
 Hi,
 
 I will have to rebuild kernel to be used in VMWare guests for various
 servers (and rebuild them after each kernel security updates), I'm
 interesting in understanding and testing the whole procedure.

If this is for the VMware/usbfs issue, it will now be included in the
kernel again. At least in 10.3. Please follow
https://bugzilla.novell.com/show_bug.cgi?id=210899 to see if it will be
enabled for 10.2 as well.

Cheers,
Magnus


-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] halt / reboot waiting time

2007-03-12 Thread Anders Norrbring

Anders Norrbring skrev:

Joe Morris (NTM) skrev:

Anders Norrbring wrote:

I don't think it's a long time, after all, it has to shut down 17 VMs
before exiting.. ;)  I'm certain it can be solved somehow, I just
don't see it ATM.. I'll keep looking at it.



How about adding vmware to a Required-Stop line in a proper init script,
i.e. syslog.  This should require vmware to stop before allowing syslog
to stop, and everything that depends on it.  HTH.



Just the opposite.. The Required-Stop line is used to tell which 
service(s) should still be running for the script to stop.
Anyway, I'll try to add $syslog and $network to the VMware server script 
to see what happens. ;) Thanks for the idea!




Also, I just saw in the insserv manpage;
Please note, that the Required-Stop, Should-Stop, and Default-Stop are 
ignored in SuSE Linux, because the SuSE boot script concept uses a 
differential  link  scheme


But I guess it was a great thought...
--

Anders Norrbring
Norrbring Consulting


smime.p7s
Description: S/MIME Cryptographic Signature


[opensuse] smb crucial to desktop acceptance

2007-03-12 Thread Hans van der Merwe

One issue for me that comes up every-time I help someone with their
Linux box is Samba integration into the Desktop.
Adding smbfs shares to fstab, or mount -t smbfs works great and is
crucial to a sysadmin, but I believe that typing smb:// into ANY app
must be supported somehow.

KIO works great (not sure what Gnome has got?) but I still feel that the
whole samba platform must be a system level affair and not stuck into
the windows manager; some apps (most non KDE ones) dont understand
smb://, so its useless to them.

My statement:  Shouldn't Samba be treated like USB devices are treated
at present?  ie. KDE, Gnome knows almost nothing about a particular USB
device, it inits the mounting process to some extent, but when mounted
ALL apps can access it. 

ps. I think FUSE is working towards something like this - whats the
current status for integration into SUSE?





E-Mail disclaimer:
http://www.sunspace.co.za/emaildisclaimer.htm
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] halt / reboot waiting time

2007-03-12 Thread Anders Norrbring

Randall R Schulz skrev:

On Sunday 11 March 2007 12:14, Anders Norrbring wrote:

...

I don't think it's a long time, after all, it has to shut down 17 VMs
before exiting.. ;)  I'm certain it can be solved somehow, I just
don't see it ATM.. I'll keep looking at it.


It's easy enough to write a script that does not return until no 
instances of a given executable are running, especially if the 
executable is a unique one, which VMware's executive is (vmware-vmx, 
at least as of version 5.5 under a Linux host OS). A simple while loop 
using pidof is enough:


  while pidof vmware-vmx /dev/null 21; do
echo vmware-vmx still running
sleep 2
  done


The next part, getting the shutdown process to wait might be a little 
trickier. I recommend studying the manual pages for init and inittab. I 
think in essence adding a wait-style action (i.e., one with wait in 
its third field) for run level 0 that invokes the 
wait-for-VMware-to-exit script should suffice.



Good luck. Let us know what you come up with. I occasionally shut down 
without remembering to stop my VMware process ('cause I tend to keep 
the window minimized and often forget that's running).



Randall Schulz


I don't see how that would make any real difference..  The 
/etc/init.d/vmware script does NOT exit until all vmware-vmx processes 
are stopped. The problem as I see it is that the master process (init) 
gets sick of waiting for the script to exit, it thinks its stuck 
somewhere and simply kill it and continues to shut down.. Or it may not 
even kill it, it just goes on to kill the server.


--

Anders Norrbring
Norrbring Consulting


smime.p7s
Description: S/MIME Cryptographic Signature


[opensuse] Updating KDE problems

2007-03-12 Thread Martin J Hooper
Following the upgrading KDE page on the Wiki I get the following error
message on some packages:


Subprocess failed. Error: RPM failed:

 ---
 -?-


Am attaching a list of repos that I am using.

Any fixes/problems/workarounds?

# | Enabled | Refresh | Type | Name| URI

--+-+-+--+-+
1 | Yes | Yes | YaST | oss-repo| 
http://www.mirrorservice.org/sites/ftp.opensuse.org/pub/opensuse/distribution/10.2/repo/oss

2 | Yes | Yes | YUM  | Updates | 
http://anorien.warwick.ac.uk/mirrors/suse/update/10.2   
   
3 | Yes | Yes | YUM  | KDE3_Updates| 
http://ftp.skynet.be/pub/software.opensuse.org/KDE:/KDE3/openSUSE_10.2/ 
   
4 | Yes | Yes | YUM  | Guru| 
http://ftp.skynet.be/pub/suser-guru/rpm/10.2/RPMS   
   
5 | Yes | Yes | YaST | non-oss-repo| 
http://www.mirrorservice.org/sites/ftp.opensuse.org/pub/opensuse/distribution/10.2/repo/non-oss
6 | Yes | Yes | YUM  | KDE_Backports   | 
http://ftp.skynet.be/pub/software.opensuse.org/KDE:/Backports/openSUSE_10.2/
   
7 | Yes | Yes | YUM  | Packman | 
http://ftp.gwdg.de/pub/linux/misc/packman/suse/10.2 
   
8 | Yes | No  | YaST | 20070311-083354 | 
cd:///?devices=/dev/hdc,/dev/hdd
   


Re: [opensuse] list version of OpenSUSE using php 4.x

2007-03-12 Thread Michal Marek
Cristian Rodriguez R. wrote:
 jdd escribió:
 Michael Skiba wrote:

 I was wondering what was the last version of OpenSUSE using php4.x?
 I think 10.0 - I can't find php4 on 10.1 and used it on 10.0
 
 Yes, and is currenlty, no longer supported.

I know what you mean, but such statement could be misleading: 10.0, inc.
the php4-4.4.0 package, _is_ still supported by security updates (but of
course bugs that are not security relevant will very likely be closed as
WONTFIX).

Michal
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Bad RAM support

2007-03-12 Thread Patrick Kirsch
Hey,
 feature allows Linux to avoid bad memory pages. The question is if
 kernel-default provides that BadRAM feature and how could I configure
 my system to use it.
BadRAM isn't included. Maybe mem=exactmap helps.

Greetings,
-- 
Patrick Kirsch - Quality Assurance Department
SUSE Linux Products GmbH GF: Markus Rex, HRB 16746 (AG Nuernberg)
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Lexmark X4270

2007-03-12 Thread Johannes Meixner

Hello,

On Mar 10 23:03 Fred A. Miller wrote (shortened):
 By chance, does anyone have openSUSE working with a Lexmark X4270.

Probably you already know about
http://openprinting.org/show_printer.cgi?recnum=Lexmark-x4270


In gereneral see

http://www.linux-foundation.org/en/OpenPrinting/Database/SuggestedPrinters

http://www.linux-foundation.org/en/OpenPrinting/Database/LinuxSupportByPrinterVendors
(note the Useless ... Lexmark JetPrinters section)

http://en.opensuse.org/SDB:Purchasing_a_Printer_and_Compatibility


Kind Regards
Johannes Meixner
-- 
SUSE LINUX Products GmbH, Maxfeldstrasse 5, 90409 Nuernberg, Germany
AG Nuernberg, HRB 16746, GF: Markus Rex
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: Re: [opensuse] halt / reboot waiting time

2007-03-12 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Sunday 2007-03-11 at 16:02 +0100, Anders Norrbring wrote:

...

 Yeah.. But that 5 second period is happening far away from the rc master
 script that controls the processes.
 The VMware processes are started and stopped via its rc script
 /etc/init.d/vmware, so the problem isn't in the end of everything, the
 problem is that the halt (shutdown) is called even though the stop script has
 not finished.
 
 I hope you follow my thoughts now, so you understand what I'm writing about.

Why don't you simply define you own halt script, that calls rcvmware 
stop, waits for it to return (successfully?), then it calls init 6 or 
halt?

If the problem is that it doesn't wait for vmware to stop, then stop it 
separately.

Otherwise, you'd have to hack /etc/init.d/rc, which is not so simple 
nowdays; I don't see where to put this logic from a cursory glance at it.



P.S.: Could you switch to a shorter crypt signature, a standard pgp one, 
for instance, please? A PKCS7 is good, certainly, but... it adds 3.3KiB to 
all your messages, which usually end at 11 KiB, double than normal.

- -- 
Cheers,
   Carlos E. R.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFF9S7stTMYHG2NR9URAs3wAKCXQcuXDmIwxc5slYxooNYj2kBoKwCfafHU
lo/CKEWqFiXDs+W0z60I3ME=
=AOaP
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] halt / reboot waiting time

2007-03-12 Thread Anders Norrbring

Carlos E. R. skrev:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Sunday 2007-03-11 at 16:02 +0100, Anders Norrbring wrote:

...


Yeah.. But that 5 second period is happening far away from the rc master
script that controls the processes.
The VMware processes are started and stopped via its rc script
/etc/init.d/vmware, so the problem isn't in the end of everything, the
problem is that the halt (shutdown) is called even though the stop script has
not finished.

I hope you follow my thoughts now, so you understand what I'm writing about.


Why don't you simply define you own halt script, that calls rcvmware 
stop, waits for it to return (successfully?), then it calls init 6 or 
halt?


If the problem is that it doesn't wait for vmware to stop, then stop it 
separately.


Otherwise, you'd have to hack /etc/init.d/rc, which is not so simple 
nowdays; I don't see where to put this logic from a cursory glance at it.




P.S.: Could you switch to a shorter crypt signature, a standard pgp one, 
for instance, please? A PKCS7 is good, certainly, but... it adds 3.3KiB to 
all your messages, which usually end at 11 KiB, double than normal.


- -- 
Cheers,

   Carlos E. R.


I switched off the cert, no real need for it on the list account.. ;)

I peeked in rc as well, and didn't think it looked a bit funny. Anyway, 
I've made a small thing in /etc/inittab for now, just to test.


I edited the level 0 entry to look like this: l0:0:wait:/etc/haltit
where 'haltit' script contains first a call to stop VMware, then it 
calls rc 0, seems to work.


But what if I issue a 'halt' command on the command line, it calls 
/sbin/halt - and I'm not sure if it uses inittab..



--

Anders Norrbring
Norrbring Consulting
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [opensuse] Sony Vaio speed issue - battery normal, AC slow !!! [SOLVED]

2007-03-12 Thread Roger.Munoz

 This problem is not apparent when running on just the battery, the
 system boots up in less than a minute and kpowersave reports the cpu
 speed at 800 MHz.

Yes I recall you started the thread with that problems statement.
My prior reply was to someone who hijacked your thread to report
the exact opposite problem from the one you posted.

Yours is more than a little weird.  Have you looked at top to
see what is taking the resources?  

Is all your ram being seen when on battery as well as on mains?
 (Worrying about the dread Sony Disease here - bad ram sockets).

I would cd to /proc/acpi/processor/CPU and start
catting some of the files in there, such as throttling, power, 
and see if anything is amiss.  It sounds like kpowersave may be
not be reporting things accurately if it is obviously slower.

Problem has disappeared since kernel update to latest version.

Thanks for your help guys.







-- 
_
John Andersen

--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] halt / reboot waiting time

2007-03-12 Thread Anders Norrbring

Anders Norrbring skrev:

Carlos E. R. skrev:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Sunday 2007-03-11 at 16:02 +0100, Anders Norrbring wrote:

...


Yeah.. But that 5 second period is happening far away from the rc master
script that controls the processes.
The VMware processes are started and stopped via its rc script
/etc/init.d/vmware, so the problem isn't in the end of everything, the
problem is that the halt (shutdown) is called even though the stop 
script has

not finished.

I hope you follow my thoughts now, so you understand what I'm writing 
about.


Why don't you simply define you own halt script, that calls rcvmware 
stop, waits for it to return (successfully?), then it calls init 6 or 
halt?


If the problem is that it doesn't wait for vmware to stop, then stop 
it separately.


Otherwise, you'd have to hack /etc/init.d/rc, which is not so simple 
nowdays; I don't see where to put this logic from a cursory glance at it.




P.S.: Could you switch to a shorter crypt signature, a standard pgp 
one, for instance, please? A PKCS7 is good, certainly, but... it adds 
3.3KiB to all your messages, which usually end at 11 KiB, double than 
normal.


- -- Cheers,
   Carlos E. R.


I switched off the cert, no real need for it on the list account.. ;)

I peeked in rc as well, and didn't think it looked a bit funny. Anyway, 
I've made a small thing in /etc/inittab for now, just to test.


I edited the level 0 entry to look like this: l0:0:wait:/etc/haltit
where 'haltit' script contains first a call to stop VMware, then it 
calls rc 0, seems to work.


But what if I issue a 'halt' command on the command line, it calls 
/sbin/halt - and I'm not sure if it uses inittab..





Thinking about it, does anybody know if it works in inittab to combine 
commands, like this:

l0:0:wait:/etc/init.d/vmware stop  /etc/init.d/rc 0

Should be a nice touch...

--

Anders Norrbring
Norrbring Consulting
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Kernel Building Resources Recommendations

2007-03-12 Thread riccardo35
On Mon 12 Mar 2007 08:13, Gaël Lams wrote:
 I will have to rebuild kernel to be used in VMWare guests for various
 servers (and rebuild them after each kernel security updates)
__

 - this is a matter of moments :

 one needs kernel source installed, then, run

/usr/bin/vmware-config.pl


 that is all  :)

best wishes

--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] [Repost]: Using an extra driver at install-time

2007-03-12 Thread Philippe Andersson
Hello Thomas,

Thanks a lot for your reply, first of all.

Thomas Hertweck wrote:
 Philippe Andersson wrote:
 Can anyone out there please help ?

 Any pointer to documentation explaining how to hack / customize the
 OpenSuSE installer would be welcome.
 
 I am not sure whether this is of any help in your current situation, but
 it might be worth a look:
 
 http://ftp.suse.com/pub/people/hvogel/Update-Media-HOWTO/
 
 In old days, one could use a floppy disk to provide additional modules
 at boot or installation time, respectively. You pointed out that your
 system has no floppy drive - maybe SuSE has meanwhile implemented other
 ways of providing additional modules. Unfortunately, I cannot answer
 this question since I am still using an old version ;-) Maybe just boot
 the installation medium and check what methods are available...
Yes, browsing through old SuSE Administration Guides and googling
around, I eventually stumbled upon the instructions for building a
Driver Update Disk:

http://developer.novell.com/wiki/index.php/Creating_a_Driver_Update_Disk_(DUD)

and from there on the link you mentionned.

In the mean time, I also did a bit more research on the megaraid driver
issue (legacy or not), and found out that the driver I was using
(megaraid) is actually the legacy one (there was a confusion
introduced by the difference between the option name in the kernel
.config file and the actual module name). Anyway, since I was clearly
using the right driver, attempting to create a DUD turned out to be
pointless.

Eventually, I decided to give that unruly old PERC 2/SC the boot, and to
use software RAID through the on-board Adaptec controller. That has
worked on the first try.

The server is now installed with 10.2, and will soon go into
production on my home network :-)

Thanks again for your support.

Cheers. Bye.

Ph. A.

-- 

*Philippe Andersson*
Unix System Administrator
IBA Particle Therapy |
Tel: +32-10-475.983
Fax: +32-10-487.707
eMail: [EMAIL PROTECTED]
http://www.iba-worldwide.com





The contents of this e-mail message and any attachments are intended solely for 
 
the recipient (s) named above. This communication is intended to be and to  
remain confidential and may be protected by intellectual property rights. Any  
use of the information contained herein (including but not limited to, total or 
 
partial reproduction, communication or distribution of any form) by persons  
other than the designated recipient(s) is prohibited. Please notify the sender  
immediately by e-mail if you have received this e-mail by mistake and delete  
this e-mail from your system. E-mail transmission cannot be guaranteed to be  
secure or error-free. Ion Beam Applications does not accept liability for any  
such errors. Thank you for your cooperation.

signature.asc
Description: OpenPGP digital signature


Re: [opensuse] halt / reboot waiting time

2007-03-12 Thread Anders Norrbring

Anders Norrbring skrev:

Anders Norrbring skrev:

Carlos E. R. skrev:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Sunday 2007-03-11 at 16:02 +0100, Anders Norrbring wrote:

...

Yeah.. But that 5 second period is happening far away from the rc 
master

script that controls the processes.
The VMware processes are started and stopped via its rc script
/etc/init.d/vmware, so the problem isn't in the end of everything, 
the
problem is that the halt (shutdown) is called even though the stop 
script has

not finished.

I hope you follow my thoughts now, so you understand what I'm 
writing about.


Why don't you simply define you own halt script, that calls rcvmware 
stop, waits for it to return (successfully?), then it calls init 6 
or halt?


If the problem is that it doesn't wait for vmware to stop, then stop 
it separately.


Otherwise, you'd have to hack /etc/init.d/rc, which is not so 
simple nowdays; I don't see where to put this logic from a cursory 
glance at it.




P.S.: Could you switch to a shorter crypt signature, a standard pgp 
one, for instance, please? A PKCS7 is good, certainly, but... it adds 
3.3KiB to all your messages, which usually end at 11 KiB, double than 
normal.


- -- Cheers,
   Carlos E. R.


I switched off the cert, no real need for it on the list account.. ;)

I peeked in rc as well, and didn't think it looked a bit funny. 
Anyway, I've made a small thing in /etc/inittab for now, just to test.


I edited the level 0 entry to look like this: l0:0:wait:/etc/haltit
where 'haltit' script contains first a call to stop VMware, then it 
calls rc 0, seems to work.


But what if I issue a 'halt' command on the command line, it calls 
/sbin/halt - and I'm not sure if it uses inittab..





Thinking about it, does anybody know if it works in inittab to combine 
commands, like this:

l0:0:wait:/etc/init.d/vmware stop  /etc/init.d/rc 0

Should be a nice touch...



I'll answer that myself.. Nope, it doesn't work..

--

Anders Norrbring
Norrbring Consulting
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Kernel Building Resources Recommendations

2007-03-12 Thread Teruel de Campo MD
There are two ways to be able to run for example the treo in VMware. As
you well known the usbfs is disable in SuSE 10.2 and therefore you can
not sync. Other usb devices are not affected like keyboard etc.

1. You can download the beta 6.0 of VMware workstation. The problem is
solved there (I have not done it yet)

2. Enable usbfs in the kernel. You can install a new vanilla kernel load
the old config, enable the module and recompile. Another approach is
just to use the same source and recompile. This is the fastest way. I
have done it 4 time and my treo works great.

2.1 Require installation:

#yast -i ncurses-devel

This is required for make menuconfig command

And also be sure you have the kernel-source installed.

2.2 The kernel and kernel-source must be the same version.

$ rpm -qa | grep kernel

2. 3 Now change configuration.

# cd /usr/src/linux

# make mrproper
# make menuconfig

Change configuration

- Device Drivers//USB support/USB device filesystem  and selected it! 

When you exit and ask for save say yes

2.4 Install

# make modules  make modules_install

2.5 Reboot

If you have problems to sync after start another thread or e-mail me.

Ciao

-=terry (Denver)=-



-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] halt / reboot waiting time

2007-03-12 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Monday 2007-03-12 at 14:10 +0100, Anders Norrbring wrote:

   I switched off the cert, no real need for it on the list account.. ;)

Thanks :-)

   (I use a pgp sign because we had a chap impersonating people in the 
   Spanish list to insult others; so I have to... but pgp is smaller).


   I peeked in rc as well, and didn't think it looked a bit funny. Anyway,
   I've made a small thing in /etc/inittab for now, just to test.
  
   I edited the level 0 entry to look like this: l0:0:wait:/etc/haltit
   where 'haltit' script contains first a call to stop VMware, then it calls
   rc 0, seems to work.

Nice touch.


   But what if I issue a 'halt' command on the command line, it calls
   /sbin/halt - and I'm not sure if it uses inittab..

I think it does. It is not crystal clear looking at the man page, but it 
must do, because the several rc scripts are called to stop their 
respective services.

  Thinking about it, does anybody know if it works in inittab to combine
  commands, like this:
  l0:0:wait:/etc/init.d/vmware stop  /etc/init.d/rc 0
  
  Should be a nice touch...

I wouldn't think so...

 I'll answer that myself.. Nope, it doesn't work..

It's better with your script, IMO.

- -- 
Cheers,
   Carlos E. R.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFF9VlTtTMYHG2NR9URAukmAJ9mMeT5TE66i0fd/rRhRH+ki/xv4gCeIWkF
c/VjmrEyUK+5Itfvc0Es/7s=
=0CFq
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Kopete google talk

2007-03-12 Thread Brad Bourn
I just used my gmail address as the ID for a jabber account and it worked for 
me fine.


B-)

On Sunday 11 March 2007 12:38 pm, Martin Mrazik wrote:
 On Thursday 15 February 2007 16:37, alex wrote:
  Hello,
 
  anybody use google talk account in Kopete?
 
  I can setup it in Gaim, but fail with Kopete  :(
 
 I tried that once and it worked quite fine. Just setup a new Jabber account. 
I 
 can't remember the settings any more (e.g. which server to use) but you 
 should be able to find this info somewhere on the google/gmail pages.
 
 Thanks,
 
 Martin
 
 
 
  Best regards.
  Alex
 
 -- 
 Best Regards,
 
 Martin Mrazik
 
 SUSE LINUX, s.r.o.        e-mail:[EMAIL PROTECTED]
 Lihovarska 1060/12        tel: +420 284 028 969
 190 00 Prague 9           fax: +420 284 028 951
 Czech Republic            http//www.suse.cz
 Key fingerprint:
 0373 C5E5 6A04 39FF 9D06 31B8 B296 2F5D 35FF D83B
 
 -- 
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]
 
 
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Kernel Building Resources Recommendations

2007-03-12 Thread Randall R Schulz
Terry,

On Monday 12 March 2007 06:12, Teruel de Campo MD wrote:
 There are two ways to be able to run for example the treo in VMware.
 As you well known the usbfs is disable in SuSE 10.2 and therefore you
 can not sync. Other usb devices are not affected like keyboard etc.

I think it would be more accurate to say the keyboard and mouse are 
special exceptions and that no other USB devices work under the current 
releases of openSUSE 10.2 and VMware.


 1. You can download the beta 6.0 of VMware workstation. The problem
 is solved there (I have not done it yet)

This may be an adequate solution for me (I use VMware 
Workstation--currently version 5.5), but my friend is using VMware 
server (the zero-cost version).


 2. Enable usbfs in the kernel. You can install a new vanilla kernel
 load the old config, enable the module and recompile. Another
 approach is just to use the same source and recompile. This is the
 fastest way. I have done it 4 time and my treo works great.

 ...

All this I know and have done successfully. This, however, omits two 
things I need: The ability to transport the kernel to another system 
(possibly avoidable if I can coach my friend to build the kernel 
himself) and the ability to successfully complete the VMware 
configuration script under the new kernel.


 If you have problems to sync after start another thread or e-mail me.

 Ciao

 -=terry (Denver)=-


Randall Schulz
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Kernel Building Resources Recommendations

2007-03-12 Thread Randall R Schulz
On Monday 12 March 2007 05:36, [EMAIL PROTECTED] wrote:
 On Mon 12 Mar 2007 08:13, Gaël Lams wrote:
  I will have to rebuild kernel to be used in VMWare guests for
  various servers (and rebuild them after each kernel security
  updates)

 __

  - this is a matter of moments :

  one needs kernel source installed, then, run

   /usr/bin/vmware-config.pl


  that is all  :)

Far from it. Please read the original post and perhaps the antecedent 
messages and documents if you really care about what the issues are.


 best wishes


Randall Schulz
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] halt / reboot waiting time

2007-03-12 Thread Randall R Schulz
On Monday 12 March 2007 01:39, Anders Norrbring wrote:
 ...

 I don't see how that would make any real difference..  The
 /etc/init.d/vmware script does NOT exit until all vmware-vmx
 processes are stopped. The problem as I see it is that the master
 process (init) gets sick of waiting for the script to exit, it thinks
 its stuck somewhere and simply kill it and continues to shut down..
 Or it may not even kill it, it just goes on to kill the server.

Well, then target the master script with the wait for completion 
script and use that in a wait-mode run-level 0 entry in inittab. In a 
cursory examination, I don't see any mention of a timeout in the init 
or inittab manual pages. Of course, I could have missed it or it may 
exist and not be mentioned there.

I'd give it a try, though.


Randall Schulz
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] halt / reboot waiting time

2007-03-12 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Monday 2007-03-12 at 08:17 -0700, Randall R Schulz wrote:

 Well, then target the master script with the wait for completion 
 script and use that in a wait-mode run-level 0 entry in inittab. In a 
 cursory examination, I don't see any mention of a timeout in the init 
 or inittab manual pages. Of course, I could have missed it or it may 
 exist and not be mentioned there.

Yes, it is there. Look:

if test $RUN_PARALLEL = yes ; then

#
# Stop/Start services in parallel with make behaviour of startpar
#

startopt=-p4 -t 30 -T 3 $(splashmake)
eval $(startpar $startopt -M stop  -P $PREVLEVEL -R $RUNLEVEL)
failed=${failed:+$failed }$failed_service
skipped=${skipped:+$skipped }$skipped_service


And startpar is a command. Man says:


NAME
   startpar - start runlevel scripts in parallel

SYNOPSIS
   startpar [-p par] [-t timeout] [-T global_timeout] [-a arg] prg1 prg2 ...
   startpar [-p par] [-t timeout] [-T global_timeout] -M [ boot|start|stop]



As the options are in «startopt=-p4 -t 30 -T 3 $(splashmake)», it has a 
timeout of 30 seconds, and global timeout of 3... what? Minutes, seconds? 
You'd better look at the man page, it is not so simple.

- -- 
Cheers,
   Carlos E. R.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFF9XGvtTMYHG2NR9URAncHAJ41ZTtLoM6AG62d/WS9zCm5PHr37QCff10y
O6YIcvc3hUMAiCKNvgVsimQ=
=UtQ8
-END PGP SIGNATURE-


Re: [opensuse] linux-kernel-headers-2.6.18.8-0.1 IS MISSING!!!

2007-03-12 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Sunday 2007-03-11 at 20:28 +0100, Andreas Jaeger wrote:

 Walter Dresen walterdresen@ writes:
 
  ...sure - here you go. I only send you the first bit though (note the
  size of the proportional scroll bar)
 
 Now I see.  glibc-devel requires linux-kernel-headers.  And
 glibc-devel is one of the base development packages.  So, removing it,
 indeed breaks a lot of other packages,

:-)

I have glibc-devel installed and not linux-kernel-headers. If there is a 
dependency, it must be to have either kernel sources or headers, but not 
both of them. I certainly don't have them headers and I do compile many 
things.

- -- 
Cheers,
   Carlos E. R.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFF9XMOtTMYHG2NR9URAveNAJ9AeStlTOTJshBm+Lgq2nKk07SY5wCfdBZC
14yNhRZbeBwZRIwpSiqihkU=
=veKa
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] linux-kernel-headers-2.6.18.8-0.1 IS MISSING!!!

2007-03-12 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Monday 2007-03-12 at 17:04 +0300, Nikolay Derkach wrote:

 I have a question about linux-kernel-headers. Is it sufficient to install 
 this 
 package for compiling nvidia kernel module, or I still have to install huge 
 kernel-source package?

Dunno... but you could try and tell us, it would be certainly interesting ;-)

- -- 
Cheers,
   Carlos E. R.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFF9XNXtTMYHG2NR9URAgoGAJ4u9cKfrG7BKdaXtMz0S4jhVxEAvgCggHFS
F4PYnzOXP3PSCOddJf5kP2o=
=oR9W
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] [Repost] Dns problem with freshclam database updates

2007-03-12 Thread Wilfred van Velzen
Hi,

I'm having a dns problem with freshclam. Whenever it tries to check
for updates, it reports the following in it's log file:

WARNING: Can't query current.cvd.clamav.net
WARNING: Invalid DNS reply. Falling back to HTTP mode.

(The fall back to http works, so the problem is minimal, but I would
like to fix the dns problem)

So:

# host -t txt current.cvd.clamav.net
current.cvd.clamav.net has no TXT record

This is in line with the freshclam problem, but:

# host -a current.cvd.clamav.net
Trying current.cvd.clamav.net
;; -HEADER- opcode: QUERY, status: NOERROR, id: 64641
;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 0

;; QUESTION SECTION:
;current.cvd.clamav.net.IN  ANY

;; ANSWER SECTION:
current.cvd.clamav.net. 895 IN  TXT
0.90:42:2690:1172752141:1

Received 78 bytes from 192.168.0.99#53 in 21 ms

Hmm, there is the TXT record anyway, and right away:

# host -t txt current.cvd.clamav.net
current.cvd.clamav.net descriptive text 0.90:42:2690:1172752141:1

This works for a while but after some time the previous response
reappears:

# host -t txt current.cvd.clamav.net
current.cvd.clamav.net has no TXT record

So freshclam keeps giving the Warnings...

This is on an OpenSuse 10.2 server, which communicates with a
firewall/dns-server (also OpenSuse 10.2). The firewall/dns-server
machine doesn't have the same symptoms, there the 'host -t txt
current...' command gets the correct response every time. However a
Suse 9.0 server on the same network has the same problem!?

What could be the problem? And how do I fix it?




Met vriendelijke groet / Best regards,
Wilfred van Velzen


-- 

SERCOM Regeltechniek b.v.
Heereweg 9
2161 AB Lisse
Nederland
+31 (0)252 416530  (voice)
+31 (0)252 419481  (fax)

http://www.sercom.nl/


Op al onze offertes, op alle opdrachten aan ons en op alle met ons gesloten
overeenkomsten zijn toepasselijk de METAALUNIEVOORWAARDEN, gedeponeerd ter
Griffie van de Rechtbank te Rotterdam, zoals deze luiden volgens de
laatstelijk aldaar neergelegde tekst. De leveringsvoorwaarden worden u op
verzoek toegezonden.

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] Scripting help

2007-03-12 Thread Anders Norrbring

I'm looking for shell help..
I have a directory with thousands of files named in the format 
'file_XX_YY.txt' where XX would represent 2 characters and/or digits and 
YY is numbers from 00 to 99.


What I want to do is to move all files named 'file_XX*' to directories 
named as 'file_XX'.


Any suggestions for a command line or script doing just that?
--

Anders Norrbring
Norrbring Consulting
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Directory shown as ?- - - - - - - - - to user_root Group_17897

2007-03-12 Thread [EMAIL PROTECTED]
On Sat, 2007-03-10 at 12:47 +0100, Carlos E. R. wrote:

 You probably unplugged it before it was ready. Do you perchance, mount it 
 nosync, for faster access? If you do, that is the danger.
 
 - -- 
 Cheers,
Carlos E. R.

You may be right there. I removed the usb unintentionally when it was
still mounted. Have to make sure the mount is always sync for these
USB's. It's too easy to unplug inadvertently ...

:-)
Al

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Scripting help

2007-03-12 Thread Anders Norrbring

Randall R Schulz skrev:

Anders,

On Monday 12 March 2007 08:42, Anders Norrbring wrote:

I'm looking for shell help..
I have a directory with thousands of files named in the format
'file_XX_YY.txt' where XX would represent 2 characters and/or digits
and YY is numbers from 00 to 99.

What I want to do is to move all files named 'file_XX*' to
directories named as 'file_XX'.


Generate the list of directories:

dirNames=( 
$(ls |sed -rn 's/file_(..)_[0-9][0-9].txt/file_\1/p' |sort -u )

)

Iterate over those directory names, creating the directory if necessary 
and then moving all the corresponding files into that directory:


for dirName in [EMAIL PROTECTED]; do

mkdir -p $dirName

for fileName in $dirName_[0-9][0-9].txt; do
mv $fileName $dirName
done

done



Thanks Randall, I bet you didn't even think about it either.. :)  I 
really suck on shells.



Any suggestions for a command line or script doing just that?
--

Anders Norrbring
Norrbring Consulting


What sort of consulting do you do?


Mostly hardware and networks, I'm specialized in network design and 
security.


Anders
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Scripting help

2007-03-12 Thread jdd

Anders Norrbring wrote:

I'm looking for shell help..
I have a directory with thousands of files named in the format 
'file_XX_YY.txt' where XX would represent 2 characters and/or digits and 
YY is numbers from 00 to 99.


What I want to do is to move all files named 'file_XX*' to directories 
named as 'file_XX'.


Any suggestions for a command line or script doing just that?


get also a look at mmv RTFM necessary, but powerfull

jdd

--
http://www.dodin.net
Lucien Dodin, inventeur
http://lucien.dodin.net/index.shtml
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] smbmount failed??

2007-03-12 Thread Paul Abrahams
On Saturday 10 March 2007 10:38 pm, Kai Ponte wrote:
 On Saturday 10 March 2007 06:07:37 am [EMAIL PROTECTED] wrote:
  type smbfs isn't supported by the kernel
  that's a error message that i get from
  when i launch this commad smbmount //10.126.12.41/xxx /mnt/xxx -o
  username=xxx
  no problem with the password ... coz im sure it is rite
 
  overall good feature of 10.2, esp its visual graphic

 I don't have 10.2 yet - and am not going at all until this is fixed - but
 I've read on this and other lists that SMB was somehow deleted from SUSE at
 that version and replaced with something inferior.

 Look online.

Whoever was responsible made a BIG mistake by removing smbfs support from the 
default kernel configuration that comes with 10.2.  To recover from this 
goof, you need to have kernel sources installed.  Then (as root) go 
to /usr/src/linux and type make xconfig.  Hunt around and you'll find a 
checkbox where you can restore smbfs support.  Then recompile the kernel 
according to the instructions in the README (it will take quite a while), 
install the new kernel, use Yast to renew the bootloader, and reboot.  You'll 
then have your smbfs support.  If you don't, try (as root) depmod.

Supposedly smbfs was removed to make way for cifs, but cifs is definitely not 
ready for prime time, and there are things that work with smbfs that don't 
work with cifs (I've experienced them).

The upshot: smbfs may not work better than it did in the past, but it works 
just as well.  If it used to work for you it will work for you now as long as 
you install it.

Paul
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] smbmount failed??

2007-03-12 Thread Paul Abrahams
On Sunday 11 March 2007 5:47 am, John Andersen wrote:
 On Sunday 11 March 2007, David Brodbeck wrote:
  Unfortunately it seems cifs isn't quite ready for primetime yet and is
  lacking some functionality that's in smbfs.  

 The only thing it lacks IIRC is the ability to mount a
 windows 9X share on the Linux machine.

Not so.  There are some problems with host name resolution in cifs that don't 
occur with smbfs.  I experienced them.  Several people posted painful 
workarounds for those problems, but just sticking with smbfs is a far better 
solution.  Avoid the cifs bleeding-edge solution for now.  Some day it may be 
the way to go.

Paul
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] smbmount failed??

2007-03-12 Thread Paul Abrahams
On Monday 12 March 2007 2:22 pm, I wrote:
  Avoid the cifs bleeding-edge solution for now.  Some day
 it may be the way to go.

One more thought.  There's nothing to stop you from installing both cifs and 
the older smbfs.  You can mount cifs with the mount.cifs command.  I suppose 
that if it works for you, use it.  If it doesn't, use smbmount.

Paul
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] halt / reboot waiting time

2007-03-12 Thread Anders Norrbring

Carlos E. R. skrev:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Monday 2007-03-12 at 14:10 +0100, Anders Norrbring wrote:


I switched off the cert, no real need for it on the list account.. ;)


Thanks :-)

   (I use a pgp sign because we had a chap impersonating people in the 
   Spanish list to insult others; so I have to... but pgp is smaller).




I peeked in rc as well, and didn't think it looked a bit funny. Anyway,
I've made a small thing in /etc/inittab for now, just to test.

I edited the level 0 entry to look like this: l0:0:wait:/etc/haltit
where 'haltit' script contains first a call to stop VMware, then it calls
rc 0, seems to work.


Nice touch.



But what if I issue a 'halt' command on the command line, it calls
/sbin/halt - and I'm not sure if it uses inittab..


I think it does. It is not crystal clear looking at the man page, but it 
must do, because the several rc scripts are called to stop their 
respective services.


Verified, when using /sbin/halt, it makes use of the settings in inittab 
and consequently my little addition to it.. ;)

--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] SSH(d) as SOCKS proxy (ssh -D) - Dynamically forwarding ports

2007-03-12 Thread Sylvester Lykkehus

Hi,

I've read up on some articles explaining some more delicate features of SSH.

There is a switch (namely -D), which apparently would cause SSH to work 
as a SOCKS protocol proxy, by dynamically forwarding ports when requested.


However, I am unable to get this to work, between 2 SUSE 10.0 boxes.

Ssh always reports bind: address already in use, no matter which port 
I decide to try (yes they are really unused).

e.g.:
ssh 10.0.0.2 -D 15081
bind: Address already in use

This happens both as user, and root.

Someone suggested setting
AllowTcpForwarding yes
in /etc/ssh/sshd_config, then restart sshd. No luck.


SUSE LINUX 10.0 (i586) OSS
VERSION = 10.0
openssh-4.1p1-10.13

Best regards
Sylvester
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] SSH(d) as SOCKS proxy (ssh -D) - Dynamically forwarding ports

2007-03-12 Thread Dave Crouse

Try using:

SSHD_OPTS=-4

This should make ssh use ipv4 and disable ipv6 , which should solve
the bind: address already in use error



On 3/12/07, Sylvester Lykkehus [EMAIL PROTECTED] wrote:

Hi,

I've read up on some articles explaining some more delicate features of SSH.

There is a switch (namely -D), which apparently would cause SSH to work
as a SOCKS protocol proxy, by dynamically forwarding ports when requested.

However, I am unable to get this to work, between 2 SUSE 10.0 boxes.

Ssh always reports bind: address already in use, no matter which port
I decide to try (yes they are really unused).
e.g.:
ssh 10.0.0.2 -D 15081
bind: Address already in use

This happens both as user, and root.

Someone suggested setting
AllowTcpForwarding yes
in /etc/ssh/sshd_config, then restart sshd. No luck.


SUSE LINUX 10.0 (i586) OSS
VERSION = 10.0
openssh-4.1p1-10.13

Best regards
Sylvester
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuseupdate setuid problem

2007-03-12 Thread davidr

On Sunday 11 Mar 2007, Joe Morris (NTM) wrote:
 davidr wrote:
  The opensuseupdater icon always shows a yellow triangle, hovering over
  the icon reports
 
  error :
  helper program returned
  setuid operation not permitted
  forget to chmod this program?
 
  anyone any idea as to how to fix this?

 At least the error message is very helpful. :-)   You have chosen secure
 for your security model instead of easy, which changes the permissions
 of /usr/sbin/zypp-checkpatches-wrapper.  You need to add
 /usr/sbin/zypp-checkpatches-wrapper  root.root4755 to your
 /etc/permissions.local file (make sure you end this line with an enter,
 i.e new line).  Then run SuSEconfig.  This makes the fix permanent,
 otherwise the perms would be reset by SuSEconfig.


I was wondering why it has stopped working... thanks for the explanation.  

D.


___
Join Excite! - http://www.excite.com
The most personalized portal on the Web!


-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Kernel Building Resources Recommendations

2007-03-12 Thread Thomas Hertweck


Gaël Lams wrote:
 [...]
 I will have to rebuild kernel to be used in VMWare guests for various
 servers (and rebuild them after each kernel security updates), I'm
 interesting in understanding and testing the whole procedure.

As I wrote in my last email, there are several ways to deal with this
problem. If you have to support many systems and not just your local
desktop system, then the simplest way might be an RPM package that
replaces the default usbcore.ko (from the SuSE kernel installation)
with a new (your own) version that has USB_DEVICEFS enabled. This might
minimize the possible side-effects as only a single file is changed.

 [...]
 I used to speak german. Would it be possible to have a link to this
 how-to? Maybe we could write something to be put on the OpenSUSE wiki.

This project started a long time ago when there were many questions on
suse-linux (the German mailing list, now opensuse-de) concerning the
SuSE kernel, kernel patches, recompiling a kernel, etc. As the
official German kernel howto was (and still is: Linux Kernel HOWTO
v0.80-3, 1. Juli 1998) out of date, I decided to write my own howto...
I could have written this howto in English - however, many people on
suse-linux mentioned that they have problems understanding technical
literature in English, so I decided to write it in German (I think,
there is quite a lot of kernel-related information available in English,
at least concerning the Vanilla kernel; and there is the nice document
WORKING WITH THE SUSE 2.6.x KERNEL SOURCES written by Andreas
Gruenbacher, http://www.suse.de/~agruen/kernel-doc/, also part of the
SuSE kernel sources: README.SUSE). Luigi di Lazzaro translated my little
howto into Italian. To cut a long story short, here it is:
http://www.thomashertweck.de/kernel26.html

Cheers, Th.


-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Kernel Building Resources Recommendations

2007-03-12 Thread Patrick Shanahan
* Thomas Hertweck [EMAIL PROTECTED] [03-12-07 16:48]:
 [...] 
 As I wrote in my last email, there are several ways to deal with this
 problem. If you have to support many systems and not just your local
 desktop system, then the simplest way might be an RPM package that
 replaces the default usbcore.ko (from the SuSE kernel installation)
 with a new (your own) version that has USB_DEVICEFS enabled. This might
 minimize the possible side-effects as only a single file is changed.
 [...]

16.55 wahoo:~  rpm -q --changelog kernel-default | head 
(none)* Fri Mar 09 2007 [EMAIL PROTECTED]
- Enable CONFIG_USB_DEVICEFS (#210899 and a zillion others.) Turns
 out that vmware isn't going to change anything, so making our
 users (and executives) have to build their own kernels is not
 something we should be doing.  I was wrong, sorry.

16:55 wahoo:~  rpm -q kernel-default
kernel-default-2.6.18.8-146.1


-- 
Patrick ShanahanRegistered Linux User #207535
http://wahoo.no-ip.org@ http://counter.li.org
HOG # US1244711 Photo Album:  http://wahoo.no-ip.org/gallery2
OpenSUSE Linux http://en.opensuse.org/
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Kernel Building Resources Recommendations

2007-03-12 Thread Thomas Hertweck

Patrick Shanahan wrote:
 [...]
 16.55 wahoo:~  rpm -q --changelog kernel-default | head 
 (none)* Fri Mar 09 2007 [EMAIL PROTECTED]
 - Enable CONFIG_USB_DEVICEFS (#210899 and a zillion others.) Turns
  out that vmware isn't going to change anything, so making our
  users (and executives) have to build their own kernels is not
  something we should be doing.  I was wrong, sorry.

Sounds good. The next task then is to convince the SuSE guys to ship
NVIDIA kernel modules... *duck and run* ;-)


-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Kernel Building Resources Recommendations

2007-03-12 Thread Teruel de Campo MD
On Mon, 2007-03-12 at 08:10 -0700, Randall R Schulz wrote:
 Terry,

  2. Enable usbfs in the kernel. You can install a new vanilla kernel
  load the old config, enable the module and recompile. Another
  approach is just to use the same source and recompile. This is the
  fastest way. I have done it 4 time and my treo works great.
 
  ...
 
 All this I know and have done successfully. This, however, omits two 
 things I need: The ability to transport the kernel to another system 
 (possibly avoidable if I can coach my friend to build the kernel 
 himself) and the ability to successfully complete the VMware 
 configuration script under the new kernel.
Randall,

1. You may have other problems with your setup. The procedure I
described allows to configure VMware. I have just finished doing it in
my laptop (5th machine) and I have just sync my treo.

2. If you want to make your new kernel portable the best is to create an
rpm but the procedure is a little more involved. I've done it with the
2.6.20 from the kernel.org and using the configuration from my present
kernel except enabling usbfs. The MV configuration also works. 

3. If you described step by step of what you did we may be able to find
where the problem is.

Regards,

-=terry(Denver)=-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Kernel Building Resources Recommendations

2007-03-12 Thread Marcus Meissner
On Mon, Mar 12, 2007 at 09:07:18PM +, Thomas Hertweck wrote:
 
 Patrick Shanahan wrote:
  [...]
  16.55 wahoo:~  rpm -q --changelog kernel-default | head 
  (none)* Fri Mar 09 2007 [EMAIL PROTECTED]
  - Enable CONFIG_USB_DEVICEFS (#210899 and a zillion others.) Turns
   out that vmware isn't going to change anything, so making our
   users (and executives) have to build their own kernels is not
   something we should be doing.  I was wrong, sorry.
 
 Sounds good. The next task then is to convince the SuSE guys to ship
 NVIDIA kernel modules... *duck and run* ;-)

ftp://download.nvidia.com/opensuse/10.2/ isn't enough for you?

Ciao, Marcus
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Kernel Building Resources Recommendations

2007-03-12 Thread Patrick Shanahan
* Thomas Hertweck [EMAIL PROTECTED] [03-12-07 17:12]:
 Sounds good. The next task then is to convince the SuSE guys to ship
 NVIDIA kernel modules... *duck and run* ;-)

but they are not open-source.  Illegal.

-- 
Patrick ShanahanRegistered Linux User #207535
http://wahoo.no-ip.org@ http://counter.li.org
HOG # US1244711 Photo Album:  http://wahoo.no-ip.org/gallery2
OpenSUSE Linux http://en.opensuse.org/
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Kernel Building Resources Recommendations

2007-03-12 Thread Magnus Boman
On Mon, 2007-03-12 at 22:15 +0100, Marcus Meissner wrote:
 On Mon, Mar 12, 2007 at 09:07:18PM +, Thomas Hertweck wrote:
  
  Patrick Shanahan wrote:
   [...]
   16.55 wahoo:~  rpm -q --changelog kernel-default | head 
   (none)* Fri Mar 09 2007 [EMAIL PROTECTED]
   - Enable CONFIG_USB_DEVICEFS (#210899 and a zillion others.) Turns
out that vmware isn't going to change anything, so making our
users (and executives) have to build their own kernels is not
something we should be doing.  I was wrong, sorry.
  
  Sounds good. The next task then is to convince the SuSE guys to ship
  NVIDIA kernel modules... *duck and run* ;-)
 
 ftp://download.nvidia.com/opensuse/10.2/ isn't enough for you?

Any chance to convince them to build drivers for Factory as well?

 Ciao, Marcus

Cheers,
Magnus

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Kernel Building Resources Recommendations

2007-03-12 Thread Thomas Hertweck

Patrick Shanahan wrote:
 * Thomas Hertweck [EMAIL PROTECTED] [03-12-07 17:12]:
 Sounds good. The next task then is to convince the SuSE guys to ship
 NVIDIA kernel modules... *duck and run* ;-)
 
 but they are not open-source.  Illegal.

It was a joke, ok. Did you see the email address in the kernel
changelog? That might tell you something. If not, then you won't
understand the story...

OK, time to end this thread, problem is solved and there is no
need to continue this chat.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] linux-kernel-headers-2.6.18.8-0.1 IS MISSING!!!

2007-03-12 Thread Walter Dresen
Why dont you try:

rpm -qR glibc-devel-2.5-25

and tell us what you come up with - I am using SuSE 10.2 and i get this:
/bin/rm
glibc = 2.5
linux-kernel-headers
rpmlib(PayloadFilesHavePrefix) = 4.0-1
rpmlib(CompressedFileNames) = 3.0.4-1
/bin/sh
/usr/bin/perl
libc.so.6
libc.so.6(GLIBC_2.0)
libc.so.6(GLIBC_2.1)
libc.so.6(GLIBC_2.3)
libdl.so.2
libdl.so.2(GLIBC_2.0)
libdl.so.2(GLIBC_2.1)
rpmlib(PayloadIsBzip2) = 3.0.5-1



 I have glibc-devel installed and not linux-kernel-headers. If there is a 
 dependency, it must be to have either kernel sources or headers, but not 
 both of them. I certainly don't have them headers and I do compile many 
 things.
 
 - -- 
 Cheers,
Carlos E. R.


-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] linux-kernel-headers-2.6.18.8-0.1 IS MISSING!!!

2007-03-12 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Monday 2007-03-12 at 21:59 -, Walter Dresen wrote:

 Why dont you try:
 
 rpm -qR glibc-devel-2.5-25
 
 and tell us what you come up with - I am using SuSE 10.2 and i get this:
 /bin/rm
 glibc = 2.5
 linux-kernel-headers

Yes, same thing. Nevertheless, I don't have linux-kernel-headers, and Yast 
would install it if necesary. As I have the kernel.source package, the 
headers are redundant and yast doesn't install them.

- -- 
Cheers,
   Carlos E. R.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFF9dDztTMYHG2NR9URAkaEAKCZf/FJQxMY45O2T4noeUXyG6V5eACcDO+D
PnizzjhueA/GZ4nj1O7BxvA=
=s+Io
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuseupdate setuid problem

2007-03-12 Thread Herbert Graeber
Am Montag, 12. März 2007 schrieb davidr:
 On Sunday 11 Mar 2007, Joe Morris (NTM) wrote:
  davidr wrote:
   The opensuseupdater icon always shows a yellow triangle, hovering over
   the icon reports
  
   error :
   helper program returned
   setuid operation not permitted
   forget to chmod this program?
  
   anyone any idea as to how to fix this?
 
  At least the error message is very helpful. :-)   You have chosen secure
  for your security model instead of easy, which changes the permissions
  of /usr/sbin/zypp-checkpatches-wrapper.  You need to add
  /usr/sbin/zypp-checkpatches-wrapper  root.root    4755 to your
  /etc/permissions.local file (make sure you end this line with an enter,
  i.e new line).  Then run SuSEconfig.  This makes the fix permanent,
  otherwise the perms would be reset by SuSEconfig.

 I was wondering why it has stopped working... thanks for the explanation.

I am wondering, too.

On two machines I have installed the same zypper package (0.6.15-0.1).

On machine one the setuid bit is not set an machine two is set. On both 
machines rpm -V zypper gives no messages.

Now I entered chmod u+s /usr/sbin/zypp-checkpatches-wrapper and rpm -V 
zypper prints /usr/sbin/zypp-checkpatches-wrapper should be root:root 0755. 
(wrong permissions 4755).

Where does this difference come from?

Cheers,
Herbert
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Shorewall (was; Re: [opensuse] Martin Glötzl-Koc h STOP BOUNCING LIST MAIL)

2007-03-12 Thread Theo v. Werkhoven
Tue, 06 Mar 2007, by [EMAIL PROTECTED]:
 
 Personally I wish SuSE would just drop SuSEfirewall, and include Shorewall
 instead. I don't expect it to happen anytime soon though, so I recently went
 ahead and repackaged the rpm to match the SuSE environment.
 
 Since I'm no rpm expert either I'm not going to 'publish' said rpms, as they
 probably contain packaging errors. Still, if someone wants to check them
 out, contact me privately.

Very late, but nevertheless: the rpms on the shorewall.net site
integrate perfectly in SUSE afaik, no need to make them yourself.
http://shorewall.de/pub/shorewall/3.4/shorewall-3.4.0/shorewall-3.4.0-1.noarch.rpm

Theo
-- 
Theo v. WerkhovenRegistered Linux user# 99872 http://counter.li.org
ICBM 52 13 26N , 4 29 47E. +  ICQ: 277217131
SUSE 10.2  +   Jabber: [EMAIL PROTECTED]
Kernel 2.6.18  +   See headers for PGP/GPG info.
Claimer: any email I receive will become my property. Disclaimers do not apply.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] firewire drives backups

2007-03-12 Thread Greg Freemyer

On 3/12/07, Jack Malone [EMAIL PROTECTED] wrote:

I'm looking for anyone backing up to a firewire type drive attached to a
suse linux machine. I would love to attach a firewire drive to my server for
backups. Firewire is pretty fast an can be moved from one machine to
another. If anyone using them how fast is the backup process . Can you give
me times an amount of data being backup for info please.

Thanks for info


Jack Malone


Don't ignore eSata (external sata) for the same purpose.

(If you don't have an eSata connector you can get a Sata -- eSata
cable for $10 or $20, just be sure it is 300 Gbit/sec rated.)

Especially for Linux I believe the sata drivers are more actively
maintained and have a much bigger user base than the firewire drivers.

Seagate for one has a couple of eSata 300 Gbit/sec drives.  They
should be much faster than even firewire. (3x per the datasheet).

http://www.seagate.com/www/en-us/products/external/esata_hard_drive/

Amazon has the 500GB for $260
http://www.amazon.com/Seagate-ST3500601XS-RK-500GB-eSATA-External/dp/B000FOL7Q2

Greg
--
Greg Freemyer
The Norcross Group
Forensics for the 21st Century
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuseupdate setuid problem

2007-03-12 Thread Joe Morris (NTM)
Herbert Graeber wrote:
 On two machines I have installed the same zypper package (0.6.15-0.1).

 On machine one the setuid bit is not set an machine two is set. On both 
 machines rpm -V zypper gives no messages.

 Now I entered chmod u+s /usr/sbin/zypp-checkpatches-wrapper and rpm -V 
 zypper prints /usr/sbin/zypp-checkpatches-wrapper should be root:root 0755. 
 (wrong permissions 4755).

 Where does this difference come from?

   
Not sure on that, but the perms are different depending n your security
settings, and SuSEconfig will correct the perms depending on your
setting.  If it is set to easy, it is set to 4755 and works.  If set to
secure (my preference) it is reset to 755 and does not work, but they do
provide a great clue in the error message.  Mine is set to 4755 via
permissions.local and rpm -V has no problems with zypper.

-- 
Joe Morris
Registered Linux user 231871 running openSUSE 10.2 x86_64





-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] firewire drives backups

2007-03-12 Thread jdd

Jack Malone wrote:

I’m looking for anyone backing up to a firewire type drive attached to a
suse linux machine. I would love to attach a firewire drive to my server for
backups. Firewire is pretty fast an can be moved from one machine to
another.  If anyone using them how fast is the backup process . Can you give
me times an amount of data being backup for info please. 


seems similar to usb2, much more easy to find

there are some boxes (empty) firewire/ide (and Mc HW)

jdd


--
http://www.dodin.net
Lucien Dodin, inventeur
http://lucien.dodin.net/index.shtml
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] firewire drives backups

2007-03-12 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Monday 2007-03-12 at 18:30 -0400, Greg Freemyer wrote:

 Don't ignore eSata (external sata) for the same purpose.

AFAIK, you can not hotplug them yet.

- -- 
Cheers,
   Carlos E. R.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFF9dhjtTMYHG2NR9URAhv6AJ9NTrVkDcPUZrc3OtmU/OsA0DQWXgCeOnbu
hmIXOblR4scAbE4TzOBMciI=
=sueu
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [opensuse] firewire drives backups

2007-03-12 Thread Jack Malone


-Original Message-
From: Greg Freemyer [mailto:[EMAIL PROTECTED] 
Sent: Monday, March 12, 2007 5:31 PM
To: opensuse@opensuse.org
Subject: Re: [opensuse] firewire drives  backups

On 3/12/07, Jack Malone [EMAIL PROTECTED] wrote:
 I'm looking for anyone backing up to a firewire type drive attached to a
 suse linux machine. I would love to attach a firewire drive to my server
for
 backups. Firewire is pretty fast an can be moved from one machine to
 another. If anyone using them how fast is the backup process . Can you
give
 me times an amount of data being backup for info please.

 Thanks for info


 Jack Malone

Don't ignore eSata (external sata) for the same purpose.

(If you don't have an eSata connector you can get a Sata -- eSata
cable for $10 or $20, just be sure it is 300 Gbit/sec rated.)

Especially for Linux I believe the sata drivers are more actively
maintained and have a much bigger user base than the firewire drivers.


Thanks Greg for the info I will have to check into that esata drive for
sure. I do not have an esata connection on this machine but I do have sata
connections on the 3ware raid card that might work for that. I have 3 spare
ports on this 3ware raid card that I can use, just no more room in the tower
for any more drives to be mounted. This is an older machine ( 3 or 4 years
old) that does not have esata or sata on the motherboard if I remember. I'm
just looking for a faster backup device then tape or network backup from
another machine. 
Do you think that using one of the spare ports on my 3ware card with the
sata to esata cable will work ok or not. 
I have a spare pci slot that I could stick another sata card into the
machine also. 



Jack 

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] User Permissions

2007-03-12 Thread Stuart Neill
I've recently encountered problems with my home set-up that I suspect may stem 
from having secure rather than easy permissions set for my user account.

1. I can't get scripts to run within Amarok although this works fine using the  

root account.

2. The su aspect of Konqueror (within the KDE Menu) while accepting my 
password fails to proceed.

3. The tray item of Suse Update shows only the yellow triangle.

I have set sudo to be most promiscuous to no effect. While doing system 
management by blundering about in the file system I spotted the secure and 
easy permissions files and it occurred to me that my user account was 
probably set to secure when I was using SLED 10 (now using OpenSuse 10.2).

What I can't find is a file linking users to the easy or secure permissions or 
even a means of determining what is currently set. I have found a setting in 
Yast/Users which probably only applies to new users.

I'd welcome any thoughts or assistance on this matter as I am particularly 
keen to get replay-gain to work having heard how it improves music playback 
when using it with the root account (offline, of course) :-)
 
-- 
Stuart Neill
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] User Permissions

2007-03-12 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Monday 2007-03-12 at 23:01 -, Stuart Neill wrote:


...

 I have set sudo to be most promiscuous to no effect. While doing system 
 management by blundering about in the file system I spotted the secure and 
 easy permissions files and it occurred to me that my user account was 
 probably set to secure when I was using SLED 10 (now using OpenSuse 10.2).
 
 What I can't find is a file linking users to the easy or secure permissions 

There isn't.

 or 
 even a means of determining what is currently set. 

Yast.

Or:

  grep PERMISSION_SECURITY /etc/sysconfig/security


 I have found a setting in 
 Yast/Users which probably only applies to new users.

No, that's the one. It doesn't apply to either new or old users. It 
applies to programs, mostly.


 I'd welcome any thoughts or assistance on this matter as I am particularly 
 keen to get replay-gain to work having heard how it improves music playback 
 when using it with the root account (offline, of course) :-)

Just have a look at the /etc/permissions* files, and you will see what 
it is about. It is just a set of permissions applied by SuSEconfig

- -- 
Cheers,
   Carlos E. R.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFF9d7itTMYHG2NR9URArcjAJwPcZS99jOIZGA/UIrH+pK0na6KowCfQxz0
lFFFAyr9STbazROLQFthLsQ=
=WqZV
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] linux-kernel-headers-2.6.18.8-0.1 IS MISSING!!!

2007-03-12 Thread Walter Dresen
Nevertheless, I do have the kernel headers installed and Yast will not
uninstall them if nessesary. I do have the kernel source package, the
headers might be redundant but yast will not uninstall them.

I want to stick to rpm's as much as possible and I would not try to
remove things manually if the rpm database thinks it is still there.

I also dont want kernel headers lurking around my system for a kernel
that does not match the running kernel - so what else is left to me than
to rollback the kernel?

Maybe the whole problem is that if the headers were installed first and
the kernel source after you get this problem. But that would be a fault
of yast or the rpm database. Redundant or not - I cannot remove the
header rpm - or are you suggesting I should click ignore on all the
dependencies (and the resulting ones) and hope for the best?


 Yes, same thing. Nevertheless, I don't have linux-kernel-headers, and Yast 
 would install it if necesary. As I have the kernel.source package, the 
 headers are redundant and yast doesn't install them.


-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] firewire drives backups

2007-03-12 Thread Greg Freemyer

On 3/12/07, Carlos E. R. [EMAIL PROTECTED] wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Monday 2007-03-12 at 18:30 -0400, Greg Freemyer wrote:

 Don't ignore eSata (external sata) for the same purpose.

AFAIK, you can not hotplug them yet.


Initial vanilla kernel support went in last summer (2.6.18 IIRC).  Was
likely a little buggy at first but Suse 10.2 should have it working
well.  I have not tried it but the main author (Tejun Heo) is now
doing SUSE support officially in addition to his vanilla kernel work.
(Not sure when he was hired.)

FYI: DM-raid does not yet integrate well with sata hotswap but they
are supposed to be working on it.  The trouble is everytime pull /
push the sata drive it gets moved around internally in the kernel
structures.

Greg
--
Greg Freemyer
The Norcross Group
Forensics for the 21st Century
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] firewire drives backups

2007-03-12 Thread Greg Freemyer

On 3/12/07, Jack Malone [EMAIL PROTECTED] wrote:



-Original Message-
From: Greg Freemyer [mailto:[EMAIL PROTECTED]
Sent: Monday, March 12, 2007 5:31 PM
To: opensuse@opensuse.org
Subject: Re: [opensuse] firewire drives  backups

On 3/12/07, Jack Malone [EMAIL PROTECTED] wrote:
 I'm looking for anyone backing up to a firewire type drive attached to a
 suse linux machine. I would love to attach a firewire drive to my server
for
 backups. Firewire is pretty fast an can be moved from one machine to
 another. If anyone using them how fast is the backup process . Can you
give
 me times an amount of data being backup for info please.

 Thanks for info


 Jack Malone

Don't ignore eSata (external sata) for the same purpose.

(If you don't have an eSata connector you can get a Sata -- eSata
cable for $10 or $20, just be sure it is 300 Gbit/sec rated.)

Especially for Linux I believe the sata drivers are more actively
maintained and have a much bigger user base than the firewire drivers.


Thanks Greg for the info I will have to check into that esata drive for
sure. I do not have an esata connection on this machine but I do have sata
connections on the 3ware raid card that might work for that. I have 3 spare
ports on this 3ware raid card that I can use, just no more room in the tower
for any more drives to be mounted. This is an older machine ( 3 or 4 years
old) that does not have esata or sata on the motherboard if I remember. I'm
just looking for a faster backup device then tape or network backup from
another machine.
Do you think that using one of the spare ports on my 3ware card with the
sata to esata cable will work ok or not.
I have a spare pci slot that I could stick another sata card into the
machine also.



Jack


I would be unhappy if the 3ware card did not work well with an eSata
setup via an adaptor cable but I've never tried it.

I just posted that Sata has hotswap now.  I'm not sure the 3ware
driver would support hotswap of a JBOD drive.  Obviously it should let
you replace drives in a raid array without powering down.  I'm just
not sure they handle standalone drives coming and going.

FYI: After you plug in the eSata card you normally have to initiate a
drive scan.  I've forgotten how that is done.  I think you echo a
value into a sysfs field.

Greg
--
Greg Freemyer
The Norcross Group
Forensics for the 21st Century
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] User Permissions

2007-03-12 Thread Stuart Neill
On Monday 12 March 2007 23:14, Carlos E. R. wrote:

  What I can't find is a file linking users to the easy or secure
  permissions

 There isn't.

  or
  even a means of determining what is currently set.

 Yast.

 Or:

   grep PERMISSION_SECURITY /etc/sysconfig/security

  I have found a setting in
  Yast/Users which probably only applies to new users.

 No, that's the one. It doesn't apply to either new or old users. It
 applies to programs, mostly.



 Just have a look at the /etc/permissions* files, and you will see what
 it is about. It is just a set of permissions applied by SuSEconfig

Thanks Carlos, PERMISSION_SECURITY is set for easy,local which if I understand 
you correctly applies to any UID and is therefore not the reason I can run 
Amarok scripts as root but not as a user. I hope someone can shed some light 
on what might actually be the cause of the problem.

-- 
Stuart Neill
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Mplayer install problem

2007-03-12 Thread Bob S
On Monday 12 March 2007 03:22, Hans van der Merwe wrote:

..lots of snip...

   So I did a pin on that file and it came up with
   lirc-32bit-0.8.0-41.x86_64.rpm and lirc-0.8.0-41.x86_64.rpm
   Looking in Yast tells me that they are infrared packages. Sure
   don't seem right to me.
  
   Can anybody tell me what is wrong here?
  
   Bob S.

 I have successfully ignored that dependency.  It will not break
 Mplayer.

OK, Thanks. I'll give it a try. Still don't understand it though.

Bob S.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] User Permissions

2007-03-12 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Monday 2007-03-12 at 23:52 -, Stuart Neill wrote:

  Just have a look at the /etc/permissions* files, and you will see what
  it is about. It is just a set of permissions applied by SuSEconfig
 
 Thanks Carlos, PERMISSION_SECURITY is set for easy,local which if I 
 understand 
 you correctly applies to any UID  and is therefore not the reason I can run 
 Amarok scripts as root but not as a user. I hope someone can shed some light 
 on what might actually be the cause of the problem.

It does not either apply or not apply to any UID. That's not what I said, 
read again above.

It applies only to the exact files listed in /etc/permissions.easy and 
/etc/permissions.local

For instance, the /etc/permissions.easy contains:

/var/lib/xemacs/lock root:root 1777
/var/run/uscreensroot:root 1777

Meaning that /var/lib/xemacs/lock will be forced to be owned bu user 
root and group root with octal permissions 1777.

Understood now? :-)

- -- 
Cheers,
   Carlos E. R.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFF9e+RtTMYHG2NR9URAkvUAJ0XNuQ9hibe/ROYFuY5jkwSAM4A2ACeKksz
Ee5mXlvVY/D15ev+r0YP51s=
=IER+
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] firewire drives backups

2007-03-12 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Monday 2007-03-12 at 19:28 -0400, Greg Freemyer wrote:

  AFAIK, you can not hotplug them yet.
 
 Initial vanilla kernel support went in last summer (2.6.18 IIRC).  

Ah, interesting... I guess the wikipedia is outdated :-)

- -- 
Cheers,
   Carlos E. R.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFF9fD+tTMYHG2NR9URAlUiAJ4xOfCzffoDZfC6i8M32ngDycsfTQCeORe6
kZGX5dB7KDO18A20fuhXH1g=
=a05i
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] linux-kernel-headers-2.6.18.8-0.1 IS MISSING!!!

2007-03-12 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Monday 2007-03-12 at 23:44 -, Walter Dresen wrote:

 Yeah - thanks for your advise guys. But I think i give that one a
 miss. ;)
 
 Of course it wont break the system since it is not touching any running
 stuff. I am more concerned about the long-therm effects that this may
 have. I ignored dependencies before...

No, it won't have any effect if you just uninstall that single package. 
Remember that what depended on it were mostly -devel rpms, and those are 
not used to run the system, only for compilation.

You can uninstall it, using the comandline rpm, then check dependencies. 
Yast would reinstall it at first chance if necesary.

- -- 
Cheers,
   Carlos E. R.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFF9fI2tTMYHG2NR9URAsNOAJ49QQylJKT9oo/vuQ/C8K53iWvF6ACfUrQX
DLr3wlnAXDLVuN826iPCQDo=
=Wt2/
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [opensuse] firewire drives backups

2007-03-12 Thread Jack Malone


 
 
  Jack Malone

 Don't ignore eSata (external sata) for the same purpose.

 (If you don't have an eSata connector you can get a Sata -- eSata
 cable for $10 or $20, just be sure it is 300 Gbit/sec rated.)

 Especially for Linux I believe the sata drivers are more actively
 maintained and have a much bigger user base than the firewire drivers.


 Thanks Greg for the info I will have to check into that esata drive for
 sure. I do not have an esata connection on this machine but I do have sata
 connections on the 3ware raid card that might work for that. I have 3
spare
 ports on this 3ware raid card that I can use, just no more room in the
tower
 for any more drives to be mounted. This is an older machine ( 3 or 4 years
 old) that does not have esata or sata on the motherboard if I remember.
I'm
 just looking for a faster backup device then tape or network backup from
 another machine.
 Do you think that using one of the spare ports on my 3ware card with the
 sata to esata cable will work ok or not.
 I have a spare pci slot that I could stick another sata card into the
 machine also.



 Jack

I would be unhappy if the 3ware card did not work well with an eSata
setup via an adaptor cable but I've never tried it.

I just posted that Sata has hotswap now.  I'm not sure the 3ware
driver would support hotswap of a JBOD drive.  Obviously it should let
you replace drives in a raid array without powering down.  I'm just
not sure they handle standalone drives coming and going.

FYI: After you plug in the eSata card you normally have to initiate a
drive scan.  I've forgotten how that is done.  I think you echo a
value into a sysfs field.

I do not think I will hot plugging the drive, I would be leaving it attached
to the server an then move it to a new machine if I had to do a restore on a
new machine. I now have one space drive plugged into the 3ware card, making
it a total of 5 drivers on the card in a raid 10 configurations ( mirroring
/ spanning). I might play with using the 5th drive as a backup driver til I
can get me an esata drive here next month. I have found one from iomega
besides the one you told me about for around $290 from one of the places I
get hardware from ( synnex ). I much more prefer the seagate drives since
that is what I use most of the time when I buy new drives.  I can also get
an esata to sata cable from them for around #12 to $15 or so. Think I will
order one of the two drives  an plan to put it into action after I return
from a trip out to LAX for a conference I'm attending next week. Thanks
again for the info. I have also found out that this machine has a newer
motherboard in it with 2 free sata ports on the mb so I have 5 total ports
free for sata. I just need something faster to backup onto for my backups,
that was what got me to thinging of the firewire drive. 


Jack 

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Mplayer install problem

2007-03-12 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Monday 2007-03-12 at 20:20 -0400, Bob S wrote:

[lirc]

 OK, Thanks. I'll give it a try. Still don't understand it though.

It used for remote control, which uses an infrared diode. You know, those 
litle black boxes used to zap-zap the telly while on the sofa ;-)

- -- 
Cheers,
   Carlos E. R.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFF9fNFtTMYHG2NR9URAv2lAJ95ERmPTbqEtXxHBC8QjKROhUjWlACcDxG3
T21ymKkCwQqf98ItJaq8OfU=
=Zv7B
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] firewire drives backups

2007-03-12 Thread Randall R Schulz
On Monday 12 March 2007 17:31, Carlos E. R. wrote:
 The Monday 2007-03-12 at 19:28 -0400, Greg Freemyer wrote:
   AFAIK, you can not hotplug them yet.
 
  Initial vanilla kernel support went in last summer (2.6.18 IIRC).

 Ah, interesting... I guess the wikipedia is outdated :-)

I think this is the authoritative source of Linux SATA information: 
http://linux-ata.org/driver-status.html.

One very notable fact that can be gleaned from this page is that 
hot-plug capability is very much dependent on the specific 
characteristics of particular controller boards or chip-sets.


 --
 Cheers,
Carlos E. R.


RRS
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] firewire drives backups

2007-03-12 Thread Randall R Schulz
Jack,

Would you please:

a) Trim quoted material from your replies.
b) Configure your mail client to use conventional quoting marks.

An alternative to (b) is to get a better mail client.


RRS
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] firewire drives backups

2007-03-12 Thread Teruel de Campo MD
On Mon, 2007-03-12 at 18:30 -0400, Greg Freemyer wrote:
 On 3/12/07, Jack Malone [EMAIL PROTECTED] wrote:
  I'm looking for anyone backing up to a firewire type drive attached to a
  suse linux machine. I would love to attach a firewire drive to my server for
  backups. Firewire is pretty fast an can be moved from one machine to
  another. If anyone using them how fast is the backup process . Can you give
  me times an amount of data being backup for info please.
 
  Thanks for info
 
 
  Jack Malone

Jack,

I just got a hard drive enclosure that you can use with both firewire
and usb. I attached a 760GB hard drive. It is very fast. I have not
measure the real speed. The box says 400mb/s. 
I am using SuSE 10.2 and just plug it then partition and format the disk
(I used yast) and I back up the whole system. It is great. 
The enclosure is in sale until next week I believe. The price is 39+
dollars and there is a rebate of 30 so it cost $9.60. 

http://www.microcenter.com/byos/byos_single_product_results.phtml?product_id=224010

I got in the center but you may be able to get it on line. If you want
hurry up.
They have OEM drives very inexpensive but only up to 250GB. For what I
understand you can daisy chain the firewires so you may want to get 2
enclosures. They have all the cables. Hard to beat. The enclosure has
one port for usb and 2 ports for firewire so one in, one out.

Ciao

-=terry(Denver)=-

PS: it is my first experience with firewire under linux. Just as easy as
usb. 

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Lexmark X4270

2007-03-12 Thread Fred A. Miller
On Monday 12 March 2007 6:09:01 am Johannes Meixner wrote:
 Hello,

 On Mar 10 23:03 Fred A. Miller wrote (shortened):
  By chance, does anyone have openSUSE working with a Lexmark X4270.

 Probably you already know about
 http://openprinting.org/show_printer.cgi?recnum=Lexmark-x4270


 In gereneral see

 http://www.linux-foundation.org/en/OpenPrinting/Database/SuggestedPrinters

 http://www.linux-foundation.org/en/OpenPrinting/Database/LinuxSupportByPrin
terVendors (note the Useless ... Lexmark JetPrinters section)

 http://en.opensuse.org/SDB:Purchasing_a_Printer_and_Compatibility

Yes.been there and done that. ;) 'Guess I'm going to have to simply 
play with it and hope I can get some functionality out of it.

Thanks,

Fred

-- 
Remember, a consumer is a customer with no choice.
DRM 'manages access' in the same way that jail 'manages freedom.' 
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] smbmount failed??

2007-03-12 Thread John Andersen
On Monday 12 March 2007, Paul Abrahams wrote:
 Not so.  There are some problems with host name resolution in cifs that don't 
 occur with smbfs.  I experienced them. 

Come to mention it, I seem to have seen the same thing, and had to put
IP numbers in my cifs mount lines if fstab.  
Of course, I was in the habit of doing that even for smbfs on linux boxen.

No such problem on windows machines tho

-- 
_
John Andersen


pgpNQNUQ4hvlt.pgp
Description: PGP signature


Re: [opensuse] User Permissions

2007-03-12 Thread Stuart Neill
On Tuesday 13 March 2007 00:25, Carlos E. R. wrote:

 It does not either apply or not apply to any UID. That's not what I said,
 read again above.

 It applies only to the exact files listed in /etc/permissions.easy and
 /etc/permissions.local

 For instance, the /etc/permissions.easy contains:

 /var/lib/xemacs/lock root:root 1777
 /var/run/uscreensroot:root 1777

 Meaning that /var/lib/xemacs/lock will be forced to be owned bu user
 root and group root with octal permissions 1777.

 Understood now? :-)

I possibly do understand although my phrasing might not have been particularly 
precise.

File permissions are as they are until modified firstly by any entry 
in /etc/permissions.easy and then by /etc/permissions.local for a system such 
as mine where PERMISSION_SECURITY within /etc/sysconfig/security is set 
to easy local. Any User Account will operate with these permissions. Is 
this better?

If I do find that I have a permissions problem is it then better practice to 
modify  /etc/permissions.local than to change a files permission more 
directly?

-- 
Stuart Neill
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] smbmount failed??

2007-03-12 Thread John Andersen
On Monday 12 March 2007, Paul Abrahams wrote:
 On Monday 12 March 2007 2:22 pm, I wrote:
   Avoid the cifs bleeding-edge solution for now.  Some day
  it may be the way to go.
 
 One more thought.  There's nothing to stop you from installing both cifs and 
 the older smbfs.  You can mount cifs with the mount.cifs command.  I suppose 
 that if it works for you, use it.  If it doesn't, use smbmount.
 
 Paul

So why the hell did Suse decide to outright DROP smbfs is they can
co-exist?  You would think they would put both in and solicit community
feedback on which ones work better and what the problems were?

Isn't that the purpose of opensuse? To find problems before they find
their way into SLED?

I'm getting a little tire of being a test bed with no choice in the matter.

-- 
_
John Andersen


pgpruehtOYFvG.pgp
Description: PGP signature


Re: [opensuse] Lexmark X4270

2007-03-12 Thread Joseph Loo
Fred A. Miller wrote:
 On Monday 12 March 2007 6:09:01 am Johannes Meixner wrote:
 Hello,

 On Mar 10 23:03 Fred A. Miller wrote (shortened):
 By chance, does anyone have openSUSE working with a Lexmark X4270.
 Probably you already know about
 http://openprinting.org/show_printer.cgi?recnum=Lexmark-x4270


 In gereneral see

 http://www.linux-foundation.org/en/OpenPrinting/Database/SuggestedPrinters

 http://www.linux-foundation.org/en/OpenPrinting/Database/LinuxSupportByPrin
 terVendors (note the Useless ... Lexmark JetPrinters section)

 http://en.opensuse.org/SDB:Purchasing_a_Printer_and_Compatibility
 
 Yes.been there and done that. ;) 'Guess I'm going to have to simply 
 play with it and hope I can get some functionality out of it.
 
 Thanks,
 
 Fred
 
Have you looked at the Lexmark site. They have a printer driver for linux. I can
not vuch how good it is but they are suppose to work okay.

-- 
Joseph Loo
[EMAIL PROTECTED]
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] smb crucial to desktop acceptance

2007-03-12 Thread John Andersen
On Monday 12 March 2007, Hans van der Merwe wrote:
 My statement:  Shouldn't Samba be treated like USB devices are treated
 at present?  ie. KDE, Gnome knows almost nothing about a particular USB
 device, it inits the mounting process to some extent, but when mounted
 ALL apps can access it.

But that is the way it IS treated.  Once mounted all applications see it
as nothing more than a subdirectory.

So I don't know what the complaint is.  
Are you complaining that kde tries to do too much by offering to mount
smb shares?  Heck, even xfce can do that.

Or are you complaining that it doesn't work any more since the shift
to cifs?

-- 
_
John Andersen


pgplzA4olvq0m.pgp
Description: PGP signature


Re: [opensuse] User Permissions

2007-03-12 Thread Carlos E. R.
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


The Tuesday 2007-03-13 at 01:51 -, Stuart Neill wrote:


  Understood now? :-)
 
 I possibly do understand although my phrasing might not have been 
 particularly 
 precise.
 
 File permissions are as they are until modified firstly by any entry 
 in /etc/permissions.easy and then by /etc/permissions.local for a system such 
 as mine where PERMISSION_SECURITY within /etc/sysconfig/security is set 
 to easy local. Any User Account will operate with these permissions. Is 
 this better?

Perfect! :-)

Well, except the user account part. It affects system files, it is not 
used for user's files.

There is another mechanism that sets some permissions for devices based on 
who is logged in, for instance.


 If I do find that I have a permissions problem is it then better practice to 
 modify  /etc/permissions.local than to change a files permission more 
 directly?

If a file is listed in /etc/permissions.easy, and the permissions it sets 
are not those you want, then it is much better to add your settings to 
/etc/permissions.local.

If it is not listed, then you can change the permissions directly, as the 
system will not modify it back - except if the file is replaced by an rpm 
update.

What you should not do is edit /etc/permissions.easy (nor secure nor 
paranoid).

- -- 
Cheers,
   Carlos E. R.

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Made with pgp4pine 1.76

iD8DBQFF9gcNtTMYHG2NR9URAiUnAKCANZMCyhhhRsIkxcp0u0XKiUS1dwCggt2c
4eWxVGIXnpoVoZKyCsYfnC8=
=JYEd
-END PGP SIGNATURE-

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] firewire drives backups

2007-03-12 Thread John Andersen
On Monday 12 March 2007, Jack Malone wrote:
 I’m looking for anyone backing up to a firewire type drive attached to a
 suse linux machine. I would love to attach a firewire drive to my server for
 backups. Firewire is pretty fast an can be moved from one machine to
 another.  If anyone using them how fast is the backup process . Can you give
 me times an amount of data being backup for info please. 
 
 Thanks for info 
 
 
 Jack Malone 
 
 

I use this on my machines that have usb 1.1.
However for machines that have usb2, you will find that usb
is faster than firewire.

I backup using BRU, (paid - but worth the price) and it builds
a compressed tar-like file directly on the target drive, rather than
a file by file copy.  This allows me to stack several complete
backups onto an external drive.  http://www.bru.com/

I have one unit that has both a firewire and usb2 port.  Either
works fine, as long as I plug into a usb2 port on the computer.

I have another Western Digital MyBook which is usb2 only.
These are really great drives by the way.  They use intelligent
power on/power off, and work on windows or Linux.  Once my
BRU backups exceeded 4gig I had to repartition the drive
a smarter file system.  I just put Reiserfs on it because
imho its faster than snot.



-- 
_
John Andersen


pgpxJ1DVoOC4K.pgp
Description: PGP signature


Re: [opensuse] Shorewall (was; Re: [opensuse] Martin Glötzl-Koch STOP BOUNCING LIST MAIL)

2007-03-12 Thread John Andersen
On Monday 12 March 2007, Theo v. Werkhoven wrote:
 Tue, 06 Mar 2007, by [EMAIL PROTECTED]:
  
  Personally I wish SuSE would just drop SuSEfirewall, and include Shorewall
  instead. I don't expect it to happen anytime soon though, so I recently went
  ahead and repackaged the rpm to match the SuSE environment.
  
  Since I'm no rpm expert either I'm not going to 'publish' said rpms, as they
  probably contain packaging errors. Still, if someone wants to check them
  out, contact me privately.
 
 Very late, but nevertheless: the rpms on the shorewall.net site
 integrate perfectly in SUSE afaik, no need to make them yourself.
 http://shorewall.de/pub/shorewall/3.4/shorewall-3.4.0/shorewall-3.4.0-1.noarch.rpm

I conure.  The shorewall rpms work fine, and even the init script works great.

Suse would be better off spending the time they spend on Suse Firewall on a 
yast interface for configuring shorewall.  As it stands you actually have to 
have
advanced skills like reading a web page and actually typing with fingers
applied to keyboard !!! into a text file in order to get shorewall up.  Oh The 
Horror of it all!!!




-- 
_
John Andersen


pgps1uVKxmcMX.pgp
Description: PGP signature


Re: [opensuse] Shorewall (was; Re: [opensuse] Martin Glötzl-Koch STOP BOUNCING LIST MAIL)

2007-03-12 Thread M Harris
On Monday 12 March 2007 21:24, John Andersen wrote:
  I conure.

 concur

 Damn spell checkers
I conure too maybe...

:



-- 
Kind regards,

M Harris 
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Shorewall (was; Re: [opensuse] Martin Glötzl-Koch STOP BOUNCING LIST MAIL)

2007-03-12 Thread Mike Noble
On Monday 12 March 2007 19:21, John Andersen wrote:
 On Monday 12 March 2007, Theo v. Werkhoven wrote:
  Tue, 06 Mar 2007, by [EMAIL PROTECTED]:
   Personally I wish SuSE would just drop SuSEfirewall, and include
   Shorewall instead. I don't expect it to happen anytime soon though, so
   I recently went ahead and repackaged the rpm to match the SuSE
   environment.
  
   Since I'm no rpm expert either I'm not going to 'publish' said rpms, as
   they probably contain packaging errors. Still, if someone wants to
   check them out, contact me privately.
 
  Very late, but nevertheless: the rpms on the shorewall.net site
  integrate perfectly in SUSE afaik, no need to make them yourself.
  http://shorewall.de/pub/shorewall/3.4/shorewall-3.4.0/shorewall-3.4.0-1.
 noarch.rpm

 I conure.  The shorewall rpms work fine, and even the init script works
 great.

 Suse would be better off spending the time they spend on Suse Firewall on a
 yast interface for configuring shorewall.  As it stands you actually have
 to have advanced skills like reading a web page and actually typing with
 fingers applied to keyboard !!! into a text file in order to get shorewall
 up.  Oh The Horror of it all!!!

You can install webmin and you will have a graphical interface for 
configuring Shorewall.

Mike
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] smbmount failed??

2007-03-12 Thread Paul Abrahams
On Monday 12 March 2007 9:54 pm, John Andersen wrote:

 So why the hell did Suse decide to outright DROP smbfs is they can
 co-exist?  You would think they would put both in and solicit community
 feedback on which ones work better and what the problems were?

 Isn't that the purpose of opensuse? To find problems before they find
 their way into SLED?

I agree with you, of course.

 I'm getting a little tire of being a test bed with no choice in the matter.

Well, you do have a choice: you can poke around until you fortuitiously 
discover that recompiling the kernel is the solution, and then go through the 
labor needed to implement that solution.  Or you can live with the 
workarounds -- which neither of us was willing to do.

Paul

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Lexmark X4270

2007-03-12 Thread Fred A. Miller
On Monday 12 March 2007 9:56:09 pm Joseph Loo wrote:
 Have you looked at the Lexmark site. They have a printer driver for linux.
 I can not vuch how good it is but they are suppose to work okay.

There is a driver kit available..no driver for the x4270, or not that I 
could find.

Fred

-- 
Remember, a consumer is a customer with no choice.
DRM 'manages access' in the same way that jail 'manages freedom.' 
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] samba vs cifs ... what's the diff?

2007-03-12 Thread Peter Van Lone

I have used the terms samba and cifs as essentially interchangeable.
However lately on the list I have seen postings that discuss cifs as
being not fully baked despite that SUSE has shifted to it ...

I've done some googling, but the sheer volume of site having to do
with these topics is over-whelming. Many seem to use the terms
interchangeably, as I have.

Can someone provide me a quick high-level description of the
distinguishing characteristics?


Peter



--
The world is made for people who aren't cursed with self-awareness.
--Annie Savoy, Bull Durham

www.the-brights.net
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Max filesize on NFS? 4G?

2007-03-12 Thread Mike Noble
On Sunday 11 March 2007 18:36, Linda Walsh wrote:
 I was just surprised by hitting a 4GB file limit on NFS -- am running
 Suse 10.2 on client (currently running SuSE2.6.18.2-34-bigsmp),
 and SuSE 9.3 (with vanilla 2.6.20) on server.

 The target file system (xfs) supports large files.  I was running an
 xfsdump |bzip2remotefile

 I'm surprised to be hit by the small file limit on NFS.  Is there some
 specific parameter I need to support large files?

 The same command, run locally on the server, runs fine (4GB ok), so
 it definitely seems to be a NFS related problem.

 Ideas?  Help?

 Thanks,
 Linda

4 GB is the limit of a 32bit processor.

Mike
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



  1   2   >