Re: [ilugd] [Fwd: ILUG-D: how to mount NTFS partition in LINUX]

2004-06-16 Thread Mohan Cheema
 Nishikant Kapoor wrote:
  Original Message 
 Message from Pankaj deol:

 Dear Sir/Madam,
 I am pankaj working with Netcomm Labs.
 I want to mount the partitions of my hardisk, which are formated in 
 NTFS format to the LINUX(RED HAT 9).
 How can I do so.

Ensure that NTFS support is enabled in kernel if not than enable it in
kernel.

the support is in filesystem section of the kernel the support is read
only

Than mount it using mount -t ntfs /dev/NTFS_PARTITION
/mnt/mountpoint




___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] Query regarding FC2 Installation

2004-06-16 Thread Raj Shekhar
Raj Mathur wrote:
-BEGIN PGP SIGNED MESSAGE-

Kunal [snip]
Kunal Secondly, I wanted to know about swap space allocation.  I
Kunal have read that the swap space should normally be twice the
Kunal size of RAM.  I currently have 256 MB RAM, so i have a swap
Kunal partition of 512MB.  But I am planning to upgrade to 1 GB
Kunal Ram.  What swap space should I Allocate Now??  Should it be
Kunal 2 GB or less?
The ``swap twice size of RAM'' is a rather old concept, dating from
the days when RAM was 32 or 64MB, processors were 66MHz and disks
transferred at 1MB/s. 
A very interesting was on the lkml about swap. Kerneltrap has it here 
Linux: Is Swap Necessary? (http://kerneltrap.org/node/view/3202 )

Another interesting discussion on the lkml is about the swapiness of the 
system.  Linux: Tuning Swappiness (http://kerneltrap.org/node/view/3000)

Through the proc interface anyone needing to adapt kernel swap behavior 
to their own requirements. To tune, simply echo a value from 0 to 100 
onto /proc/sys/vm/swappiness. The higher a number set here, the more the 
system will swap. 2.6 kernel maintainer Andrew Morton noted that on his 
own desktop machines he sets swapiness to 100, further explaining:

My point is that decreasing the tendency of the kernel to swap 
stuff out is wrong. You really don't want hundreds of megabytes of 
BloatyApp's untouched memory floating about in the machine. Get it out 
on the disk, use the memory for something useful.


--
Raj Shekhar,
System Administrator
Media Web India
http://www.netphotograph.com
___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] [Fwd: ILUG-D: how to mount NTFS partition in LINUX]

2004-06-16 Thread Raj Shekhar
Abu M. Muttalib wrote:
I have on my system VFAT partition n to mount it I use the follwoing
command:
# mount -t vfat /dev/hda5 /mnt/WorkShop
To solve ur problem replace the word 'vfat' with 'NTFS' and try.
NTFS file support is not compiled into the red hat system by default 
(due to licensing problems). You have to compile it yourself. See 
http://linux-ntfs.sourceforge.net/rpm/instructions.html to find the 
required rpms and after you have them installed, proceed as Abu M. 
Muttalib has advised

--
Raj Shekhar,
System Administrator
Media Web India
http://www.netphotograph.com
___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


RE: [ilugd] [Fwd: ILUG-D: how to mount NTFS partition in LINUX]

2004-06-16 Thread Abu M. Muttalib
thnx for the info. but I understand that to compile a kernel by someone new
is fairly challenging.

Or the NTFS support can be added as a module insertion in the kernel?

Regards,
Abu.

-Original Message-
From: Raj Shekhar [mailto:[EMAIL PROTECTED]
Sent: Wednesday, June 16, 2004 11:41 AM
To: [EMAIL PROTECTED]; The Linux-Delhi mailing list
Cc: [EMAIL PROTECTED]
Subject: Re: [ilugd] [Fwd: ILUG-D: how to mount NTFS partition in LINUX]


Abu M. Muttalib wrote:

 I have on my system VFAT partition n to mount it I use the follwoing
 command:

   # mount -t vfat /dev/hda5 /mnt/WorkShop

 To solve ur problem replace the word 'vfat' with 'NTFS' and try.

NTFS file support is not compiled into the red hat system by default
(due to licensing problems). You have to compile it yourself. See
http://linux-ntfs.sourceforge.net/rpm/instructions.html to find the
required rpms and after you have them installed, proceed as Abu M.
Muttalib has advised

--
Raj Shekhar,
System Administrator
Media Web India
http://www.netphotograph.com


___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] ISP in CP area ?

2004-06-16 Thread Atul Aggarwal
There is a company called W3C in Arunachal Building, they are the one who are 
providing bandwidth to CP Dot Net and Karrier who are providing internet 
connections to CP customer. U can directly try and contact W3C.

215 Arunachal Building
19, Barakhamba Road
23356878

On Wed, 16 Jun 2004 00:20:19 -0500, khurshid iqbal wrote
 no problem with touchtel as one
 
 khurshid iqbal
 - Original Message -
 From: anil bindal [EMAIL PROTECTED]
 Date: 15 Jun 2004 12:55:39 +0530
 To: [EMAIL PROTECTED] [EMAIL PROTECTED]
 Subject: [ilugd] ISP in CP area ?
 
  Dear all,
  
  One of our office in Kanchanjunga , CP requires two independent Internet
  connectivity connections on two seperate PCs. While there are lots of
  vendors like Hotwire, CP Dot com etc..
  
  Does any member have any experiences / recommendations on any ISP in CP
  area ??
  
  Thanks in advance
  
  regards
  anil 
  
  
  ___
  ilugd mailinglist -- [EMAIL PROTECTED]
  http://frodo.hserus.net/mailman/listinfo/ilugd
  Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/
 
 -- 
 ___
 Sign-up for Ads Free at Mail.com
 http://promo.mail.com/adsfreejump.htm
 
 ___
 ilugd mailinglist -- [EMAIL PROTECTED]
 http://frodo.hserus.net/mailman/listinfo/ilugd
 Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
 http://www.mail-archive.com/[EMAIL PROTECTED]/


--
W3C.COM WebMail - The Internet made easy (www.w3c.com)


___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] [Fwd: ILUG-D: how to mount NTFS partition in LINUX]

2004-06-16 Thread Raj Shekhar
Abu M. Muttalib wrote:
Or the NTFS support can be added as a module insertion in the kernel?
Those rpms add the ntfs support as a module.
--
Raj Shekhar,
System Administrator
Media Web India
http://www.netphotograph.com
___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] ISP in CP area ?

2004-06-16 Thread anil bindal
Thanks for replies.I talked to W3C, they do not have POP in Kanchenjunga
and are asking for Rs. 26 K for small dish antenna set up.. 

Could you supply me the contact details for Karrier ?? Did not find on
Web...

Also how is CP Dot's service ?

regards
anil
On Wed, 2004-06-16 at 12:02, Atul Aggarwal wrote:
 There is a company called W3C in Arunachal Building, they are the one who are 
 providing bandwidth to CP Dot Net and Karrier who are providing internet 
 connections to CP customer. U can directly try and contact W3C.
 
 215 Arunachal Building
 19, Barakhamba Road
 23356878
 
 On Wed, 16 Jun 2004 00:20:19 -0500, khurshid iqbal wrote
  no problem with touchtel as one
  
  khurshid iqbal
  - Original Message -
  From: anil bindal [EMAIL PROTECTED]
  Date: 15 Jun 2004 12:55:39 +0530
  To: [EMAIL PROTECTED] [EMAIL PROTECTED]
  Subject: [ilugd] ISP in CP area ?
  
   Dear all,
   
   One of our office in Kanchanjunga , CP requires two independent Internet
   connectivity connections on two seperate PCs. While there are lots of
   vendors like Hotwire, CP Dot com etc..
   
   Does any member have any experiences / recommendations on any ISP in CP
   area ??
   
   Thanks in advance
   
   regards
   anil 
   
   
   ___
   ilugd mailinglist -- [EMAIL PROTECTED]
   http://frodo.hserus.net/mailman/listinfo/ilugd
   Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi
 http://www.mail-archive.com/[EMAIL PROTECTED]/
  
  -- 
  ___
  Sign-up for Ads Free at Mail.com
  http://promo.mail.com/adsfreejump.htm
  
  ___
  ilugd mailinglist -- [EMAIL PROTECTED]
  http://frodo.hserus.net/mailman/listinfo/ilugd
  Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi
  http://www.mail-archive.com/[EMAIL PROTECTED]/
 
 
 --
 W3C.COM WebMail - The Internet made easy (www.w3c.com)
 
 
 ___
 ilugd mailinglist -- [EMAIL PROTECTED]
 http://frodo.hserus.net/mailman/listinfo/ilugd
 Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
 http://www.mail-archive.com/[EMAIL PROTECTED]/


___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


RE: [ilugd] [Fwd: ILUG-D: how to mount NTFS partition in LINUX]

2004-06-16 Thread Abu M. Muttalib
n those modules can be added even when the system is up n running. the NTFS
partition will be available then onward. right?

Regards,
Abu.

-Original Message-
From: Raj Shekhar [mailto:[EMAIL PROTECTED]
Sent: Wednesday, June 16, 2004 12:00 PM
To: [EMAIL PROTECTED]
Cc: 'The Linux-Delhi mailing list'; [EMAIL PROTECTED]
Subject: Re: [ilugd] [Fwd: ILUG-D: how to mount NTFS partition in LINUX]


Abu M. Muttalib wrote:

 Or the NTFS support can be added as a module insertion in the kernel?

Those rpms add the ntfs support as a module.

--
Raj Shekhar,
System Administrator
Media Web India
http://www.netphotograph.com


___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] How much swap should you use (WAS Query regarding FC2 Installation)

2004-06-16 Thread Bhaskar Dutta
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


   On Tuesday 15 Jun 2004 11:58 pm, DB Devendra Burman said:
DB Hi Kunal,
DB
DB For swap:
DB It is always recomended that swap partition should be double the size
 of DB your RAM.  It is not mandatory.  However presently you can choose 512
 MB and DB latter (when you update your system) you can increase the size of
 your DB partition.  If this is the case please make a prior planning of
 your hard DB disk lay out.
DB
DB
DB

Some excerpts from the recent thread why swap at all? from the linux kernel 
mailing list. You may google for the complete thread. 

QUOTE
Over allocating swap space is a BAD practice, but the effects are usually not
as apparent as under allocating swap space, and such a system works most of
the time, albeit often not as efficiently as it could do.  The solution is to
allocate the correct amount of swap space.  How much is that?  There is not
really a simple answer, and it's certainly not as simple as twice the physical 
RAM.

A run-away process on a server with too much swap may well cause the machine
to become very unresponsive, whereas if the amount of virtual memory available
had been little more than what was expected to be required, the run-away 
process would have terminated, allowing the problem to be fixed with minimal
disruption to other services.

Even for systems that don't *need* the extra memory space, swap can actually 
provide performance improvements by allowing unused memory to be replaced 
with often-used memory.

For example, I have 57MB swapped right now. It allows me to instantly grep the 
kernel tree. If I turned swap off, each grep would probably take 30 seconds.

The VM doesn't always get it right, and to make matters worse, desktop users 
don't appreciate their long running jobs finishing earlier, but *hate* having 
to wait a few seconds for a window to appear if it hasn't been used for 24 
hours.

swapping happens.  A small swap (no more than the amount you accept being 
swapped out) ensures that the paging code can select the best page for 
eviction, rather than being forced to evict code.

Swap serves another (often underrated) purpose: Graceful degradation. If you 
have a reasonably amount of swap space mounted, you will know you are running 
out of RAM because your system will become noticeably slower. If you have no 
swap whatsoever, your first warning will quite possibly be an application OOM 
killed or losing data due to a failed memory allocation.
/QUOTE


On a _desktop_ with 1 GB RAM,  you can run swapless. That's very much 
possible. But i would recommend having a 512 MB swap partition. I am saying 
512 MB because the negative effects of having too less swap are more visible 
than those of having too much swap. Also, you can always 
alter /proc/sys/vm/swappiness to your liking. 
Or maybe try Con Kolivas'  autoregulated VM swap. patch or similar, which had 
pretty good feedback.

I suggest the OP should figure out his workload before trying to work out the 
amount of swap space to go with the particular hardware configuration. Makes 
more sense.


Bhaskar
- -- 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x01D5671C

iD8DBQFAz7ipN1/UFgHVZxwRAvr0AKCKDDR9He4to8pWV6vC+xgYYn+SNgCeLAay
Aax8LC7+nnOdsVk/7A6UU4A=
=zWxD
-END PGP SIGNATURE-

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] New Kernel Crash-Exploit discovered (patches are available)

2004-06-16 Thread Bhaskar Dutta
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


   On Tuesday 15 Jun 2004 7:19 am, RS Raj Shekhar said:
RS http://linuxreviews.org/news/2004-06-11_kernel_crash/index.html#toc6
RS
[snip]

http://marc.theaimsgroup.com/?l=linux-kernelm=108722570701423w=2

Official patches are already out. Links to the patches can be found here:

http://reviewed.homelinux.org/news/2004-06-11_kernel_crash/index.html.en#toc6



Bhaskar
- -- 

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x01D5671C

iD8DBQFAz8F9N1/UFgHVZxwRAumiAJ0WICuT+589aUEv+OFtm5sLM8rYcQCfYoCO
P8BP2YffDW75u3wM7KGy5tQ=
=kKee
-END PGP SIGNATURE-

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] New Kernel Crash-Exploit discovered (patches are available)

2004-06-16 Thread Sandip Bhattacharya
On Wednesday 16 June 2004 9:11 am, Bhaskar Dutta wrote:
On Tuesday 15 Jun 2004 7:19 am, RS Raj Shekhar said:

 RS
 http://linuxreviews.org/news/2004-06-11_kernel_crash/index.html#toc6 RS
 [snip]

 http://marc.theaimsgroup.com/?l=linux-kernelm=108722570701423w=2

 Official patches are already out. Links to the patches can be found here:


Fedora Core 2 has backported the FPU DOS fixes to 2.6.6 (2.6.7 fixes the bug). 
The new kernel release is 2.6.6-1.435.

# rpm -q --changelog kernel-2.6.6-1.435 | head
* Mon Jun 14 2004 Arjan van de Ven [EMAIL PROTECTED]
  -  add patch from DaveM to fix the ppp-keeps-iface-busy bug
* Sun Jun 13 2004 Arjan van de Ven [EMAIL PROTECTED]
  - add fix from Andi Kleen/Linus for the fpu-DoS


- Sandip

-- 
Sandip Bhattacharya
sandip (at) puroga.com
Puroga Technologies Pvt. Ltd.
Work: http://www.puroga.comHome: http://www.sandipb.net

GPG: 51A4 6C57 4BC6 8C82 6A65 AE78 B1A1 2280 A129 0FF3


___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] How much swap should you use (WAS Query regarding FC2 Installation)

2004-06-16 Thread Bhaskar Dutta
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


   On Tuesday 15 Jun 2004 11:58 pm, DB Devendra Burman said:
DB Hi Kunal,
DB
DB For swap:
DB It is always recomended that swap partition should be double the size
 of DB your RAM.  It is not mandatory.  However presently you can choose 512
 MB and DB latter (when you update your system) you can increase the size of
 your DB partition.  If this is the case please make a prior planning of
 your hard DB disk lay out.
DB
DB
DB

Some excerpts from the recent thread why swap at all? from the linux kernel
mailing list. You may google for the complete thread.

QUOTE
Over allocating swap space is a BAD practice, but the effects are usually not
as apparent as under allocating swap space, and such a system works most of
the time, albeit often not as efficiently as it could do.  The solution is to
allocate the correct amount of swap space.  How much is that?  There is not
really a simple answer, and it's certainly not as simple as twice the physical
RAM.

A run-away process on a server with too much swap may well cause the machine
to become very unresponsive, whereas if the amount of virtual memory available
had been little more than what was expected to be required, the run-away
process would have terminated, allowing the problem to be fixed with minimal
disruption to other services.

Even for systems that don't *need* the extra memory space, swap can actually
provide performance improvements by allowing unused memory to be replaced
with often-used memory.

For example, I have 57MB swapped right now. It allows me to instantly grep the
kernel tree. If I turned swap off, each grep would probably take 30 seconds.

The VM doesn't always get it right, and to make matters worse, desktop users
don't appreciate their long running jobs finishing earlier, but *hate* having
to wait a few seconds for a window to appear if it hasn't been used for 24
hours.

swapping happens.  A small swap (no more than the amount you accept being
swapped out) ensures that the paging code can select the best page for
eviction, rather than being forced to evict code.

Swap serves another (often underrated) purpose: Graceful degradation. If you
have a reasonably amount of swap space mounted, you will know you are running
out of RAM because your system will become noticeably slower. If you have no
swap whatsoever, your first warning will quite possibly be an application OOM
killed or losing data due to a failed memory allocation.
/QUOTE


On a _desktop_ with 1 GB RAM,  you can run swapless. That's very much
possible. But i would recommend having a 512 MB swap partition. I am saying
512 MB because the negative effects of having too less swap are more visible
than those of having too much swap. Also, you can always
alter /proc/sys/vm/swappiness to your liking.
Or maybe try Con Kolivas'  autoregulated VM swap. patch or similar, which had
pretty good feedback.

I suggest the OP should figure out his workload before trying to work out the
amount of swap space to go with the particular hardware configuration. Makes
more sense.


Bhaskar
- --


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x01D5671C

iD8DBQFAz+HnN1/UFgHVZxwRAisGAJ9azOp/ruV9l2kChQtXJJxIQAPPWwCgismb
LdaqHTHX8vmfqvU8s0Voyd0=
=gwCM
-END PGP SIGNATURE-

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] I want to do some project in networking in linux

2004-06-16 Thread kumar_rakshit
I am interested in networking and wanna do a project work or some programming in this 
summers in linux on networking.
I am novice and new to linux .Can anyone guide me what material to read in order to do 
the same and if somebody has any project work or programming assignment, as i have 
summer break for a month, i can utilize my time doing the same.



[ http://www.linux-delhi.org/ilugd/../cgi-bin/ilugd/news.cgi?action=showNewsnId=61 ]

Thanks,
RAKSHIT KUMAR
--
This email is brought to you by http://www.linux-delhi.org/ , India Linux Users Group 
- Delhi.
 

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] I want to do some project in networking in linux

2004-06-16 Thread kumar_rakshit
I am interested in networking and wanna do a project work or some programming in this 
summers in linux on networking.
I am novice and new to linux .Can anyone guide me what material to read in order to do 
the same and if somebody has any project work or programming assignment, as i have 
summer break for a month, i can utilize my time doing the same.



[ http://www.linux-delhi.org/ilugd/../cgi-bin/ilugd/news.cgi?action=showNewsnId=61 ]

Thanks,
RAKSHIT KUMAR
--
This email is brought to you by http://www.linux-delhi.org/ , India Linux Users Group 
- Delhi.
 

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] New Kernel Crash-Exploit discovered ( kernel 2.6.7 fixes this bug)

2004-06-16 Thread Bhaskar Dutta
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


   On Tuesday 15 Jun 2004 7:19 am, RS Raj Shekhar said:
RS http://linuxreviews.org/news/2004-06-11_kernel_crash/index.html#toc6
RS
[snip]

kernel 2.6.7 is out. The FP exception bug is fixed in this release.

Bhaskar
- --


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0x01D5671C

iD8DBQFAz+chN1/UFgHVZxwRAv/JAKCTbBkY2SZWfrgZqRsquEMPwp5I8QCbBpMn
aSRbAjkysITM7jpvnKjpqTo=
=i3NQ
-END PGP SIGNATURE-

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] [SECURITY] (fwd) [ GLSA 200406-09 ] Horde-Chora: Remote code execution

2004-06-16 Thread Raj Mathur
[Please upgrade if you use Chora on any platform -- Raju]

This is an RFC 1153 digest.
(1 message)
--

Message-ID: [EMAIL PROTECTED]
From: Thierry Carrez [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED], [EMAIL PROTECTED],
   [EMAIL PROTECTED]
Subject: [ GLSA 200406-09 ] Horde-Chora: Remote code execution
Date: Tue, 15 Jun 2004 21:07:19 +0200

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory   GLSA 200406-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
 Title: Horde-Chora: Remote code execution
  Date: June 15, 2004
  Bugs: #53800
ID: 200406-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis


A vulnerability in Chora allows remote code execution and file upload.

Background
==

Chora is a PHP-based SVN/CVS repository viewer by the HORDE project.

Affected packages
=

---
 Package  /   Vulnerable   /Unaffected
---
  1  net-www/horde-chora 1.2.2   = 1.2.2

Description
===

A vulnerability in the diff viewer of Chora allows an attacker to
inject shellcode. An attacker can exploit PHP's file upload
functionality to upload a malicious binary to a vulnerable server,
chmod it as executable, and run the file.

Impact
==

An attacker could remotely execute arbitrary binaries with the
permissions of the PHP script, conceivably allowing further
exploitation of local vulnerabilities and remote root access.

Workaround
==

There is no known workaround at this time.

Resolution
==

All users are advised to upgrade to the latest version of Chora:

# emerge sync

# emerge -pv =net-www/horde-chora-1.2.2
# emerge =net-www/horde-chora-1.2.2

References
==

  [ 1 ] e-matters Advisory
http://security.e-matters.de/advisories/102004.html

Availability


This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-200406-09.xml

Concerns?
=

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
===

Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFAz0jnvcL1obalX08RAu3JAJ9L4pPK9KWtHPjcRwboktaAiMWWrgCdH4N7
oa5ogvUu/JPTpvn0ZRasxo4=
=MW7j
-END PGP SIGNATURE-

--

End of this Digest
**

-- 
Raj Mathur[EMAIL PROTECTED]  http://kandalaya.org/
   GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
  It is the mind that moves

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] I want to do some project in networking in linux

2004-06-16 Thread jayant M
start looking at http://sourceforge.net/
if u are a student you can also look at 
www.gnomebangalore.org
-Jayant(aZEN_JM)
--- [EMAIL PROTECTED] wrote:
 I am interested in networking and wanna do a project
 work or some programming in this summers in linux on
 networking.
 I am novice and new to linux .Can anyone guide me
 what material to read in order to do the same and if
 somebody has any project work or programming
 assignment, as i have summer break for a month, i
 can utilize my time doing the same.
 
 
 
 [

http://www.linux-delhi.org/ilugd/../cgi-bin/ilugd/news.cgi?action=showNewsnId=61
 ]
 
 Thanks,
 RAKSHIT KUMAR
 --
 This email is brought to you by
 http://www.linux-delhi.org/ , India Linux Users
 Group - Delhi.
  
 
 ___
 ilugd mailinglist -- [EMAIL PROTECTED]
 http://frodo.hserus.net/mailman/listinfo/ilugd
 Archives at:
 http://news.gmane.org/gmane.user-groups.linux.delhi

http://www.mail-archive.com/[EMAIL PROTECTED]/
 




__
Do you Yahoo!?
New and Improved Yahoo! Mail - Send 10MB messages!
http://promotions.yahoo.com/new_mail 

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


RE: [ilugd] I want to do some project in networking in linux

2004-06-16 Thread Abu M. Muttalib
Hi..

U can go through TCP/IP Programming books by Comer (From PHI) or Stevense
(Pearsons Education). These r excellent books.

There are also programming projects there.

Regards,
Abu.

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED]
Behalf Of [EMAIL PROTECTED]
Sent: Thursday, June 17, 2004 4:15 AM
To: [EMAIL PROTECTED]
Subject: [ilugd] I want to do some project in networking in linux


I am interested in networking and wanna do a project work or some
programming in this summers in linux on networking.
I am novice and new to linux .Can anyone guide me what material to read in
order to do the same and if somebody has any project work or programming
assignment, as i have summer break for a month, i can utilize my time doing
the same.



[
http://www.linux-delhi.org/ilugd/../cgi-bin/ilugd/news.cgi?action=showNewsn
Id=61 ]

Thanks,
RAKSHIT KUMAR
--
This email is brought to you by http://www.linux-delhi.org/ , India Linux
Users Group - Delhi.


___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi
http://www.mail-archive.com/[EMAIL PROTECTED]/


___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] Installation and Configuration of POP3 client in Linux

2004-06-16 Thread Abu M. Muttalib
Hi..

I need the functionality some what similar to Microsoft Outlook in Linux.

I tried using fetchmail but its giving some problem like authorization
failure. Is there some way to get around this.

Is there any other means to achieve the requisite functionality in Linux.

Regards,
Abu.


___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] Installation and Configuration of POP3 client in Linux

2004-06-16 Thread jayant M
try evolution-1.5 
-Jayant(aZEN_JM)
--- Abu M. Muttalib [EMAIL PROTECTED] wrote:
 Hi..
 
 I need the functionality some what similar to
 Microsoft Outlook in Linux.
 
 I tried using fetchmail but its giving some problem
 like authorization
 failure. Is there some way to get around this.
 
 Is there any other means to achieve the requisite
 functionality in Linux.
 
 Regards,
 Abu.
 
 
 ___
 ilugd mailinglist -- [EMAIL PROTECTED]
 http://frodo.hserus.net/mailman/listinfo/ilugd
 Archives at:
 http://news.gmane.org/gmane.user-groups.linux.delhi

http://www.mail-archive.com/[EMAIL PROTECTED]/
 




__
Do you Yahoo!?
Yahoo! Mail Address AutoComplete - You start. We finish.
http://promotions.yahoo.com/new_mail 

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] ILUG-D Monthly meeting

2004-06-16 Thread Abu M. Muttalib
Hi..

Is the venue and timings of the forthcoming ILUG-D meeting decided?

Regards,
Abu.

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] [SECURITY] (fwd) [ GLSA 200406-08 ] Squirrelmail: Another XSS vulnerability

2004-06-16 Thread Raj Mathur
[Please upgrade if you use Squirrelmail on any platform -- Raju]

This is an RFC 1153 digest.
(1 message)
--

Message-ID: [EMAIL PROTECTED]
From: Thierry Carrez [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED], [EMAIL PROTECTED],
   [EMAIL PROTECTED]
Subject: [ GLSA 200406-08 ] Squirrelmail: Another XSS vulnerability
Date: Tue, 15 Jun 2004 21:00:27 +0200

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory   GLSA 200406-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
 Title: Squirrelmail: Another XSS vulnerability
  Date: June 15, 2004
  Bugs: #52434
ID: 200406-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis


Squirrelmail fails to properly sanitize user input, which could lead to
a compromise of webmail accounts.

Background
==

SquirrelMail is a webmail package written in PHP. It supports IMAP and
SMTP, and can optionally be installed with SQL support.

Affected packages
=

---
 Package   / Vulnerable /   Unaffected
---
  1  mail-client/squirrelmail  = 1.4.3_rc1-r1= 1.4.3

Description
===

A new cross-site scripting (XSS) vulnerability in
Squirrelmail-1.4.3_rc1 has been discovered. In functions/mime.php
Squirrelmail fails to properly sanitize user input.

Impact
==

By enticing a user to read a specially crafted e-mail, an attacker can
execute arbitrary scripts running in the context of the victim's
browser. This could lead to a compromise of the user's webmail account,
cookie theft, etc.

Workaround
==

There is no known workaround at this time.

Resolution
==

All SquirrelMail users should upgrade to the latest stable version:

# emerge sync

# emerge -pv =mail-client/squirrelmail-1.4.3
# emerge =mail-client/squirrelmail-1.4.3

References
==

  [ 1 ] RS-Labs Advisory
http://www.rs-labs.com/adv/RS-Labs-Advisory-2004-1.txt
  [ 2 ] CERT description of XSS
http://www.cert.org/advisories/CA-2000-02.html

Availability


This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-200406-08.xml

Concerns?
=

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
===

Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFAz0dKvcL1obalX08RArFBAKCsBVql2MknZqBZZC1KEaoH+QEFrACdFk/U
PgBs0ZO8tIQBUD/TgHlCbRA=
=Qq1y
-END PGP SIGNATURE-

--

End of this Digest
**

-- 
Raj Mathur[EMAIL PROTECTED]  http://kandalaya.org/
   GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
  It is the mind that moves

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] [SECURITY] (fwd) [SNS Advisory No.75] Webmin/Usermin Account Lockout Bypass Vulnerability

2004-06-16 Thread Raj Mathur
[Please upgrade Webmin on all platforms -- Raju]

This is an RFC 1153 digest.
(1 message)
--

Message-Id: [EMAIL PROTECTED]
From: [EMAIL PROTECTED] (snsadv)
To: [EMAIL PROTECTED]
Subject: [SNS Advisory No.75] Webmin/Usermin Account Lockout Bypass Vulnerability
Date: Fri, 11 Jun 2004 17:25:13 +0900

--
SNS Advisory No.75
Webmin/Usermin Account Lockout Bypass Vulnerability

Problem first discovered on: Sun, 11 Apr 2004
Published on: Fri, 11 Jun 2004
--

Overview:
-
  A vulnerability that could result in account lockout bypassing exists 
  in both Webmin and Usermin.


Problem Description:

  Webmin is a web-based system administration tool for Unix.  Usermin 
  is a web interface that allows all users on a Unix system to easily
  receive mails and to perform SSH and mail forwarding configuration.

  Both Webmin and Usermin ship with an account lockout functionality,
  which fails to parse certain character strings.  By bypassing this
  functionality, attackers can attempt to guess IDs and passwords
  continuously, prevent legitimate users from logging on, etc.


Tested Versions:

  Webmin Version 1.140
  Usermin Version 1.070


Solution:
-
  This problem can be eliminated by upgrading to Webmin version 1.150
  and to Usermin version 1.080, which are available at:

http://www.webmin.com/ 

Discovered by:
--
  Keigo Yamazaki


Acknowledgements:
-
  Mr. Jamie Cameron


Disclaimer: 
---
  The information contained in this advisory may be revised without prior 
  notice and is provided as it is. Users shall take their own risk when 
  taking any actions following reading this advisory. LAC Co., Ltd. shall 
  take no responsibility for any problems, loss or damage caused by, or by 
  the use of information provided here.

  This advisory can be found at the following URL:
  http://www.lac.co.jp/security/csl/intelligence/SNSadvisory_e/75_e.html

--
Secure Net Service(SNS) Security Advisory [EMAIL PROTECTED]
Computer Security Laboratory, LAC  http://www.lac.co.jp/security/

--

End of this Digest
**

-- 
Raj Mathur[EMAIL PROTECTED]  http://kandalaya.org/
   GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
  It is the mind that moves

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] [SECURITY] (fwd) [Full-Disclosure] [ GLSA 200406-11 ] Horde-IMP: Input validation vulnerability

2004-06-16 Thread Raj Mathur
[Please upgrade IMP on all platforms -- Raju]

This is an RFC 1153 digest.
(1 message)
--

Message-ID: [EMAIL PROTECTED]
From: Kurt Lieber [EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED], [EMAIL PROTECTED],
   [EMAIL PROTECTED]
Subject: [Full-Disclosure] [ GLSA 200406-11 ] Horde-IMP: Input validation vulnerability
Date: Wed, 16 Jun 2004 13:25:32 +


--nWXOnJi0KA08nsJq
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory   GLSA 200406-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
 Title: Horde-IMP: Input validation vulnerability
  Date: June 16, 2004
  Bugs: #53862
ID: 200406-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis


An input validation vulnerability has been discovered in Horde-IMP.

Background
==

Horde-IMP is the Internet Messaging Program. It is written in PHP and
provides webmail access to IMAP and POP3 accounts.

Affected packages
=

---
 Package/   Vulnerable   /  Unaffected
---
  1  net-www/horde-imp   = 3.2.3 = 3.2.4

Description
===

Horde-IMP fails to properly sanitize email messages that contain
malicious HTML or script code.

Impact
==

By enticing a user to read a specially crafted e-mail, an attacker can
execute arbitrary scripts running in the context of the victim's
browser. This could lead to a compromise of the user's webmail account,
cookie theft, etc.

Workaround
==

There is no known workaround at this time.

Resolution
==

All Horde-IMP users should upgrade to the latest stable version:

# emerge sync

# emerge -pv =horde-imp-3.2.4
# emerge =horde-imp-3.2.4

References
==

  [ 1 ] Bugtraq Announcement
http://www.securityfocus.com/bid/10501

Availability


This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 http://security.gentoo.org/glsa/glsa-200406-11.xml

Concerns?
=

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
===

Copyright 2004 Gentoo Technologies, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0


--nWXOnJi0KA08nsJq
Content-Type: application/pgp-signature
Content-Disposition: inline

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFA0EpMJPpRNiftIEYRAjZFAJ42DouOm6MRj7FRWplm+F8yRwdaOwCgi+6N
WILtMGU+v7jbt3OQ+bqYGLg=
=MrCt
-END PGP SIGNATURE-

--nWXOnJi0KA08nsJq--

___
Full-Disclosure - We believe in it.
Charter: http://lists.netsys.com/full-disclosure-charter.html

--

End of this Digest
**

-- 
Raj Mathur[EMAIL PROTECTED]  http://kandalaya.org/
   GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
  It is the mind that moves

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/