SCO's Opposition to Novell's Motion in Limine No. 1: Hey! No Fair, You Guys!

 
Thread Tools Search this Thread
Special Forums News, Links, Events and Announcements UNIX and Linux RSS News SCO's Opposition to Novell's Motion in Limine No. 1: Hey! No Fair, You Guys!
# 1  
Old 02-13-2010
SCO's Opposition to Novell's Motion in Limine No. 1: Hey! No Fair, You Guys!

SCO has filed its response to Novell's Motion in Limine No. 1. And Novell has added another lawyer to the team, Daniel P. Muino.
SCO's opposition in essence says, "No fair, Novell! We appealed the copyright ownership issue, and the slander of title is sort of related, and so that should be enough."
Here's what I don't see SCO saying: "We *did* appeal the slander of title decision."
They can't say that, because it isn't listed. It would like us all to infer it. Maybe the judge will, but I find that argument a stretch, given that there are rules and all. Oh, that. Anyway, SCO argues, Novell used to say that slander of title was back on the table, so now it's changing. Like SCO never has done that. I recall it saying one thing in the AutoZone courtroom, another in the IBM courtroom and another in Red Hat, pretty much all at the same time. Isn't that your memory too? But in any case, Novell agrees that it has changed. It told Judge Ted Stewart that it thought a number of claims were back on the table, until it read Judge Ted Stewart's words in denying Novell's 60(b) motion, stating that the 10th Circuit Court of Appeals mandated what items could be considered and no others.

More...
Login or Register to Ask a Question

Previous Thread | Next Thread
Login or Register to Ask a Question
Net::LDAP::Extra::eDirectory(3) 			User Contributed Perl Documentation			   Net::LDAP::Extra::eDirectory(3)

NAME
Net::LDAP::Extra::eDirectory -- extensions for Novell eDirectory SYNOPSIS
use Net::LDAP::Extra qw(eDirectory); $ldap = Net::LDAP->new( ... ); ... if ($ldap->is_eDirectory) my $mesg $ldap->list_replicas($server_dn); print "Replicas on $server_dn * " . join(" * ", $mesg->replicas) . " " if (!$mesg->code); } DESCRIPTION
Net::LDAP::Extra::eDirectory provides functions / LDAP extensions specific to Novell eDirectory. To do so, it provides the following methods: METHODS
is_eDirectory ( ) Tell if the LDAP server queried is Novell eDirectory server. As the check is done by querying the root DSE of the directory, it works without being bound to the directory. In contrast to other Net::LDAP methods this method returns TRUE / FALSE respectively undef on error. list_replicas ( SERVER_DN, OPTIONS ) Query the replicas on the given server SERVER_DN. On success, the resulting Net::LDAP::Message object supports the method "replicas" that returns the list of replicas on SERVER_DN. get_replica_info ( SERVER_DN, REPLICA_DN, OPTIONS ) Query information of REPLICA_DN on SERVER_DN. On success, the resulting Net::LDAP::Message object supports the method "replica_info" that returns a hash containing information on REPLICA_DN. trigger_backlinker ( OPTIONS ) Trigger the BackLinker process, which resolves external references to ensure they refer to real entries. trigger_janitor ( OPTIONS ) Trigger the Janitor process, which checks connectivity to all servers in database. trigger_limber ( OPTIONS ) Trigger the Limber process, which verifies the server name, internal ipx address and tree connectivity of all replicas. trigger_skulker ( OPTIONS ) Trigger the Skulker process, which checks the synchronization status of every server in the replica ring. trigger_schemasync ( OPTIONS ) Trigger SchemaSync. trigger_partitionpurge ( OPTIONS ) Trigger PartitionPurge. refresh_ldap_server ( OPTIONS ) Trigger refreshing the NLDAP service. AUTHOR
Peter Marschall <peter@adpm.de> COPYRIGHT
Copyright (c) 2013 Peter Marschall. All rights reserved. This program is free software; you can redistribute it and/or modify it under the same terms as Perl itself. perl v5.18.2 2013-07-21 Net::LDAP::Extra::eDirectory(3)