[ilugd] Re:using two vga adapters

2004-08-09 Thread Vikram Ranade
Multi-head displays are supported under X.
I have personally used matrox and nvidia cards in dual and triple
displays.
It all depends on the driver support for dual display. Both matrox and
nvidia support multi-head displays.
check out the nvidia site, they have a sample Xfree86config file  that
demonstrates how to setup 2 separate
Graphic cards on the same machine.
I am no linux expert but it has something to do with defining which
PCI/AGP bus address is used by the respective cards.
Each card will run a desktop or you can even club the desktops together
to make a large desktop.
I have tried it with the Matrox G450 DH and a Matrox G400 PCI to get 3
monitor displays and on another occasion with a Gf4 Ti-4200 and a GF2 MX
PCI to get 3 displays.

Hope this helps,
Vikram

> 
> --
> 
> Message: 1
> Date: Mon, 9 Aug 2004 11:45:32 +0545 (NPT)
> From: Ritesh Raj Sarraf <[EMAIL PROTECTED]>
> Subject: [ilugd] using two vga adapters (fwd)
> To: Linux India Help ML <[EMAIL PROTECTED]>
> Cc: Linux Nepal Mailing List <[EMAIL PROTECTED]>, The
>   Linux-Delhi mailing list <[EMAIL PROTECTED]>
> Message-ID:
>   <[EMAIL PROTECTED]>
> Content-Type: TEXT/PLAIN; charset=US-ASCII
> 
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> 
> hi,
> I've got an Intel 815e motherboard with On-board VGA. I've also added a
> Sis AGP card onto it. Both are supported well by the kernel. I'm using
> both kernel 2.4.25 and 2.6.3 on sarge.
> Can I use both the vga cards ? Say, in framebuffer modes. One as fb0 and
> the other as fb1 ?
> At present my system crashes when firing up X on it. Also display only
> comes onto the monitor attached to the Sis AGP card. :-(
> I have already tried experimenting my xserver configurations with both
> the VGA specifics.
> 
> Even my Windoze machine crashes as soon as it brings up the GUI.
> 
> Will I have to stick to one single card 
> 
> TIA


___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] mozilla profile in use

2004-08-09 Thread navneet . kumar
On Tue, August 10, 2004 12:18 am Linux Lingam wrote:
LL>> b u t . . . mozilla complains that the 'default profile' is under use
LL>> and i could create another fresh nice one.
LL>> ugh!
LL>> i check the UID, it's okay. so how do i get mozilla to behave?
LL>> i check processes in case there's some runaway mozilla, but none
LL>>exists.
LL>> abh kyaa karoon?
LL>> btw, i did browse thru the /home/LL/.mozilla folder and buried
LL>> somewhere did find an html of all my bookmarks. but i want them all
LL>> back in mere wallah mozilla.

I got the same problem once when I was working on mozilla and due to some
power problem the system suddenly boots up and when I again started
mozilla it gave me the same user profile problem and then I solve it as
follows:

There is a .mozilla directory in ur home directory go to that. This will
contain all the user profile which u have made for ur mozilla to work
with. Then go to the directory of ur profile( the one that is creating the
user profile problem). This dirsctory in turn again contins another one go
into that one.Here when u do ls -l u will see some files and directories.
There will be a file(which will be blinking) of name lock and that will
representing a link towards the loopback address. This lock file will be
created whenever u opens ur browser for a particular profile and whenever
u exists normally it will automatically remove but on accidently closing
mozilla it remains there and then creating problem whenever u start it
again. Thus removing this file using rm perhaps will solve ur problem
because it has solved for mine.

 With Warm Regards
 Navneet Kumar
 Mindframe Software & Services Pvt. Ltd.

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] samba server

2004-08-09 Thread Sudeep Sharma
check the firewall on both the machines 
iptables in linux and firewall in windows xp which is enable by default.
by the way which version of samba and kernel are you working on?
regards
sudeep
>--- "# Subodh #" <[EMAIL PROTECTED]> wrote:
>hi !

>I have activated samba on my Linux m/c with the following smb.conf
;
>[global]
>   guest account = ok
>   workgroup = MYGRP
>[scratchdisk]
>   comment = STmpdisk
>   path = /tmp
>   read only = no
>   public = yes
>
>but the machine does not shows up in winxp m/c network. although I am >able to ping 
>each one from the other. "testpram" gives no error.
>now where to trouble shoot.
>thanks
>Subodh

_
Linux.Net -->Open Source to everyone
Powered by Linare Corporation
http://www.linare.com/

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] Re: Minutes of the linux india planning meeting

2004-08-09 Thread Mr tirveni yadav
Linux-India Installation  Support 
(dated- 12th September 2004)

Provide installation demos to people.
Points Suggested at IHC on 8th August:

A)  To install on newbees’ Systems, they can purchase a
distribution before/after we install on their
boxes(which they can bring along)
B)  Req-Powerpoints ,   7 – 8 Sys (with CD Writers) 
C)Different Distributions of Linux( Fedora, Mandrake,
Debian ) required.
D)  Installation manuals(about one page) for each
distribution can be provided with each distro.
E)  Volunteers for installation( 8-10 reqd).
F)  Troubleshooting in Booting & installation can also
be provided.


Mail / call for Suggestions & Vlountary Effort 
Guys already in:
Kapil Dua 
9891-571952([EMAIL PROTECTED],
[EMAIL PROTECTED])
Puneet Arora 
9891-364868([EMAIL PROTECTED],[EMAIL PROTECTED])
ShejarTikoo 
([EMAIL PROTECTED])
Tirveni  Yadav   :-)
9810-732926([EMAIL PROTECTED])




Yahoo! India Matrimony: Find your life partner online
Go to: http://yahoo.shaadi.com/india-matrimony

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] (fwd) [SECURITY] CORE-2004-0714: Cfengine RSA Authentication Heap Corruption

2004-08-09 Thread Raj Mathur
[Please upgrade if you use cfengine.  Vendor packages should be
released anon -- Raju]

This is an RFC 1153 digest.
(1 message)
--

MIME-Version: 1.0
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: 8bit
Message-ID: <[EMAIL PROTECTED]>
From: CORE Security Technologies Advisories <[EMAIL PROTECTED]>
To: Bugtraq <[EMAIL PROTECTED]>, Vulnwatch <[EMAIL PROTECTED]>,
   [EMAIL PROTECTED], [EMAIL PROTECTED]
Subject: CORE-2004-0714: Cfengine RSA Authentication Heap Corruption
Date: Mon, 09 Aug 2004 17:32:25 -0300


 Core Security Technologies Advisory
 http://www.coresecurity.com

 Cfengine RSA Authentication Heap Corruption



Date Published: 2004-08-09

Last Update: 2004-08-09

Advisory ID: CORE-2004-0714

Bugtraq ID: None currently assigned.

CVE Name: None currently assigned.

Title: Cfengine RSA Authentication Heap Corruption

Class: Input validation error
   Boundary error condition (Buffer Overflow)

Remotely Exploitable: Yes

Locally Exploitable: Yes

Advisory URL:
 http://www.coresecurity.com/common/showdoc.php?idx=387&idxseccion=10

Vendors contacted:
- Mark Burgess, author of Cfengine
   . Core Notification: 2004-07-26
   . Notification acknowledged by Mark Burgess: 2004-07-27
   . Fixed version (2.1.8) released: 2004-08-03

Release Mode: COORDINATED RELEASE


*Vulnerability Description:*

 Cfengine, the configuration engine, is a very high level language for
 simplifying the task of administrating and configuring large numbers
 of workstations.

 Cfengine is an autonomous agent and a middle to high level policy
 language for building expert systems which administrate and configure
 large computer networks. Cfengine uses the idea of classes and a
 primitive intelligence to define and automate the configuration and
 maintenance of system state, for small to huge configurations.
 Cfengine is designed to be a part of a computer immune system, and can
 be thought of as a gaming agent. It is ideal for cluster management
 and has been adopted for use all over the world in small and huge
 organizations alike.

 Two vulnerabilities were found in cfservd, a daemon which acts as both
 a file server and a remote cfagent executor. This daemon authenticates
 requests from the network and processes them. If exploited, the first
 vulnerability allows an attacker to execute arbitrary code with those
 privileges of root. The second vulnerability allows an attacker to
 crash the server, denying service to further requests.

 Cfservd uses an IP based access control (AllowConnectionsFrom) which
 must be passed before the vulnerabilities can be exploited. The level
 of risk thus depends on how this access control is configured.


*Vulnerable Packages:*

 These vulnerabilities are present in versions 2.0.0 to 2.1.7p1 of
 cfservd.
 

*Solution/Vendor Information/Workaround:*

 Mark Burgess, the author of cfengine, would like to thank the Core
 Security team for their courteous and expert help in identifying and
 fixing the problem.
 Release 2.1.8 which fixes these vulnerabilities is available from
 http://www.cfengine.org.


*Credits:*

 These vulnerabilities were found by Juan Pablo Martinez Kuhn from
 Core Security Technologies. We wish to thank Mark Burgess for
 his quick response to this issue.


*Technical Description - Exploit/Concept Code:*

 A] Remote code execution vulnerability

 The AuthenticationDialogue() function is responsible for handling
 SAUTH commands and performing RSA authentication and key agreement.
 This is the vulnerable code:

--
int AuthenticationDialogue(struct cfd_connection *conn,char *recvbuffer)

{ char in[CF_BUFSIZE],*out, *decrypted_nonce;
  BIGNUM *counter_challenge = NULL;
  unsigned char digest[EVP_MAX_MD_SIZE+1];
  unsigned int crypt_len, nonce_len = 0,len = 0, encrypted_len, keylen;
  char sauth[10], iscrypt ='n';
  unsigned long err;
  RSA *newkey;

if (PRIVKEY == NULL || PUBKEY == NULL)
   {
   CfLog(cferror,"No public/private key pair exists, create one with 
cfkey\n","");
   return false;
   }
 
/* proposition C1 */
/* Opening string is a challenge from the client (some agent) */
 
sscanf(recvbuffer,"%s %c %d %d",sauth,&iscrypt,&crypt_len,&nonce_len);  [0]
 
if ((strcmp(sauth,"SAUTH") != 0) || (nonce_len == 0) || (crypt_len == 
0))  [1]
   {
   CfLog(cfinform,"Protocol error in RSA authentation from IP 
%s\n",conn->hostname);
   return false;
   }

Debug("Challenge encryption = %c, nonce = %d, buf = 
%d\n",iscrypt,nonce_len,crypt_len);

#if defined HAVE_PTHREAD_H && (defined HAVE_LIBPTHREAD || defined 
BUILDTIN_GCC_THREAD)
 if (pthread_mutex_lock(&MUTEX_SYSCALL) != 0)
{
CfLog(cferror,"pthread_mutex_lock failed","lock");
}
#endif
 
if ((decrypted_nonce = malloc(crypt_len)) == NULL)  [2]
   {
   FatalError("memory failure");
   }
 
if (iscrypt == 'y')

[ilugd] (fwd) [SECURITY] SpamAssassin: Denial of Service vulnerability

2004-08-09 Thread Raj Mathur
[Please upgrade if you use SpamAssassin on any platform -- Raju]

This is an RFC 1153 digest.
(1 message)
--

Message-Id: <[EMAIL PROTECTED]>
From: Sune Kloppenborg Jeppesen <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED], [EMAIL PROTECTED],
   [EMAIL PROTECTED]
Subject: [ GLSA 200408-06 ] SpamAssassin: Denial of Service vulnerability
Date: Mon, 9 Aug 2004 21:41:37 +0200

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory   GLSA 200408-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
 Title: SpamAssassin: Denial of Service vulnerability
  Date: August 09, 2004
  Bugs: #59483
ID: 200408-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis


SpamAssassin is vulnerable to a Denial of Service attack when handling
certain malformed messages.

Background
==

SpamAssassin is an extensible email filter which is used to identify
spam.

Affected packages
=

---
 Package   /   Vulnerable   /   Unaffected
---
  1  mail-filter/spamassassin  <= 2.63-r1  >= 2.64

Description
===

SpamAssassin contains an unspecified Denial of Service vulnerability.

Impact
==

By sending a specially crafted message an attacker could cause a Denial
of Service attack against the SpamAssassin service.

Workaround
==

There is no known workaround at this time. All users are encouraged to
upgrade to the latest available version of SpamAssassin.

Resolution
==

All SpamAssassin users should upgrade to the latest version:

# emerge sync

# emerge -pv ">=mail-filter/spamassassin-2.64"
# emerge ">=mail-filter/spamassassin-2.64"

References
==

  [ 1 ] SpamAssassin Release Announcement
http://marc.theaimsgroup.com/?l=spamassassin-announce&m=109168121628767&w=2

Availability


This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200408-06.xml

Concerns?
=

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
===

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFBF9N1zKC5hMHO6rkRAjo2AJ9xHeR8k8af8/7TZAIGWepDzOUkLACfSutp
bq76MNaf0/5m8TfAiyfe5IY=
=ZqtN
-END PGP SIGNATURE-

--

End of this Digest
**

-- 
Raj Mathur[EMAIL PROTECTED]  http://kandalaya.org/
   GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
  It is the mind that moves

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] Re: Minutes of the linux india planning meeting

2004-08-09 Thread Raj Mathur
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

> "Tarun" == Tarun Dua <[EMAIL PROTECTED]> writes:

Tarun> Raj Shekhar wrote:
>> The ILUGD group was also the nosiest of the group at
>> IHC. Please stay tuned for more updates
Tarun> We can always depend on Raj Shekhar for a faithful
Tarun> reproduction of the actual happenings ;-).  So this year's
Tarun> event has been christened Linux India 2004. Look at how we
Tarun> ILUGDites have an India/Asia centric view.  e.g Mary
Tarun> deciding the IRC needed to be #linux-india and not
Tarun> #linux-delhi Similarly we decided not to call this event
Tarun> Linux Delhi 2004 ( a la Linux Bangalore - 200x) but Linux
Tarun> India 2004 ( Asia and World already taken) Also later Vivek
Tarun> Khurana volunteered to help Edwin with the Demos.

Tarun> We also talked about ILUGD societification, where I offered
Tarun> to get it done by month end for a consideration of 5K ( if
Tarun> anyone has a cheaper offer please come forward ) and the
Tarun> treasurer needs to give us a go ahead for the same.

Uh, are you sure you can get it done by month end?  You need all sorts
of documents and signatures, not to forget the articles of
association.

BTW, who gets the 5K?

- -- Raju
- -- 
Raj Mathur[EMAIL PROTECTED]  http://kandalaya.org/
   GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
  It is the mind that moves
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Processed by Mailcrypt 3.5.8 

iD8DBQFBGCbzyWjQ78xo0X8RAnJfAKCJtgY5Y90TDvIVQ7oPKPM+ch2k4ACeJ/av
WXVpQ6Rz7inLVVi4TNCxY/M=
=6+Wx
-END PGP SIGNATURE-

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] Minutes of the linux india planning meeting

2004-08-09 Thread vivek khurana

--- Mairu Gupta <[EMAIL PROTECTED]> wrote:

> Quoting Shehjar Tikoo <[EMAIL PROTECTED]>:
> 
> > Guys, 15 Aug is not a good day for travelling
> around.
> > On the other hand, in the evening things should be
> > fine.
> > Your views?
> 
> 

 I agree with you shehjar, 15th will be a hassle.

> Shehjar
> 
> Evening won't be a big hassle.
> In fact, it'll be fun.
> Let's not try to begin any talk on this,
> otherwise it'll end up only as a discussion,
> and the meeting will stand delayed.

 Dear mairu, you seem to be unaware of the the ffact
that bus service is almost zero on 15th august, you
might find some private buses and forget about state
transport. In such scenario, how do you expect people
like me who travel by busses to reach the venue and
then go back home ?? Remember i will have to travel to
other edge of the city, which is more difficult than
reaching IHC from other city.

 So, i suggest we meet on 14th august which is a
saturday.

Regards
VK
  


=
I was born Intelligent, but EDUCATION Ruined me.



Disclamer
The facts expressed here belong to everybody, the opinions to me. The distinction is 
yours to draw...



__
Do you Yahoo!?
Yahoo! Mail - 50x more storage than other providers!
http://promotions.yahoo.com/new_mail

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] Minutes of the linux india planning meeting

2004-08-09 Thread Mairu Gupta
Quoting Shehjar Tikoo <[EMAIL PROTECTED]>:

> Guys, 15 Aug is not a good day for travelling around.
> On the other hand, in the evening things should be
> fine.
> Your views?


Shehjar

Evening won't be a big hassle.
In fact, it'll be fun.
Let's not try to begin any talk on this,
otherwise it'll end up only as a discussion,
and the meeting will stand delayed.

Next Meet: sunday, the 15th august, 5:30pm, confirmed.

however, the venue might be interchangeable,
right now it's IHC.



m

-
This mail sent through IMP: http://horde.org/imp/

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] Minutes of the linux india planning meeting

2004-08-09 Thread Shehjar Tikoo
Hi all,

--- Raj Shekhar <[EMAIL PROTECTED]> wrote:

>We decided to
> meet next Sunday 
> (15th Aug) again to discuss how things have
> progressed (the venue of 
> next meet is IHC).

Guys, 15 Aug is not a good day for travelling around.
On the other hand, in the evening things should be
fine.
Your views?


Shehjar




__
Do you Yahoo!?
Yahoo! Mail Address AutoComplete - You start. We finish.
http://promotions.yahoo.com/new_mail 

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] mozilla profile in use

2004-08-09 Thread Linux Lingam
i have redhat8 on a partition, with a nice, growing set of bookmarks
in mozilla 1.01, and loads of email ids, folders, and emails, under
evolution.

yesterday, i installed mozilla 10, and debian sarge with a bit of sid.

under mandrake10, i wrote a simple shell script, that mounts the rh8
partition under mandrake, and changes the UID of my evolution and
.mozilla folder to match that of mandrake.
i get all the emails, contacts, and bookmarks, under evolution and
mozilla under mandrake 10.

strangely, i do not get all my email identities, just one default
identity. i can live with that for a moment. i then run the 'off'
script, that changes the UID back to that of redhat8, unmounts the
partition.

i boot back into redhat8. i can access everything okay under evolution
of redhat8.

b u t . . . mozilla complains that the 'default profile' is under use
and i could create another fresh nice one.
ugh!

i check the UID, it's okay. so how do i get mozilla to behave?
i check processes in case there's some runaway mozilla, but none exists.

abh kyaa karoon?

btw, i did browse thru the /home/LL/.mozilla folder and buried
somewhere did find an html of all my bookmarks. but i want them all
back in mere wallah mozilla.

:-)
LL

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] Re: Minutes of the linux india planning meeting

2004-08-09 Thread Tarun Dua
Raj Shekhar wrote:
> The ILUGD group was  also the nosiest of the group at
> IHC. Please stay tuned for more updates
We can always depend on Raj Shekhar for a faithful reproduction of the
actual happenings ;-).
So this year's event has been christened Linux India 2004. 
Look at how we ILUGDites have an India/Asia centric view.
e.g Mary deciding the IRC needed to be #linux-india and not #linux-delhi
Similarly we decided not to call this event Linux Delhi 2004 ( a la Linux
Bangalore - 200x) but Linux India 2004 ( Asia and World already taken)
Also later Vivek Khurana volunteered to help Edwin with the Demos.

We also talked about ILUGD societification, where I offered to get it done
by month end for a consideration of 5K ( if anyone has a cheaper offer
please come forward ) and the treasurer needs to give us a go ahead for the
same.
Cheers!!
-Tarun
-- 
http://www.tarundua.net
Nothing you ever wanted to find about Tarun Dua


___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] samba server

2004-08-09 Thread # Subodh #
hi !

I have activated samba on my Linux m/c with the following smb.conf
;
[global]
   guest account = ok
   workgroup = MYGRP
[scratchdisk]
   comment = STmpdisk
   path = /tmp
   read only = no
   public = yes

but the machine does not shows up in winxp m/c network. although I am able
to ping each one from the other. "testpram" gives no error.
now where to trouble shoot.

thanks

Subodh

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] Minutes of the linux india planning meeting

2004-08-09 Thread Raj Shekhar
Nine people turned up for the meeting to plan for the Linux India 2004. 
Initially we decided on what events we would be holding for event. They are

- Demos
- Talks
- Install fest
- Troubleshooting of problems
The date of the event is 12 September, which is a Sunday. The main 
reason a Sunday was chosen is t would not interfere with the work 
schedule of volunteers and participants.  Next the coordinators for the 
various events were appointed. The coordinators are

Demos - Edwin
Talks - Mairu
Sponsors - Satyakam
Install fest - Triveni
Venue - Tarun
How to bring attendees - Raj Shekhar
After this we had a brainstorming in how each coordinator can go about 
his work and who all he can contact to help him out. Each coordinator 
will be posting his own list of things to the mailing lists and others 
an then add in their own ideas to it. We decided to meet next Sunday 
(15th Aug) again to discuss how things have progressed (the venue of 
next meet is IHC).

The meeting officially dissolved after then and we moved over to the 
Etopia, the IHC dhaba, for some food (which was quite good).  would also 
like to point that it was one of the most productive meetings I have 
ever attended. The ILUGD group was  also the nosiest of the group at 
IHC. Please stay tuned for more updates

--
   / \__
  (@\___Raj Shekhar
  / O   My home : http://geocities.com/lunatech3007/
 /   (_/My blog : http://lunatech.journalspace.com/
/_/   U 
___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] reverse DNS

2004-08-09 Thread anil bindal
Hi,

What needs to be added in sendmail.mc to reject non resolvable ( PTR
does not exist ) hosts ?

rgds

-- 
anil bindal <[EMAIL PROTECTED]>
dcm technologies
___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


[ilugd] Fwd: File Configuration]

2004-08-09 Thread Nishikant Kapoor
 Original Message 
Message from PREM:
how to change variables in indexer.py and index.php.
i had received 2 files of indexer.py,index.php and format.css.
plz suggest how to link these files

___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/