Re: [opensuse-factory] zypper and kde login

2007-07-29 Thread Rafal Kwasny
Hi,

On 7/29/07, Günther J. Niederwimmer [EMAIL PROTECTED] wrote:
 Hello,

 zypper is after update from factory broken :(.

Zypper is completely broken despite of lib requirements, updating
using zypper-0.8.3-4 fails because it cannot find dependencies like
/bin/sh
I used smart for upgrading today.

 Not found the libixxx.so.34 the new is xxx.so.36 ?

 It is also not possible to login in kde in runlevel 5

Check permissions of /dev/null special file after reboot
alt+f1, login, chmod 777 /dev/null should fix this

-- 
Regards
Rafal

 --
 mit freundlichen Grüssen / best Regards

  Günther J. Niederwimmer
 -
 To unsubscribe, e-mail: [EMAIL PROTECTED]
 For additional commands, e-mail: [EMAIL PROTECTED]




Re: [opensuse-factory] zypper and kde login

2007-07-29 Thread Cristian Rodriguez R.
Rafal Kwasny escribió:


 Check permissions of /dev/null special file after reboot
 alt+f1, login, chmod 777 /dev/null should fix this

you only need to update syslog-ng package to fix that.







signature.asc
Description: OpenPGP digital signature


[opensuse-factory] Alpha 6 from DVD

2007-07-29 Thread Donn Washburn

Hey Group;

It loaded/worked just fine on My Laptop (HP 6400) with a RJ45 eth0 and a 
Wireless WIFI.  However,  That part is not working correctly.  It would 
not set the default to agree with the Server Search device  This all 
came about at the end when hardware detection was being used.
Problem is due to not allowing multiple devices to to be setup early in 
the install.
However, it must be a display variable problem.  Yast2 when up seems to 
have it correct under Network Setting  Network Card.  It just seems it 
took a while and then a ping worked via the wireless card.


The fingerprint device was found.  hwinfo --usb found it but no listing.
Has anyone figured out which driver to use.  I am trying hpaio



--
73 de Donn Washburn
307 Savoy Street Email:  [EMAIL PROTECTED] 
Sugar Land, TX 77478 LL# 1.281.242.3256
Ham Callsign N5XWB   HAMs :  [EMAIL PROTECTED] 
VoIP via Gizmo: bmw_87kbike / via Skype: n5xwbg
BMW MOA #: 4146 - Ambassador
   http://counter.li.org  #279316

Did you know?
The transistor was invented by three white men.
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-factory] zypper and kde login

2007-07-29 Thread Stephan Kulow
Am Sunday 29 July 2007 schrieb Günther J. Niederwimmer:
 Hello,

 zypper is after update from factory broken :(.

 Not found the libixxx.so.34 the new is xxx.so.36 ?

Factory is currently inconsistent. We usually get some version update and 
package split rush before beta1. So you need to be patient at the moment ;(

Greetings, Stephan
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuse-bugs email limit?

2007-07-29 Thread Andreas Jaeger
Anders Johansson [EMAIL PROTECTED] writes:

 On Saturday 28 July 2007 16:26:32 Hylton Conacher (ZR1HPC) wrote:
 Does anyone know how to limit the number of emails received from the
 bugs list to those on your own bugs only?

 If you open a bug, you will automatically receive all mail related to that 
 bug. There is no need to subscribe to any mailing lists just for that reason

Additionally: In bugzilla there are personal setting, you can change
them to decide on which actions you will get emails,

Andreas
-- 
 Andreas Jaeger, Director Platform/openSUSE, [EMAIL PROTECTED]
  SUSE LINUX Products GmbH, GF: Markus Rex, HRB 16746 (AG Nürnberg)
   Maxfeldstr. 5, 90409 Nürnberg, Germany
GPG fingerprint = 93A3 365E CE47 B889 DF7F  FED1 389A 563C C272 A126


pgppSYoVihWkK.pgp
Description: PGP signature


Re: [opensuse] alias failure

2007-07-29 Thread Dmitry
On Sunday 29 July 2007 03:32, Felix Miata wrote:
FM I'm having no luck figuring out why
FM alias Vol='tune2fs -l $1 | grep volume'
FM
FM causes a usage message when 'Vol /dev/hda7' is run. Can anyone explain
 what FM I'm doing wrong, or provide a better method to discover a volume
 label?

I remember that $1 - is the first argument in bash scripts, but I don't 
remember how $1 works in command line. And I think it will be a good idea to 
try this:

===script==
#!/bin/bash
tune2fs -l $1 | 
grep volume
===end script===

-- 
WBR, Dmitry.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] DNS Error Log - Solved

2007-07-29 Thread Per Jessen
Richard Creighton wrote:

 Jul 24 09:22:05 raid5 named[3935]: client 195.135.220.2#32768: query
 'ns1.ricreig.com//IN' denied
 Jul 24 09:22:05 raid5 named[3935]: client 195.135.220.2#32768: query
 'ns2.ricreig.com//IN' denied
 Jul 24 09:22:05 raid5 named[3935]: client 195.135.221.2#32768: query
 'ns1.ricreig.com//IN' denied
 Jul 24 09:22:05 raid5 named[3935]: client 195.135.221.2#32768: query
 'ns2.ricreig.com//IN' denied
 Jul 24 09:22:06 raid5 named[3935]: client 195.135.220.15#32768: query
 'ns1.ricreig.com//IN' denied
 Jul 24 09:22:06 raid5 named[3935]: client 195.135.220.15#32768: query
 'ns2.ricreig.com//IN' denied
 Jul 24 09:22:06 raid5 named[3935]: client 195.135.220.15#32768: query
 'ns1.ricreig.com//IN' denied
 Jul 24 09:22:06 raid5 named[3935]: client 195.135.220.15#32768: query
 'ns2.ricreig.com//IN' denied

195.135.220.2 is a SUSE name or mail-server or both.  
195.135.221.2 is a SUSE name server.
195.135.220.15 is a SUSE name server.

Why are you refusing that lookup?  (I'm assuming 'ricreig.com' is your
domain). 

With your ban, you've prevented people from doing:

dig @ns2.ricreig.com. ns1.ricreig.com. 

It's your choice of course 



/Per Jessen, Zürich

-- 
http://www.spamchek.com/ - your spam is our business.

--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] gcc Linking Problem

2007-07-29 Thread Daniel Feiglin
Jerry Feldman wrote:
 On Fri, 27 Jul 2007 10:42:11 +0300
 Daniel Feiglin [EMAIL PROTECTED] wrote:

   
 Hello folks!

 During the course of trying to build an app from the tgz sources, I
 received an odd looking message that gcc could not create an executable.

 After a little research, I tried to compile the canonical Hello, world
 program with this:

 gcc -o hello hello.c

 and I got this:

 [EMAIL PROTECTED]:~ gcc -o hello hello.c
 /usr/lib/gcc/i586-suse-linux/4.1.2/../../../crt1.o: In function `_start':
 (.text+0xc): undefined reference to `__libc_csu_fini'
 /usr/lib/gcc/i586-suse-linux/4.1.2/../../../crt1.o: In function `_start':
 (.text+0x11): undefined reference to `__libc_csu_init'
 collect2: ld returned 1 exit status

 I've never seen anything like that before (since SuSE 6.1). Can anyone
 tell me what's going on here  how to fix it?

 Environment: openSUSE 10.2, kernel 2.6.18.8-0.3-default.
 I'm using gcc as provided.
 gcc -v gives:
 Using built-in specs.
 Target: i586-suse-linux
 Configured with: ../configure --enable-threads=posix --prefix=/usr
 --with-local-prefix=/usr/local --infodir=/usr/share/info
 --mandir=/usr/share/man --libdir=/usr/lib --libexecdir=/usr/lib
 --enable-languages=c,c++,objc,fortran,obj-c++,java,ada
 --enable-checking=release --with-gxx-include-dir=/usr/include/c++/4.1.2
 --enable-ssp --disable-libssp --disable-libgcj --with-slibdir=/lib
 --with-system-zlib --enable-shared --enable-__cxa_atexit
 --enable-libstdcxx-allocator=new --program-suffix=-4.1
 --enable-version-specific-runtime-libs --without-system-libunwind
 --with-cpu=generic --host=i586-suse-linux
 Thread model: posix
 gcc version 4.1.2 20061115 (prerelease) (SUSE Linux)

 ld -v gives:
 GNU ld version 2.17.50.0.5 20060927 (SUSE Linux)
 

 I would suggest that you may be missing some packages. Check YaST to
 make sure that GCC is installed properly. I saw this a few weeks ago
 when I was trying to run an old version of gcc (3.3.3).  If everything
 looks ok, then reinstall gcc and glibc. After reinstalling, just try
 recompiling hello.c.

   
Ouch!

That's not very practicable. If you try to delete gcc and glibc you get
a long lists of dependencies that will be broken - including simple
apps, KDE, Xorg and whatever..

But problem solved a different way:

1. A static compile worked so the problem had to be with libc.so.
2. And of course it was - a renamed pointer (left over from trying to
get Google Earth to tun a few months back).

Thank anyway - and the moral of the story is that the days of frigging
around with simple things (?) like gcc and glibc - have come and gone.


begin:vcard
fn:Daniel Feiglin
n:Feiglin;Daniel
adr:;;POB 36;Shavei Shomron;Doar Na;44858;ISRAEL
email;internet:[EMAIL PROTECTED]
tel;work:972 9 8616204
tel;fax:972 9 8621052
tel;pager:Skype user ID: baba_danny
tel;home:972 9 8320939
tel;cell:927 52 3869986
version:2.1
end:vcard



Re: [opensuse] DNS Error Log - Solved

2007-07-29 Thread Per Jessen
Richard Creighton wrote:

 If you run a DNS server on your system you probably have been plagued
 with external sites trying to forward queries through your DNS server. 

Nope, can't say I have.  I doubt if anyone else really have.

Anyway, I took a look at some of my nameserver logfiles from 2006.10.18
to 2006.11.03 - I happened to have logging active, although I normally
don't.

Excluding all of my own systems' queries, I have 96233 queries over that
time. Not a single one for a foreign domain.

 Because it is so effective and because a lot of SUSE users do use SSHd
 and DNS and experience worms and attacks, I want to document the
 effectiveness of fail2ban in solving the problem we face when we run
 those server/demons.  I, for one, have my machine back!

I'm not sure what it is you have set up, but I think you may well have
shot yourself in the foot.  It sounds like you're rejecting perfectly
legitimate queries. 



/Per Jessen, Zürich

-- 
http://www.spamchek.com/ - your spam is our business.

--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] gcc Linking Problem

2007-07-29 Thread Daniel Feiglin


Daniel Feiglin wrote:
 Hello folks!

 During the course of trying to build an app from the tgz sources, I
 received an odd looking message that gcc could not create an executable.

 After a little research, I tried to compile the canonical Hello, world
 program with this:

 gcc -o hello hello.c

 and I got this:

 [EMAIL PROTECTED]:~ gcc -o hello hello.c
 /usr/lib/gcc/i586-suse-linux/4.1.2/../../../crt1.o: In function `_start':
 (.text+0xc): undefined reference to `__libc_csu_fini'
 /usr/lib/gcc/i586-suse-linux/4.1.2/../../../crt1.o: In function `_start':
 (.text+0x11): undefined reference to `__libc_csu_init'
 collect2: ld returned 1 exit status

 I've never seen anything like that before (since SuSE 6.1). Can anyone
 tell me what's going on here  how to fix it?

 Environment: openSUSE 10.2, kernel 2.6.18.8-0.3-default.
 I'm using gcc as provided.
 gcc -v gives:
 Using built-in specs.
 Target: i586-suse-linux
 Configured with: ../configure --enable-threads=posix --prefix=/usr
 --with-local-prefix=/usr/local --infodir=/usr/share/info
 --mandir=/usr/share/man --libdir=/usr/lib --libexecdir=/usr/lib
 --enable-languages=c,c++,objc,fortran,obj-c++,java,ada
 --enable-checking=release --with-gxx-include-dir=/usr/include/c++/4.1.2
 --enable-ssp --disable-libssp --disable-libgcj --with-slibdir=/lib
 --with-system-zlib --enable-shared --enable-__cxa_atexit
 --enable-libstdcxx-allocator=new --program-suffix=-4.1
 --enable-version-specific-runtime-libs --without-system-libunwind
 --with-cpu=generic --host=i586-suse-linux
 Thread model: posix
 gcc version 4.1.2 20061115 (prerelease) (SUSE Linux)

 ld -v gives:
 GNU ld version 2.17.50.0.5 20060927 (SUSE Linux)

 Cheers,

 Daniel

   
Problem solved: Bad symlink for libc.so
begin:vcard
fn:Daniel Feiglin
n:Feiglin;Daniel
adr:;;POB 36;Shavei Shomron;Doar Na;44858;ISRAEL
email;internet:[EMAIL PROTECTED]
tel;work:972 9 8616204
tel;fax:972 9 8621052
tel;pager:Skype user ID: baba_danny
tel;home:972 9 8320939
tel;cell:927 52 3869986
version:2.1
end:vcard



Re: [opensuse] DNS Error Log - Solved

2007-07-29 Thread G T Smith
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Per Jessen wrote:
 Richard Creighton wrote:
 
 Jul 24 09:22:05 raid5 named[3935]: client 195.135.220.2#32768: query
 'ns1.ricreig.com//IN' denied
 Jul 24 09:22:05 raid5 named[3935]: client 195.135.220.2#32768: query
 'ns2.ricreig.com//IN' denied
 Jul 24 09:22:05 raid5 named[3935]: client 195.135.221.2#32768: query
 'ns1.ricreig.com//IN' denied
 Jul 24 09:22:05 raid5 named[3935]: client 195.135.221.2#32768: query
 'ns2.ricreig.com//IN' denied
 Jul 24 09:22:06 raid5 named[3935]: client 195.135.220.15#32768: query
 'ns1.ricreig.com//IN' denied
 Jul 24 09:22:06 raid5 named[3935]: client 195.135.220.15#32768: query
 'ns2.ricreig.com//IN' denied
 Jul 24 09:22:06 raid5 named[3935]: client 195.135.220.15#32768: query
 'ns1.ricreig.com//IN' denied
 Jul 24 09:22:06 raid5 named[3935]: client 195.135.220.15#32768: query
 'ns2.ricreig.com//IN' denied
 
 195.135.220.2 is a SUSE name or mail-server or both.  
 195.135.221.2 is a SUSE name server.
 195.135.220.15 is a SUSE name server.
 
 Why are you refusing that lookup?  (I'm assuming 'ricreig.com' is your
 domain). 
 
 With your ban, you've prevented people from doing:
 
 dig @ns2.ricreig.com. ns1.ricreig.com. 
 
 It's your choice of course 
 
 
 
 /Per Jessen, Zürich
 

Ouch! If this is hosting the authorative master zone for the domain this
means you may have inadvertently broken your domain. I am not certain
this is a choice in this case...

I think it is possible to configure the DNS to act as a cache forwarder
for local workstations, and to reply to requests for info about
ricreig.com from external locations. It should also be possible to
configure the logs so that the denied requests are kept in a separate log...

While your original post indicated that you where more concerned about
log sizes, you did not indicate that you were holding your own domain info.

- --
==
I have always wished that my computer would be as easy to use as my
telephone.
My wish has come true. I no longer know how to use my telephone.

Bjarne Stroustrup
==
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGrFFRasN0sSnLmgIRAr2XAJ0QuWWIrNoAnMLfK88g5+HIVWGRdgCePTmf
HgWOc3PTmBfghrJRDJn1fxE=
=BI62
-END PGP SIGNATURE-
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] simple firewall scripts

2007-07-29 Thread Theo v. Werkhoven
Sun, 29 Jul 2007, by [EMAIL PROTECTED]:

 On 07/29/2007 06:14 AM, Theo v. Werkhoven wrote:
  Maybe it's just me, but I don't find the way SuSEFW2 does things
  simple at all.
  For a 'set and forget' network it probably works, but for a network
  with rules that are subject to change weekly, if not daily, this file
  is just too unreadable, because of all the comments lines that
  clutter the content.

 We are all different.  Those comments are one of the main reasons I was
 able to get it working when I first started with 6.4.  The docs, etc
 were less than helpful, but the comments in the config file were (are)
 fantastic, and for me explain each setting in a way that I was and am
 able to work with it.  To see you call those clutter shows me how
 different we all are.

To each his own, or, as the French say: Vive la Différence

Theo
-- 
Theo v. WerkhovenRegistered Linux user# 99872 http://counter.li.org
ICBM 52 13 26N , 4 29 47E. +  ICQ: 277217131
SUSE 10.2  +   Jabber: [EMAIL PROTECTED]
Kernel 2.6.20  +   See headers for PGP/GPG info.
Claimer: any email I receive will become my property. Disclaimers do not apply.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] source for installer?

2007-07-29 Thread Benji Weber
On 28/07/07, Bruce Ferrell [EMAIL PROTECTED] wrote:
 I've become curious about the working of the installer.  Where can I
 find the sources?

http://svn.opensuse.org/svn/yast/trunk or in source packages for the
version you're using.

Reading http://forgeftp.novell.com/yast/doc/SL10.2/ and
http://en.opensuse.org/YaST_Development#Getting_Started_with_Development

might help. There is also a [EMAIL PROTECTED] mailing list.

_
Benjamin Weber
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] can not update webcam drivers

2007-07-29 Thread Gustav Degreef
Any pointers would be appreciated on this issue.  After much googling
and reading I have a working webcam.  I have Suse 10.1

I have installed
uvcvideo-kmp-smp-r87_2.6.16.27_0.6-3.1

which allows me to get choppy video from my laptop's built-in webcam

my kernel is   2.6.16.27-0.9-smp via YOU

when I try to install an updated driver from the site where I got the original:

 http://download.opensuse.org/repositories/drivers:/webcam/SUSE_Linux_10.1/i586/

rpm -Uvh uvcvideo-kmp-smp-r117_2.6.16.13_4-1.1.i586.rpm

I get:

error: Failed dependencies:

kernel(mm) = f858df994e08fe9f is needed by
uvcvideo-kmp-smp-r117_2.6.16.13_4-  1.1.i586
kernel(kernel) = d9af8540e83840db is needed by
uvcvideo-kmp-smp-r117_2.6.16.13_4-1.1.i586
kernel(drivers_media_video) = 6d991b763ae0a8c6 is needed by
uvcvideo-kmp-smp-r117_2.6.16.13_4-1.1.i586
kernel(drivers_base) = fa5f9fe6e778a7fe is needed by
uvcvideo-kmp-smp-r117_2.6.16.13_4-  1.1.i586
kernel(fs) = 77b985c5db992d0e is needed by
uvcvideo-kmp-smp-r117_2.6.16.13_4-1.1.i586

There is no documentation on the site.  And I can not find any on the
Suse wiki.

How can I solve the failed dependencies?  Thanks, Gustav
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] DNS Error Log - Solved

2007-07-29 Thread Per Jessen
G T Smith wrote:

 I think it is possible to configure the DNS to act as a cache
 forwarder for local workstations, and to reply to requests for info
 about ricreig.com from external locations. 

Certainly.  That is a perfectly normal configuration.  

 It should also be possible to configure the logs so that the denied
 requests are kept in a separate log...

I think so too, although I haven't looked at it.  I just don't see it as
much of a problem. 



/Per Jessen, Zürich

-- 
http://www.spamchek.com/ - your spam is our business.

--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] DNS Error Log - Solved

2007-07-29 Thread Richard Creighton


Per Jessen wrote:
 Richard Creighton wrote:
 
 Jul 24 09:22:05 raid5 named[3935]: client 195.135.220.2#32768: query
 'ns1.ricreig.com//IN' denied
 Jul 24 09:22:05 raid5 named[3935]: client 195.135.220.2#32768: query
 'ns2.ricreig.com//IN' denied
 Jul 24 09:22:05 raid5 named[3935]: client 195.135.221.2#32768: query
 'ns1.ricreig.com//IN' denied
 Jul 24 09:22:05 raid5 named[3935]: client 195.135.221.2#32768: query
 'ns2.ricreig.com//IN' denied
 Jul 24 09:22:06 raid5 named[3935]: client 195.135.220.15#32768: query
 'ns1.ricreig.com//IN' denied
 Jul 24 09:22:06 raid5 named[3935]: client 195.135.220.15#32768: query
 'ns2.ricreig.com//IN' denied
 Jul 24 09:22:06 raid5 named[3935]: client 195.135.220.15#32768: query
 'ns1.ricreig.com//IN' denied
 Jul 24 09:22:06 raid5 named[3935]: client 195.135.220.15#32768: query
 'ns2.ricreig.com//IN' denied
 
 195.135.220.2 is a SUSE name or mail-server or both.  
 195.135.221.2 is a SUSE name server.
 195.135.220.15 is a SUSE name server.
 
 Why are you refusing that lookup?  (I'm assuming 'ricreig.com' is your
 domain). 
 
 With your ban, you've prevented people from doing:
 
 dig @ns2.ricreig.com. ns1.ricreig.com. 
 
 It's your choice of course 
 

Bad choice of log exerptI have thousands of NON NS non MS queries
and yes ricreig.com is my domain and I limit forwarded queries from out
of localnet with 'options allow-recursion { localnet; }; ' in named.conf.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] DNS Error Log - Solved

2007-07-29 Thread Richard Creighton


G T Smith wrote:

 Ouch! If this is hosting the authorative master zone for the domain this
 means you may have inadvertently broken your domain. I am not certain
 this is a choice in this case...
 


 I think it is possible to configure the DNS to act as a cache forwarder
 for local workstations, and to reply to requests for info about
 ricreig.com from external locations. It should also be possible to
 configure the logs so that the denied requests are kept in a separate log...
 

The DNSStuff.com report shows the outside world can get the records,
including reverse DNS info.   The log exerpt was a bad choice where I
had temporarily closed the DNS to the outside.  I am not concerned about
the size of the log, I know several ways to erase files :)   What I am
concerned about is DNS security.   I have read several whitepapers on
the subject where DNS servers are under attack from script-kiddies so
slowly, but surely I will be converting to a split DNS topography where
there is a public side and a private side but in both cases, detecting
the attack and dynamically responding to it is a desirable goal.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuse-bugs email limit?

2007-07-29 Thread Hylton Conacher (ZR1HPC)
Hylton Conacher (ZR1HPC) wrote:
 Hi,
 
 I am subscribed to [EMAIL PROTECTED] after raising an
 enhancement request(293100).


Tnx Anders for the prompt reply. I didn't realise I didn't need to be
subscribed to get notifications about the bug I had raised.

Andreas, Tnx as well. I know about the email options on Bugzilla but
they only seemed to marginally decrease the amount of email received.

I have since unsubscribed and now will hopefully just get email on the
bug I raised.

Regards
Hylton
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] DNS Error Log - Solved

2007-07-29 Thread G T Smith
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Richard Creighton wrote:
 
 G T Smith wrote:
 
 Ouch! If this is hosting the authorative master zone for the domain this
 means you may have inadvertently broken your domain. I am not certain
 this is a choice in this case...

 
 
snip

 
 The DNSStuff.com report shows the outside world can get the records,
 including reverse DNS info.   The log exerpt was a bad choice where I
 had temporarily closed the DNS to the outside.  I am not concerned about
 the size of the log, I know several ways to erase files :)   What I am
 concerned about is DNS security.   I have read several whitepapers on
 the subject where DNS servers are under attack from script-kiddies so
 slowly, but surely I will be converting to a split DNS topography where
 there is a public side and a private side but in both cases, detecting
 the attack and dynamically responding to it is a desirable goal.

Point taken...

I suspect that because you were effectively acting as a open forwarder
for a while your DNS may have been identified as good vector for
generating attacks on third parties. I think you may find one of two
things may happen now the attackers will go away, or they may get really
p***d and try and blow you out of the water (network... whatever)

Hopefully the former, if latter grab hard hat and duck :-)

But there is a good point in that anyone running an externally available
DNS that they should look at their query and forwarding configuration.


- --
==
I have always wished that my computer would be as easy to use as my
telephone.
My wish has come true. I no longer know how to use my telephone.

Bjarne Stroustrup
==
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD4DBQFGrHB+asN0sSnLmgIRAg8fAJiG99is5lnTF6qRpsQONHzl5PBWAKDqyRZs
9HzgVMpdEfJKhuJqg6MFkQ==
=C1Zt
-END PGP SIGNATURE-
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] DNS Error Log - Solved

2007-07-29 Thread Richard Creighton


G T Smith wrote:
snip

 The DNSStuff.com report shows the outside world can get the records,
 including reverse DNS info.   The log exerpt was a bad choice where I
 had temporarily closed the DNS to the outside.  I am not concerned about
 the size of the log, I know several ways to erase files :)   What I am
 concerned about is DNS security.   I have read several whitepapers on
 the subject where DNS servers are under attack from script-kiddies so
 slowly, but surely I will be converting to a split DNS topography where
 there is a public side and a private side but in both cases, detecting
 the attack and dynamically responding to it is a desirable goal.
 
 Point taken...
 
 I suspect that because you were effectively acting as a open forwarder
 for a while your DNS may have been identified as good vector for
 generating attacks on third parties. I think you may find one of two
 things may happen now the attackers will go away, or they may get really
 p***d and try and blow you out of the water (network... whatever)
 
 Hopefully the former, if latter grab hard hat and duck :-)
 
 But there is a good point in that anyone running an externally available
 DNS that they should look at their query and forwarding configuration.
 
 
Yes and in my original post, I was touting the virtues of a tool called
'fail2ban' which has worked wonders in reducing to near zero undesired
access/attempted accesses on my systems on several of my servers
including sshd and ftpd and with proper filters, several other commonly
used daemons that script-kiddies use to try to break into systems.   I
happen to have a small LAN consisting of 4 machines, but I don't want
people trashing it just for their jollies, or using it to facillitate
trashing someone elses machines.   Thus, while my security certainly is
not perfect, I keep trying and tools like 'fail2ban' are quite useful.
 It is a testament that even 'naked', SUSE Linux is pretty secure but
that doesn't mean we should sit back on our laurels and assume that it
can't be cracked.   So, even if you don't use a DNS server, if you use
SSHd and need/want to use it from the external network, ie, from work or
something, then 'fail2ban' is very effective there also.   Thanks for
your feedback.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] dictionary attacks

2007-07-29 Thread Patrick Shanahan
* Benji Weber [EMAIL PROTECTED] [07-16-07 05:04]:
 set the following line
 
 FW_SERVICES_ACCEPT_EXT=0/0,tcp,22,,hitcount=3,blockseconds=120,recentname=ssh
 
 in /etc/sysconfig/SuSEfirewall2 This will limit to a maximum of 3
 attempts per 120s.

This works *very* well, even better than fail2ban, imo.  Is there a
similar line that will effect the same on postifx attempts rather than
using fail2ban?

tks,
-- 
Patrick Shanahan Plainfield, Indiana, USAHOG # US1244711
http://wahoo.no-ip.org Photo Album:  http://wahoo.no-ip.org/gallery2
Registered Linux User #207535@ http://counter.li.org
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] gcc Linking Problem

2007-07-29 Thread Jerry Feldman
On Sun, 29 Jul 2007 10:44:50 +0300
Daniel Feiglin [EMAIL PROTECTED] wrote:

 That's not very practicable. If you try to delete gcc and glibc you get
 a long lists of dependencies that will be broken - including simple
 apps, KDE, Xorg and whatever..


I didn't say delete, I said reinstall. YaST will take care of the
dependencies. 

In any case, you solved the problem. 

-- 
Jerry Feldman [EMAIL PROTECTED]
Boston Linux and Unix user group
http://www.blu.org PGP key id:C5061EA9
PGP Key fingerprint:053C 73EC 3AC1 5C44 3E14 9245 FB00 3ED5 C506 1EA9


signature.asc
Description: PGP signature


Re: [opensuse] DNS Error Log - Solved

2007-07-29 Thread Per Jessen
Richard Creighton wrote:

 Bad choice of log exerptI have thousands of NON NS non MS queries
 and yes ricreig.com is my domain and I limit forwarded queries from
 out of localnet with 'options allow-recursion { localnet; }; ' in
 named.conf.

But you have also prevented me from doing this:

dig @ns2.ricreig.com. ns1.ricreig.com. 

;  DiG 9.3.2  @ns2.ricreig.com. ns1.ricreig.com. 
; (1 server found)
;; global options:  printcmd
;; Got answer:
;; -HEADER- opcode: QUERY, status: REFUSED, id: 50945
;; flags: qr rd; QUERY: 1, ANSWER: 0, AUTHORITY: 0, ADDITIONAL: 0

;; QUESTION SECTION:
;ns1.ricreig.com.   IN  

;; Query time: 152 msec
;; SERVER: 70.46.31.228#53(70.46.31.228)
;; WHEN: Sun Jul 29 14:31:49 2007
;; MSG SIZE  rcvd: 33

which I still think is odd - especially as you allow that query on
ns1.ricreig.com ? 



/Per Jessen, Zürich

-- 
http://www.spamchek.com/ - your spam is our business.

--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] Burning CDs

2007-07-29 Thread jpff
I used to use xcdroast with no problems (and cdrdao for audio CDS) but
since 10.2 I have been pointed at K3B, which seems very iffy at best.

First I do not run KDE or Gnome, and the way in which k3b keeps
jammering about integration to some non-existent system is
irritating.  Worse is that it does not always work.  Today it burnt
the CD but then it froze when verifying. the CD is OK, but I could
not even get k3b to quit afterwards.

Is there an alternative software base to burn data CDs?  One that does
not want KDE or Gnome?

==John ffitch
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Burning CDs

2007-07-29 Thread Clayton
 I used to use xcdroast with no problems (and cdrdao for audio CDS) but
 since 10.2 I have been pointed at K3B, which seems very iffy at best.

If xcdroast works for you, why stop using it?  The latest 10.2 build
in the repositories seems to be 0.98alpha 15-80... is there a reason
you stopped using it?

I haven't used it in years, but... I assume it still works the same as
it used to.  Was a very reliable program.

I'm a K3B fan,, but I use KDE as my WM and it's nicely integrated into
everything.  Never have any issues with it at all.


 First I do not run KDE or Gnome,

So.. what do you use as a WM?  Or CLI only?


C.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuse-bugs email limit?

2007-07-29 Thread Rajko M.
On Sunday 29 July 2007 05:24, Hylton Conacher (ZR1HPC) wrote:

 I know about the email options on Bugzilla but
 they only seemed to marginally decrease the amount of email received.

Hi Hylton,

the bugzilla preferences doesn't influence what you get if you subscribe to 
[EMAIL PROTECTED] list, as the list get each and every bug filed, 
but only email that you will receive direct from bugzilla. 

-- 
Regards,
Rajko.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] DNS Error Log - Solved

2007-07-29 Thread Richard Creighton


Per Jessen wrote:
 Richard Creighton wrote:
 
 Bad choice of log exerptI have thousands of NON NS non MS queries
 and yes ricreig.com is my domain and I limit forwarded queries from
 out of localnet with 'options allow-recursion { localnet; }; ' in
 named.conf.
 
 But you have also prevented me from doing this:
 
 dig @ns2.ricreig.com. ns1.ricreig.com. 
 
 
 which I still think is odd - especially as you allow that query on
 ns1.ricreig.com ? 
 
 
I'm working on that server at the moment so to prevent bad data getting
out, I've disabled external access for the moment.   The master is still
accessable to the world
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] dictionary attacks

2007-07-29 Thread Richard Creighton


Patrick Shanahan wrote:
 * Benji Weber [EMAIL PROTECTED] [07-16-07 05:04]:
 set the following line

 FW_SERVICES_ACCEPT_EXT=0/0,tcp,22,,hitcount=3,blockseconds=120,recentname=ssh

 in /etc/sysconfig/SuSEfirewall2 This will limit to a maximum of 3
 attempts per 120s.
 
 This works *very* well, even better than fail2ban, imo.  Is there a
 similar line that will effect the same on postifx attempts rather than
 using fail2ban?



Turns out that I have spent the morning trying to figure out why on my
machine that didn't work at all.   I perused the iptables -L and found
the order of the rules produced by susefirewall2 is wrong IF you open
the ssh port using the sysconfig editor OR the YAST2 firewall
configururation Allowed Services advanced TCP ports external.   It puts
dpt:22 as ACCPT BEFORE the rule produced by the line shown above so that
rule never gets executed.   The solution is to go back into the
sysconfig editor or YAST2 and remove the ssh port and then the above
line and resultant rule becomes activated and works.   It really isn't
better than fail2ban in that it works at the same level, ie, at the
firewall and the rule produced by fail2ban is the first rule examined
and what I like, it is logged so I can easily produce a report to send a
report to the offending site (that might not even know they have the
worm) and suggest they clean house.

As to your second question, I think if you were to examine the output of
iptables -L and find the 2 (I believe) lines that make up the rules that
make the above line function, you could change the dpt:22 to the  port
you need to monitor and add it manually.   I've not seen anyplace in the
GUI that has a place to do it.   Assuming of course that you don't want
to use fail2ban :)

Richard
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] alias failure

2007-07-29 Thread Randall R Schulz
On Saturday 28 July 2007 23:57, Dmitry wrote:
 On Sunday 29 July 2007 03:32, Felix Miata wrote:
 FM I'm having no luck figuring out why
 FM alias Vol='tune2fs -l $1 | grep volume'
 FM
 FM causes a usage message when 'Vol /dev/hda7' is run. Can anyone
  explain what FM I'm doing wrong, or provide a better method to
  discover a volume label?

 I remember that $1 - is the first argument in bash scripts, but I
 don't remember how $1 works in command line. And I think it will be a
 good idea to try this:

By command line, I take it you mean when the shell is interactive.

The answer is essentially the same, a positional parameter or all 
parameters (for $* or $@) are substituted in place of the variable 
reference. Interactive shells usually don't have positional parameters, 
but they can. Just as with any other shell, they can be passed when the 
shell is launched or can be established (and changed) later using 
the set built-in.


We've been here already:

 ===script==
 #!/bin/bash
 tune2fs -l $1 |
   grep volume
 ===end script===

 --
 WBR, Dmitry.


Randall Schulz
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Burning CDs

2007-07-29 Thread Bill-Schoolcraft
At Sun, 29 Jul 2007 it looks like Rajko M. composed:

 Now 'cdrecord' is only a symlink to wodim.
 

Which works very good I might add.

Tried to find a place to download wodim in source for my other
Unix/Linux boxes but did not seem to find any...

-- 
  http://wiliweld.com

If your life was nothing but sunshine, you would just be a desert.


-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Burning CDs

2007-07-29 Thread Rajko M.
On Sunday 29 July 2007 08:05, Dmitry wrote:
 On Sunday 29 July 2007 19:48, jpff wrote:
 jp I used to use xcdroast with no problems (and cdrdao for audio CDS) but
 jp since 10.2 I have been pointed at K3B, which seems very iffy at best.
 jp
 jp First I do not run KDE or Gnome, and the way in which k3b keeps
 jp jammering about integration to some non-existent system is
 jp irritating.  Worse is that it does not always work.  Today it burnt
 jp the CD but then it froze when verifying. the CD is OK, but I could
 jp not even get k3b to quit afterwards.
 jp
 jp Is there an alternative software base to burn data CDs?  One that does
 jp not want KDE or Gnome?
 jp
 jp ==John ffitch

 You can use 'cdrecord' - it is console cd recorder. And it doesn't want any
 wm.

 --
 WBR, Dmitry.

Now 'cdrecord' is only a symlink to wodim.

-- 
Regards,
Rajko.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Burning CDs

2007-07-29 Thread Dmitry
On Sunday 29 July 2007 19:48, jpff wrote:
jp I used to use xcdroast with no problems (and cdrdao for audio CDS) but
jp since 10.2 I have been pointed at K3B, which seems very iffy at best.
jp
jp First I do not run KDE or Gnome, and the way in which k3b keeps
jp jammering about integration to some non-existent system is
jp irritating.  Worse is that it does not always work.  Today it burnt
jp the CD but then it froze when verifying. the CD is OK, but I could
jp not even get k3b to quit afterwards.
jp
jp Is there an alternative software base to burn data CDs?  One that does
jp not want KDE or Gnome?
jp
jp ==John ffitch

You can use 'cdrecord' - it is console cd recorder. And it doesn't want any 
wm.  

-- 
WBR, Dmitry.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] can not update webcam drivers

2007-07-29 Thread Gustav Degreef
On 7/29/07, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote:

  I have installed
  uvcvideo-kmp-smp-r87_2.6.16.27_0.6-3.1


  when I try to install an updated driver from the site where I got the
  original:
 
   
  http://download.opensuse.org/repositories/drivers:/webcam/SUSE_Linux_10.1/i586/
 
  rpm -Uvh uvcvideo-kmp-smp-r117_2.6.16.13_4-1.1.i586.rpm
 
  I get:
 
  error: Failed dependencies:
 
  kernel(mm) = f858df994e08fe9f is needed by
  uvcvideo-kmp-smp-r117_2.6.16.13_4-  1.1.i586
  kernel(kernel) = d9af8540e83840db is needed by
  uvcvideo-kmp-smp-r117_2.6.16.13_4-1.1.i586
  kernel(drivers_media_video) = 6d991b763ae0a8c6 is needed by
  uvcvideo-kmp-smp-r117_2.6.16.13_4-1.1.i586
  kernel(drivers_base) = fa5f9fe6e778a7fe is needed by
  uvcvideo-kmp-smp-r117_2.6.16.13_4-  1.1.i586
  kernel(fs) = 77b985c5db992d0e is needed by
  uvcvideo-kmp-smp-r117_2.6.16.13_4-1.1.i586
 
  There is no documentation on the site.  And I can not find any on the
  Suse wiki.
 
  How can I solve the failed dependencies?  Thanks, Gustav

 That rpm file is for a different kernel.  You will have to download the
 source code and recompile for your current kernel.


Oh right!  So I searched the site more and I remember how I got the
original rpm in the first place.  In the same site are src.rpms:

http://download.opensuse.org/repositories/drivers:/webcam/SUSE_Linux_10.1/src/

So I downloaded the src rpm and rebuilt it with

rpmbuild --rebuild uvcvideo.src.rpm

and I now have the latest driver in rpm format. The new driver works a
bit better than previous, but I still do not have color or enough
brightness.  But it's progress.  Thanks for your reply.  Gustav
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Mplayer and Yahoo conference calls

2007-07-29 Thread Sunny
On 7/28/07, Stevens [EMAIL PROTECTED] wrote:

 John:

 From Linux desktop, click VirtualBox, start XP, open IE, url to conference
 call, click on link. VOILA!!! Instant sound on the desktop under Linux with
 WMP. I just tested it on my system and it works here.

 Never use a flat blade screwdriver to remove a phillips screw

 In other words, use the right tool for the job and don't get hung up on the
 brand name.


Fred,
it solves the immediate problem, yes. But such an approach IMO is half-baked:
1. Yahoo logs will show less hits from linux machines - i.e. they will
have no reason even to think to improve the situation.
2. It does not help mplayer to become better - no feedback to the
developers, so they do not know that mplayer can not deal properly
with some kind of content.

Do not forget, that free in software is not price-free. The price
can be even your involvement in expanding the use, and in providing a
feedback, so the things get improved.

So, as you have made the first step, make the rest - mail yahoo and
complain that their streams are broker (or not working properly under
linux), and file a bug report at mplayer-hq.hu, so the guys behind
mplayer can investigate the problem.

Cheers

-- 
Svetoslav Milenov (Sunny)

Even the most advanced equipment in the hands of the ignorant is just
a pile of scrap.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Burning CDs

2007-07-29 Thread Benjamin Rosenberg

On Jul 29, 2007, at 8:28 AM, Bill-Schoolcraft wrote:


At Sun, 29 Jul 2007 it looks like Rajko M. composed:


Now 'cdrecord' is only a symlink to wodim.



Which works very good I might add.

Tried to find a place to download wodim in source for my other
Unix/Linux boxes but did not seem to find any...



GTMF is the way to go. :D

http://www.cdrkit.org/

 The cdrecord program has been renamed to wodim (write optical disk  
media) .. 


You can get source for all of the cdrkit from the URL above. :D

- Ben
--
We should forgive our enemies. But not before they are hanged.  
Heinrich Heine



--
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Mplayer and Yahoo conference calls

2007-07-29 Thread Stevens
On Sunday 29 July 2007 09:13, Sunny wrote:

 So, as you have made the first step, make the rest - mail yahoo and
 complain that their streams are broker (or not working properly under
 linux), and file a bug report at mplayer-hq.hu, so the guys behind
 mplayer can investigate the problem.

 Cheers

 --
 Svetoslav Milenov (Sunny)


Sunny:

I have written to Yahoo and even spoken with several in their Customer 
Service chain and I can assure you and any others reading this that they 
generally don't give a rat's ass about Linux, as they are firmly in bed with 
Microsoft.

As for filing a bug report with mplayer support, good idea.

The reason that I use a VM is that I want to be able to see the content
provided on those proprietary sites now, not months later after mplayer
gets re-coded. Of what use are hits from linux machines if those systems
cannot play the content?

I appreciate the spirit of dedication of forwarding the Linux cause but in 
this case I chose a more pragmatic approach. I have the tools; to not use
them because they are not Linux is, in my opinion, wrong.

Please understand also that I have been using Unix/Linux since the mid
1980's, systems admin and all that. For that matter, I was importing 
Apple II clones from Taiwan in 1980 and was using CP/M based systems 
before that. My current business requires that I be fluent in most Windows
versions as well as their common software offerings. As you can see, I am 
well aware of the various facets of the computing game. I am not, repeat not,
a wild-eyed idealist about anything, especially computers and I am of the firm
opinion that you use the best of what's available to get the job done. If that
means a Windows program, then so be it.

Now, in order to not piss off the self-proclaimed list police, any replies to 
my little diatribe should be under a new thread subject, otherwise the thread
will have been Hijacked and we wouldn't want that.

Fred
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuse-bugs email limit?

2007-07-29 Thread Hylton Conacher (ZR1HPC)
Rajko M. wrote:
 On Sunday 29 July 2007 05:24, Hylton Conacher (ZR1HPC) wrote:
 
 I know about the email options on Bugzilla but
 they only seemed to marginally decrease the amount of email received.
 
 Hi Hylton,
 
 the bugzilla preferences doesn't influence what you get if you subscribe to 
 [EMAIL PROTECTED] list, as the list get each and every bug filed, 
 but only email that you will receive direct from bugzilla. 

Tnx Rajko,

I now just have marks under the 'Requestor' column.

Regards
hylton
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Burning CDs

2007-07-29 Thread jpff
I would be willing to use wodim if I could understand how to use it!
The manual page was less than readable
==John ffitch
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] simple firewall scripts

2007-07-29 Thread Darryl Gregorash
On 07/28/2007 04:14 PM, Theo v. Werkhoven wrote:
 Sat, 28 Jul 2007, by [EMAIL PROTECTED]:
 snip
 Please tell me that this script is rubbish and I should look elsewhere. Or 
 else please tell me what I'm missing.
 

 It's not rubbish, but it does have serious limitations, at least,
 for me.
   
Quite true. SFW2 is a nice generic firewall that can fill many basic
needs, but that is also its greatest drawback: it is designed to fulfil
a great many basic needs, and so is not nearly as flexible as is needed
in a more complex situation.

Most opensuse users can probably do all the firewalling they need with
SFW2, but more serious requirements demand a more serious and flexible
firewall builder.

-- 
Hypocrisy is the homage vice pays to virtue. -- François de La Rochefoucauld

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Burning CDs

2007-07-29 Thread jpff
xcdroast does not work; it links to wodim and then fails
==John ffitch
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] dictionary attacks

2007-07-29 Thread Benji Weber
On 29/07/07, Richard Creighton [EMAIL PROTECTED] wrote:
 Turns out that I have spent the morning trying to figure out why on my
 machine that didn't work at all.   I perused the iptables -L and found
 the order of the rules produced by susefirewall2 is wrong IF you open
 the ssh port using the sysconfig editor OR the YAST2 firewall
 configururation Allowed Services advanced TCP ports external.   It puts
 dpt:22 as ACCPT BEFORE the rule produced by the line shown above so that
 rule never gets executed.   The solution is to go back into the
 sysconfig editor or YAST2 and remove the ssh port and then the above
 line and resultant rule becomes activated and works.

Yeah, you'll need to use either one or the other.

 It really isn't
 better than fail2ban in that it works at the same level, ie, at the
 firewall and the rule produced by fail2ban is the first rule examined
 and what I like, it is logged so I can easily produce a report to send a
 report to the offending site (that might not even know they have the
 worm) and suggest they clean house.

IPTables can and is logged of course, see /var/log/firewall , you can
adjust the verbosity of this etc, if you need the rule to be examined
sooner you could put the rule the above generates into a
/etc/sysconfig/scripts/SuSEfirewall2-custom , inserting the rule where
you please.

fail2ban might be less prone to DoS attack problems than the simple
firewall rule though.

 As to your second question, I think if you were to examine the output of
 iptables -L and find the 2 (I believe) lines that make up the rules that
 make the above line function, you could change the dpt:22 to the  port
 you need to monitor and add it manually.   I've not seen anyplace in the
 GUI that has a place to do it.   Assuming of course that you don't want
 to use fail2ban :)

Yes, the rules are space separated, so

FW_SERVICES_ACCEPT_EXT=0/0,tcp,22,,hitcount=3,blockseconds=120,recentname=ssh
0/0,tcp,25.. should work I believe.

_
Benjamin Weber
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] alias failure

2007-07-29 Thread James Knott
Dmitry wrote:
 On Sunday 29 July 2007 03:32, Felix Miata wrote:
   
 FM I'm having no luck figuring out why
 FM alias Vol='tune2fs -l $1 | grep volume'
 FM
 FM causes a usage message when 'Vol /dev/hda7' is run. Can anyone explain
 what FM I'm doing wrong, or provide a better method to discover a volume
 label?
 

 I remember that $1 - is the first argument in bash scripts, but I don't 
 remember how $1 works in command line. And I think it will be a good idea to 
 try this:

   

Actually, $0 is the first, which contains the command used to call it. 
Then each additional item is the additional parameters from the
command.  So, if you entered myscript a 1 here, the parameters would be:

$0 myscript
$1 a
$2 1
$3 here

You might wonder about the usefulness of $0, but remember that you can
have multiple links to the same script, but with different names.  Then
you could use that name to determine action within the script.


-- 
Use OpenOffice.org http://www.openoffice.org
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] dictionary attacks

2007-07-29 Thread joe


Patrick Shanahan wrote:
 * Benji Weber [EMAIL PROTECTED] [07-16-07 05:04]:
 set the following line

 FW_SERVICES_ACCEPT_EXT=0/0,tcp,22,,hitcount=3,blockseconds=120,recentname=ssh

 in /etc/sysconfig/SuSEfirewall2 This will limit to a maximum of 3
 attempts per 120s.
 
 This works *very* well, even better than fail2ban, imo.  Is there a
 similar line that will effect the same on postifx attempts rather than
 using fail2ban?

Yikes - These are 2 different beasts. With ssh, users authenticate and gain
access to your system. With smtp, users don't authenticate or gain access to
your system, they simply send messages. What would you use as a measure of
bad email senders?

IMHO blocking off your smtp server would work out about as well as firewalling
off the public web site which powers your business.

If you want to limit the riffraff trying to send spam, the best tools are
things like greylisting, RBLs etc. Look into those if you're serious about smtp.

Joe


-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] opensuse.org site updates

2007-07-29 Thread Clayton
Oooh.. very nice guys (whoever is working on the site).  The changes
being made are really slick and very professional.

C.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] A real problem: splitting files

2007-07-29 Thread Alexey Eremenko
Hi all !

I came across a problem: splitting files.

How to best approach this problem ?

I have used split command:
Like that, to split 1 ISO file into many 1 MB files.
split  -d -b $[1000*1000] --verbose ../visopsys-0.62.iso

But I came across a problem, how-to merge them back?

I did something *very* ugly:
[EMAIL PROTECTED]:/F/OSes/test cp x00 finalfile.iso
[EMAIL PROTECTED]:/F/OSes/test cat x01  finalfile.iso
[EMAIL PROTECTED]:/F/OSes/test cat x02  finalfile.iso
[EMAIL PROTECTED]:/F/OSes/test cat x03  finalfile.iso
[EMAIL PROTECTED]:/F/OSes/test cat x04  finalfile.iso
[EMAIL PROTECTED]:/F/OSes/test cat x05  finalfile.iso
[EMAIL PROTECTED]:/F/OSes/test cat x06  finalfile.iso
[EMAIL PROTECTED]:/F/OSes/test cat x07  finalfile.iso
[EMAIL PROTECTED]:/F/OSes/test cat x08  finalfile.iso
[EMAIL PROTECTED]:/F/OSes/test cat x09  finalfile.iso
[EMAIL PROTECTED]:/F/OSes/test cat x10  finalfile.iso
[EMAIL PROTECTED]:/F/OSes/test
[EMAIL PROTECTED]:/F/OSes/test md5sum ../visopsys-0.62.iso
f76eea3e3bbb441570984a7f6fb8d646  ../visopsys-0.62.iso
[EMAIL PROTECTED]:/F/OSes/test md5sum finalfile.iso
f76eea3e3bbb441570984a7f6fb8d646  finalfile.iso

Is there any beautyful command, that is anti-split ?
I have tried join, but this command is very bad: it can only join up
to 2 files.

I have heard about the possibility of multi-volume TAR archives, but I
could not find the right keys in the tar info pages.

Please help me finding the convenient commands to split/join files

-- 
-Alexey Eremenko Technologov
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] A real problem: splitting files

2007-07-29 Thread jpff
cat f1 f2 f3 f4 f5 f6 f7 f8  bigfile
??
==John ffitch
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] A real problem: splitting files

2007-07-29 Thread Anders Johansson
On Sunday 29 July 2007 20:16:31 Alexey Eremenko wrote:
 Hi all !

 I came across a problem: splitting files.

 How to best approach this problem ?

 I have used split command:
 Like that, to split 1 ISO file into many 1 MB files.
 split  -d -b $[1000*1000] --verbose ../visopsys-0.62.iso

 But I came across a problem, how-to merge them back?

 I did something *very* ugly:
 [EMAIL PROTECTED]:/F/OSes/test cp x00 finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x01  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x02  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x03  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x04  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x05  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x06  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x07  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x08  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x09  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x10  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test
 [EMAIL PROTECTED]:/F/OSes/test md5sum ../visopsys-0.62.iso
 f76eea3e3bbb441570984a7f6fb8d646  ../visopsys-0.62.iso
 [EMAIL PROTECTED]:/F/OSes/test md5sum finalfile.iso
 f76eea3e3bbb441570984a7f6fb8d646  finalfile.iso

 Is there any beautyful command, that is anti-split ?

cat x*  foo.iso

works when the number of files is small enough so it fits on a command line. 
Otherwise you'd have to do it in steps, or perhaps write a small script to do 
it
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] alias failure

2007-07-29 Thread Dmitry
On Sunday 29 July 2007 23:42, James Knott wrote:
JK  FM I'm having no luck figuring out why
JK  FM alias Vol='tune2fs -l $1 | grep volume'
JK  FM
JK  FM causes a usage message when 'Vol /dev/hda7' is run. Can anyone 
explain 
 JK FM what FM I'm doing wrong, or provide a better method to  discover a 
volume 
 JK FM label? 

JK  I remember that $1 - is the first argument in bash scripts, but I don't
JK  remember how $1 works in command line. And I think it will be a good
 idea to JK  try this:
skipped
JK Actually, $0 is the first, which contains the command used to call it.
skipped

I mean that script works , but when we use pipelines is `alias` we can get 
unusual things. For example :

 alias test='echo $1 | grep qwerty; echo $1';
 test qwertyu
qwertyu

But if we write this code in script we'll get 
qwertyu
qwertyu

Thats why I use aliases only on simple commands and scripts on others.

-- 
WBR, Dmitry.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] A real problem: splitting files

2007-07-29 Thread Alexey Eremenko
Thanks all of you !

 cat x*  foo.iso


This one is especially cool command :) so especially thanks !

-- 
-Alexey Eremenko Technologov
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] A real problem: splitting files

2007-07-29 Thread Dmitry
On Monday 30 July 2007 01:16, Alexey Eremenko wrote:
AE Hi all !
AE
AE I came across a problem: splitting files.
AE
AE How to best approach this problem ?
AE
AE I have used split command:
AE Like that, to split 1 ISO file into many 1 MB files.
AE split  -d -b $[1000*1000] --verbose ../visopsys-0.62.iso
AE
AE But I came across a problem, how-to merge them back?
AE
AE I did something *very* ugly:
AE [EMAIL PROTECTED]:/F/OSes/test cp x00 finalfile.iso
AE [EMAIL PROTECTED]:/F/OSes/test cat x01  finalfile.iso
AE [EMAIL PROTECTED]:/F/OSes/test cat x02  finalfile.iso
AE [EMAIL PROTECTED]:/F/OSes/test cat x03  finalfile.iso
AE [EMAIL PROTECTED]:/F/OSes/test cat x04  finalfile.iso
AE [EMAIL PROTECTED]:/F/OSes/test cat x05  finalfile.iso
AE [EMAIL PROTECTED]:/F/OSes/test cat x06  finalfile.iso
AE [EMAIL PROTECTED]:/F/OSes/test cat x07  finalfile.iso
AE [EMAIL PROTECTED]:/F/OSes/test cat x08  finalfile.iso
AE [EMAIL PROTECTED]:/F/OSes/test cat x09  finalfile.iso
AE [EMAIL PROTECTED]:/F/OSes/test cat x10  finalfile.iso
AE [EMAIL PROTECTED]:/F/OSes/test
AE [EMAIL PROTECTED]:/F/OSes/test md5sum ../visopsys-0.62.iso
AE f76eea3e3bbb441570984a7f6fb8d646  ../visopsys-0.62.iso
AE [EMAIL PROTECTED]:/F/OSes/test md5sum finalfile.iso
AE f76eea3e3bbb441570984a7f6fb8d646  finalfile.iso
AE
AE Is there any beautyful command, that is anti-split ?
AE I have tried join, but this command is very bad: it can only join up
AE to 2 files.
AE
AE I have heard about the possibility of multi-volume TAR archives, but I
AE could not find the right keys in the tar info pages.
AE
AE Please help me finding the convenient commands to split/join files
AE
AE --
AE -Alexey Eremenko Technologov

You may try to join them in this way:
1) Put all parts in one place (for example ~/tmp/finalfile)
2) Make sure that there are no other files in this directory
3) Join files. It works, because `split` gives names to files with 
alphabetical order.
find ~/tmp/finalfile | while read file; do cat $file  finalfile.iso; done;
4) Check md5 sums
5) Now you may delete x* files in ~/tmp/finalfile directory

-- 
WBR, Dmitry.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] alias failure

2007-07-29 Thread Randall R Schulz
On Sunday 29 July 2007 11:43, Dmitry wrote:
 ... For example :
  alias test='echo $1 | grep qwerty; echo $1';

This is never a sensible alias. I'll say it again, positional parameters 
in aliases are not what they seem to be. They are not substituted with 
the parameters used when the alias is invoked, they are the parameters 
passed (or established within) the shell executing the alias.


  test qwertyu

This is equivalent to issuing this command:

% echo $1 | grep qwert; echo $1 qwerty


 qwertyu

You get this results _only because the shell you're using has no 
positional parameters_.

Try this with your alias (by the way, calling it test is a very bad 
idea, since you usurp the test built-in and executable by doing so):

% set argumentTheFirst
% test qwerty

What do you think you'll see? It is:

argumentTheFirst qwerty


 But if we write this code in script we'll get
 qwertyu
 qwertyu

That's because putting the body of the alias in a script is nothing like 
that alias.


 Thats why I use aliases only on simple commands and scripts on
 others.

Aliases never were meant to handle positional parameter substitution. 
It's critical to know this or you'll continue to be frustrated and 
confused by their behavior.


 --
 WBR, Dmitry.


Randall Schulz
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] A real problem: splitting files

2007-07-29 Thread Randall R Schulz
On Sunday 29 July 2007 12:01, Alexey Eremenko wrote:
 Thanks all of you !

  cat x*  foo.iso

 This one is especially cool command :) so especially thanks !

Yes, very fancy...


 --
 -Alexey Eremenko Technologov


RRS
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] A real problem: splitting files

2007-07-29 Thread James Knott
Alexey Eremenko wrote:
 Hi all !

 I came across a problem: splitting files.

 How to best approach this problem ?

 I have used split command:
 Like that, to split 1 ISO file into many 1 MB files.
 split  -d -b $[1000*1000] --verbose ../visopsys-0.62.iso

 But I came across a problem, how-to merge them back?

 I did something *very* ugly:
 [EMAIL PROTECTED]:/F/OSes/test cp x00 finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x01  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x02  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x03  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x04  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x05  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x06  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x07  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x08  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x09  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test cat x10  finalfile.iso
 [EMAIL PROTECTED]:/F/OSes/test
 [EMAIL PROTECTED]:/F/OSes/test md5sum ../visopsys-0.62.iso
 f76eea3e3bbb441570984a7f6fb8d646  ../visopsys-0.62.iso
 [EMAIL PROTECTED]:/F/OSes/test md5sum finalfile.iso
 f76eea3e3bbb441570984a7f6fb8d646  finalfile.iso

 Is there any beautyful command, that is anti-split ?
 I have tried join, but this command is very bad: it can only join up
 to 2 files.

 I have heard about the possibility of multi-volume TAR archives, but I
 could not find the right keys in the tar info pages.

 Please help me finding the convenient commands to split/join files

   
One thing you could have tried is cat x00 x01 x02...x10  finalfile.iso.

Perhaps using a wild card would work:  cat x??  finalfile.iso or cat x*
 finalfile.iso

-- 
Use OpenOffice.org http://www.openoffice.org
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] dictionary attacks

2007-07-29 Thread Richard Creighton


joe wrote:
 
 Patrick Shanahan wrote:
 * Benji Weber [EMAIL PROTECTED] [07-16-07 05:04]:
 set the following line

 FW_SERVICES_ACCEPT_EXT=0/0,tcp,22,,hitcount=3,blockseconds=120,recentname=ssh

 in /etc/sysconfig/SuSEfirewall2 This will limit to a maximum of 3
 attempts per 120s.
 This works *very* well, even better than fail2ban, imo.  Is there a
 similar line that will effect the same on postifx attempts rather than
 using fail2ban?
 
 Yikes - These are 2 different beasts. With ssh, users authenticate and gain
 access to your system. With smtp, users don't authenticate or gain access to
 your system, they simply send messages. What would you use as a measure of
 bad email senders?
 

I don't think he wants to block off the public, just someone he has
detected abusing.   I have a friend that has a small newsletter she
sends out to a growing list of people and recently she hit a limit from
road-runner.   She could receive mail just fine but when she hit the
limit of the magic number of E-Mails, she couldn't connect to the SMTP
server for 24 hours.   I agree that counting packets like you do with
SSHd is probably the wrong criteria, but detecting the IP of an incoming
site that is attempting to  post too many messages and then selectively
turning off that IP at the firewall could be effective.   I know the
abuser could simply change IP numbers so the detector needs to watch at
a higher level then notify the firewall about the new IP to block, but
it could workit does with RR...so, the measure of bad email senders
could be any field in the SMTP header or even message content scanners
like the one in many mail servers like Surgemail or reverse DNS checking
or whatever is effective, coupled with turning off the current incoming
IP.  The server discards or rejects any bad messages it receives, but
the firewall can prevent the messages from getting through in the first
place once triggered.   Spammers are likely to go somewhere easier,
where are so many Windoze machines available :)
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] A real problem: splitting files

2007-07-29 Thread James Knott
Alexey Eremenko wrote:
 Thanks all of you !
   
 cat x*  foo.iso

 

 This one is especially cool command :) so especially thanks !

   
There are a *LOT* of cool bash commands.  Read any book on bash
scripts to find them.  Other shells have similar capabilities, but bash
seems to be the most popular.  Bash also has a cool acronym for a name. 
Since Bash is an improvement on the earlier Bourne shell, it was called
Bourne again shell.  ;-)



-- 
Use OpenOffice.org http://www.openoffice.org
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] A real problem: splitting files

2007-07-29 Thread Randall R Schulz
On Sunday 29 July 2007 12:46, James Knott wrote:
 Alexey Eremenko wrote:
  Thanks all of you !
 
  cat x*  foo.iso
 
  This one is especially cool command :) so especially thanks !

 There are a *LOT* of cool bash commands.  Read any book on bash
 scripts to find them.  Other shells have similar capabilities, but
 bash seems to be the most popular.  Bash also has a cool acronym for
 a name. Since Bash is an improvement on the earlier Bourne shell, it
 was called Bourne again shell.  ;-)

Of course, cat is a command implemented as a binary file, not a shell 
built-in, so it is equally accessible in all shells (as well as to any 
scripting system with native command execution such as Perl).

Also, the very simple glob (file name wildcard) used in this example is 
shared by all shells.


 --
 Use OpenOffice.org http://www.openoffice.org


Randall Schulz
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Burning CDs

2007-07-29 Thread BandiPat
On Sunday 29 July 2007, jpff wrote:
 I used to use xcdroast with no problems (and cdrdao for audio CDS)
 but since 10.2 I have been pointed at K3B, which seems very iffy at
 best.

 First I do not run KDE or Gnome, and the way in which k3b keeps
 jammering about integration to some non-existent system is
 irritating.  Worse is that it does not always work.  Today it burnt
 the CD but then it froze when verifying. the CD is OK, but I could
 not even get k3b to quit afterwards.

 Is there an alternative software base to burn data CDs?  One that
 does not want KDE or Gnome?

 ==John ffitch



Have you taken a look at bashburn?  It's a shell/terminal cd burning 
tool.  Certainly not the prettiest, but may be just what you are 
looking for, if everything else is working it uses.

http://bashburn.sourceforge.net/

Regards,
Lee

I seem to be finding more things like this, since using xfce4!  ;-)
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] HD. Ext. not mount again then S2ram ??

2007-07-29 Thread Gabriel .
Hello,

I have a HD EXT (usb) freeagent 250 gb NTFS in sdb1.It is working good
in the first boot, but when i S2RAM it is not re-mount again.
I try to put in /etc/powersave/sleep  /etc/pm/config but its not work.

---UNLOAD_MODULES_BEFORE_SUSPEND2RAM=uhci-hcd

I heard here than, USB doesn't always mount in the same place though
i tried it but it is not work


--- /dev/sdb1 /media/hdext ntfs-3g force,silent,users 0 0

Any idea o suggentions ?? please!!!

# /etc/fstab: static file system information.
#
#  -- This file has been automaticly generated by ntfs-config --
#
# file system mount point   type  options   dump  pass

/dev/sda3 / ext3 acl,user_xattr 1 1
/dev/sda4 swap swap defaults 0 0
proc /proc proc defaults 0 0
sysfs /sys sysfs noauto 0 0
debugfs /sys/kernel/debug debugfs noauto 0 0
usbfs /proc/bus/usb usbfs noauto 0 0
devpts /dev/pts devpts mode=0620,gid=5 0 0
/dev/sda2 /media/win ntfs-3g defaults,locale=LC_CTYPE=es_ES.UTF-8 0 0
/dev/sdb1 /media/hdext ntfs-3g force,silent,users 0 0
192.168.0.182:/home/gabox /mnt/NFS nfs noauto,defaults 0 0

thanks a lot.

-- 
(c) copyright 2007 gabriel.schwartz AT gmail DOT com
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] NetworkManager: DHCP transaction took too long (45s), stopping it.

2007-07-29 Thread Oscar Curero
Hi,

I own a T60 Thinkpad with a Intel PRO/Wireless 3945ABG under Opensuse
10.2. The card is succesfully detected and works fine under WinXP. My
network:

ESSID: Hidden (flores)
802.11 mode: Mixed
Channel: 06 2437MHz
WEP Encryption: 128 bit WEP
Key1:
Key2:
Key3:
Key4: 121212317

When connecting to this AP from camelia (the client), the dhcp daemon
fails because there's no response. If I disable the WEP security in
the AP config, I can connect without problems. I don't know if the
problem is in the dhcp part or in the security part (i'm using the kde
frontend, if that matters).

This is the relevant log:

Jul 29 23:08:32 camelia NetworkManager: info  Activation (eth1)
Stage 1 of 5 (Device Prepare) scheduled...
Jul 29 23:08:32 camelia NetworkManager: info  Activation (eth1)
Stage 1 of 5 (Device Prepare) started...
Jul 29 23:08:32 camelia NetworkManager: info  Activation (eth1)
Stage 2 of 5 (Device Configure) scheduled...
Jul 29 23:08:32 camelia NetworkManager: info  Activation (eth1)
Stage 1 of 5 (Device Prepare) complete.
Jul 29 23:08:32 camelia NetworkManager: info  Activation (eth1)
Stage 2 of 5 (Device Configure) starting...
Jul 29 23:08:32 camelia NetworkManager: info  Activation
(eth1/wireless): access point 'flores' is encrypted, and a key exists.
 No new key
 needed.
Jul 29 23:08:32 camelia NetworkManager: info  SUP: sending command
'INTERFACE_ADD eth1wext/var/run/wpa_supplicant '
Jul 29 23:08:32 camelia NetworkManager: info  SUP: response was 'OK'
Jul 29 23:08:32 camelia NetworkManager: info  SUP: sending command 'AP_SCAN 1'
Jul 29 23:08:32 camelia NetworkManager: info  SUP: response was 'OK'
Jul 29 23:08:32 camelia NetworkManager: info  SUP: sending command
'ADD_NETWORK'
Jul 29 23:08:32 camelia NetworkManager: info  SUP: response was '0'
Jul 29 23:08:32 camelia NetworkManager: info  SUP: sending command
'SET_NETWORK 0 ssid 666c6f726573'
Jul 29 23:08:32 camelia NetworkManager: info  SUP: response was 'OK'
Jul 29 23:08:32 camelia NetworkManager: info  SUP: sending command
'SET_NETWORK 0 scan_ssid 1'
Jul 29 23:08:32 camelia NetworkManager: info  SUP: response was 'OK'
Jul 29 23:08:32 camelia NetworkManager: info  SUP: sending command
'SET_NETWORK 0 key_mgmt NONE'
Jul 29 23:08:32 camelia NetworkManager: info  SUP: response was 'OK'
Jul 29 23:08:32 camelia NetworkManager: info  SUP: sending command
'SET_NETWORK 0 wep_key0 key'
Jul 29 23:08:32 camelia NetworkManager: info  SUP: response was 'OK'
Jul 29 23:08:32 camelia NetworkManager: info  SUP: sending command
'SET_NETWORK 0 wep_tx_keyidx 0'
Jul 29 23:08:32 camelia NetworkManager: info  SUP: response was 'OK'
Jul 29 23:08:32 camelia NetworkManager: info  SUP: sending command
'ENABLE_NETWORK 0'
Jul 29 23:08:32 camelia NetworkManager: info  SUP: response was 'OK'
Jul 29 23:08:32 camelia NetworkManager: info  Activation (eth1)
Stage 2 of 5 (Device Configure) complete.
Jul 29 23:08:35 camelia NetworkManager: info  Activation
(eth1/wireless) Stage 2 of 5 (Device Configure) successful.  Connected
to access p
oint 'flores'.
Jul 29 23:08:35 camelia NetworkManager: info  Activation (eth1)
Stage 3 of 5 (IP Configure Start) scheduled.
Jul 29 23:08:35 camelia NetworkManager: info  Activation (eth1)
Stage 3 of 5 (IP Configure Start) started...
Jul 29 23:08:36 camelia NetworkManager: info  Activation (eth1)
Beginning DHCP transaction.
Jul 29 23:08:36 camelia NetworkManager: info  Activation (eth1)
Stage 3 of 5 (IP Configure Start) complete.
Jul 29 23:08:36 camelia NetworkManager: info  DHCP daemon state is
now 12 (successfully started) for interface eth1
Jul 29 23:08:37 camelia NetworkManager: info  DHCP daemon state is
now 1 (starting) for interface eth1
Jul 29 23:09:21 camelia NetworkManager: info  Device 'eth1' DHCP
transaction took too long (45s), stopping it.
Jul 29 23:09:22 camelia NetworkManager: info  Activation (eth1)
Stage 4 of 5 (IP Configure Timeout) scheduled...
Jul 29 23:09:22 camelia NetworkManager: info  DHCP daemon state is
now 14 (normal exit) for interface eth1
Jul 29 23:09:22 camelia NetworkManager: info  DHCP daemon state is
now 11 (unknown) for interface eth1
Jul 29 23:09:22 camelia NetworkManager: info  DHCP daemon state is
now 14 (normal exit) for interface eth1
Jul 29 23:09:22 camelia NetworkManager: info  Activation (eth1)
Stage 4 of 5 (IP Configure Timeout) started...
Jul 29 23:09:22 camelia NetworkManager: debug [1185743362.978182]
real_act_stage4_ip_config_timeout(): Activation (eth1/wireless): could
no
t get IP configuration info for 'flores', asking for new key.
Jul 29 23:09:22 camelia NetworkManager: info  Activation (eth1) New
wireless user key requested for network 'flores'.
Jul 29 23:09:22 camelia NetworkManager: info  Activation (eth1)
Stage 4 of 5 (IP Configure Timeout) complete.

Thanks in advance!
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] dictionary attacks

2007-07-29 Thread Patrick Shanahan
* Richard Creighton [EMAIL PROTECTED] [07-29-07 15:46]:
 I don't think he wants to block off the public, just someone he has
 detected abusing.

exactly and I am presently using fail2ban to block:

  [postfix-tcpwrapper]
  
  enabled  = true
  filter   = postfix
  action   = hostsdeny[file=/etc/hosts.deny]
 mail[name=Postfix, [EMAIL PROTECTED]
  logpath  = /var/log/mail
  bantime  = 300

which places 554 rejection ip into /etc/hosts.deny, but the firewall
action denying rogue ssh attempts is cleaner, requires less resources
and sees the ip sooner.

is this correct:
FW_SERVICES_ACCEPT_EXT=0/0,tcp,25,,hitcount=3,blockseconds=120


-- 
Patrick Shanahan Plainfield, Indiana, USAHOG # US1244711
http://wahoo.no-ip.org Photo Album:  http://wahoo.no-ip.org/gallery2
Registered Linux User #207535@ http://counter.li.org
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] dictionary attacks

2007-07-29 Thread joe


Richard Creighton wrote:

 I don't think he wants to block off the public, just someone he has
 detected abusing.   I have a friend that has a small newsletter she
 sends out to a growing list of people and recently she hit a limit from
 road-runner.   She could receive mail just fine but when she hit the
 limit of the magic number of E-Mails, she couldn't connect to the SMTP
 server for 24 hours.   I agree that counting packets like you do with
 SSHd is probably the wrong criteria, but detecting the IP of an incoming
 site that is attempting to  post too many messages and then selectively
 turning off that IP at the firewall could be effective.   I know the
 abuser could simply change IP numbers so the detector needs to watch at
 a higher level then notify the firewall about the new IP to block, but
 it could workit does with RR...so, the measure of bad email senders
 could be any field in the SMTP header or even message content scanners
 like the one in many mail servers like Surgemail or reverse DNS checking
 or whatever is effective, coupled with turning off the current incoming
 IP.  The server discards or rejects any bad messages it receives, but
 the firewall can prevent the messages from getting through in the first
 place once triggered.  

I admin a mail server that deals with maybe 20 million messages a month, so
I've had some experience here, and for my money, simple is safe. You try to
get too fancy and you're going to piss off some important users when something
goes haywire.

What we've found effective is to put some basic sanity checks up front -
greylisting, recipient verification, RBLs, smtp helo checks, tarpits for
abusers etc. BTW policyd is an excellent companion to postfix as a means to
implement smtp policies like greylisting etc.

 Spammers are likely to go somewhere easier,
 where are so many Windoze machines available :)

Indeed, I've seen reports that about 80% of the common spam that we get is
coming from swarms of zombie windoze peecees which have been commandeered for
service in botnets.

Joe
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuse.org site updates

2007-07-29 Thread Dave Howorth
On Sun, 2007-07-29 at 19:36 +0200, Clayton wrote:
 Oooh.. very nice guys (whoever is working on the site).  The changes
 being made are really slick and very professional.

I wonder if setting the CSS so that Novell is always clipped off the
bottom, however big you resize the window, was deliberate :)

And I love the profane language in the source.

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] opensuse.com -- http://en.opensuse.org/Welcome_to_openSUSE.org

2007-07-29 Thread Ben Kevan
Why doesn't opensuse.com just point to the new and improved opensuse.org? 

Currently it points to http://en.opensuse.org/Welcome_to_openSUSE.org

Should I put it in the bug report? :oP.. Just kidding.. 

-- 
How much can you know about yourself, you've never been in a fight? I don't 
wanna die without any scars. So come on; hit me

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuse.org site updates

2007-07-29 Thread Randall R Schulz
On Sunday 29 July 2007 14:58, Dave Howorth wrote:
 On Sun, 2007-07-29 at 19:36 +0200, Clayton wrote:
  Oooh.. very nice guys (whoever is working on the site).  The
  changes being made are really slick and very professional.

 I wonder if setting the CSS so that Novell is always clipped off the
 bottom, however big you resize the window, was deliberate :)

That doesn't happen on my system. Not everybody sees the Web through a 
porthole.


 And I love the profane language in the source.

Specifically? I did searches on every bad word I could think of, and 
none appeared therein.


Randall Schulz
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] postfix smtp auth

2007-07-29 Thread Chuck Payne
On 7/29/07, Chuck Payne [EMAIL PROTECTED] wrote:
 On 7/29/07, Joe Morris (NTM) [EMAIL PROTECTED] wrote:
  On 07/29/2007 07:35 PM, Chuck Payne wrote:
   On 7/28/07, Joe Morris (NTM) [EMAIL PROTECTED] wrote:
  
   On 07/29/2007 04:43 AM, Chuck Payne wrote:
  
   I got a question. I need to set my server up so that users can auth
   before sending because easier that adding the couple hunder ip for
   access.
  
  
  
   Check out Yast, System, etc/sysconfig Editor, Network, Mail, Postfix,
   POSTFIX_SMTP_AUTH_SERVER, and set it to yes.
  
   Do I have to install courier or cyrus-sasl? I am looking at a simple
   way of setting it up.
  
  
   No
  
  Unless I read it wrong, it does use cyrus-sasl.  That is a dependency
  for postfix, since cyrus-sasl provides libsasl2.so.2, which postfix
  requires.  So unless you have done something odd, if you used SuSE's
  postfix, cyrus-sasl IS installed.
  
   Well I have done that is it's seem let mail be sent thru without
   asking for a password. I think I have to have another program.
  Postfix will do it, it doesn't need another program.  Did you read the
  help for that variable?
  ## Type:yesno
  ## Default: no
  ## Config:  postfix
  #
  # Configure postfix to enable users to auth against postfix
  # to be able to relay mail independent of being within
  # the local network/domain.
  # You may want to edit /usr/lib64/sasl2/smtpd.conf to fit
  # your needs.
  # See /usr/share/doc/packages/postfix/README_FILES/SASL_README
  # for more details.
  #
  POSTFIX_SMTP_AUTH_SERVER=no
 
  Maybe check out those files.
 
  --
  Joe Morris
  Registered Linux user 231871 running openSUSE 10.2 x86_64
 
 
 
 
 
 

 Well it looks like that was installed, so I guess I need to trouble
 shoot it. Thanks for the help.

 --
 --
 Command, n.:
Statement presented by a human and accepted by a computer in
 such a manner as to make the human feel as if he is in control.

well I set up, but I am getting this now.

smtp pid 16015 exit status 1
Jul 29 19:43:28 magi postfix/master[9363]: warning:
/usr/lib/postfix/smtp: bad command startup -- throttling
Jul 29 19:43:28 magi postfix/master[9363]: warning: process
/usr/lib/postfix/smtp pid 16014 exit status 1
Jul 29 19:43:28 magi postfix/master[9363]: warning:
/usr/lib/postfix/smtp: bad command startup -- throttling
Jul 29 19:44:02 magi postfix/smtpd[9423]: connect from
inferno.magidesign.com[66.23.219.83]
Jul 29 19:44:05 magi postfix/smtpd[9423]: warning: unknown smtpd
restriction: permit_sasl_authenicated

is there a way to tell it to use pam because I hate to have to set up
all the users in that file.

Thanks,

Payne
-- 
--
Command, n.:
   Statement presented by a human and accepted by a computer in
such a manner as to make the human feel as if he is in control.
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] Rearraging the Kmenu

2007-07-29 Thread Adam Jimerson
Is there a way that I can manually rearrage programs in the Kmenu, for some 
reason programs are not being put under the right category, or they are in 
more than one.  For example Supertuxcart, which is an arcade game, is under 
Kmenu  Games  Arcade and Kmenu  Graphics.  I know that a game should not 
go under the Graphics category.

Thank you in advance


signature.asc
Description: This is a digitally signed message part.


Re: [opensuse] Rearraging the Kmenu

2007-07-29 Thread James Knott
Adam Jimerson wrote:
 Is there a way that I can manually rearrage programs in the Kmenu, for some 
 reason programs are not being put under the right category, or they are in 
 more than one.  For example Supertuxcart, which is an arcade game, is under 
 Kmenu  Games  Arcade and Kmenu  Graphics.  I know that a game should not 
 go under the Graphics category.

 Thank you in advance
   
It's easy.  Right click on the Geeko and select Menu Editor.  Then
just drag 'n drop the items and save when you close the menu editor.



-- 
Use OpenOffice.org http://www.openoffice.org
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Burning CDs and DVD's with wodim

2007-07-29 Thread Bill-Schoolcraft
At Sun, 29 Jul 2007 it looks like jpff composed:

 I would be willing to use wodim if I could understand how to use it!
 The manual page was less than readable
 ==John ffitch
 

I have a little script called woohoo which goes like this...


[EMAIL PROTECTED] ~/bin]- woohoo filename.iso

Here is my script... of course my DVD/CD-RW is tethered to /dev/hdc

_Cut_Below_This_
#!/bin/sh
#
/usr/bin/wodim -v -eject dev=/dev/hdc $1

_Cut_Above_This_


The other cool thing about this is that with no arguments to the above
script I can put a DVD disk in and burn a DVD iso with no additional
flags or command args.  Sweet.


-- 
Bill Schoolcraft * http://wiliweld.com
  ~
When a fly lands on the ceiling, does
  it do a half roll or a half loop?


-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Rearraging the Kmenu

2007-07-29 Thread Adam Jimerson
On Sunday 29 July 2007 07:55:25 pm James Knott wrote:
 Adam Jimerson wrote:
  Is there a way that I can manually rearrage programs in the Kmenu, for
  some reason programs are not being put under the right category, or they
  are in more than one.  For example Supertuxcart, which is an arcade game,
  is under Kmenu  Games  Arcade and Kmenu  Graphics.  I know that a game
  should not go under the Graphics category.
 
  Thank you in advance

 It's easy.  Right click on the Geeko and select Menu Editor.  Then
 just drag 'n drop the items and save when you close the menu editor.



 --
 Use OpenOffice.org http://www.openoffice.org

Thanks I would never have found that.


signature.asc
Description: This is a digitally signed message part.


[opensuse] Mount /opt on separate RAID

2007-07-29 Thread Chris Arnold
I have a SLES10 SP1 install in a hardware RAID 5 config. I am looking at
adding another Array to the server and what i want to do with that array
is mount the entire /opt directory and all its contents onto this new
array. Is it possible to do this with the current install or would this
break things by mounting to the new array? I really don't want to have
to reload everything on this server.
Here is what i was thinking:
Boot the system, with the new drives installed, with the IBM servraid
disc. Configure the new array, prolly RAID 0. Here is where i need some
help. Can i then boot the system with SLES10 install disc and mount the
existing /opt directory and all its contents on the new array? Looking
for help

Chris
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuse.org site updates

2007-07-29 Thread joe


Randall R Schulz wrote:
 On Sunday 29 July 2007 14:58, Dave Howorth wrote:
 On Sun, 2007-07-29 at 19:36 +0200, Clayton wrote:
 Oooh.. very nice guys (whoever is working on the site).  The
 changes being made are really slick and very professional.
 I wonder if setting the CSS so that Novell is always clipped off the
 bottom, however big you resize the window, was deliberate :)
 
 That doesn't happen on my system. Not everybody sees the Web through a 
 porthole.
 
 
 And I love the profane language in the source.
 
 Specifically? I did searches on every bad word I could think of, and 
 none appeared therein.


I viewed source and saw it instantly - and it's still there as I write this.


Joe
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] Mount /opt on separate RAID

2007-07-29 Thread James Knott
Chris Arnold wrote:
 I have a SLES10 SP1 install in a hardware RAID 5 config. I am looking at
 adding another Array to the server and what i want to do with that array
 is mount the entire /opt directory and all its contents onto this new
 array. Is it possible to do this with the current install or would this
 break things by mounting to the new array? I really don't want to have
 to reload everything on this server.
 Here is what i was thinking:
 Boot the system, with the new drives installed, with the IBM servraid
 disc. Configure the new array, prolly RAID 0. Here is where i need some
 help. Can i then boot the system with SLES10 install disc and mount the
 existing /opt directory and all its contents on the new array? Looking
 for help

   

Create the new partion on the new RAID array.  Copy over all the
existing /opt, edit /etc/fstab and then remount /opt.  If your previous
/opt was a directory under /, you'll probably want to delete all the
files in it, after you've verified the new /opt works.


-- 
Use OpenOffice.org http://www.openoffice.org
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuse.org site updates

2007-07-29 Thread Randall R Schulz
On Sunday 29 July 2007 18:31, joe wrote:
 Randall R Schulz wrote:
  On Sunday 29 July 2007 14:58, Dave Howorth wrote:
  On Sun, 2007-07-29 at 19:36 +0200, Clayton wrote:
  Oooh.. very nice guys (whoever is working on the site).  The
  changes being made are really slick and very professional.
 
  I wonder if setting the CSS so that Novell is always clipped off
  the bottom, however big you resize the window, was deliberate :)
 
  That doesn't happen on my system. Not everybody sees the Web
  through a porthole.
 
  And I love the profane language in the source.
 
  Specifically? I did searches on every bad word I could think of,
  and none appeared therein.

 I viewed source and saw it instantly - and it's still there as I
 write this.

Well, what URL, then? It (the one Bill Walsh wrote me about) certainly 
is not present at http://en.opensuse.org/Welcome_to_openSUSE.org.


 Joe


Randall Schulz
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuse.org site updates

2007-07-29 Thread Kai Ponte
On Sun, July 29, 2007 7:49 pm, Randall R Schulz wrote:
 I viewed source and saw it instantly - and it's still there as I
 write this.

 Well, what URL, then? It (the one Bill Walsh wrote me about) certainly
 is not present at http://en.opensuse.org/Welcome_to_openSUSE.org.


I didn't notice any profanity, but ugh!

What did they do, kidnap some Apple Cultists and use them for graphic
designers.

I suddenly feel like going out and buying an iPod to run on the
iNovell site with iSUSE.

-- 
iKai

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuse.org site updates

2007-07-29 Thread Billie Erin Walsh
On 07/29/2007 Randall R Schulz wrote:
 Well, what URL, then? It (the one Bill Walsh wrote me about)
 certainly
 is not present at http://en.opensuse.org/Welcome_to_openSUSE.org.

http://www.opensuse.org/

-- 
(o:]*HUGGLES*[:o)
Billie Walsh
The three best words in the English Language:
I LOVE YOU
Pass them on!


-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuse.org site updates

2007-07-29 Thread joe
Randall R Schulz wrote:

 Well, what URL, then? It (the one Bill Walsh wrote me about) certainly 
 is not present at http://en.opensuse.org/Welcome_to_openSUSE.org.

http://www.opensuse.org/

Joe
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse] policy kit won't allow usb access

2007-07-29 Thread Gordon J. Holtslander
Hi:

On one of my opensuse 10.2 systems when I try to open a removavble usb
device - camera or usb stick - I get the error message:

cannot look up privlege from policykit.


If I do this as root I get no error message.


Any hints?

Thanks,

Gord
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuse.org site updates

2007-07-29 Thread John Meyer
Kai Ponte wrote:
 On Sun, July 29, 2007 7:49 pm, Randall R Schulz wrote:
   
 I viewed source and saw it instantly - and it's still there as I
 write this.
   
 Well, what URL, then? It (the one Bill Walsh wrote me about) certainly
 is not present at http://en.opensuse.org/Welcome_to_openSUSE.org.

 

 I didn't notice any profanity, but ugh!

 What did they do, kidnap some Apple Cultists and use them for graphic
 designers.

 I suddenly feel like going out and buying an iPod to run on the
 iNovell site with iSUSE.

   


On the _source_ code for http://www.opensuse.org

!--

// window.onload = document.lang_form.reset();

// window.onload = alert('Fuck it');

function jumpMenu(targ,selectedObject,restore){

eval(targ+.location='+selectedObject.options[selectedObject.selectedIndex].value+');
  if (restore) selectedObject.selectedIndex=0;
}
//--



-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuse.org site updates

2007-07-29 Thread Randall R Schulz
On Sunday 29 July 2007 20:11, joe wrote:
 Randall R Schulz wrote:
  Well, what URL, then? It (the one Bill Walsh wrote me about)
  certainly is not present at
  http://en.opensuse.org/Welcome_to_openSUSE.org.

 http://www.opensuse.org/

It's interesting that http://opensuse.org/ redirects to the URL I gave 
while http://www.opensuse.org/ does not.

Since the original posting just said opensuse.org, that's where I went 
to look at the whiz-bang new site...


 Joe


Randall Schulz
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuse.org site updates

2007-07-29 Thread Kai Ponte
On Sun, July 29, 2007 8:48 pm, John Meyer wrote:
 Kai Ponte wrote:

   // window.onload = alert('F

LOL!

I'd looked but didn't notice it. I guess it appeared too close to my
own code. :P


I once got in a bit of an embarrasement doing a website for a local
Sheriff office. I had set an item not found message to not found -
bummer!

Oddly enough, they wanted to keep it in and there it remains to this day.

-- 
k

-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse] opensuse.org site updates

2007-07-29 Thread Stevens
On Sunday 29 July 2007 20:31, joe wrote:

 I viewed source and saw it instantly - and it's still there as I write
 this.


 Joe

I looked at http://www.opensuse.org and did not see any source that 
has 

!--

// window.onload = document.lang_form.reset();

// window.onload = alert('Fuck it');

function jumpMenu(targ,selectedObject,restore){

eval(targ+.location='+selectedObject.options[selectedObject.selectedIndex].value+');
  if (restore) selectedObject.selectedIndex=0;
}
//--

What am I doing wrong? Why am I not able to view the same source?

Fred
-- 
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



[opensuse-packaging] Webpin command-line client

2007-07-29 Thread Pascal Bleser
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Yesterday I've written a very nice addition for our packager toolbox: a
command-line client for Benjamin Weber's excellent openSUSE Package
Search service (aka webpin).

Very useful to find in which package a file (e.g. a shared lib or a
header) is available, or to find out whether someone already packages
foobar or not.

More information here:
http://dev-loki.blogspot.com/2007/07/webpin-command-line-client.html

cheers
- --
  -o) Pascal Bleser http://linux01.gwdg.de/~pbleser/
  /\\ [EMAIL PROTECTED]   [EMAIL PROTECTED]
 _\_v The more things change, the more they stay insane.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFGrFnTr3NMWliFcXcRAiSbAKCjK8XIkHTST6Sjrn2OzLNxsokSQgCgtJ9p
SPki9j62fxfqm16rMP6ZzPA=
=0DQs
-END PGP SIGNATURE-
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]



Re: [opensuse-packaging] Split licenses.rpm (based on 'Building packages with linking a license from licenses.rpm')

2007-07-29 Thread Christian Boltz
Hello,

on Sonntag, 29. Juli 2007, Lukas Ocilka wrote:
 Christian Boltz wrote:
  Hello,
  ...
  You mentioned an interesting point: Licenses used just for one
  package. IMHO it's pointless to move them to the licenses package
  because you can't save any space - you only can waste it if the
  package with that license isn't installed.
 
  I'd propose to put only licenses that are used at least by 10
  packages in the licenses package. This solves several problems:
  - the non-existing space saving effect I mentioned above
  - the risk of having to keep old licenses (as mentioned by Robert)
  just to stay backward-compatible is reduced (because at least some
  of the packages will still be using it ;-)
  - the licenses package would be smaller - no need to split it

 Actually *all* licenses are in one package, so moving a license file
 from one to another isn't *space wasting* :)

Only if each of the licenses is needed by at least one _installed_ 
package.

 rpm -ql licenses | grep /usr/share/doc/licenses/md5/ | wc -l
 263

Do you have some statistics *how many times* each of them is used?
This would be the most interesting information here.

 Your proposal including a license in licenses.rpm seems to be
 interesting, however it doesn't solve *space wasting* because there
 is no such issue.

Depends of the point of view.

There *is* such an issue on the well-discussed minimal system with 
only few packages installed. In this case, you don't need any of the 
more exotic licenses. You only need GPL, LGPL and the BSD license.
(Yes, I know this is over-simplified, but you should get the point.)

OTOH, I think that nearly no space will be wasted by unused licenses 
on my full-blown home installation (workstation + web development + 
much more).


Looking at it from the other way round: By moving all licenses to the 
licenses package,
- you _can_ save space at often used licenses (GPL and LGPL are the best 
  examples, they are used hundres of times each)
- you _cannot_ save space if a license is only needed by one package.
  This may even need additional space if the package with this license
  isn't installed.

 We should, of course, include only licenses, that are in use.

Obvious - we don't need the Windows EULA ;-)

 Backward compatibility should be considered only for already released
 RPMs for one product. (I think this might be a bit tricky if not
 handled correctly).

Sooner or later, you'll end up with a licenses-compat package. And, 
whatever you do, the size will always increase because of new licenses, 
but never decrease because you aren't allowed to remove outdated 
licenses.

And you'll probably have to ship all licenses* packages, including 
-compat, in every media set, even on the one-CD for legal reasons [1] - 
you know how small a CD can be? ;-)


Regards,

Christian Boltz

[1] I doubt that a pointer please download all licenses at 
download.opensuse.org/somepath is valid...
-- 
Since 1997 we are VERP-DoSing mail servers all over the world 
[Henne Vogelsang in opensuse about lists.suse.com]
-
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]