[ilugd] partition recognition

2004-06-10 Thread suvra kanta roy
[Please CC replies to the original poster -- Raju]

  
hi!

I am Suvra kanta Roy,a 2nd year Computer sci. Engg. student of CET,Bhubaneswar.My 
problem is related to a partition that I am not able to recognise.Ihave Mandrake linux 
 win-XP running in my PC.But I want 2 install Red hat linux also.I've 4 partitions  
of my hard disk made by the technician before I bought it.I know that th mandrake 
Linus takes about 5gb of space but there are 2 patrtitions of almost the same size 
i.e. 5.xx Gb.How do I know which is the  redundant one,the partition table put up to 
me when i try installing Red Hat linux is as follows(I have ony 1 hard disk):
start end
hda1 --- 26717 ---   vfat  ---1  3406
hda2 --- 11445 ---   extended--  3407   4865
hda5 --- 5499  ---   ext3  ---   34074107
hda6 ---  243  ---   swap  ---   41084138
hda7 --- 5703  ---   ext3  ---   41394865


PLease tell me how can I know that which hda(i.e.hda5 or hda7)is the one which 
consists of mandrake  which is empty.Please help me quickly as I really need to get 
the job done soon.

Thanks,
Suvra Kanta Roy
Bhubaneswar.  

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] partition recognition

2004-06-10 Thread Bhaskar Dutta
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1



   On Tuesday 08 Jun 2004 8:50 pm, sk suvra kanta roy said:
sk [Please CC replies to the original poster -- Raju]
sk
sk I am Suvra kanta Roy,a 2nd year Computer sci. Engg. student of
 CET,Bhubaneswar.My problem is related to a partition that I am not able to
 recognise.Ihave Mandrake linux  win-XP running in my PC.But I want 2
 install Red hat linux also.I've 4 partitions  of my hard disk made by the
 technician before I bought it.I know that th mandrake Linus takes about 5gb
 of space but there are 2 patrtitions of almost the same size i.e. 5.xx
 Gb.How do I know which is the  redundant one,the partition table put up to
 me when i try installing Red Hat linux is as follows(I have ony 1 hard
 disk): sk start end
sk hda1 --- 26717 ---   vfat  ---1  3406
sk hda2 --- 11445 ---   extended--  3407   4865
sk hda5 --- 5499  ---   ext3  ---   34074107
sk hda6 ---  243  ---   swap  ---   41084138
sk hda7 --- 5703  ---   ext3  ---   41394865
sk
[snip]

easiest would be to boot into mandrake and run mount in a bash prompt.  It 
will tell you the partition mounted on /. 

if it says:  /dev/hda5 on / type ext3 (rw)
then hda5 is used by mandrake so you can use hda7 for redhat.  Else do the 
opposite.
you can also mount the other partition, ie hda5 or hda7 (man mount). Then 
check the disk space usage with the df  command. 


Bhaskar
- --

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x01D5671C

iD8DBQFAyA52N1/UFgHVZxwRAggeAJ98JMkVj7zWfbeb7ZENBaz5RomvwQCfcLER
I0RO3HDtbWkjwckC7/DdV7c=
=WjHZ
-END PGP SIGNATURE-

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] Protecting PDFs

2004-06-10 Thread Sandip Bhattacharya
Does anyone know of any Linux tool for protecting various functions in a PDF 
like printing, copying text, etc. ? All teh tools that I see on google are 
commercial windows tools. Doesnt Ghostscript support this? If it can view 
encrypted files, it should eb able to add encryption/security levels.

- Sandip


-- 
Sandip Bhattacharya
sandip (at) puroga.com
Puroga Technologies Pvt. Ltd.
Work: http://www.puroga.comHome: http://www.sandipb.net

GPG: 51A4 6C57 4BC6 8C82 6A65 AE78 B1A1 2280 A129 0FF3


___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] Re: [Commercial] Requirement for System Admin

2004-06-10 Thread Sanjeev \Ghane\ Gupta
Tarun Dua wrote:
 Sanjeev Ghane Gupta wrote:
 Devendra wrote:
 It seems that you forget to put your email address in your mail.   
 :) 
   It is the first part of the IQ test.  The second is not to send
 your 
 resume to the list ;-)
 Ghane,
 Many of us 'on' the list don't get to see the e-mail addresses of
 people 
 since they are encrypted by GMANE.

Devendra, Tarun,

My apologies, I was not aware of this.

Ajay's email address is ajay-at-esysmail.com

--
Sanjeev

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] (fwd) iDEFENSE Security Advisory 06.08.04: Squid Web Proxy Cache NTLM Authentication Helper Buffer Overflow Vulnerability

2004-06-10 Thread Raj Mathur
[Please upgrade if you use Squid with NTLM authentication -- Raju]

This is an RFC 1153 digest.
(1 message)
--

Message-ID: [EMAIL PROTECTED]
From: [EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: [Full-Disclosure] iDEFENSE Security Advisory 06.08.04: Squid Web Proxy Cache 
NTLM
 Authentication Helper Buffer Overflow Vulnerability
Date: Tue, 8 Jun 2004 15:00:21 -0400

Squid Web Proxy Cache NTLM Authentication Helper Buffer Overflow
Vulnerability

iDEFENSE Security Advisory 06.08.04
www.idefense.com/application/poi/display?id=107type=vulnerabilities
June 8, 2004

I. BACKGROUND

Squid is a fully-featured Web Proxy Cache designed to run on Unix
systems and supports proxying and caching of HTTP, FTP, and other URLs,
as well as SSL support, cache hierarchies, transparent caching, access
control lists and many other features. More information is available at
http://www.squid-cache.org.

II. DESCRIPTION

Remote exploitation of a buffer overflow vulnerability in Squid Web
Proxy Cache could allow a remote attacker to execute arbitrary code.
Squid Web Proxy Cache supports Basic, Digest and NTLM authentication.
The vulnerability specifically exists within the NTLM authentication
helper routine, ntlm_check_auth(), located in
helpers/ntlm_auth/SMB/libntlmssp.c:

char *ntlm_check_auth(ntlm_authenticate * auth, int auth_length)
{
int rv;
char pass[25] /*, encrypted_pass[40] */;
char *domain = credentials;
...
memcpy(pass, tmp.str, tmp.l);
...

The function contains a buffer overflow vulnerability due to a lack of
bounds checking on the values copied to the 'pass' variable. Both the
'tmp.str' and 'tmp.l' variables used in the memcpy() call contain
user-supplied data.

III. ANALYSIS

A remote attacker can compromise a target system if Squid Proxy is
configured to use the NTLM authentication helper. The attacker can send
an overly long password to overflow the buffer and execute arbitrary
code.

IV. DETECTION

iDEFENSE has confirmed the existence of this vulnerability in
Squid-Proxy 2.5.*-STABLE and 3.*-PRE when Squid-Proxy is compiled with
the NTLM helper enabled.

V. WORKAROUNDS

Recompile Squid-Proxy with NTLM handlers disabled.

VI. VENDOR RESPONSE

A patch for this issue is available at:

http://www.squid-cache.org/~wessels/patch/libntlmssp.c.patch

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CAN-2004-0541 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

04/27/04  Exploit acquired by iDEFENSE
05/19/04  iDEFENSE Clients notified
05/20/04  Initial vendor notification
05/20/04  Initial vendor response
06/08/04  Public Disclosure

IX. CREDIT

The discoverer wishes to remain anonymous.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

X. LEGAL NOTICES

Copyright (c) 2004 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email [EMAIL PROTECTED] for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.

___
Full-Disclosure - We believe in it.
Charter: http://lists.netsys.com/full-disclosure-charter.html

--

End of this Digest
**

-- 
Raj Mathur[EMAIL PROTECTED]  http://kandalaya.org/
   GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
  It is the mind that moves

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] (fwd) Re: Format String Vulnerability in Tripwire

2004-06-10 Thread Raj Mathur
 Sandip == Sandip Bhattacharya [EMAIL PROTECTED] writes:

Sandip On Thursday 10 June 2004 11:06 am, Raj Mathur wrote:
 [Please upgrade when a new version of Tripwire is released --
 Raju]
 
 This is an RFC 1153 digest.  (1 message)
 --
 
 Message-ID: [EMAIL PROTECTED]
 From: Ron Forrester [EMAIL PROTECTED] To:
 [EMAIL PROTECTED]

Sandip Hey Raj! How about prefixing the subject of these alerts
Sandip of yours with [SECURITY] or something so that we can
Sandip mark/filter them accordingly?

Hehheh, you want me to make it easier for you to /dev/null my dire
warnings?  No way!  :)

Actually I prefer to make as little change to the original message as
possible, including to the Subject: line.  I just remove the [list
name] tag if it exists and forward with pertinent headers intact.

You do have a point, though, so if enough people contact me
*personally* with their opinions about a [SECURITY] tag in the subject
I'll try to remember it for the future.

Opinions to the list shall be treated with the scorn and contempt they
deserve.

Regards,

-- Raju
-- 
Raj Mathur[EMAIL PROTECTED]  http://kandalaya.org/
   GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
  It is the mind that moves

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] (fwd) Aspell 'word-list-compress' stack overflow vulnerability

2004-06-10 Thread Raj Mathur
[Please patch Aspell.  Hopefully vendors will be back-porting this
patch to their distributions and you will be able to install fresh,
secure packages instead of having to do the dirty manually -- Raju]

This is an RFC 1153 digest.
(1 message)
--

Message-ID: [EMAIL PROTECTED]
From: =?iso-8859-1?q?Shaun=20Colley?= [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: Aspell 'word-list-compress' stack overflow vulnerability
Date: Tue, 8 Jun 2004 22:02:11 +0100 (BST)

_

Product:  word-list-compress / part of aspell 
  package
Versions: All
Bug:  Stack overflow
Impact:   Run arbitrary code with privs of target
  user
Risk: Low
Date: June 8, 2004
Author:   shaun2k2
  http://www.nettwerked.co.uk
_



Introduction
#

Aspell was intended as a more accurate and robust
replacement for the popular ispell package, and was
written by GNU.  Aspell includes a small utility for
compressing and decompressing wordlists before
processing by aspell, namely 'word-list-compress'.

Due to insufficient bounds checking, a malformed
wordlist can cause for a stack based buffer overflow
to occur, possibly allowing execution of arbitrary
code with the privileges of the invoking user.


Details


The word-list-compress utility provides two options --
decompression of wordlists and compression of
wordlists.  When processing wordlists supplied with
either option, due to lack of bounds checking, a
buffer overflow could occur, should a word exceeding
256 bytes be present in the user-supplied wordlist.

The offending code lays below.

--- vulnerable code ---
else if (argv[1][0] == 'c') {

char s1[256];
char s2[256];
char * prev = s2;
char * cur = s1;
*prev = '\0';

SETBIN (stdout);

  /* BUG 1: no checks are made to prevent getting
 more than 256 bytes via get_word() */
while (get_word(stdin, cur)) {
  int i = 0;
  /* get the length of the prefix */
  while (prev[i] != '\0'  cur[i] != '\0' 
prev[i] == cur[i])
++i;
  if (i  31) {
putc('\0', stdout);
  }
  putc(i+1, stdout);
  fputs(cur+i, stdout);
  if (cur == s1) {
prev = s1; cur = s2;
  } else {
prev = s2; cur = s1;
  }
}
return 0;

  } else if (argv[1][0] == 'd') {

char cur[256];
int i;
int c;

SETBIN (stdin);

i = getc(stdin);
while (i != -1 ) {
  if (i == 0)
i = getc(stdin);
  --i;  

  /* BUG 2: no check is made to prevent against
 writing more than 256 bytes into the fixed
 length buffers */
  while ((c = getc(stdin))  32)
cur[i++] = (char)c;
  cur[i] = '\0';
  fputs(cur, stdout);
  putc('\n', stdout);
  i = c;
}
return 0;
--- EOF ---

The get_word() routine is called continually when
acting upon 'c' (compress) until the user-supplied
string ends.  In option 'd' (decompress), characters
are written into a fixed length buffer ('cur'). 
However, no checks in the while() loops are present to
ensure that the number of characters in each 'word'
exceed 256 bytes, thus resulting in a potential buffer
overflow, such should a condition arise.

If a user was able to influence the contents of
another users wordlist/dictionary file, the user could
craft a malicious word entry exceeding 256 bytes to
execute arbitrary code.  When word-list-compress is
then called by a targetted user, the malicious
wordlist entry would trigger to overflow, optionally
running arbitrary code with the privileges of the
user.


Exploitation
##

Assuming a user had sufficient privileges to influence
the contents of a users wordlist, a malicious word
entry could be crafted in the form of a normal exploit
buffer.

To reproduce the issues described above, issue the
below commands.

--- 
bash$ echo `perl -e 'print ax1000'` |
word-list-compress c

bash$ echo `perl -e 'print ax1000'` |
word-list-compress d
---

Each subsequent command should produce a segmentation
fault.  By examining the core file, it should be
apparent that influence of program flow is easily
possible.

The major mitigating factor is the access the
malicious user requires to a users dictionary file. 
However, if a malicious user could social engineer a
user into using their specially crafted wordlist with
word-list-compress, an issue would still exist.



Solution
#

Kevin Atkinson, package maintainer, was contacted a
significant amount of time ago, but no reply was
received, and the issues still exist in the latest
release of aspell.

The below patch file fixes the issues.

--- aspell-bug.patch ---
--- compress.orig.c 2004-06-08 16:37:00.0
+0100
+++ compress.c  2004-06-08 16:34:35.0 +0100
@@ -28,6 +28,9 @@
 
 #endif
 
+int count; 
+
+
 void 

[ilugd] who manages the twiki on lap

2004-06-10 Thread Tarun Dua
Hi,

Who manages the twiki on lap.linux-delhi.org.
I was trying to update some content, lost my password followed the
instructions to ask for password. Didn't get any response from powers that
be. 

-Tarun
-- 
The Poems, all three hundred of them, may be summed up in one of their
phrases:
Let our thoughts be correct.
-- Confucius


___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] (fwd) [SECURITY] [DSA 517-1] New CVS packages fix buffer overflow

2004-06-10 Thread Raj Mathur
[*Sigh* Yet Another CVS Server Vulnerability, a result of the
extensive code review that CVS source has been going through.  Please
upgrade if you run a CVS server on any platform.  This looks like a
new vulnerability, apologies in advance if I'm re-treading old ground
-- Raju]

This is an RFC 1153 digest.
(1 message)
--

Message-Id: [EMAIL PROTECTED]
From: [EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: [Full-Disclosure] [SECURITY] [DSA 517-1] New CVS packages fix buffer overflow
Date: Thu, 10 Jun 2004 12:00:39 +0200 (CEST)

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- --
Debian Security Advisory DSA 517-1 [EMAIL PROTECTED]
http://www.debian.org/security/ Martin Schulze
June 10th, 2004 http://www.debian.org/security/faq
- --

Package: cvs
Vulnerability  : buffer overflow
Problem-Type   : remote
Debian-specific: no
CVE ID : CAN-2004-0414

Derek Robert Price discovered a potential buffer overflow
vulnerability in the CVS server, based on a malformed Entry, which
serves the popular Concurrent Versions System.

For the stable distribution (woody) this problem has been fixed in
version 1.11.1p1debian-9woody6.

For the unstable distribution (sid) this problem has been fixed in
version 1.12.8-1.

We recommend that you upgrade your cvs package.


Upgrade Instructions
- 

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- 

  Source archives:

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody6.dsc
  Size/MD5 checksum:  693 78cbaadcaaca26b6314519f07438f315

http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody6.diff.gz
  Size/MD5 checksum:53411 8929158c0e561a3a9dfffb3fe139ebcc
http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian.orig.tar.gz
  Size/MD5 checksum:  2621658 500965ab9702b31605f8c58aa21a6205

  Alpha architecture:


http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody6_alpha.deb
  Size/MD5 checksum:  1178980 a0cbfe582bc24d6aeaabf73864cf5ea7

  ARM architecture:


http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody6_arm.deb
  Size/MD5 checksum:  1105486 b72090d480345f2d53a9865508ccbde6

  Intel IA-32 architecture:


http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody6_i386.deb
  Size/MD5 checksum:  1086270 045983b8647b3c1ddfdf790f38827099

  Intel IA-64 architecture:


http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody6_ia64.deb
  Size/MD5 checksum:  1271230 345ffdefe2745de88627909480628d3c

  HP Precision architecture:


http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody6_hppa.deb
  Size/MD5 checksum:  1147628 d13cf3f32407ec327dff62079825aa97

  Motorola 680x0 architecture:


http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody6_m68k.deb
  Size/MD5 checksum:  1065934 61ace03fa7975fd2d16b52973635823a

  Big endian MIPS architecture:


http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody6_mips.deb
  Size/MD5 checksum:  1130030 a246813a0ec77d80ca670dd4d8b3cf6e

  Little endian MIPS architecture:


http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody6_mipsel.deb
  Size/MD5 checksum:  1131336 0e207672b627d0273967a98893d85afd

  PowerPC architecture:


http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody6_powerpc.deb
  Size/MD5 checksum:  1116424 d43475e6515397d7b2cdabbf3841e4eb

  IBM S/390 architecture:


http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody6_s390.deb
  Size/MD5 checksum:  1097264 547f092cf847da218eea35301575319c

  Sun Sparc architecture:


http://security.debian.org/pool/updates/main/c/cvs/cvs_1.11.1p1debian-9woody6_sparc.deb
  Size/MD5 checksum:  1107512 c960e899d7e95b357a1fff411d86bd6e



  These files will probably be moved into the stable distribution on
  its next update.

- -
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security 

Re: [ilugd] Query about CVS Clustering (Sumit Malhotra)

2004-06-10 Thread Raj Shekhar
amitabh pandey wrote:
   Actually sir i am trying to configure cvs through linux-bsd-central.com
   Every step is properly follow but when i type cvslogin:pserver [EMAIL 
PROTECTED]
it says unknow host.

Open your /etc/hosts file and make an entry into it like this
''
127.0.0.1   localhost
''
Side note: You should already have this entry there . Which distro are 
you using ? Or did you delete this entry ?

Now try logging into your cvs server. Also the way to login into the 
pserver is

''
cvs -d :pserver:[EMAIL PROTECTED]:CVSROOT login
''
Please understand all the variables involved in the above command before 
trying any further experiments.

HTH
--
   / \__
  (@\___Raj Shekhar
  / O   My home : http://geocities.com/lunatech3007/
 /   (_/My blog : http://lunatech.journalspace.com/
/_/   U 
___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] Presentations and list of Points for the Themeless June meet

2004-06-10 Thread Tarun Dua
Speakers for the June Meet,
Goldwyn, Sudev, Raj Shekhar, Ankush 

Please do a show of hands for the June Meet onlist (and offlist by sending
your presentations and/or list of points to be covered during the meet) as
soon as possible.

-Tarun
PS: Please ignore this message if you have already sent in your
presentations. I have received only Goldwyn's presentation yet.




___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


RE: [ilugd] Query about CVS Clustering (Sumit Malhotra)

2004-06-10 Thread Alok Sinha
Or do a

lsof -i | grep cvs

This will tell you if you have cvsserver running or not, and if yes then on
what port.

regards,
alok sinha

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of
Sumit Malhotra
Sent: Wednesday, June 09, 2004 11:07 PM
To: The Linux-Delhi mailing list
Subject: Re: [ilugd] Query about CVS  Clustering (Sumit Malhotra)


Hi Amitabh( ??? Bachan :-))

Can you telnet to the cvspserevr port ... telnet localhost 2401( i think
port is 2401 .. any way you can check it via  grep cvspserver
/etc/services)

have you configured the xinetd or inetd   service  currectly ???
What us the shows ..
 paste the following  inputs here ...

1. cat /etc/xinetd.d/cvspserver
2. sippets from /var/log/messages


Regards,
Sumit


- Original Message -
From: amitabh pandey [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Wednesday, June 09, 2004 3:27 PM
Subject: [ilugd] Query about CVS  Clustering (Sumit Malhotra)



 Hello Sir,

   Thank you for your reply.

 Sir i know it is based on client server concept.

Actually sir i am trying to configure cvs through
linux-bsd-central.com

Every step is properly follow but when i type cvslogin:pserver
[EMAIL PROTECTED]

 it says unknow host.

 I am not getting the solution.

 Thanks

 Amitabh





 CVS: - It works on client server concept so both can reside on the same
 machine or different machine.

 A2- Goggle it out ... solution depends on the various factors. like what
 you need to cluster? What do you want to achieve?

 Regards,
 Sumit

 - Original Message -
 From: amitabh pandey
 To:
 Sent: Tuesday, June 08, 2004 4:43 PM
 Subject: [ilugd] Query about CVS  Clustering


 
  Hello All,
 
  Query-1-
 
  I am having a problem in CVS testing.Would i have to need two
 machine to test cvs server.Please give the solution.
 
  Query-2- I am newbies in Linux clustering so please give the links
where
 clustering information are available.
 
  Thanks  Regards
 
  Amitabh Pandey





 -
 Do you Yahoo!?
 Friends.  Fun. Try the all-new Yahoo! Messenger
 ___
 ilugd mailinglist -- [EMAIL PROTECTED]
 http://frodo.hserus.net/mailman/listinfo/ilugd
 Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi
http://www.mail-archive.com/[EMAIL PROTECTED]/




___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi
http://www.mail-archive.com/[EMAIL PROTECTED]/


___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] [OT] Q: What would you find on the highest motorable pass in the world?

2004-06-10 Thread Sudev Barar
On Fri, 2004-06-11 at 08:29, Raj Mathur wrote:
 A: http://vsharma.net/ljpics/linux-khardungla.jpg
Been there but never done that ;-0
-- 
Sudev Barar
Learning Linux


___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] Presentations and list of Points for the Themeless June meet

2004-06-10 Thread Sudev Barar
On Thu, 2004-06-10 at 19:33, Tarun Dua wrote:
 Speakers for the June Meet,
 Goldwyn, Sudev, Raj Shekhar, Ankush 
 
 Please do a show of hands for the June Meet onlist (and offlist by sending
 your presentations and/or list of points to be covered during the meet) as
 soon as possible.
I am making a presentation on various CAD packages available. The
presentation would be uploaded new week.

-- 
Sudev Barar
Learning Linux


___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] Re: Presentations and list of Points for the Themeless June meet

2004-06-10 Thread Tarun Dua
Sudev Barar wrote:

 On Thu, 2004-06-10 at 19:33, Tarun Dua wrote:
 Speakers for the June Meet,
 Goldwyn, Sudev, Raj Shekhar, Ankush
 
 Please do a show of hands for the June Meet onlist (and offlist by
 sending your presentations and/or list of points to be covered during the
 meet) as soon as possible.
 I am making a presentation on various CAD packages available. The
 presentation would be uploaded new week.
 
Wonderful.
-Tarun
-- 
My doctorate's in Literature, but it seems like a pretty good pulse to me.


___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/