Re: [opensuse-factory] Announcing Hack Week

2007-06-26 Thread Adrian Schröter
On Monday 25 June 2007 21:42:54 wrote Peter Czanik:
 Hello,

 Nat Friedman wrote:
  During Hack Week, our entire Linux engineering team -- hundreds of
  people -- will be working on whatever Linux or open source projects
  interest them.  Everyone will work alone or in teams, on existing open
  source projects or new ideas of their own.  No one will tell them what
  or what not to do -- it's a free week for free hacking, driven by
  individual passion.

 Does this also mean, that no factory release this week? I'm eagerly
 waiting for a new, complete PPC factory release...

In general Factory should not be affected, because it gets generated 
automatically.

However, it seems we have a bug in this process atm ... I will try to beg 
someone to fix it despite of the hack week ...

-- 

Adrian Schroeter
SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nürnberg)
email: [EMAIL PROTECTED]

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] Announcing Hack Week

2007-06-26 Thread Peter Czanik
Hello,

Andreas Jaeger wrote:
 Does this also mean, that no factory release this week? I'm eagerly
 waiting for a new, complete PPC factory release...
 
 Those are synced out automatically...
   
My problem is, that while x86 was synced out a week ago (06-19), PPC was
last synced on 06-12, with some minor additions a day later. It's
lagging a week behind and was in an inconsistent state when last tried.
Bye,
CzP
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] All passwords invalid on konqueror

2007-06-26 Thread Ciro Iriarte

2007/6/23, Ciro Iriarte [EMAIL PROTECTED]:

2007/6/23, James Knott [EMAIL PROTECTED]:
 Ciro Iriarte wrote:
  I, just updated last night my system running Opensuse 10.2 (x86_64),
  i'm not sure when really this started, but now i can't access a WinXP
  share or connect through sftp to my Suse 10.1 workstation with
  konqueror, in both cases it says the password is wrong, although i can
  login to the XP machine locally or the Suse workstation through ssh.
 
  I didn't open a bugzilla ticket because i would like to confirm if
  it's really a bug (something else have seen it).
 

 Did you run smbpasswd?


 --
 Use OpenOffice.org http://www.openoffice.org
 --
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]


No, i didn't. On the XP share case, the PC is on a AD domain, all
password changes are done on the workstation. I only use konqueror to
copy ocationally files from my XP workstation to my Opensuse 10.2
laptop. It's been working since day 1 of my laptop. Last night i
thought it was some weird situation with the domain, maybe a patch to
the DC. But this morning tried the same procedure (but this time at
home, to copy files from my pc to my laptop) and konqueror didn't
accept my ssh password  either.

Ciro


It's just me?

Ciro
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Skype failure

2007-06-26 Thread Clayton

Anyone using 10.2 got it to work? I've installed the 1.4.0.74-static.tar.bz2


I'm using the same version on 10.2 and it works fine... in fact much
better than any of the 1.3.x predecessors.  I really hate some of the
things  they did to the interface, but... in terms of call quality,
it's a major improvement.  It's got a very very long way to go to
equal the PC-to-phone call quality with Ekiga though.

Anyway... all I had to do with the 1.4.0.74 Beta was download the tar,
unpack it, and run the executable in the directory that was created.
Some Options tinkering was needed to point the app to it's sound files
(to get it to send a ring tone to the speakers etc).

Sound card = SoundBlaster 5.1 Live (for ringing tones), and using
Logitech USB Headset (for microphone and speakers).  The default sound
settings on initial startup are set to Default.  This did not work
at all for me.  I have to go into the Sound Devices part of the
Options and change it to my USB headet.  After that... no problems at
all.  Hate to ask the obvious, but have you checked the Sound Devices
settings, and tried changing them?

C.
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Skype failure

2007-06-26 Thread Hans van der Merwe

On Tue, 2007-06-26 at 09:17 +0200, Clayton wrote:
  Anyone using 10.2 got it to work? I've installed the 1.4.0.74-static.tar.bz2
 
 I'm using the same version on 10.2 and it works fine... in fact much
 better than any of the 1.3.x predecessors.  I really hate some of the
 things  they did to the interface, but... in terms of call quality,
 it's a major improvement.  It's got a very very long way to go to
 equal the PC-to-phone call quality with Ekiga though.
 
 Anyway... all I had to do with the 1.4.0.74 Beta was download the tar,
 unpack it, and run the executable in the directory that was created.
 Some Options tinkering was needed to point the app to it's sound files
 (to get it to send a ring tone to the speakers etc).
 
 Sound card = SoundBlaster 5.1 Live (for ringing tones), and using
 Logitech USB Headset (for microphone and speakers).  The default sound
 settings on initial startup are set to Default.  This did not work
 at all for me.  I have to go into the Sound Devices part of the
 Options and change it to my USB headet.  After that... no problems at
 all.  Hate to ask the obvious, but have you checked the Sound Devices
 settings, and tried changing them?
 
 C.

I have it working (10.2), untar and run - successful.
BUT, why is it so ugly? even worst than 1.3.
It doesn't honour my system font sizes.  I know its beta - but does
someone know how I can get it to display font pt 8? (I'm very particular
about my font size).




E-Mail disclaimer:
http://www.sunspace.co.za/emaildisclaimer.htm
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] lost start menu in OpenSuse 10.2

2007-06-26 Thread G T Smith
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Randall R Schulz wrote:
 On Monday 25 June 2007 08:01, Kai Ponte wrote:
 On Sat, June 23, 2007 11:31 am, Kenneth Schneider wrote:
 ...

 Switch to KDE? :-
 There are people who don't use KDE?
 
 They're very short and in modern times seen only posing as porcelain 
 figurines on the lawns of certain (rather odd) humans.

However some are enlightened by enlightenment ;-), it proves there are
some computer techies out there that can do elegant graphic design. It
tends suggest the K in KDE stand for Klunk


 
 
 Wow.
 
 Indeed.
 
 
 RRS


- --
==
I have always wished that my computer would be as easy to use as my
telephone.
My wish has come true. I no longer know how to use my telephone.

Bjarne Stroustrup
==
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGgMQjasN0sSnLmgIRAoq8AJ9nZRYwyeePqoINmyS83UWSU7S4RQCdF2fs
+umW6NEof3bHb6aoSaSzV8A=
=Jx1H
-END PGP SIGNATURE-
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Skype failure

2007-06-26 Thread Clayton

 I'm using the same version on 10.2 and it works fine... in fact much
 better than any of the 1.3.x predecessors.  I really hate some of the
 things  they did to the interface, but... in terms of call quality,
 it's a major improvement.  It's got a very very long way to go to
 equal the PC-to-phone call quality with Ekiga though.


[snip]


I have it working (10.2), untar and run - successful.
BUT, why is it so ugly? even worst than 1.3.
It doesn't honour my system font sizes.  I know its beta - but does
someone know how I can get it to display font pt 8? (I'm very particular
about my font size).


The Skype for Linux forums are full of people saying the same things.
There are so many dumb things in the UI... like:
- Click to expand the user details, but you have to Ctrl Click to close.
- The floating call session.
- When you are on a call, and answer a second call it automatically
conferences instead of offering to put the first call on hold.
- The UI does not respect font settings
- The volume ranges up and down during a call
- You cannot group your contacts anymore

and on and on... they took so much of the usability out of the
product... I do have to say though that there are some definite
improvements... I no longer have to restart Skype to accept an
incoming call.

I still use Skype, but nowhere near as much as I used to - I mainly
use Skype now to do Skype-to-Skype calls with friends still stuck in
the Dark Ages (ie Windows users).  I do almost all of my PC-to-phone
calls using Ekiga (with FreeCall as my VOIP provider).  It works
beautifully.. crystal clear calls.. even to destinations where Skype
struggles to maintain any kind of call at all.

C.
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Skype failure

2007-06-26 Thread Hans van der Merwe

 I still use Skype, but nowhere near as much as I used to - I mainly
 use Skype now to do Skype-to-Skype calls with friends still stuck in
 the Dark Ages (ie Windows users).  I do almost all of my PC-to-phone
 calls using Ekiga (with FreeCall as my VOIP provider).  It works
 beautifully.. crystal clear calls.. even to destinations where Skype
 struggles to maintain any kind of call at all.
 
 C.

Interesting - Im still evaluating other VOIP apps - Ekiga, Wengo, Gizmo
and Kopete.  Sofar Ekiga seems the best (installation, looks and
quality).
Skype is just still way better in finding a way out of our firewalled
proxy.
Skype is till tops with users because it just works (TM) (no choices,
just install, register and talk).





E-Mail disclaimer:
http://www.sunspace.co.za/emaildisclaimer.htm
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Firefox plugins, e.g. Flashplayer, not being seen [SOLVED]

2007-06-26 Thread jdd

Carlos F Lange wrote:

Sure enough when I last updated, the version x86_64 was selected by 
default and replaced my 32bit version. 


but may be this shouldn't happen... the update should never change a 
version for an other unrelated version (no 64 bits can be seen as 
update of 32 bits...)


jdd


--
http://www.dodin.net
http://gourmandises.orangeblog.fr/
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Skype failure

2007-06-26 Thread Clayton

Interesting - Im still evaluating other VOIP apps - Ekiga, Wengo, Gizmo
and Kopete.  Sofar Ekiga seems the best (installation, looks and
quality).
Skype is just still way better in finding a way out of our firewalled
proxy.
Skype is till tops with users because it just works (TM) (no choices,
just install, register and talk).


We discussed Ekiga on the list a while back... about how to get it
linked up with FreeCall.

I like Ekiga because you can link it to any VOIP provider that
provides you their SIP details - compared to Skype where you are at
the mercy of their availability, their call rates, and their call
quality.

With SUSE, Ekiga almost just works... installing is easy if you pull
it from the repositories.  Adding in the VOIP provider is also quite
easy.. but it's not automagic... you do need set up an account, but
doing that is no more difficult than adding an account to Pidgin.  It
would be nice if Ekiga could connect into the Skype network so you
could chat with other Skype users... but... not likely to happen with
Skypes closed model.

I don't use a proxy, but I do have a firewall, and part of the
installation and setup for Ekiga is to find the best way out from
your computer to the internet.  It seems to do a good job of this ß at
least on the Linux side.  I tried to get it working in Windows, but
had enough issues that we gave up on it.

C.
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] K3B and 4.7 GB DVD Burns

2007-06-26 Thread G T Smith
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Jim Flanagan wrote:
 Jim Flanagan wrote:
 G T Smith wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Jim Flanagan wrote:
  
 Hi,

 I'm having trouble burning over 4.2 GB files onto DVD's with K3B, in
 opensuse 10.2. My Suse 9.3 version burned up to 4.7 GB with no problem.
 Is there a setting I need to change?

 Many thanks,

 Jim F
 


 I think someone needs to put a FAQ somewhere, a 4.7Gb DVD holds about
 4.3Bb data. One could try overburning, but this is not a recommendable
 approach. There apparently is an issue with images close to 4Gb and the
 implementation of isofs as implemented in Linux.

 10.2 uses a different set of tools to 9.3 for CD/DVD burning. K3B was
 originally designed to work with the older tools and does not always
 interact well with the current tools when burning. I tend to use K3B to
 build an ISO image but do any burning from the command line nowadays
 (curiously once I got used to it I find it a bit easier).

 Under 9.3 DVD burning was a little less twitchy about media types than
 the current tools. Entering the following at command line is usually
 reliable both as a test, and burning an extant image.

 growisofs -dvd-compat -Z dvd device=iso image

 This variant could be tried...

 growisofs -dvd-compat -overburn -Z dvd device=iso image

 but I do not know whether it would work.


   
 9.3 was less twitchy. I am trying to burn iso images just over 5.5gb
 in size. This was no problem in 9.3. Is there a reason the newer
 version of k3b in 10.2 works differently? I thought udf file format
 was udf file format, same for all. Is there an update for k3b perhaps?


 Sorry, thats just over 4.5gb (not 5.5).
 JF

If you read the man pages for mkisofs it explicitly stated that udf
support is alpha, wastes space, and does not implement all expected
features.

K3B is a GUI front end for the command line utilities. 10.2 uses mkisofs
to create iso images, wodim for burning CD stuff (the cdrecord command
links to wodim) and growisofs is now the primary burning tool for DVD.
cdrecord in its original form did not burn DVDs without patching (the
author charged for his DVD code, but there was another patch available).

growisofs has evolved since 9.3 came out, and it is somewhat more
difficult to accidentally burn DVDs into fancy coasters as a
consequence. Unfortunately, this tends to mean that it is a little more
difficult to do some of things it did by default before (one has to
explicitly force some behaviours, so you can try and make your own
coasters if you really want to :-) ).

The issues with original tools seems to be a mixture of both personal
politics and technology, which is a shame...


- --
==
I have always wished that my computer would be as easy to use as my
telephone.
My wish has come true. I no longer know how to use my telephone.

Bjarne Stroustrup
==

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGgM+aasN0sSnLmgIRAqorAJwL7K7JHjvkLlvSujIcgJW5zfAJPQCdEYb8
g0z6VAXGCcOm8jAIPoof7gM=
=q/RA
-END PGP SIGNATURE-
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] Beryl and scrolling artifacts

2007-06-26 Thread Hans van der Merwe

I have Beryl working great on my nVidia 6600.
But when Firefox/Opera/Konqueror (or gwenview etc) is loading a page (or
photos) and I scroll the page I get scrolling artifacts on the screen,
scrolling down.  They disappear when the page is finished loading.  A
old status bar is drawn in the page area for each scroll increment.
I can generate screenshots if necessary.  





E-Mail disclaimer:
http://www.sunspace.co.za/emaildisclaimer.htm
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Updates confusion

2007-06-26 Thread Marcus Meissner
On Mon, Jun 25, 2007 at 04:42:35PM -0600, Michael Folsom wrote:
 Hi:
 
 In the same vein -
 
 I have a Zenworks 7.2 patch server up and running - any clue when I
 will be able to drag down the patches that make up SP1?  I've tried to
 download the patches daily now since SP1 showed and nothing comes
 down.

?

How are you feeding them to the Zenworks server?

The channel names and the server changed during the SP1 transition,
so it likely needs this new data.

Ciao, Marcus
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] lmtp socket - permission denied / Postfix + Cyrus + LDAP.

2007-06-26 Thread lauro



 I'm on opensuse 10.1.
 I read the mailing list and noticed many people with the same  
problem. Cyrus and Postfix are on the same machine.


 Postfix cannot connect to the ltmp socket and deliver mail to Cyrus,  
so it can then deliver to users:

---
 host postfix/lmtp[7070]: A8721F25E: to=[EMAIL PROTECTED], relay=none,  
delay=17, status=deferred (connect to  
/var/lib/imap/socket/lmtp[/var/lib/imap/socket/lmtp]: Permission denied)

---
 srwxrwxrwx 1 root root 0 Jun 25 10:33 /var/lib/imap/socket/lmtp
 drwxr-x--- 13 cyrus  mail4096 Jun 26 08:03 imap (/var/lib/imap)
---
 user cyrus is cyrus.mail
 user postfix is postfix.postfix
---

 I tried to stop apparmor, but even so it didn't work, with the same  
message. I went thru the apparmor profiles and there was nothing about  
the postfix user/group neither the executable or that particular  
diretory. The apparmor profiles are the same from default install, and  
all mentioned software are from the 10.1 repositories.


 When I add the postfix user to the mail group, it works ok. But I  
don't want to do that, it might cause some misbehavior(?), I would  
like a different more correct approach, say to change apparmor  
config to let the postfix user or the executable from postfix which  
tries to use that socket to do so. What do you think would be more  
appropriated?


 thanks,

 lauro


- imapd.conf
sasl_mech_list: PLAIN
sasl_pwcheck_method: saslauthd
sasl_auto_transition: no
configdirectory: /var/lib/imap
defaultpartition: default
partition-default: /var/spool/imap
partition-news: /var/spool/imap/news
newsspool: /var/spool/news
altnamespace: no
unixhierarchysep: no
admins: cyrus
allowanonymouslogin: no
popminpoll: 1
autocreatequota: 0
umask: 007
sievehomedir: false
sievedir: /var/lib/sieve
hashimapspool: true
allowplainttext: yes
lmtpsocket: /var/lib/imap/socket/lmtp
idlesocket: /var/lib/imap/socket/idlei
notifysocket: /var/lib/imap/socket/notify
sendmail: /usr/sbin/sendmail
tls_cert_file: /var/lib/imap/server.pem
tls_key_file: /var/lib/imap/server.pem
tls_ca_file: /var/lib/imap/server.pem
tls_session_timeout: 1440
tls_cipher_list: TLSv1:SSLv3:SSLv2:!NULL:!EXPORT:!DES:!LOW:@STRENGTH
servername: xx.xx (masked)
postmaster: postmaster
reject8bit: no
quotawarn: 90
timeout: 30
poptimeout: 10
dracinterval: 0
drachost: localhost
lmtp_overquota_perm_failure: no
lmtp_downcase_rcpt: yes

- cyrus.conf
START {
  recover   cmd=ctl_cyrusdb -r
  idled cmd=idled
}
SERVICES {
  imap  cmd=imapd listen=imap prefork=0
  pop3  cmd=pop3d listen=pop3 prefork=0
  sieve cmd=timsieved listen=sieve prefork=0
  lmtpunix  cmd=lmtpd listen=/var/lib/imap/socket/lmtp prefork=1
}

EVENTS {
  checkpointcmd=ctl_cyrusdb -c period=30
  delprune  cmd=cyr_expire -E 3 at=0400
  tlsprune  cmd=tls_prune at=0400
}

- main.cf (postfix - just some parts)
...
mailbox_transport = lmtp:unix:/var/lib/imap/socket/lmtp
mail_spool_directory = /var/mail
...
- end



This message was sent using IMP, the Internet Messaging Program.

--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] Reading Ebooks on Linux

2007-06-26 Thread Bo Bertilsson

I have migrated totaly to SUSE and there is only one thing that really 
bugs me, I used to be able to loan  Adobe Secure 7 files/*.edt)
Adobe Reader 7 seems not to haqve ported ii's ebooks reading function to 
to this Linux version.
Now I cant lend books from the libraries at all.

Is there aw way around this porblem?
The format is called Adobe Secure 7.

Bo--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] using mailing list with Evolution

2007-06-26 Thread James Tremblay
Hey guys,
Is there a way to use the ctrl L command without hijacking a thread or
some other shortcut key to open a new mail to a mailing list?
-- 
James Tremblay
Director of Technology
Newmarket School District
Newmarket,NH
http://en.opensuse.org/Education
let's make a difference

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] using mailing list with Evolution

2007-06-26 Thread Kenneth Schneider
On Tue, 2007-06-26 at 07:54 -0400, James Tremblay wrote:
 Hey guys,
 Is there a way to use the ctrl L command without hijacking a thread or
 some other shortcut key to open a new mail to a mailing list?

ctrl-l is there specifically as a reply-to-list function. Why not add
the list address to your address book and use that in a _new_ message.
The other option is to just click on the list address in a message, this
will open a _new_ message for you.

-- 
Ken Schneider
UNIX  since 1989, linux since 1994, SuSE  since 1998

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Skype failure

2007-06-26 Thread Felix Miata
On 2007/06/26 09:17 (GMT+0200) Clayton apparently typed:

 Anyone using 10.2 got it to work? I've installed the 1.4.0.74-static.tar.bz2

 I'm using the same version on 10.2 and it works fine... in fact much
 better than any of the 1.3.x predecessors.  I really hate some of the
 things  they did to the interface, but... in terms of call quality,
 it's a major improvement.  It's got a very very long way to go to
 equal the PC-to-phone call quality with Ekiga though.

 Anyway... all I had to do with the 1.4.0.74 Beta was download the tar,
 unpack it, and run the executable in the directory that was created.
 Some Options tinkering was needed to point the app to it's sound files
 (to get it to send a ring tone to the speakers etc).

 Sound card = SoundBlaster 5.1 Live (for ringing tones), and using
 Logitech USB Headset (for microphone and speakers).  The default sound
 settings on initial startup are set to Default.  This did not work
 at all for me.  I have to go into the Sound Devices part of the
 Options and change it to my USB headet.  After that... no problems at
 all.  Hate to ask the obvious, but have you checked the Sound Devices
 settings, and tried changing them?

Besides the KMix settings or the Alsamixergui settings, what settings? It seems 
the only problem is as I wrote in the original thread post - KMix claims 
capture is enabled, but Alsamixergui apparently
shows disabled capture and red for Mic and /var/log/messages shows kernel: 
ALSA sound/core/pcm_lib.c:1997: capture read error (DMA or IRQ trouble?). I 
don't see any controls for Mic in KControl
anywhere. The Mic works locally. Amarok works.
-- 
Respect everyone. I Peter 2:17 NIV

 Team OS/2 ** Reg. Linux User #211409

Felix Miata  ***  http://mrmazda.no-ip.com/
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Skype failure

2007-06-26 Thread Clayton

 Sound card = SoundBlaster 5.1 Live (for ringing tones), and using
 Logitech USB Headset (for microphone and speakers).  The default sound
 settings on initial startup are set to Default.  This did not work
 at all for me.  I have to go into the Sound Devices part of the
 Options and change it to my USB headet.  After that... no problems at
 all.  Hate to ask the obvious, but have you checked the Sound Devices
 settings, and tried changing them?

Besides the KMix settings or the Alsamixergui settings, what settings? It seems 
the only problem is as I wrote in the original thread post - KMix claims 
capture is enabled, but Alsamixergui apparently
shows disabled capture and red for Mic and /var/log/messages shows kernel: ALSA 
sound/core/pcm_lib.c:1997: capture read error (DMA or IRQ trouble?). I don't see 
any controls for Mic in KControl
anywhere. The Mic works locally. Amarok works.


I'm referring to the Skype settings.  It's well hidden in their
wonderfully well thought out UI.  Down on the bottom left side of the
Skype window is a little gear... click it and you get a menu... I
think it's Options (I don't have Skype here at work... so guessing).
Then from there it's basically the same Options dialog as in 1.3.x.

If the mic works locally, I'd guess that the problem is not going to
be solved in KMix or Alsamixer.. the problem is in the Default
device selection in the Skype Sound Devices options.

C
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Skype failure

2007-06-26 Thread Alexey Eremenko

I had partial success with Skype 1.2 on SUSE 10.2.
partial means that it works for one call, but after each call there
was a sound device problem, which required me to restart skype, so I
used skype for long-time (1hour) calls.

--
-Alexey Eremenko Technologov
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Skype failure

2007-06-26 Thread Clayton

I had partial success with Skype 1.2 on SUSE 10.2.
partial means that it works for one call, but after each call there
was a sound device problem, which required me to restart skype, so I
used skype for long-time (1hour) calls.


That was a known bug in 1.2.  It was fixed in 1.3 in that you no
longer got the sound device problem error.  In its place, (if you were
unlucky) you got a whole new problem that forced you to restart Skype.
After an undetermined and variable length or time that Skype had been
running and idle and you received or tried to place a call it would
peg your CPU at 100% and you would connect to a conversation that
would start and stop.  Restart Skype and reconnect and it would be
fine for the entire length of the call.

This was fixed in 1.4.0.74, and now... well you don't need to restart
all the time... but there is a nice new known bug (among many) where
the volume ranges up and down during the conversation.


C.
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Skype failure

2007-06-26 Thread Felix Miata
On 2007/06/26 14:54 (GMT+0200) Clayton apparently typed:

 Felix Miata wrote:

 On 2007/06/26 09:17 (GMT+0200) Clayton apparently typed:

  Hate to ask the obvious, but have you checked the Sound Devices
  settings, and tried changing them?

 Besides the KMix settings or the Alsamixergui settings, what settings? It 
 seems the only problem is as I wrote in the original thread post - KMix 
 claims capture is enabled, but Alsamixergui apparently
 shows disabled capture and red for Mic and /var/log/messages shows kernel: 
 ALSA sound/core/pcm_lib.c:1997: capture read error (DMA or IRQ trouble?). I 
 don't see any controls for Mic in KControl
 anywhere. The Mic works locally. Amarok works.

 I'm referring to the Skype settings.  It's well hidden in their
 wonderfully well thought out UI.  Down on the bottom left side of the
 Skype window is a little gear... click it and you get a menu... I
 think it's Options (I don't have Skype here at work... so guessing).
 Then from there it's basically the same Options dialog as in 1.3.x.

 If the mic works locally, I'd guess that the problem is not going to
 be solved in KMix or Alsamixer.. the problem is in the Default
 device selection in the Skype Sound Devices options.

I tried each and every choice in that list without success, but believe the key 
to my problem in determining the origination of the /var/log/messages entries, 
which is why I asked here, thinking that
to be more likely a SUSE configuration problem rather than a Skype software 
problem. I've posted a few times in the Skype Linux forum threads, but haven't 
yet to find a reply to anything I wrote there.
-- 
Respect everyone. I Peter 2:17 NIV

 Team OS/2 ** Reg. Linux User #211409

Felix Miata  ***  http://mrmazda.no-ip.com/
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] lost start menu in OpenSuse 10.2

2007-06-26 Thread John ffitch
You mean there are people who use KDE?  Good heavens!  Never thought
this windows-lookalikes woudl ever catch on
==John ffitch
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Skype failure

2007-06-26 Thread Clayton

I tried each and every choice in that list without success, but believe the key 
to my problem in determining the origination of the /var/log/messages entries, 
which is why I asked here, thinking that
to be more likely a SUSE configuration problem rather than a Skype software 
problem. I've posted a few times in the Skype Linux forum threads, but haven't 
yet to find a reply to anything I wrote there.



Ahh... missed the /var/log/messages part :-)

What sound card or device are you using?  I have 1.4.0.74 working
perfectly using the Logitech USB headset, and with a mic/speakers
plugged into my SoundBlaster Live 5.1. (I can switch between them)

When you say the mic works locally... do you mean that you can get
another application to record from it?  (for example, Ekiga or Gizmo)?
or something else?

I can check my settings etc when I get home... but that won't be for a
few hours.

C.
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] raid question (2)

2007-06-26 Thread Lorenzo Cerini

Hi all,
i'm experiencing a problem with a software raid1 on opensuse10.0.

I replaced one disk (sdb).
Then i started the resync of my two raid:
now i have every 2 hours and half on my logs:

Jun 26 13:21:48 axis kernel: sda: Current: sense key: Medium Error
Jun 26 13:21:48 axis kernel: end_request: I/O error, dev sda, sector 293699707
Jun 26 13:21:48 axis kernel: raid1: sda: unrecoverable I/O read error for block 
239159032
Jun 26 13:21:48 axis kernel:  disk 0, wo:0, o:1, dev:sda3
Jun 26 13:21:48 axis kernel:  disk 0, wo:0, o:1, dev:sda3
Jun 26 13:21:48 axis kernel:  disk 0, wo:0, o:1, dev:sda3

The server works fine and i have a backup working for my sensible data,
but i would like to work out in some way this block and get able
to finish the resync between disks.
Any help appreciated.
Thanks in advance 


Lorenzo Cerini

--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] lost start menu in OpenSuse 10.2

2007-06-26 Thread Michael Folsom

The sad fact is that you enjoy other peoples problems -

Probably the sadder fact is that people with your attitude make it
impossible to get help on packages you don't like.  Obviously folks
with gnome problems in OpenSuse should not to use this list for help
because the self-richeous KDE bigots won't allow it -

Wouldn't it be more helpful to leave postings about gnome alone
instead of being a jerk and mocking other peoples problems?



M-


On 6/25/07, M Harris [EMAIL PROTECTED] wrote:

On Saturday 23 June 2007 22:16, Michael Folsom wrote:
 I've heard that gnome is fine till you have a problem then its a nasty
 bear.

 I'm starting to see that this is true -

 Perhaps Linus is right you should just forget gnome.
... this is why some of us (otherwise helpful types) lite-heartedly 
take jabs
at the gnomester.



--
Kind regards,

M Harris 
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] lost start menu in OpenSuse 10.2

2007-06-26 Thread Randall R Schulz
On Tuesday 26 June 2007 07:01, Michael Folsom wrote:
 The sad fact is that you enjoy other peoples problems -

That is your belief (presumably), but could not possibly qualify as a 
fact.


 Probably the sadder fact is that people with your attitude make it
 impossible to get help on packages you don't like.  Obviously folks
 with gnome problems in OpenSuse should not to use this list for help
 because the self-richeous KDE bigots won't allow it -

These lighthearted jibes at Gnome are nothing more than mild humor (or, 
at least, attempts at humor). They're akin to a Chevy owner making fun 
of a Volvo driver, or some such silliness.

No one is prevented from helping out. If anything, I would expect it to 
spur some people to come to the aid of a fellow user of Gnome, not 
deter them.

It's not like we're standing in a circle around the Gnome users, 
pointing and laughing at them as if they're the village idiots. No 
serious derision is in evidence.


 Wouldn't it be more helpful to leave postings about gnome alone
 instead of being a jerk and mocking other peoples problems?

In my opinion, you're far too thin-skinned for this world. And I don't 
mean this list. I mean Earth in the year 2007.


 M-


Randall Schulz
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Skype failure

2007-06-26 Thread Hans van der Merwe

On Tue, 2007-06-26 at 07:40 +, Hans van der Merwe wrote:
 On Tue, 2007-06-26 at 09:17 +0200, Clayton wrote:
   Anyone using 10.2 got it to work? I've installed the 
   1.4.0.74-static.tar.bz2
  
  I'm using the same version on 10.2 and it works fine... in fact much
  better than any of the 1.3.x predecessors.  I really hate some of the
  things  they did to the interface, but... in terms of call quality,
  it's a major improvement.  It's got a very very long way to go to
  equal the PC-to-phone call quality with Ekiga though.
  
  Anyway... all I had to do with the 1.4.0.74 Beta was download the tar,
  unpack it, and run the executable in the directory that was created.
  Some Options tinkering was needed to point the app to it's sound files
  (to get it to send a ring tone to the speakers etc).
  
  Sound card = SoundBlaster 5.1 Live (for ringing tones), and using
  Logitech USB Headset (for microphone and speakers).  The default sound
  settings on initial startup are set to Default.  This did not work
  at all for me.  I have to go into the Sound Devices part of the
  Options and change it to my USB headet.  After that... no problems at
  all.  Hate to ask the obvious, but have you checked the Sound Devices
  settings, and tried changing them?
  
  C.
 
 I have it working (10.2), untar and run - successful.
 BUT, why is it so ugly? even worst than 1.3.
 It doesn't honour my system font sizes.  I know its beta - but does
 someone know how I can get it to display font pt 8? (I'm very particular
 about my font size).
 


To change fonts run gtconfig
Restart Skype
Still ugly, but at a descent font size.




E-Mail disclaimer:
http://www.sunspace.co.za/emaildisclaimer.htm
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] lost start menu in OpenSuse 10.2

2007-06-26 Thread Kai Ponte
On Tue, June 26, 2007 6:14 am, John ffitch wrote:
 You mean there are people who use KDE?  Good heavens!  Never thought
 these PARC-derivatives woudl ever catch on
 ==John ffitch

f1xx0r3d yer post:P

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Skype failure

2007-06-26 Thread Felix Miata
On 2007/06/26 14:26 (GMT) Hans van der Merwe apparently typed:

 To change fonts run gtconfig
 Restart Skype
 Still ugly, but at a descent font size.

-bash: gtconfig: command not found

Sounds like some GTK tool. I use KDE. Supposedly Skype is a QT app.
-- 
Respect everyone. I Peter 2:17 NIV

 Team OS/2 ** Reg. Linux User #211409

Felix Miata  ***  http://mrmazda.no-ip.com/
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Skype failure

2007-06-26 Thread Hans van der Merwe

On Tue, 2007-06-26 at 10:41 -0400, Felix Miata wrote:
 On 2007/06/26 14:26 (GMT) Hans van der Merwe apparently typed:
 
  To change fonts run gtconfig
  Restart Skype
  Still ugly, but at a descent font size.
 
 -bash: gtconfig: command not found
 
 Sounds like some GTK tool. I use KDE. Supposedly Skype is a QT app.
 -- 
 Respect everyone.   I Peter 2:17 NIV
 
  Team OS/2 ** Reg. Linux User #211409
 
 Felix Miata  ***  http://mrmazda.no-ip.com/


oeps, sorry

qtconfig





E-Mail disclaimer:
http://www.sunspace.co.za/emaildisclaimer.htm
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



KDE and qtconfig Was: [opensuse] Skype failure

2007-06-26 Thread Hans van der Merwe

On Tue, 2007-06-26 at 16:44 +0200, Hans van der Merwe wrote:
 On Tue, 2007-06-26 at 10:41 -0400, Felix Miata wrote:
  On 2007/06/26 14:26 (GMT) Hans van der Merwe apparently typed:
  
   To change fonts run gtconfig
   Restart Skype
   Still ugly, but at a descent font size.
  
  -bash: gtconfig: command not found
  
  Sounds like some GTK tool. I use KDE. Supposedly Skype is a QT app.
  -- 
  Respect everyone. I Peter 2:17 NIV
  
   Team OS/2 ** Reg. Linux User #211409
  
  Felix Miata  ***  http://mrmazda.no-ip.com/
 
 
 oeps, sorry
 
 qtconfig


On this subject - why doesn't KDE ripple down my font and appearance
settings to QT level?

Or am I misunderstanding the KDE - QT relationship? 





E-Mail disclaimer:
http://www.sunspace.co.za/emaildisclaimer.htm
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] Postfix does not seem to be logging

2007-06-26 Thread John
Running SuSE 10.0 on my server, I'm trying to see why my mobile phone 
isn't allowed to relay through it. However, having tried to clean my log 
files to make finding the test section easier, I seem to have stopped 
the logging process. Two tries at postfix reload have not resolved the 
issue and after about an hour, mail, mail.err, mail.warn and mail.info 
all remain empty.


Any suggestions, please?

TIA

J
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: KDE and qtconfig Was: [opensuse] Skype failure

2007-06-26 Thread Randall R Schulz
On Tuesday 26 June 2007 07:48, Hans van der Merwe wrote:
 ...

 On this subject - why doesn't KDE ripple down my font and appearance
 settings to QT level?

 Or am I misunderstanding the KDE - QT relationship?

KDE is built on the Qt library, but I don't think applications that use 
Qt are forced to use the font settings established by the KDE control 
panel.


 ...


Randall Schulz
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Postfix does not seem to be logging

2007-06-26 Thread Sandy Drobic
John wrote:
 Running SuSE 10.0 on my server, I'm trying to see why my mobile phone
 isn't allowed to relay through it. However, having tried to clean my log
 files to make finding the test section easier, I seem to have stopped
 the logging process. Two tries at postfix reload have not resolved the
 issue and after about an hour, mail, mail.err, mail.warn and mail.info
 all remain empty.

Postfix is not logging to /var/log/mail itself, instead it is sending all
log notifications to syslog. In other words: you need to restart syslog.

You probably need to set up smtp auth for Postfix to allow relaying from
your mobile phone. Most of these devices have pretty miserable options to
configure smtp auth.

Please post the output of postconf -n , /etc/postfix/master.cf (without
the comments) and the options that are available in your mobile phone for
authentication.

-- 
Sandy

List replies only please!
Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Skype failure

2007-06-26 Thread Felix Miata
On 2007/06/26 15:27 (GMT+0200) Clayton apparently typed:

 I tried each and every choice in that list without success, but believe the 
 key to my problem in determining the origination of the /var/log/messages 
 entries, which is why I asked here, thinking that
 to be more likely a SUSE configuration problem rather than a Skype software 
 problem. I've posted a few times in the Skype Linux forum threads, but 
 haven't yet to find a reply to anything I wrote there.

 Ahh... missed the /var/log/messages part :-)

That and the missing access to capture plus red dots for mic in alsamixergui 
tells me something is missing or not configured.

 What sound card or device are you using?  I have 1.4.0.74 working
 perfectly using the Logitech USB headset, and with a mic/speakers
 plugged into my SoundBlaster Live 5.1. (I can switch between them)

Only the one built into the motherboard, ICH5/AC'97.

 When you say the mic works locally... do you mean that you can get
 another application to record from it?  (for example, Ekiga or Gizmo)?
  or something else?

When I whack or speak into the boom mike the sound comes out the speakers.
-- 
Respect everyone. I Peter 2:17 NIV

 Team OS/2 ** Reg. Linux User #211409

Felix Miata  ***  http://mrmazda.no-ip.com/
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] lmtp socket - permission denied / Postfix + Cyrus + LDAP.

2007-06-26 Thread Sandy Drobic
[EMAIL PROTECTED] wrote:
 
 
  I'm on opensuse 10.1.
  I read the mailing list and noticed many people with the same problem.
 Cyrus and Postfix are on the same machine.
 
  Postfix cannot connect to the ltmp socket and deliver mail to Cyrus, so
 it can then deliver to users:
 ---
  host postfix/lmtp[7070]: A8721F25E: to=[EMAIL PROTECTED], relay=none, 
 delay=17,
 status=deferred (connect to
 /var/lib/imap/socket/lmtp[/var/lib/imap/socket/lmtp]: Permission denied)
 ---
  srwxrwxrwx 1 root root 0 Jun 25 10:33 /var/lib/imap/socket/lmtp
  drwxr-x--- 13 cyrus  mail4096 Jun 26 08:03 imap (/var/lib/imap)
 ---
  user cyrus is cyrus.mail
  user postfix is postfix.postfix
 ---

the user Postfix does not have permission to access the socket.

 
  I tried to stop apparmor, but even so it didn't work, with the same
 message. I went thru the apparmor profiles and there was nothing about
 the postfix user/group neither the executable or that particular
 diretory. The apparmor profiles are the same from default install, and
 all mentioned software are from the 10.1 repositories.
 
  When I add the postfix user to the mail group, it works ok. But I don't
 want to do that, it might cause some misbehavior(?), I would like a

What misbehaviour did you encounter?

 different more correct approach, say to change apparmor config to let
 the postfix user or the executable from postfix which tries to use that
 socket to do so. What do you think would be more appropriated?

It's a rather miserable affair. The Default configuration does not cover
the delivery via lmtp. I think they fixed the permissions in 10.2, though
I haven't checked it lately. Adding postfix to the mail group was a
sufficient solution for me.

You could simply tell Cyrus to put the socket in a directory where the
user postfix already has access to. Though I am not sure if this will
break when you update. It shouldn't break. Another question is if you have
other applications that need to access the socket?

-- 
Sandy

List replies only please!
Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Skype failure

2007-06-26 Thread Felix Miata
On 2007/06/26 16:44 (GMT+0200) Hans van der Merwe apparently typed:

 On Tue, 2007-06-26 at 10:41 -0400, Felix Miata wrote:

 On 2007/06/26 14:26 (GMT) Hans van der Merwe apparently typed:

  To change fonts run gtconfig
  Restart Skype
  Still ugly, but at a descent font size.

 -bash: gtconfig: command not found

 Sounds like some GTK tool. I use KDE. Supposedly Skype is a QT app.

 oeps, sorry

 qtconfig

Didn't change a thing, even though I found and selected 'save' in its menu 
after changing the font size and family. Does all of KDE need a restart for 
this to take effect?
-- 
Respect everyone. I Peter 2:17 NIV

 Team OS/2 ** Reg. Linux User #211409

Felix Miata  ***  http://mrmazda.no-ip.com/
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: KDE and qtconfig Was: [opensuse] Skype failure

2007-06-26 Thread Alexey Eremenko

Qt applications are unable to use KDE advantages. It cannot use custom
menus, on top of screen (Mac OS style), cannot use KIO for remote
filesystems, cannot use KDE configurations such as mouse double-click
settings (Yast can only be single clicked), ...

KDE applications use most Qt advantages+all KDE advantages (except
license, and less cross-platform compatibility). KDE application can
be OSS only. Qt allows for both OSS and proprietary apps to be built.
KDE is not available for Windows, while Qt is.

--
-Alexey Eremenko Technologov
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Postfix does not seem to be logging

2007-06-26 Thread John

Sandy Drobic wrote:

John wrote:
  

Running SuSE 10.0 on my server, I'm trying to see why my mobile phone
isn't allowed to relay through it. However, having tried to clean my log
files to make finding the test section easier, I seem to have stopped
the logging process. Two tries at postfix reload have not resolved the
issue and after about an hour, mail, mail.err, mail.warn and mail.info
all remain empty.



Postfix is not logging to /var/log/mail itself, instead it is sending all
log notifications to syslog. In other words: you need to restart syslog.

You probably need to set up smtp auth for Postfix to allow relaying from
your mobile phone. Most of these devices have pretty miserable options to
configure smtp auth.

Please post the output of postconf -n , /etc/postfix/master.cf (without
the comments) and the options that are available in your mobile phone for
authentication.

  
Thanks, Sandy, Postfix is now logging. Where can I find its output to 
syslog?


As for its configuration, both files attached as requested. My Nokia 
9300i supports SMTP auth. For additional information, it sends happily 
using my internal wireless network but not through my service provider's 
internet connection.


alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
biff = no
broken_sasl_auth_clients = yes
canonical_maps = hash:/etc/postfix/canonical
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/lib/postfix
debug_peer_level = 2
defer_transports = 
disable_dns_lookups = no
disable_mime_output_conversion = no
home_mailbox = Maildir/
html_directory = /usr/share/doc/packages/postfix/html
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mail_spool_directory = /var/mail
mailbox_command = /usr/bin/procmail
mailbox_size_limit = 0
mailbox_transport = 
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = 
masquerade_exceptions = root
message_size_limit = 1024
mydestination = $myhostname, localhost.$mydomain, DMJ-Consultancy.co.uk,
DMJ-Consultancy.me.uk, DMJ-Consultancy.org.uk
myhostname = General.DMJ-Consultancy.local
mynetworks = 127.0.0.0/8, 192.168.74.0/24, 192.168.80.0/24, 10.0.0.0/24
myorigin = DMJ-Consultancy.me.uk
newaliases_path = /usr/bin/newaliases
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/packages/postfix/README_FILES
relay_clientcerts = hash:/etc/postfix/relay_ccerts
relayhost = 
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/packages/postfix/samples
sender_canonical_maps = hash:/etc/postfix/sender_canonical
sendmail_path = /usr/sbin/sendmail
setgid_group = maildrop
smtpd_client_restrictions = 
smtpd_helo_required = no
smtpd_helo_restrictions = 
smtpd_recipient_restrictions = permit_mynetworks,   
permit_sasl_authenticated,  permit_tls_clientcerts, 
reject_unauth_destination
smtpd_sasl_application_name = smtpd
smtpd_sasl_auth_enable = no
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous, noplaintext
smtpd_sasl_tls_security_options = noanonymous
smtpd_sender_restrictions = hash:/etc/postfix/access
smtpd_tls_CAfile = /Working.Files/Company/Certificates/ssl/Authority/CA.crt
smtpd_tls_ask_ccert = yes
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = 
/Working.Files/Company/Certificates/ssl/Certificate/PostOffice.DMJ-Consultancy.me.uk.unc
smtpd_tls_key_file = 
/Working.Files/Company/Certificates/ssl/Key/PostOffice.DMJ-Consultancy.me.uk.unc
smtpd_tls_loglevel = 0
smtpd_tls_req_ccert = yes
smtpd_use_tls = yes
strict_8bitmime = no
strict_rfc821_envelopes = no
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
smtp  inet  n   -   n   -   -   smtpd
pickupfifo  n   -   n   60  1   pickup
cleanup   unix  n   -   n   -   0   cleanup
qmgr  fifo  n   -   n   300 1   qmgr
tlsmgrunix  -   -   n   1000?   1   tlsmgr
rewrite   unix  -   -   n   -   -   trivial-rewrite
bounceunix  -   -   n   -   0   bounce
defer unix  -   -   n   -   0   bounce
trace unix  -   -   n   -   0   bounce
verifyunix  -   -   n   -   1   verify
flush unix  n   -   n   1000?   0   flush
proxymap  unix  -   -   n   -   -   proxymap
smtp  unix  -   -   n   -   -   smtp
relay unix  -   -   n   -   -   smtp
-o fallback_relay=
showq unix  n   -   n   -   -   showq
error unix  -   -   n   -   -   error
discard   unix  -   -   n   -   -   discard
local unix  -   n   n   -   -   

Re: [opensuse] Postfix does not seem to be logging

2007-06-26 Thread John

John wrote:

Sandy Drobic wrote:

John wrote:
 

[snip]
  

Output from mail.info log when I tried to send an email from my mobile:

Jun 26 16:46:53 General postfix/smtpd[28635]: connect from 
host212-183-132-19.uk.access.vodafone.net[212.183.132.19]
Jun 26 16:47:05 General postfix/smtpd[28635]: 6B1181D5A7: 
client=host212-183-132-19.uk.access.vodafone.net[212.183.132.19]
Jun 26 16:47:07 General postfix/smtpd[28635]: 6B1181D5A7: reject: RCPT 
from host212-183-132-19.uk.access.vodafone.net[212.183.132.19]: 554 
==recipient==: Relay access denied; from=[EMAIL PROTECTED] 
to===recipient== proto=ESMTP helo=[10.181.222.15]
Jun 26 16:47:07 General postfix/smtpd[28635]: disconnect from 
host212-183-132-19.uk.access.vodafone.net[212.183.132.19]


--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] NFS performance problem (lockd ?) in Suse 10.1

2007-06-26 Thread Rui Pedro Mendes Salgueiro

Hello.


We have a NFS server which used to run Suse 9.1. Since it was upgraded
to Suse 10.1, it is _very_ slow (nearly unusable for some things). In
particular loging in with KDE in a client PC can take a long time. I
have measured 5 minutes(!) from entering the password to the desktop
appearing instead of the more usual 15-20 seconds.

I now suspect that the problem is with locks since it doesn't seem to
affect everything in the same way.

Some info about our environment:

 - the server is a dual processor running kernel 2.6.16.27-0.9-smp 
   in 64 bit mode.

 - the server has 4 SATA disks, configured in 2 RAID-1 arrays, each
   one with one ext3 file system. These file systems are the ones
   being exported.

 - the options in the /etc/exports file are (rw,sync)

 - there are some tens of clients with various versions of Suse Linux
   (from 10.0 to 10.2). In particular 2 classrooms with 16 computers
   each. When 16 students login at the same time, it takes minutes
   for kde to start (waiting for file locks ?).

 - the network between the server and many of the clients (including
   those 2 classrooms) is gigabit ethernet.

 - in a client:
# cat /proc/mounts
server:/fs /fs nfs 
rw,v3,rsize=32768,wsize=32768,hard,tcp,lock,addr=server 0 0

# netstat -in
Kernel Interface table
Iface   MTU Met   RX-OK RX-ERR RX-DRP RX-OVR   TX-OK TX-ERR TX-DRP 
TX-OVR Flg
eth1   1500   0  173408  0  0  0   95072  0  0  
0 BMNRU

 - in the server 
# netstat -in
Kernel Interface table
Iface   MTU Met   RX-OK RX-ERR RX-DRP RX-OVR   TX-OK TX-ERR TX-DRP 
TX-OVR Flg
eth0   1500   0514961025  0  0  0736413957  0  0
  0 BMRU

 - so, there are no network errors, NFS v3 over tcp is being used and
   read and write sizes are 32KB.


Two questions:

1 - Is someone using a Suse 10.1 as a NFS server without problems ?
Do you have a comparable number of clients ? Are you using a SMP kernel ?

2 - Any suggestions about what could be the problem ?



I tried several things to diagnose the problem:

1 - booting again in 9.1 solves the problem. This points strongly to some
problem with 10.1, not a network problem or something outside the server.

2 - we had a problem with quotas not working in 9.1, so I tried to turn off
quotas in 10.1, to see if that was the cause. No change.

3 - I wrote a simple script to test the NFS speed (just some reads and writes).
There was some difference, but not dramatic (10.1 was maybe 1.5x slower than
9.1, not 10x slower).




As I have several servers which are not currently very busy I setup some
users that differ only in which server they are using (9.3, 10.1 or 10.2).

With both 10.1 and 10.2 I was able to recreate the problem. Loging from
4 PCs at the same time it took 1:30 or 1:40 for KDE to start instead of
16 to 20 seconds it took using the 9.3 server. I have just repeated
those tests and I got consistent results.

The 4 clients PCs are running Suse 10.0.

The options used in the mount are the same:

s10.1:/home/s10.1/d1 /home/s10.1/d1 nfs 
rw,v3,rsize=32768,wsize=32768,hard,tcp,lock,addr=s10.1 0 0
s10.2:/home/s10.2/d1 /home/s10.2/d1 nfs 
rw,v3,rsize=32768,wsize=32768,hard,tcp,lock,addr=s10.2 0 0
s9.3:/home/s9.3/d1 /home/s9.3/d1 nfs 
rw,v3,rsize=32768,wsize=32768,hard,tcp,lock,addr=s9.3 0 0



Thanks in advance

-- 
http://www.mat.uc.pt/~rps/

.pt is Portugal| `Whom the gods love die young'-Menander (342-292 BC)
Europe |Villeneuve 50-82, Toivonen 56-86, Senna 60-94

- End forwarded message -
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Postfix does not seem to be logging

2007-06-26 Thread Sandy Drobic
John wrote:
 Sandy Drobic wrote:
 Please post the output of postconf -n , /etc/postfix/master.cf (without
 the comments) and the options that are available in your mobile phone for
 authentication.

   
 Thanks, Sandy, Postfix is now logging. Where can I find its output to
 syslog?

Postfix logs to mail.*, where Syslog is depositing the facility mail is
configured in /etc/syslogd.conf (or /etc/syslog-ng/syslog-ng.conf).

 As for its configuration, both files attached as requested. My Nokia
 9300i supports SMTP auth. For additional information, it sends happily
 using my internal wireless network but not through my service provider's
 internet connection.

No wonder, according to your config it doesn't need to authenticate within
your network. (^-^)

 
 
 
 
 broken_sasl_auth_clients = yes
 inet_interfaces = all
 inet_protocols = all
 mydestination = $myhostname, localhost.$mydomain, DMJ-Consultancy.co.uk,  
   DMJ-Consultancy.me.uk, DMJ-Consultancy.org.uk
 myhostname = General.DMJ-Consultancy.local
 mynetworks = 127.0.0.0/8, 192.168.74.0/24, 192.168.80.0/24, 10.0.0.0/24
 relay_clientcerts = hash:/etc/postfix/relay_ccerts
 smtpd_helo_required = no

If this server is connected to the internet (as it appears) I suggest you
change this to yes. Every client is required to send helo.

 smtpd_recipient_restrictions = permit_mynetworks, 
   permit_sasl_authenticated,
   permit_tls_clientcerts,
   reject_unauth_destination

Okay. Though you haven't used any restrictions to reject spam or viruses.

 smtpd_sasl_application_name = smtpd
 smtpd_sasl_auth_enable = no

Unless you yes here, Postfix will not offer the option to authenticate.

 smtpd_sasl_local_domain = 
 smtpd_sasl_security_options = noanonymous, noplaintext
 smtpd_sasl_tls_security_options = noanonymous

Now it gets a little tricky. The options themselves are reasonable,
provided your server can offer auth mechanism other than PLAIN and LOGIN.

To see what your server can offer please post the output of
ls -l /usr/lib/sasl2 and the content of /usr/lib/sasl2/smtpd.conf.

If you are using Cyrus as Imapserver and saslauthd for authentication, you
are out of luck. Saslauthd only supports plaintext mechanisms (PLAIN and
LOGIN).

 smtpd_sender_restrictions = hash:/etc/postfix/access

Explicitely written, this is would be:

smtpd_sender_restrictions =
check_sender_access hash:/etc/postfix/access

Please be aware, that this will affect ALL mails (you didn't set
permit_mynetworks or permit_sasl_authenticated before this check).
Unless you really use this file I suggest you remove this line.

 smtpd_tls_CAfile = /Working.Files/Company/Certificates/ssl/Authority/CA.crt
 smtpd_tls_ask_ccert = yes
 smtpd_tls_auth_only = yes

This will only offer smtp auth if the client uses TLS encrypted
connections to authenticate. If you mobile phone doesn't support STARTTLS
you are again out of luck.

 smtpd_tls_cert_file = 
 /Working.Files/Company/Certificates/ssl/Certificate/PostOffice.DMJ-Consultancy.me.uk.unc
 smtpd_tls_key_file = 
 /Working.Files/Company/Certificates/ssl/Key/PostOffice.DMJ-Consultancy.me.uk.unc
 smtpd_tls_loglevel = 0
 smtpd_tls_req_ccert = yes
 smtpd_use_tls = yes

These settings are okay.

-- 
Sandy

List replies only please!
Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] kernel building and make xconfig

2007-06-26 Thread Damon Register

I was just reading in the SuSE Admin Guide for 9.1 about
the kernel compiling procedure.   I read something that caught
my attention because I didn't notice it before and I don't
understand it.  In section 10.3.3 it says As the configuration
with make xconfig is not as well maintained as the other
configuration possibilites, run the command make oldconfig
after using this configuration method.

Can anyone explain this?  What is missing from xconfig and
what does the make oldconfig do to correct this?

I tried to find a more recent manual or howto that covers
kernel building but I don't find any at
http://www.opensuse.org.  Can anyone please tell me where
I can find some current instruction on kernel building?

I also noticed in my 9.1 book, the method to use before
configuring the kernel is

zcat /proc/config.gz  .config
make oldconfig

I noticed that make cloneconfig from earlier instructions
still works but it is not mentioned in the 9.1 instructions.
Are the results different?

Damon Register
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Gotta Love that VM Ware!

2007-06-26 Thread S Glasoe
On Sunday June 24 2007 8:27:39 am S Glasoe wrote:
 On Saturday June 23 2007 7:53:45 pm Randall R Schulz wrote:
  How well does VirtualBox integerate the clipboard between the host and
  guest environments? I think of all the functions of the VMware Tools,
  clipboard integration is what I use most. Second would probably be file
  sharing (i.e., the guest, at least Windows, can see select portions of
  the host file system as Windows / CIFS shares). And, of course, I make
  ubiquitous use of the virtualized network connections. I do like
  knowing that my Windows is behind a NAT, at least.
 
  Randall Schulz

 File sharing is not a problem. Networking in general isn't as mature as
 VMware; not as easy to setup, not as many options,  NAT works.

 I have to go back and double check the clipboard later this evening.

 More later...

The latest version 1.40 of VirtualBox has clipboard support; host-guest only, 
guest-host only or bi-directional. 

NAT works out of the box. 

-- 
Stan 
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] lost start menu in OpenSuse 10.2

2007-06-26 Thread Sloan
G T Smith wrote:
 Randall R Schulz wrote:
  On Monday 25 June 2007 08:01, Kai Ponte wrote:
  On Sat, June 23, 2007 11:31 am, Kenneth Schneider wrote:
  ...
 
  Switch to KDE? :-
  There are people who don't use KDE?
  They're very short and in modern times seen only posing as porcelain
  figurines on the lawns of certain (rather odd) humans.

 However some are enlightened by enlightenment ;-), it proves there are
 some computer techies out there that can do elegant graphic design. It
 tends suggest the K in KDE stand for Klunk
I have to admit, I love the aesthetics in e17 - and if they ever finish
the damn thing, it could become my primary desktop environment. Do send
me an asynchronous notification if it is ever released.

Joe
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] Upgrade from 10.0? To what?

2007-06-26 Thread Dennis E. Slice
Now is a good time to consider upgrading my OS. Looking for some advice.

1) I am happily running Suse Linux 10.0 with no problems. So, should I
even bother upgrading? Some associated software seems to have been
nicely upgraded since the versions distributed with 10.0, e.g., wine.

2) If so, to what version? 10.2 seems the most recent, but every version
seems to have its specific problems.

3) I don't mind paying to help support the continued development of Suse
Linux, so should I upgrade to Novell Suse or switch to openSuse?
Actually, I can't really tell what the equivalent version of Novell SLED
is. They just refer to it as 10.

Comments appreciated.

Best, dslice

-- 
Dennis E. Slice
Department of Anthropology
University of Vienna

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Postfix does not seem to be logging

2007-06-26 Thread Sloan
John wrote:
 Running SuSE 10.0 on my server, I'm trying to see why my mobile phone
 isn't allowed to relay through it. However, having tried to clean my
 log files to make finding the test section easier, I seem to have
 stopped the logging process. Two tries at postfix reload have not
 resolved the issue and after about an hour, mail, mail.err, mail.warn
 and mail.info all remain empty.

 Any suggestions, please?
rcsyslog status
if it's not running, then:
rcsyslog start

Joe
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] using mailing list with Evolution

2007-06-26 Thread James Tremblay

On Tue, 2007-06-26 at 08:20 -0400, Kenneth Schneider wrote:
 On Tue, 2007-06-26 at 07:54 -0400, James Tremblay wrote:
  Hey guys,
  Is there a way to use the ctrl L command without hijacking a thread or
  some other shortcut key to open a new mail to a mailing list?
 
 ctrl-l is there specifically as a reply-to-list function. Why not add
 the list address to your address book and use that in a _new_ message.
 The other option is to just click on the list address in a message, this
 will open a _new_ message for you.
 
 -- 
 Ken Schneider
 UNIX  since 1989, linux since 1994, SuSE  since 1998
 

Thank you
-- 
James Tremblay
Director of Technology
Newmarket School District
Newmarket,NH
http://en.opensuse.org/Education
let's make a difference

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] Sound card driver for Acer Aspire 9300

2007-06-26 Thread James D. Parra
Hello,

Has anyone had any luck getting the sound card to work or found drivers for
the sound card, MCP51 High Definition Audio, for an Aspire 9300?

Any help would be greatly appreciated.

Many thanks, 

James 
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Gotta Love that VM Ware!

2007-06-26 Thread Gordon Keehn

S Glasoe wrote:

On Sunday June 24 2007 8:27:39 am S Glasoe wrote:
  

On Saturday June 23 2007 7:53:45 pm Randall R Schulz wrote:


How well does VirtualBox integerate the clipboard between the host and
guest environments? I think of all the functions of the VMware Tools,
clipboard integration is what I use most. Second would probably be file
sharing (i.e., the guest, at least Windows, can see select portions of
the host file system as Windows / CIFS shares). And, of course, I make
ubiquitous use of the virtualized network connections. I do like
knowing that my Windows is behind a NAT, at least.

Randall Schulz
  

File sharing is not a problem. Networking in general isn't as mature as
VMware; not as easy to setup, not as many options,  NAT works.

I have to go back and double check the clipboard later this evening.

More later...



The latest version 1.40 of VirtualBox has clipboard support; host-guest only, 
guest-host only or bi-directional. 

NAT works out of the box. 

  
   And why, exactly, should I love VM Ware?  I've tried three times to 
install 10.2 in a VMware virtual box under WinXP.  Each time everything 
has worked fine UNTIL vmware-tools is installed and the 
vmware-config-tools.pl script is executed.  On every boot after that, 
initialization proceeds to the point that the vmware interface code 
starts to run, and the virtual machine closes with extreme prejudice.  
BTW, this is with VMware Server 1.0.3.  I guess you get what you pay for.


--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Upgrade from 10.0? To what?

2007-06-26 Thread Kai Ponte
On Tue, June 26, 2007 10:59 am, Jorge Fábregas wrote:
 On Tuesday 26 June 2007 1:41 pm, Dennis E. Slice wrote:
 Now is a good time to consider upgrading my OS. Looking for some
 advice.

 Hello Dennis,

 I'm like you (on SUSE 10.0 without any single problem) and I'm looking
 forward
 to 10.3 (where they'll remove Zen* stuff to update packages...and go
 back to
 old good YAST).  We are lucky we didn't have to pass thru that Zen
 stuff.


There are some nifty speed and interface updates. Also, on newer
hardware, I see 10.2 far and away better than 10.0.


 What I usually do when I install a new version is to read the Release
 Notes
 for the versions I skipped. So...Ill need to read RN's for 10.1, 10.2
 and
 finally 10.3 when it comes (to see what I've been missing).


They're removing Zen in 10.3 or is it just becoming integrated with YaST?

Just curious.

Sorry for the thread hijack...

..not really.  I'm really waiting for version 11 which will be louder
than version 10.

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[Fwd: Re: [opensuse] Upgrade from 10.0? To what?]

2007-06-26 Thread Dennis E. Slice
Hmm, I guess I sent this directly to Jorge and not the list. Oh well,
second try...

 Original Message 

At least I'm not alone. While I have been a sysadmin in the past, my
primary responsibilities now are to use the OS to get other work done.
So, I am not up on all the details and upgrades as many on this list. I
look forward to hearing what others have to say. Until then, I'll have
to look into this 10.3 a bit. -ds

Jorge Fábregas wrote:
 On Tuesday 26 June 2007 1:41 pm, Dennis E. Slice wrote:
 Now is a good time to consider upgrading my OS. Looking for some advice.
 
 Hello Dennis,
 
 I'm like you (on SUSE 10.0 without any single problem) and I'm looking 
 forward 
 to 10.3 (where they'll remove Zen* stuff to update packages...and go back to 
 old good YAST).  We are lucky we didn't have to pass thru that Zen stuff.
 
 What I usually do when I install a new version is to read the Release Notes 
 for the versions I skipped. So...Ill need to read RN's for 10.1, 10.2 and 
 finally 10.3 when it comes (to see what I've been missing). 
 
 My advice then...wiat until 10.3 :)
 
 All the best,
 Jorge

-- 
Dennis E. Slice
Department of Anthropology
University of Vienna



-- 
Dennis E. Slice
Department of Anthropology
University of Vienna

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Upgrade from 10.0? To what?

2007-06-26 Thread Jorge Fábregas
On Tuesday 26 June 2007 1:41 pm, Dennis E. Slice wrote:
 Now is a good time to consider upgrading my OS. Looking for some advice.

Hello Dennis,

I'm like you (on SUSE 10.0 without any single problem) and I'm looking forward 
to 10.3 (where they'll remove Zen* stuff to update packages...and go back to 
old good YAST).  We are lucky we didn't have to pass thru that Zen stuff.

What I usually do when I install a new version is to read the Release Notes 
for the versions I skipped. So...Ill need to read RN's for 10.1, 10.2 and 
finally 10.3 when it comes (to see what I've been missing). 

My advice then...wiat until 10.3 :)

All the best,
Jorge
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] raid question (2)

2007-06-26 Thread John Andersen
On Tuesday 26 June 2007, Lorenzo Cerini wrote:
 Hi all,
 i'm experiencing a problem with a software raid1 on opensuse10.0.

 I replaced one disk (sdb).
 Then i started the resync of my two raid:
 now i have every 2 hours and half on my logs:

 Jun 26 13:21:48 axis kernel: sda: Current: sense key: Medium Error
 Jun 26 13:21:48 axis kernel: end_request: I/O error, dev sda, sector
 293699707 Jun 26 13:21:48 axis kernel: raid1: sda: unrecoverable I/O read
 error for block 239159032 Jun 26 13:21:48 axis kernel:  disk 0, wo:0, o:1,
 dev:sda3
 Jun 26 13:21:48 axis kernel:  disk 0, wo:0, o:1, dev:sda3
 Jun 26 13:21:48 axis kernel:  disk 0, wo:0, o:1, dev:sda3

Sounds to me like you replaced sdb only to find there are also problems
with sda.

Two possibilities spring to mind:
1) you replaced the wrong disk
2) whatever took out sdb also affected sda



-- 
_
John Andersen


pgpeKqUtHKCqS.pgp
Description: PGP signature


Re: [opensuse] lmtp socket - permission denied / Postfix + Cyrus + LDAP.

2007-06-26 Thread John Andersen
On Tuesday 26 June 2007, Sandy Drobic wrote:

 Adding postfix to the mail group was a
 sufficient solution for me.

Yes, exactly.  This has nothing to do with apparmor, its a simple
permissions problem.



-- 
_
John Andersen


pgptJBdZtEDC9.pgp
Description: PGP signature


[opensuse] Hacked?

2007-06-26 Thread James Hatridge
HI all,

When I get online I find later in my messages this:


Jun 26 18:39:38 Opus smbd[9360]:   read_data: read failure for 4 bytes to 
client 89.51.156.29. Error = Connection reset by peer


Is this someone trying to get in my system and should I be worried?

Thanks,

JIM
-- 
Jim Hatridge
Linux User #88484
Ebay ID: WartHogBulletin
-- 
 WartHog Bulletin
   Info about new German Stamps
   http://www.WartHogBulletin.de

  Many Enemies -- Much Honor!
 Anti-US Propaganda stamp collection
http://www.manyenemies-muchhonor.info

An American in Bavaria
   http://www.gaubodengalerie.de
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] kernel building and make xconfig

2007-06-26 Thread Thomas Hertweck

Damon Register wrote:
 I was just reading in the SuSE Admin Guide for 9.1 about
 the kernel compiling procedure.   I read something that caught
 my attention because I didn't notice it before and I don't
 understand it.  In section 10.3.3 it says As the configuration
 with make xconfig is not as well maintained as the other
 configuration possibilites, run the command make oldconfig
 after using this configuration method.
 
 Can anyone explain this?  What is missing from xconfig and
 what does the make oldconfig do to correct this?

I think SuSE 9.1 was the first SuSE distribution which came with kernel
2.6. Due to the change of the kernel build system (kernel 2.4 used a
different way to configure and compile the kernel), the make xconfig
part of the kernel build system was not very well maintained in early
2.6 kernels. As far as I know, developers had focussed on the make
config or make menuconfig part. It could be that above mentioned
comment in the Admin Guide is related to these circumstances. However,
I do not recall any details - SuSE 9.1, that's a long time ago ;-)

 I tried to find a more recent manual or howto that covers
 kernel building but I don't find any at
 http://www.opensuse.org.  Can anyone please tell me where
 I can find some current instruction on kernel building?

http://www.digitalhermit.com/linux/Kernel-Build-HOWTO.html

This Howto replaced the old The Linux Kernel Howto. It's not SuSE
specific. I wrote a SuSE-specific Kernel Howto, but it's only available
in German at the moment, see
http://lists.opensuse.org/opensuse/2007-03/msg01324.html for details.

There's also an official SuSE guide written by Andreas Gruenbacher, see
http://www.suse.de/~agruen/kernel-doc/ for details (this document is
also part of the SuSE kernel sources).

 I also noticed in my 9.1 book, the method to use before
 configuring the kernel is
 
 zcat /proc/config.gz  .config
 make oldconfig
 
 I noticed that make cloneconfig from earlier instructions
 still works but it is not mentioned in the 9.1 instructions.
 Are the results different?

No, the results should be the same. However, make cloneconfig is only
available with SuSE kernel sources. The Makefile of the Vanilla kernel
sources does not know about this target.

HTH, Th.


-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] using mailing list with Evolution

2007-06-26 Thread Timo Hoenig
On Tue, 2007-06-26 at 13:47 -0400, James Tremblay wrote:

 Thank you

If you are longing for more shortcuts, have a look at

* http://www.gnome.org/projects/evolution/keys.shtml

   Timo

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Reading Ebooks on Linux

2007-06-26 Thread George Stoianov

Have you tried other PDF clients like kpdf? I am not sure what this
format is so I may be wrong but giving something else a try is a good
start. What I would do is run a search in Yast to find out what
readers and tools are available for pdf files.
HTH
George

On 6/26/07, Bo Bertilsson [EMAIL PROTECTED] wrote:


I have migrated totaly to SUSE and there is only one thing that really
bugs me, I used to be able to loan  Adobe Secure 7 files/*.edt)
Adobe Reader 7 seems not to haqve ported ii's ebooks reading function to
to this Linux version.
Now I cant lend books from the libraries at all.

Is there aw way around this porblem?
The format is called Adobe Secure 7.

Bo--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Sound card driver for Acer Aspire 9300

2007-06-26 Thread Richard Creighton


James D. Parra wrote:
 Hello,

 Has anyone had any luck getting the sound card to work or found drivers for
 the sound card, MCP51 High Definition Audio, for an Aspire 9300?

 Any help would be greatly appreciated.

 Many thanks, 

 James 
   
I have an ASUS M2NPV-VM motherboard with the MCP51 HDA on the board.  My
HWINFO is as follows:

..while working albeit with clicks and pops and squeel but
otherwise I have sound
ASUS:/lib/modules/2.6.18.8-0.3-bigsmp/kernel/drivers/md # hwinfo --sound
32: PCI 10.1: 0403 Audio device
  [Created at pci.286]
  UDI: /org/freedesktop/Hal/devices/pci_10de_26c
  Unique ID: wRyD.WL+f1WXqJn7
  SysFS ID: /devices/pci:00/:00:10.1
  SysFS BusID: :00:10.1
  Hardware Class: sound
  Model: ASUSTeK MCP51 High Definition Audio
  Vendor: pci 0x10de nVidia Corporation
  Device: pci 0x026c MCP51 High Definition Audio
  SubVendor: pci 0x1043 ASUSTeK Computer Inc.
  SubDevice: pci 0x81cb
  Revision: 0xa2
  Driver: HDA Intel
  Driver Modules: snd_hda_intel
  Memory Range: 0xfe024000-0xfe027fff (rw,non-prefetchable)
  IRQ: 201 (7341 events)
  Module Alias: pci:v10DEd026Csv1043sd81CBbc04sc03i00
  Driver Info #0:
Driver Status: snd_hda_intel is active
Driver Activation Cmd: modprobe snd_hda_intel
  Config Status: cfg=yes, avail=yes, need=no, active=unknown
ASUS:/lib/modules/2.6.18.8-0.3-bigsmp/kernel/drivers/md #

It apears that  in 10.2 at least, the 'snd_hda_intel' driver is
loaded.   I have a problem and have submitted a bug report where the
sound completely goes away if I adjust the volume from within any sound
player while KMIX is also loaded and can only be reset by attempting to
load a bogus 2nd card, causing an error during initialization of the
bogus card, doing an abort and for some reason, that restores the
sound.   Simply logging off or resetting/restarting the sound system
without a reboot or doing the above jumping through hoops  does not
work, however, I do have sound and none of the other drivers seem to
work including ones on the Nvidia web site.   The ones the default
installation in 10.2 selected at least allow me to have sound as long as
I adjust the volume with KMIX off or only using KMIX and remembering not
to use the volume slider within an application.

IF you find a better solution, I *REALLY* would appreaciate a ding
because the 'whistle' when any sound is playing is annoying, but better
than silence.

Richard


-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



RE: [opensuse] Sound card driver for Acer Aspire 9300

2007-06-26 Thread James D. Parra

James D. Parra wrote:
 Hello,

 Has anyone had any luck getting the sound card to work or found drivers
for
 the sound card, MCP51 High Definition Audio, for an Aspire 9300?

 Any help would be greatly appreciated.

 Many thanks, 

 James 
   
I have an ASUS M2NPV-VM motherboard with the MCP51 HDA on the board.  My
HWINFO is as follows:

..while working albeit with clicks and pops and squeel but
otherwise I have sound
ASUS:/lib/modules/2.6.18.8-0.3-bigsmp/kernel/drivers/md # hwinfo --sound
32: PCI 10.1: 0403 Audio device
  [Created at pci.286]
  UDI: /org/freedesktop/Hal/devices/pci_10de_26c
  Unique ID: wRyD.WL+f1WXqJn7
  SysFS ID: /devices/pci:00/:00:10.1
  SysFS BusID: :00:10.1
  Hardware Class: sound
  Model: ASUSTeK MCP51 High Definition Audio
  Vendor: pci 0x10de nVidia Corporation
  Device: pci 0x026c MCP51 High Definition Audio
  SubVendor: pci 0x1043 ASUSTeK Computer Inc.
  SubDevice: pci 0x81cb
  Revision: 0xa2
  Driver: HDA Intel
  Driver Modules: snd_hda_intel
  Memory Range: 0xfe024000-0xfe027fff (rw,non-prefetchable)
  IRQ: 201 (7341 events)
  Module Alias: pci:v10DEd026Csv1043sd81CBbc04sc03i00
  Driver Info #0:
Driver Status: snd_hda_intel is active
Driver Activation Cmd: modprobe snd_hda_intel
  Config Status: cfg=yes, avail=yes, need=no, active=unknown
ASUS:/lib/modules/2.6.18.8-0.3-bigsmp/kernel/drivers/md #

It apears that  in 10.2 at least, the 'snd_hda_intel' driver is
loaded.   I have a problem and have submitted a bug report where the
sound completely goes away if I adjust the volume from within any sound
player while KMIX is also loaded and can only be reset by attempting to
load a bogus 2nd card, causing an error during initialization of the
bogus card, doing an abort and for some reason, that restores the
sound.   Simply logging off or resetting/restarting the sound system
without a reboot or doing the above jumping through hoops  does not
work, however, I do have sound and none of the other drivers seem to
work including ones on the Nvidia web site.   The ones the default
installation in 10.2 selected at least allow me to have sound as long as
I adjust the volume with KMIX off or only using KMIX and remembering not
to use the volume slider within an application.

IF you find a better solution, I *REALLY* would appreaciate a ding
because the 'whistle' when any sound is playing is annoying, but better
than silence.

Richard

~~~
Thanks for the reply Richard. 

I should have mentioned that I am running Suse 10.0. I sent an e-mail to
Asus; wish me luck.

Any solutions I find I'll post.

~James
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] reject external mail to local address

2007-06-26 Thread Patrick Shanahan
* Sandy Drobic [EMAIL PROTECTED] [06-25-07 08:26]:
 
 To be exact, it should be added after reject_unauth_destination. the
 explicit version is check_recipient_access
 hash:/etc/postfix/recipients_internal_only. Check_recipient_access is
 automatically assumed if the file was added to smtpd_recipient_restrictions.
 
 smtpd_recipient_restrictions =
   permit_mynetworks,
   permit_sasl_authenticated,
   reject_unauth_destination,
   check_recipient_access hash:/etc/postfix/recipients_internal_only
 


Yes, and this works *until* I run SuSEconfig and then main.cf goes back
to the previous version.  What do I have to do to make the change stick?

thanks,
-- 
Patrick Shanahan Plainfield, Indiana, USAHOG # US1244711
http://wahoo.no-ip.org Photo Album:  http://wahoo.no-ip.org/gallery2
Registered Linux User #207535@ http://counter.li.org
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] how to create custom addon CD

2007-06-26 Thread David Bolt
On Mon, 25 Jun 2007, Jonathan Arsenault wrote:-

On Mon, 2007-06-25 at 09:27 +0200, fazer wrote:
 Because I install SUSE in some computers I searching how to create my
own customized Addon CD to speed up installation process. Right now I
have to add online repository and download some rpm's to finish
installation. I've check on net about KIWI but i only found how to
create live DVD/CD maybe there is tool to do it more automatic than
manual make described on openSUSE.org site

You might want to take a look at
http://developer.novell.com/wiki/index.php/Creating_Add-Ons

Nothing that i know off to automatize this process.

This is an alpha, but it might do the job:

URL:http://www.davjam.org/~davjam/linux/makeSUSEadd-on/index.htm


Regards,
David Bolt

-- 
Member of Team Acorn checking nodes at 50 Mnodes/s: http://www.distributed.net/
RISCOS 3.11 | SUSE 10.0 32bit | SUSE 10.1 32bit | openSUSE 10.2 32bit
RISCOS 3.6  | SUSE 10.0 64bit | SUSE 10.1 64bit | openSUSE 10.2 64bit
TOS 4.02| SUSE 9.3 32bit  | | openSUSE 10.3a5 32bit
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Upgrade from 10.0? To what?

2007-06-26 Thread Johannes Nohl

I upgraded a 9.3 to 10.0 due to the end of support. Using apt it went
all good (except postfix was broken afterwards).

But if you want to switch to 10.3 directly, how do you do it? Isn't it
necessary to go to 10.1 and 10.2, first? That's what made me to stay
with 10.0 as long as there will be security updates. I had 10.1 on my
desktop and it was driving me crazy so I'll keep it away...

After 10.0 (which isn't a big difference to a 9.3) there are some
changes which I don't know how they will become to effect after
upgrading.
For example the apache isn't 2.0.x any longer and will be 2.2.x. You
will have to read the changelogs before.Maybe the apache people did
some changes in configs?
There were some other big changes in versions, so be aware.

All said is useless if you are goning to set up a clean system. If
that's what you want just install 10.2 and smart. Will be an easy
upgrade, like my try from 9.3 to 10.0.

J.
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Postfix does not seem to be logging

2007-06-26 Thread John

Sloan wrote:

John wrote:
  

Running SuSE 10.0 on my server, I'm trying to see why my mobile phone
isn't allowed to relay through it. However, having tried to clean my
log files to make finding the test section easier, I seem to have
stopped the logging process. Two tries at postfix reload have not
resolved the issue and after about an hour, mail, mail.err, mail.warn
and mail.info all remain empty.

Any suggestions, please?


rcsyslog status
if it's not running, then:
rcsyslog start

Joe
  

Thanks, Joe!
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Postfix does not seem to be logging

2007-06-26 Thread G T Smith
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

John wrote:
 Running SuSE 10.0 on my server, I'm trying to see why my mobile phone
 isn't allowed to relay through it. However, having tried to clean my log
 files to make finding the test section easier, I seem to have stopped
 the logging process. Two tries at postfix reload have not resolved the
 issue and after about an hour, mail, mail.err, mail.warn and mail.info
 all remain empty.
 
 Any suggestions, please?
 
 TIA
 
 J

Which mobile phone? WiFi, Bluetooth, USB connection or via your provider
(all possible here)? I have experience with Symbian OS and there are a
few tricks to this. Windows, Treo or Blackberry are a different set of
problems.

Some more details would help?

- --
==
I have always wished that my computer would be as easy to use as my
telephone.
My wish has come true. I no longer know how to use my telephone.

Bjarne Stroustrup
==
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGgZR9asN0sSnLmgIRArsLAKCON2v2jdxAPaQ43t5Qt2rl61dqPwCfW2AB
/PlxNXRCUeMPtDV98TKzYXU=
=FPSY
-END PGP SIGNATURE-
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] opensuse 10.2 - pptpd constantly reports grep packet number details - no matter if debug is in pptpd.conf or not

2007-06-26 Thread Andreas Bittner
hello,

recently been testing with identically configured opensuse 10.1 and 10.2
boxes.

the 10.1 box works fine.


the 10.2 box produces debug output (my guess), by constantly telling me
the gre packet numbers it receives in /var/log/messages no matter if
/etc/pptpd.conf has the debug line commented out or not


 # 10.2-box
 Linux test10-2 2.6.18.8-0.3-default #1 SMP Tue Apr 17 08:42:35 UTC 2007 i686
 i686 i386 GNU/Linux
 
 ppp-2.4.4-24
 pptpd-1.3.0-25
 
 
 # 10.1-box
 Linux test10-1 2.6.16.27-0.9-default #1 Tue Feb 13 09:35:18 UTC 2007 i686 i686
 i386 GNU/Linux
 
 ppp-2.4.3-31
 pptpd-1.2.3-10



if im not mistaken, opensuse 10.2 just recently updated their pptpd
package, due to some gre-expoit stuff or something, so maybe the devs
forgot to disable the debuggingmode or something like that?

any hints?

thanks and cheers.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] reject external mail to local address

2007-06-26 Thread Sandy Drobic
Patrick Shanahan wrote:
 * Sandy Drobic [EMAIL PROTECTED] [06-25-07 08:26]:
 To be exact, it should be added after reject_unauth_destination. the
 explicit version is check_recipient_access
 hash:/etc/postfix/recipients_internal_only. Check_recipient_access is
 automatically assumed if the file was added to smtpd_recipient_restrictions.

 smtpd_recipient_restrictions =
  permit_mynetworks,
  permit_sasl_authenticated,
  reject_unauth_destination,
  check_recipient_access hash:/etc/postfix/recipients_internal_only

 
 
 Yes, and this works *until* I run SuSEconfig and then main.cf goes back
 to the previous version.  What do I have to do to make the change stick?

File a bugreport for that behaviour. (^-^)

Yast should detect automatically that the md5sum of main.cf has changed
and keep away from doing any further changes. Another way is to tell Yast
not to configure Postfix.

Try to set MAIL_CREATE_CONFIG=no in /etc/sysconfig/mail.


-- 
Sandy

List replies only please!
Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Postfix does not seem to be logging

2007-06-26 Thread John

Sandy Drobic wrote:
John wrote: 
  

Thanks, Sandy, Postfix is now logging. Where can I find its output to
syslog?



Postfix logs to mail.*, where Syslog is depositing the facility mail is
configured in /etc/syslogd.conf (or /etc/syslog-ng/syslog-ng.conf).
  
That just points me to the files which weren't being updated when I 
first logged this. Does that mean that any transactions that happened 
during this period were not logged at all?

--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Postfix does not seem to be logging

2007-06-26 Thread G T Smith
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

John wrote:
 Sandy Drobic wrote:
 John wrote:
  
 Running SuSE 10.0 on my server, I'm trying to see why my mobile phone
 isn't allowed to relay through it. However, having tried to clean my log
 files to make finding the test section easier, I seem to have stopped
 the logging process. Two tries at postfix reload have not resolved the
 issue and after about an hour, mail, mail.err, mail.warn and mail.info
 all remain empty.
 

 Postfix is not logging to /var/log/mail itself, instead it is sending all
 log notifications to syslog. In other words: you need to restart syslog.

 You probably need to set up smtp auth for Postfix to allow relaying from
 your mobile phone. Most of these devices have pretty miserable options to
 configure smtp auth.

 Please post the output of postconf -n , /etc/postfix/master.cf (without
 the comments) and the options that are available in your mobile phone for
 authentication.

   
 Thanks, Sandy, Postfix is now logging. Where can I find its output to
 syslog?
 
 As for its configuration, both files attached as requested. My Nokia
 9300i supports SMTP auth. For additional information, it sends happily
 using my internal wireless network but not through my service provider's
 internet connection.
 

Have you set the mail account on the phone for roaming, for your phone
service provider you should ideally use the SMTP server to your phone
server providers mail relay server, not your own. You can associate SMTP
server by connection on series 80 phones, so the GPRS connection can
have a distinct relay to that of your home network.

I have found that the GPRS IP addresses tend to be NAT configured behind
a firewall, and your phone is on the wrong side of that firewall and it
is quite likely that they may not be permitting you to directly access
your mail server from their network for mail relaying purposes (check
with your supplier). In fact some providers in the UK are a bit of a
pain in what they will allow you to connect to.

BTW A useful tool to find the actual IP address out on a series 80 phone
is the free FTP server.



- --
==
I have always wished that my computer would be as easy to use as my
telephone.
My wish has come true. I no longer know how to use my telephone.

Bjarne Stroustrup
==
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGgZ4NasN0sSnLmgIRAsZlAJ9cL47p2ZWKru987ohDaieMo10TCQCfXsPe
WB5VmD6H3mvmYoAa+ZsrEgc=
=UB/4
-END PGP SIGNATURE-
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Postfix does not seem to be logging

2007-06-26 Thread Sandy Drobic
John wrote:
 Sandy Drobic wrote:
 John wrote:  
 Thanks, Sandy, Postfix is now logging. Where can I find its output to
 syslog?
 

 Postfix logs to mail.*, where Syslog is depositing the facility mail is
 configured in /etc/syslogd.conf (or /etc/syslog-ng/syslog-ng.conf).
   
 That just points me to the files which weren't being updated when I
 first logged this. Does that mean that any transactions that happened
 during this period were not logged at all?

If syslog was not running, these log events are lost. By the way, I had a
quick look at the manuel of the Nokia 9300i, and it seems that it supports
TLS, or at least SSL. Enabling smtpd auth and checking what mechs the
Nokia supports should do the trick.

- enable SSL in the mail/server configuration of your Nokia(or secure
server as they call it IIRC)
- postconf -e smtpd_sasl_auth_enable = yes
- postfix reload

Then try it again.

It is possible that your phone does not support STARTTLS. In that case you
have to use the older Port 465 with the TCP-Wrapper.

-- 
Sandy

List replies only please!
Please address PMs to: news-reply2 (@) japantest (.) homelinux (.) com
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] reject external mail to local address

2007-06-26 Thread Patrick Shanahan
* Sandy Drobic [EMAIL PROTECTED] [06-26-07 19:05]:
 
 File a bugreport for that behaviour. (^-^)

I will do that

 Yast should detect automatically that the md5sum of main.cf has changed
 and keep away from doing any further changes. Another way is to tell Yast
 not to configure Postfix.

It will and gives a warning and it skips main.cf , but deleting the
md5sum should allow it to proceed and include main.cf

 Try to set MAIL_CREATE_CONFIG=no in /etc/sysconfig/mail.

this works, but now main.cf is not checked, no md5sum is generated.

-- 
Patrick Shanahan Plainfield, Indiana, USAHOG # US1244711
http://wahoo.no-ip.org Photo Album:  http://wahoo.no-ip.org/gallery2
Registered Linux User #207535@ http://counter.li.org
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Postfix does not seem to be logging

2007-06-26 Thread John

Sandy Drobic wrote:

[snip]

smtpd_helo_required = no



If this server is connected to the internet (as it appears) I suggest you
change this to yes. Every client is required to send helo.

  

Postfix defaults to 'NO' but I've changed it to 'YES'

smtpd_recipient_restrictions = permit_mynetworks,   
permit_sasl_authenticated,
permit_tls_clientcerts,
reject_unauth_destination



Okay. Though you haven't used any restrictions to reject spam or viruses.
  

Haven't gotten that far yet! Thunderbird provides my spam filter for now.
  

smtpd_sasl_application_name = smtpd
smtpd_sasl_auth_enable = no



Unless you yes here, Postfix will not offer the option to authenticate.
  
Set to 'YES', then postfix failed to end this mail (workstation running 
thunderbird) so I set it back to 'NO' for now as it raises other issues!
  
smtpd_sasl_local_domain = 
smtpd_sasl_security_options = noanonymous, noplaintext

smtpd_sasl_tls_security_options = noanonymous



Now it gets a little tricky. The options themselves are reasonable,
provided your server can offer auth mechanism other than PLAIN and LOGIN.

To see what your server can offer please post the output of
ls -l /usr/lib/sasl2 and the content of /usr/lib/sasl2/smtpd.conf.
  

Attached

If you are using Cyrus as Imapserver and saslauthd for authentication, you
are out of luck. Saslauthd only supports plaintext mechanisms (PLAIN and
LOGIN).

Am I trying to flog the proverbial dead horse in getting my phone to be allowed 
to use my postfix server, then?



 


total 164
drwxr-xr-x   2 root root   752 Sep 20  2006 .
drwxr-xr-x  84 root root 28320 Apr 20 20:12 ..
lrwxrwxrwx   1 root root22 Sep 17  2006 libanonymous.so - 
libanonymous.so.2.0.21
lrwxrwxrwx   1 root root22 Sep 17  2006 libanonymous.so.2 - 
libanonymous.so.2.0.21
-rwxr-xr-x   1 root root 13592 Sep  9  2005 libanonymous.so.2.0.21
lrwxrwxrwx   1 root root20 Sep 17  2006 libcrammd5.so - 
libcrammd5.so.2.0.21
lrwxrwxrwx   1 root root20 Sep 17  2006 libcrammd5.so.2 - 
libcrammd5.so.2.0.21
-rwxr-xr-x   1 root root 15796 Sep  9  2005 libcrammd5.so.2.0.21
lrwxrwxrwx   1 root root22 Sep 17  2006 libdigestmd5.so - 
libdigestmd5.so.2.0.21
lrwxrwxrwx   1 root root22 Sep 17  2006 libdigestmd5.so.2 - 
libdigestmd5.so.2.0.21
-rwxr-xr-x   1 root root 43416 Sep  9  2005 libdigestmd5.so.2.0.21
lrwxrwxrwx   1 root root18 Sep 17  2006 liblogin.so - liblogin.so.2.0.21
lrwxrwxrwx   1 root root18 Sep 17  2006 liblogin.so.2 - liblogin.so.2.0.21
-rwxr-xr-x   1 root root 14420 Sep  9  2005 liblogin.so.2.0.21
lrwxrwxrwx   1 root root18 Sep 17  2006 libplain.so - libplain.so.2.0.21
lrwxrwxrwx   1 root root18 Sep 17  2006 libplain.so.2 - libplain.so.2.0.21
-rwxr-xr-x   1 root root 14420 Sep  9  2005 libplain.so.2.0.21
lrwxrwxrwx   1 root root19 Sep 17  2006 libsasldb.so - libsasldb.so.2.0.21
lrwxrwxrwx   1 root root19 Sep 17  2006 libsasldb.so.2 - 
libsasldb.so.2.0.21
-rwxr-xr-x   1 root root 18756 Sep  9  2005 libsasldb.so.2.0.21
-rw-r--r--   1 root root38 Jul 28  2006 slapd.conf
-rw---   1 root root65 Sep 18  2006 smtpd.conf
pwcheck_method: saslauthd
log_level: 3
mech_list: PLAIN LOGIN





Re: [opensuse] Upgrade from 10.0? To what?

2007-06-26 Thread BandiPat
On Tuesday 26 June 2007, Johannes Nohl wrote:
 I upgraded a 9.3 to 10.0 due to the end of support. Using apt it went
 all good (except postfix was broken afterwards).

 But if you want to switch to 10.3 directly, how do you do it? Isn't
 it necessary to go to 10.1 and 10.2, first? That's what made me to
 stay with 10.0 as long as there will be security updates. I had 10.1
 on my desktop and it was driving me crazy so I'll keep it away...

 After 10.0 (which isn't a big difference to a 9.3) there are some
 changes which I don't know how they will become to effect after
 upgrading.
 For example the apache isn't 2.0.x any longer and will be 2.2.x. You
 will have to read the changelogs before.Maybe the apache people did
 some changes in configs?
 There were some other big changes in versions, so be aware.

 All said is useless if you are goning to set up a clean system. If
 that's what you want just install 10.2 and smart. Will be an easy
 upgrade, like my try from 9.3 to 10.0.

 J.

===

If you are going to do anything beyond your 10.0, you really should do a 
fresh install.  So many things have changed, it's quite possible an 
attempt at upgrading will lead to a clean install anyway.  If you don't 
mind wasting the time, I suppose you could try, but to save yourself 
some time and headache, do a fresh install.

If you go in steps, 10.1 or are planning that, just stop at 10.1!  As 
many bad things as 10.1 introduced, I think 10.2 was worse.  If you've 
followed the emails here, you already know that.  As others have 
suggested, wait for 10.3 to see if they've fixed anything or have just 
continued to make it worse, then decide.

Lee
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Hacked?

2007-06-26 Thread Joe Morris (NTM)
James Hatridge wrote:
 HI all,

 When I get online I find later in my messages this:

 
 Jun 26 18:39:38 Opus smbd[9360]:   read_data: read failure for 4 bytes to 
 client 89.51.156.29. Error = Connection reset by peer
 

 Is this someone trying to get in my system and should I be worried?

   
No, it is not someone trying to break in.  From my research, it is
caused by the fact you have XP machines on your local network, which
respond on both port 139 and 445 to a packet.  Answers I have seen and
tried are to block port 445 on your firewall and /or limiting samba to
not listen on 445.  I have tried both and still see it occasionally so I
am not positive about this info, other than the fact it comes from your
local network not the internet side.

-- 
Joe Morris
Registered Linux user 231871 running openSUSE 10.2 x86_64





-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [Fwd: Re: [opensuse] Upgrade from 10.0? To what?]

2007-06-26 Thread Joe Morris (NTM)
Dennis E. Slice wrote:
 At least I'm not alone. While I have been a sysadmin in the past, my
 primary responsibilities now are to use the OS to get other work done.
 So, I am not up on all the details and upgrades as many on this list. I
 look forward to hearing what others have to say. Until then, I'll have
 to look into this 10.3 a bit. -ds
   
I would suggest upgrading to 10.2 if you are wanting to upgrade from
10.0.  There are many improvements that make it worth the effort.  10.3
is still in alpha, so it will be a while before it would be a good
candidate.  10.2 OTOH has now been out for over 6 months, so it has had
a lot of debugging done already, which 10.3 (and any release for that
matter) will still need to make it the best it can be.  Personally, I
have been running 10.2 since beta 1, and it has been working quite well
for me, including our office server.  HTH.

-- 
Joe Morris
Registered Linux user 231871 running openSUSE 10.2 x86_64





-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Upgrade from 10.0? To what?

2007-06-26 Thread Sloan
BandiPat wrote:
 If you go in steps, 10.1 or are planning that, just stop at 10.1!  As 
 many bad things as 10.1 introduced, I think 10.2 was worse. 

Huh? Clearly 10.1 was a buggy release, with the mono-based package
management system and beagle CPU punisher. Clever types soon worked
around the damage by nuking beagle, and using apt-get or smart for
package management.

By all accounts, 10.2 was better and smoother in every way. Although I
still nuke beagle from 10.2 installs, the package mangement is working
nicely with yast/zypper instead of the mono-based stuff.

Every one I've ever talked to that's run both says 10.2 was a huge
relief after the buggy 10.1release.

Joe
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Upgrade from 10.0? To what?

2007-06-26 Thread Joe Morris (NTM)
Sloan wrote:
 BandiPat wrote:
   
 If you go in steps, 10.1 or are planning that, just stop at 10.1!  As 
 many bad things as 10.1 introduced, I think 10.2 was worse. 
 

 Every one I've ever talked to that's run both says 10.2 was a huge
 relief after the buggy 10.1release.
   
I totally agree with Joe here.  10.2 was MUCH better than 10.1.  I
actually upgraded to 10.2 beta 1 partly because I figured it couldn't be
any worse than 10.1 was (mostly package management).  10.2 has been much
better in many ways, and for the OP, I upgraded our server from 9.3 to
10.2, but I added 2 SATA drives and did a fresh install, using the old
root for reconfiguring the config files in 10.2.  Though I had GRUB
problems, other than that, it was great.  It even updated during the
install to the latest security updates correctly.  I would highly
recommend 10.2.  Disclaimer: I did uncheck zmd during the install so it
was never installed from the beginning.  I installed the opensuseupdater
from the beginning, and it has ran quite well.  BTW, I also went from
9.3 x86 to 10.2 x86_64, thus the reason to do a fresh install.  I
upgraded at home.

-- 
Joe Morris
Registered Linux user 231871 running openSUSE 10.2 x86_64





-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Postfix does not seem to be logging

2007-06-26 Thread G T Smith
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Sandy Drobic wrote:
 John wrote:
 Sandy Drobic wrote:
 John wrote:  
 Thanks, Sandy, Postfix is now logging. Where can I find its output to
 syslog?
 
 Postfix logs to mail.*, where Syslog is depositing the facility mail is
 configured in /etc/syslogd.conf (or /etc/syslog-ng/syslog-ng.conf).
   
 That just points me to the files which weren't being updated when I
 first logged this. Does that mean that any transactions that happened
 during this period were not logged at all?
 
 If syslog was not running, these log events are lost. By the way, I had a
 quick look at the manuel of the Nokia 9300i, and it seems that it supports
 TLS, or at least SSL. Enabling smtpd auth and checking what mechs the
 Nokia supports should do the trick.
 
 - enable SSL in the mail/server configuration of your Nokia(or secure
 server as they call it IIRC)
 - postconf -e smtpd_sasl_auth_enable = yes
 - postfix reload
 
 Then try it again.
 
 It is possible that your phone does not support STARTTLS. In that case you
 have to use the older Port 465 with the TCP-Wrapper.
 

The following links are worth looking at...

 http://my-symbian.com/forum/viewtopic.php?t=26747highlight=smtp+authentication

 http://my-symbian.com/forum/viewtopic.php?t=20752

There are other links on the site but the phone throws in a few
additional problems.

To be frank for your own server it is not worth the candle setting this
 up, the authenticated server support on the series 80 has not always
been reliable. If you have to do to access a third party give it a try
but do not have great expectations...

If you distrust your phone provider with your e-mail relaying you have a
bit of problem.



- --
==
I have always wished that my computer would be as easy to use as my
telephone.
My wish has come true. I no longer know how to use my telephone.

Bjarne Stroustrup
==
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGga3lasN0sSnLmgIRArDpAKCxSuwI2+a4zc2YeqECLkps8cD9hACg2VvI
vfyc9gOKj2Y4P+VgDScoGf0=
=Ly38
-END PGP SIGNATURE-
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] reject external mail to local address

2007-06-26 Thread Patrick Shanahan
* Patrick Shanahan [EMAIL PROTECTED] [06-26-07 19:32]:
 * Sandy Drobic [EMAIL PROTECTED] [06-26-07 19:05]:
  
  File a bugreport for that behaviour. (^-^)
 
 I will do that

Bug #287746 

-- 
Patrick Shanahan Plainfield, Indiana, USAHOG # US1244711
http://wahoo.no-ip.org Photo Album:  http://wahoo.no-ip.org/gallery2
Registered Linux User #207535@ http://counter.li.org
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Upgrade from 10.0? To what?

2007-06-26 Thread BandiPat
On Tuesday 26 June 2007, Sloan wrote:
 BandiPat wrote:
  If you go in steps, 10.1 or are planning that, just stop at 10.1! 
  As many bad things as 10.1 introduced, I think 10.2 was worse.

 Huh? Clearly 10.1 was a buggy release, with the mono-based package
 management system and beagle CPU punisher. Clever types soon worked
 around the damage by nuking beagle, and using apt-get or smart for
 package management.

 By all accounts, 10.2 was better and smoother in every way. Although
 I still nuke beagle from 10.2 installs, the package mangement is
 working nicely with yast/zypper instead of the mono-based stuff.

 Every one I've ever talked to that's run both says 10.2 was a huge
 relief after the buggy 10.1release.

 Joe


Sure, 10.1 was buggy, but only with a couple of things that everyone was 
yelling about.  Once those few things were ironed out, 10.1 was solid 
and smooth.

Just watching this list after 10.2 was released proves how many more 
problems were introduced with it!  Check  compare the 
emails/complaints, please.  I've seen more problems arising, more bugs 
reported and many of the same problems 10.1 had, some different 
variations, but still there in 10.2.  Eventually, you can fix them all, 
but why suggest he put himself through that when he has a good setup 
with 10.0?  If you actually go by all accounts, as you suggest, you'll 
quickly see 10.2 was not the better release.  Everyone was just so 
pissed at SuSE for the new updater, etc. they thought 10.2 
couldn't/shouldn't be worse.  At least that's what everyone hoped for.

Lee
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] All passwords invalid on konqueror

2007-06-26 Thread james wright
On Tuesday 26 June 2007 02:41:25 am Ciro Iriarte wrote:
 2007/6/23, Ciro Iriarte [EMAIL PROTECTED]:
  2007/6/23, James Knott [EMAIL PROTECTED]:
   Ciro Iriarte wrote:
I, just updated last night my system running Opensuse 10.2 (x86_64),
i'm not sure when really this started, but now i can't access a WinXP
share or connect through sftp to my Suse 10.1 workstation with
konqueror, in both cases it says the password is wrong, although i
can login to the XP machine locally or the Suse workstation through
ssh.
   
I didn't open a bugzilla ticket because i would like to confirm if
it's really a bug (something else have seen it).
  
   Did you run smbpasswd?
snip
  No, i didn't. On the XP share case, the PC is on a AD domain, all
  password changes are done on the workstation. I only use konqueror to
  copy ocationally files from my XP workstation to my Opensuse 10.2
  laptop. It's been working since day 1 of my laptop. Last night i
  thought it was some weird situation with the domain, maybe a patch to
  the DC. But this morning tried the same procedure (but this time at
  home, to copy files from my pc to my laptop) and konqueror didn't
  accept my ssh password  either.
 
  Ciro

 It's just me?

 Ciro


How exactly are you trying to access the share?  Are you using a NETBIOS name 
or IP address?  If you are using a NETBIOS name, try using the IP address, 
like so:

smb://192.168.1.100/c$

and see if that works.  You are using the 3.5.5 packages, and I have moved to 
the 3.5.7 packages, so if there was a bug on your end I may not be seeing it 
anyways.  Also, are you running a domain at home as well, using local 
authentication, or what?

- James W
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] Yast: installed software (Java) not at disposal

2007-06-26 Thread Frank Hrebabetzky
I installed the whole Suse 10.2 via web from repositories using Yast.
All the installations described below were done with Yast, too.

Platform: i386, Suse 10.2, Gnome desktop.

Together with Gnome, java-1_4_2-cacao was installed.

Nevertheless, when I installed Azureus (a java application), Yast
required java-1_5_0-sun, so I installed that too it. When I called
azureus from a text terminal, it just responded with Cannot find java
virtual machine, aborting..

Then I installed java-1_5_0-sun-plugin. Yast sad it needed
java-1_5_0-sun, so it seemed not to be installed. Installed it again.
Now, Java works as mozilla plugin, but nothing changed with respect to
azureus.

Tried some tricks I found on the web such as adding directories to the
PATH, but all I got was a segmentation fault, so I changed that back.
Deinstalling and installing java-1_5_0-sun, java-1_5_0-sun-plugin and
azureus didn't change anything.

Any idea around?
-- 
Frank Hrebabetzky   +55 / 48 / 3235 1106
Florianopolis, Brazil
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Authentication users against NT4 domain

2007-06-26 Thread james wright
On Thursday 21 June 2007 11:40:37 am Sunny wrote:
 Hi,
 I have a fresh install of 10.2 32 bit. I enabled the authentication
 against a NT4 PDC on the local network. So far I have only partial
 success - I had to disable SuSEfirewall completely in order to make
 this work. With firewall up, and enabling TCP 135, 139 and 445, and
 UDP 137 and 138, as I read online, did not allow me to browse the
 network. So, if I want to be able to browse the network (DOMAIN) but
 enable the firewall, which ports I need to enable?

You probably found this one, but if you haven't it may help:

http://www.linux-sxs.org/networking/nt4dom_samba.html

 Second problem: after joining the machine to the domain, and enabling
 the user authentication against the domain, I could login as a domain
 user, and the home directory was properly created. The problem is,
 that if I enable Offline Authentication, I can no longer log in as
 this same user - kdm reports:
 A critical error occurred:
 Please look at KDM's logfile(s) for more information or contact your
 system administrator.

I am not sure on this.  I would imagine that allowing offline authentication 
would create a local profile that allowed access to the user's local 
directory/files.  I would guess that you googled the errors, etc, and I am a 
bit busy for that.

 In /var/log/kdm.log I see no authentication error - I see only 2 lines
 for the time I tried the login:
 Could not init font path element /usr/share/fonts/Speedo, removing from
 list! Could not init font path element unix/:7100, removing from list!

 And I guess they are unrelated.

 But in /var/log/messages I see this:

 Jun 21 10:32:45 sunsuse winbindd[6911]: [2007/06/21 10:32:45, 0]
 rpc_client/cli_pipe.c:cli_rpc_pipe_open_noauth(2265)
 Jun 21 10:32:45 sunsuse winbindd[6911]:   cli_rpc_pipe_open_noauth:
 rpc_pipe_bind for pipe \lsarpc failed with error
 NT_STATUS_BUFFER_TOO_SMALL

OK, I am not a coder by any means.  However, if you take a look at:

http://osdir.com/ml/network.samba.internals/2002-12/txtAhReSDwbvr.txt

it would appear that several conditions must be met in order for you to _not_ 
see this message.  You, or someone else, may be able to extract some better 
information from this.

 Jun 21 10:32:45 sunsuse winbindd[6911]: [2007/06/21 10:32:45, 0]
 nsswitch/winbindd_cred_cache.c:winbindd_add_memory_creds_internal(567)
 Jun 21 10:32:45 sunsuse winbindd[6911]:
 winbindd_add_memory_creds_internal: invalid uid for user
 MYDOMAIN\sunny.
 Jun 21 10:32:45 sunsuse kdm: :1[7381]: pam_winbind(xdm:auth): request
 failed: Unexpected information received, PAM error was System error
 (4), NT error was NT_STATUS_INVALID_PARAMETER

 The first 2 lines I see all over the place, even when I can log in,
 but when the login fails, I see the other 3.

 When I disable Offline authentication, I still see many of the first
 2 lines, and after that I have:
 Jun 21 10:38:02 sunsuse kdm: :1[7656]: pam_winbind(xdm:auth): user
 'ICEBERG\sunny' granted access
 And I can log in.

 No using Offline authentication is bad for laptop users, so I would
 prefer to make it work. Any ideas what can be wrong?

 Also, what can be the cause for these 2 lines to appear multiple times
 on every login attempt:
 Jun 21 10:36:29 sunsuse winbindd[7486]: [2007/06/21 10:36:29, 0]
 rpc_client/cli_pipe.c:cli_rpc_pipe_open_noauth(2265)
 Jun 21 10:36:29 sunsuse winbindd[7486]:   cli_rpc_pipe_open_noauth:
 rpc_pipe_bind for pipe \lsarpc failed with error
 NT_STATUS_BUFFER_TOO_SMALL

 Cheers

 --
 Svetoslav Milenov (Sunny)

 Even the most advanced equipment in the hands of the ignorant is just
 a pile of scrap.

I haven't played with NT4 in a very long time.  I hope that the links I 
provided give some direction.  If not I will try to poke around a bit more 
tomorrow.

- James W

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Reading Ebooks on Linux

2007-06-26 Thread Pueblo Native
Fajar Priyanto wrote:
 On Tuesday 26 June 2007 18:48, Bo Bertilsson wrote:
   
 I have migrated totaly to SUSE and there is only one thing that really
 bugs me, I used to be able to loan  Adobe Secure 7 files/*.edt)
 Adobe Reader 7 seems not to haqve ported ii's ebooks reading function to
 to this Linux version.
 Now I cant lend books from the libraries at all.

 Is there aw way around this porblem?
 The format is called Adobe Secure 7.
 

 Can you give us an example of that file? I've never heard of it.

   
Sounds like Adobe's latest DRM model, which I doubt they will release on
Linux anytime soon, which means you're going to have to wait for the hack.

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] kernel building and make xconfig

2007-06-26 Thread Damon Register

Thomas Hertweck wrote:

I think SuSE 9.1 was the first SuSE distribution which came with kernel

I think that was one reason I decided to buy it back then


http://www.digitalhermit.com/linux/Kernel-Build-HOWTO.html

Thanks.  I bookmarked it


specific. I wrote a SuSE-specific Kernel Howto, but it's only available
in German at the moment, see

Interested in translating some day?


http://lists.opensuse.org/opensuse/2007-03/msg01324.html for details.

that's embarrassing.  I found that right next to my current post.  I
see you provided enough info in response to answer my questions too.


There's also an official SuSE guide written by Andreas Gruenbacher, see
http://www.suse.de/~agruen/kernel-doc/ for details (this document is

I started reading it.  I see it answered my question about what
cloneconfig does.

The only thing I haven't figured out at this point is why the
previous discussion talked about make modules and make modules_install
but didn't seem to cover building the kernel.  Did I miss something
there?  Was Randall intending to build only the modules?

Damon Register

--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] OT: LPIC

2007-06-26 Thread Pueblo Native
If anybody can point me towards some good references for the LPIC exams
(preferably off list).  I've been searching online, but all I have is
the Sybex book and since there is no exam pool I'd like something else
to study.

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] how to create custom addon CD

2007-06-26 Thread CyberOrg

To create custom add-on CD, you can try KIWI and the new yast module
product-creator.

http://en.opensuse.org/KIWI
http://dev.beryl-project.org/~cyberorg/suse/37/make-your-own-distro-in-easy-steps/

Cheers

-J
--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] Can't print in 10.2

2007-06-26 Thread Felix Miata
I don't print much, so have no idea when this started other than I've done some 
package installations and some updates since. It used to work fine, and I don't 
remember doing anything that should have
had anything to do with printing.

Every time I try to print, the job goes into that print queue, and never comes 
out. I look in KJobViewer, and even after changing the priority to 100 and 
selecting move to printer, it just sits
there. I have only one printer, a PS LaserJet 4 on ethernet, the only one shown 
by YaST2. SeaMonkey thinks there's also a CUPS printer, which is what it 
defaults to. KPdf defaults to the LaserJet, but
its jobs get stuck in queue too, e.g. at 223kb and 0 pages. How do I get print 
jobs to go directly to the only printer instead of stuck in queue? OS/2 prints 
to this printer with no delay.
-- 
Respect everyone. I Peter 2:17 NIV

 Team OS/2 ** Reg. Linux User #211409

Felix Miata  ***  http://mrmazda.no-ip.com/
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] Error in service module

2007-06-26 Thread CETIN OVALI
Hello,
I have Suse 10.1 installed , yesterday I recognized that I can not log
as root and as user from console It returned Error in service module.
I can log in from ssh and from winscp but every files  seems read only
and I cannot change anything. Does anybody have this before or can help
me.
Best
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-packaging] icecream cross compile

2007-06-26 Thread Stephan Kulow
Am Montag 25 Juni 2007 schrieb Peter Czanik:
 Hello,

 Michael Matz wrote:
  Hence you need the
cross-ppc-gcc-icecream-backend-*.i586.rpm
  from the i586 tree.

 Thanks, this was not really clear from the doc. Actually these packages
 are not mentioned at all, but I found them on each architecture I tested.
It's a wiki...

Greetings, Stephan

-- 
SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nürnberg)
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse-wiki] BUY IT

2007-06-26 Thread James Tremblay
Hey Guys, 
There is no link to the buy it choice on the get and install link
and the Boxed version link is a little subdued. Could we \ should we
make this link a little more central to the acquiring it process?
Selling the idea of buying installation support is a good idea, no?
I bring this up after reading today's education.zdnet.com and it doesn't
mentioned as a choice for acquisition.
thanks for all you do.
-- 
James Tremblay
Director of Technology
Newmarket School District
Newmarket,NH
http://en.opensuse.org/Education
let's make a difference

-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]