Return-Path: Received: from post.thorcom.com (post.thorcom.com [195.171.43.25]) by mtain-dg02.r1000.mx.aol.com (Internet Inbound) with ESMTP id 19180380000A8; Thu, 10 May 2012 14:50:58 -0400 (EDT) Received: from majordom by post.thorcom.com with local (Exim 4.14) id 1SSYQi-0002QZ-Nl for rs_out_1@blacksheep.org; Thu, 10 May 2012 19:49:36 +0100 Received: from [195.171.43.32] (helo=relay1.thorcom.net) by post.thorcom.com with esmtp (Exim 4.14) id 1SSYQh-0002QQ-VK for rsgb_lf_group@blacksheep.org; Thu, 10 May 2012 19:49:35 +0100 Received: from smtpout4.wanadoo.co.uk ([80.12.242.68] helo=smtpout.wanadoo.co.uk) by relay1.thorcom.net with esmtp (Exim 4.77) (envelope-from ) id 1SSYQg-00042O-90 for rsgb_lf_group@blacksheep.org; Thu, 10 May 2012 19:49:34 +0100 Received: from AGB ([2.26.30.98]) by mwinf5d52 with ME id 8JpU1j00D27115603JpUGc; Thu, 10 May 2012 20:49:31 +0200 Message-ID: From: "Graham" To: References: <4FAB9CA9.2060304@psk31.plus.com> In-Reply-To: <4FAB9CA9.2060304@psk31.plus.com> Date: Thu, 10 May 2012 19:49:27 +0100 MIME-Version: 1.0 X-Priority: 3 X-MSMail-Priority: Normal Importance: Normal X-Mailer: Microsoft Windows Live Mail 14.0.8117.416 X-MimeOLE: Produced By Microsoft MimeOLE V14.0.8117.416 X-Antivirus: avast! (VPS 120510-0, 10/05/2012), Outbound message X-Antivirus-Status: Clean X-Spam-Score: 0.0 (/) X-Spam-Report: Spam detection software, running on the system "relay1.thorcom.net", has identified this incoming email as possible spam. The original message has been attached to this so you can view it (if it isn't spam) or label similar future email. If you have any questions, see the administrator of that system for details. Content preview: Looks like you mentioned windows and got away with it Ed ! as for the noble art of on/off data keying .... as they (GT) say in the old country :-) ''Ego similis scribere nomen meum in aurantiaco lux'' [...] Content analysis details: (0.0 points, 5.0 required) pts rule name description ---- ---------------------- -------------------------------------------------- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at http://www.dnswl.org/, no trust [80.12.242.68 listed in list.dnswl.org] X-Scan-Signature: e6de17d69e46ff4ea8db042ef2cd7e46 Subject: Re: LF: Windows Content-Type: text/plain; format=flowed; charset="iso-8859-1"; reply-type=response Content-Transfer-Encoding: 7bit X-Spam-Checker-Version: SpamAssassin 2.63 (2004-01-11) on post.thorcom.com X-Spam-Level: X-Spam-Status: No, hits=0.1 required=5.0 tests=MISSING_OUTLOOK_NAME autolearn=no version=2.63 X-SA-Exim-Scanned: Yes Sender: owner-rsgb_lf_group@blacksheep.org Precedence: bulk Reply-To: rsgb_lf_group@blacksheep.org X-Listname: rsgb_lf_group X-SA-Exim-Rcpt-To: rs_out_1@blacksheep.org X-SA-Exim-Scanned: No; SAEximRunCond expanded to false x-aol-global-disposition: G X-AOL-SCOLL-SCORE: 0:2:462649632:93952408 X-AOL-SCOLL-URL_COUNT: 0 x-aol-sid: 3039ac1d410a4fac0e127613 X-AOL-IP: 195.171.43.25 X-AOL-SPF: domain : blacksheep.org SPF : none Looks like you mentioned windows and got away with it Ed ! as for the noble art of on/off data keying .... as they (GT) say in the old country :-) ''Ego similis scribere nomen meum in aurantiaco lux'' G.. -------------------------------------------------- From: "g3zjo" Sent: Thursday, May 10, 2012 11:47 AM To: Subject: LF: Windows > No I am not cowering in fear of the next batch of outbursts. > > Just thought I would mention one of the old legacy problems that Windows > (XP) has annoyed me with again today. In no way is this a criticism of > SpecLab. > > Yesterday I moved round my Grabber Computers and set up for ZEVS RX. Oh no > that's another outburst subject, what a wonderful tolerant group this is > where one is not allowed to show an interest in anything but CW. > > I closed and saved all SpecLab instances on my LapTop which had a new > clean installation of WinXP and SpecLab 2.78 b05. I noted that every > instance of Speclab had a fully working Plotter when I started them up, > beautiful. > Today I started up the instances 1,2 3, fine. 4, one of the instances that > is using a Plotter had no "ink in the pens". Wolf and I know this problem, > we have discussed it, I know the workarounds, it just causes me a bit of > frustration. > > The thing is computers and computer O/S should not have 'maybe' states > they should not make mistakes, I cite the Jumbo Jet coming in to land full > of passengers again, "this is your Captain Speaking the computer has > crashed and we are about to". > > 73 Eddie G3ZJO > >