« Archives in August, 2007

Skyrocket screensaver

This evening I was talking to a friend on the phone about about screensavers and in the call was mentioned about the Skyrocket screensaver by Really Slick Screensavers. Well I thought it looked pretty kewl, even though I not much into screensavers.

The most full-blown fireworks screensaver ever. It has bright lights, smoke trails, clouds that are illuminated by the explosions, sound effects, and plenty of other eye candy. I hope you have a powerful graphics card. Keyboard commands allow you to launch various types of rockets, pause the movement of the fireworks, and control the camera with the mouse. OpenGL is used for the graphics and OpenAL is used for the sound.

Click on thumbnail to see screen capture.

Skyrocket screenshot Skyrocket screenshot 2 Skyrocket screenshot 3

To get it under ubuntu if it not already installed:

sudo apt-get install rss-glx

Software Freedom Day 2007 events around South Australia

softwarefreedomday.png

There are more SFD events being held around South Australia this year which is great news as there were 2 inaugural events last year at Mawson Lakes, and Hallett Cove.

Here is a list of the events being held this year.

»Read More

Connecting to secure wireless network without authenticating against keyring manager

From : original link

By default, if a wireless network is secured by WPA or such, you have to save the info in your keyring manager, which is protected by a password.

Both session and keyring passwords must match for this to work, if they don’t match, you will be prompted to unlock the keyring.

1. Install libpam-keyring package :

$ sudo apt-get install libpam-keyring

2. Then tweak the GDM PAM (plugable authentication module) security

$ sudo gedit /etc/pam.d/gdm

Add the following line at the very end of that file, then save :

@include common-pamkeyring

3. Reboot and authenticate into your session, you should now be connected.

4. Optional : change your keyring password

$ /usr/lib/libpam-keyring/pam-keyring-tool -c

Password protecting your screen session

Don’t use your usual password, as the method used is pretty weak (standard DES)

Open a screen session :

$ screen

Inside the session press ctrl + a then type :password

If successfully set, you should see [ Password moved into copybuffer ] in the lower left corner of the terminal.

Now you can detach by pressing ctrl + a then d

Reattach with :

$ screen -r

And now you should be prompted for the session password.

Karl from ITShare volunteering in PNG

Karl has been volunteering in PNG for couple weeks now to help setup 120 odd PC’s in local hospital in Goroka that ITShare have donated to them. All the computer have Linux installed on them and Karl is over there to help setup the network and servers etc for the hospital. There is some pictures up on the web of how things are going over there with the unloading of the 40 foot shipping container couple days ago that left Adelaide for Goroka a couple months ago, and the setup of some the computers and Karl teaching a couple the locals.

Goroka Hospital IT Office + Business Resource Center (BRC) Pictures

Tuning the Linux kernel for more aggressive network throughput

Below is a snippet of what was forwarded to me via email from a friend, that was originally emailed out in the Builder AU newsletter on July 26th 2007. Hope people find it useful as I have, I have only tested the information below on a test box and was happy on the increase of throughput from that box. When i get a chance I’ll try to add couple before and after screenshots

The Linux kernel and the distributions that package it typically
provide very conservative defaults to certain network settings that
affect networking parameters. These settings can be tuned via the /proc
filesystem or using the sysctl program. The latter is often better, as
it reads the contents of /etc/sysctl.conf, which allows you to keep
settings across reboots.

The following is a snippet from /etc/sysctl.conf that may improve
network performance:

net.ipv4.tcp_window_scaling = 1
net.ipv4.tcp_syncookies = 1
net.core.rmem_max = 16777216
net.core.wmem_max = 16777216
net.ipv4.tcp_rmem = 4096 87380 16777216
net.ipv4.tcp_wmem = 4096 65536 16777216

The above isn’t to replace what may already exist in /etc/sysctl.conf,
but rather to supplement it. The first command enables TCP window
scaling, which allows clients to download data at a higher rate by
enabling extra bits in TCP packets that are used to increase the window
size.

The second command enables TCP SYN cookies, which is often enabled by
default and is extremely effective in preventing conditions such as SYN
floods that can drain the server of resources used to process incoming
connections.

The last four options increase the TCP send and receive buffers, which
allow an application to move its data out faster so as to serve other
requests. This also improves the client’s ability to send data to the
server when it gets busy.

By adding these commands to the /etc/sysctl.conf file, you ensure they
take effect on every reboot. To enable them immediately without a
reboot, use:

# sysctl -p /etc/sysctl.conf

To see all of the currently configured sysctl options, use:

# sysctl -a

This will list all of the configuration keys and their current values.
The sysctl.conf file allows you to configure and save new defaults;
what you see from this output are the defaults defined in the kernel
that are currently effective. To see the value of one particular item,
use:

# sysctl -q net.ipv4.tcp_window_scaling

Likewise, to set the value of one item without configuring it in
sysctl.conf — and understanding that it won’t be retained across
reboots, use:

# sysctl -w net.ipv4.tcp_window_scaling=1

This can be useful for testing the effectiveness of certain settings
without committing them to being defaults.