Re: [ilugd] Meet -- Virtual Meetings RFC

2005-04-13 Thread Ankit Malik
yeah I agree...rocking idea.. I just suggested that for Ubuntu Down Under 
meeting..!

On 4/14/05, gaurav <[EMAIL PROTECTED]> wrote:
> 
> Hi List ,
> I just had a wild idea, though we can continue to meet once in a month
> we can arrange more virtual meetings thru
> 
> 1. Some SIP Client (phone Gaim)
> 2. Plain old irc IRC Channel
> 3. Skype (Linux version) which allows up to simultaneous 50 chat
> users and 5 in voice conference
> 4. H323 stuff or Gnome meeting
> 
> It should have following
> 
> * Easy to setup
> * Least server resources
> * Easy to admin
> 
> Well at least we can have an dedicated IRC channel or jabber server or
> something it would boon for person like me (too lazy to travel or
> sometimes to busy to attend meetings )
> 
> what do you say ?
> 
> Regards,
> Gaurav
> 
> ___
> ilugd mailinglist -- ilugd@lists.linux-delhi.org
> http://frodo.hserus.net/mailman/listinfo/ilugd
> Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
> http://www.mail-archive.com/ilugd@lists.linux-delhi.org/
> 



-- 
___

Ankit Malik
http://scribbler.tk
[my blog]
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] Meet -- Virtual Meetings RFC

2005-04-13 Thread gaurav
Hi List ,
I just had a wild idea, though we can continue to meet once in a month 
we can arrange more virtual meetings thru

   1. Some SIP Client (phone Gaim)
   2. Plain old irc IRC Channel
   3. Skype (Linux version) which allows up to simultaneous 50 chat
  users and 5 in voice conference
   4. H323 stuff or Gnome meeting

It should have following

* Easy to setup
* Least server resources
* Easy to admin


Well at least we can have an dedicated IRC channel or jabber server or 
something it would boon for person like me (too lazy to travel or 
sometimes to busy to attend meetings )

what do you say ?

Regards,
Gaurav

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Meet -- car pooling

2005-04-13 Thread vivek khurana

--- Raj Gupta <[EMAIL PROTECTED]> wrote:
> Hi,
> I am also willing to attend meeting. Can you tell me
> the time and place of 
> meeting.


http://article.gmane.org/gmane.user-groups.linux.delhi/9067

OR

http://www.linux-delhi.org/cgi-bin/anCMS/event.cgi?action=showItem&iId=63

Regards
VK


Hug the REALITY ;-)



Disclaimer
The facts expressed here belong to everybody, the opinions to me. The 
distinction is yours to draw...



__ 
Yahoo! Mail Mobile 
Take Yahoo! Mail with you! Check email on your mobile phone. 
http://mobile.yahoo.com/learn/mail 

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] (fwd) [SECURITY] [gentoo-announce] [ GLSA 200504-12 ] rsnapshot: Local privilege escalation

2005-04-13 Thread Raj Mathur
[Please upgrade rsnapshot on all distributions -- Raju]

This is an RFC 1153 digest.
(1 message)
--

MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="===0787205051=="
Message-ID: <[EMAIL PROTECTED]>
From: Thierry Carrez <[EMAIL PROTECTED]>
Sender: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com,
[EMAIL PROTECTED]
Subject: [Full-disclosure] [gentoo-announce] [ GLSA 200504-12 ] rsnapshot:
Local privilege escalation
Date: Wed, 13 Apr 2005 20:10:07 +0200

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===0787205051==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature";
boundary="enig89EF50F19E7E0FCAA3E484F4"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--enig89EF50F19E7E0FCAA3E484F4
Content-Type: text/plain; charset=ISO-8859-1
Content-Transfer-Encoding: 7bit

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory   GLSA 200504-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
 Title: rsnapshot: Local privilege escalation
  Date: April 13, 2005
  Bugs: #88681
ID: 200504-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis


rsnapshot allow a local user to take ownership of local files,
resulting in privilege escalation.

Background
==

rsnapshot is a filesystem snapshot utility based on rsync, allowing
local and remote systems backups.

Affected packages
=

---
 Package /  Vulnerable  /   Unaffected
---
  1  net-misc/rsnapshot   < 1.2.1 >= 1.2.1

Description
===

The copy_symlink() subroutine in rsnapshot follows symlinks when
changing file ownership, instead of changing the ownership of the
symlink itself.

Impact
==

Under certain circumstances, local attackers can exploit this
vulnerability to take ownership of arbitrary files, resulting in local
privilege escalation.

Workaround
==

The copy_symlink() subroutine is not called if the cmd_cp parameter has
been enabled.

Resolution
==

All rsnapshot users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/rsnapshot-1.2.1"

References
==

  [ 1 ] rsnapshot Security Advisory 001
http://www.rsnapshot.org/security/2005/001.html

Availability


This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200504-12.xml

Concerns?
=

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
===

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0


--enig89EF50F19E7E0FCAA3E484F4
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCXWCEvcL1obalX08RAvLqAKCk1sTk+FCyiyF1yHZaMB68pE55NQCeJQMr
LHca8roTMfFoXm5+UBAfTQA=
=XgFR
-END PGP SIGNATURE-

--enig89EF50F19E7E0FCAA3E484F4--
--
gentoo-announce@gentoo.org mailing list


--===0787205051==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
--===0787205051==--
--
gentoo-announce@gentoo.org mailing list

--

End of this Digest
**

-- 
Raj Mathur[EMAIL PROTECTED]  http://kandalaya.org/
   GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
  It is the mind that moves

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://fro

Re: [ilugd] Meet -- car pooling

2005-04-13 Thread Raj Gupta
Hi,
I am also willing to attend meeting. Can you tell me the time and place of 
meeting.
Raj Gupta

 On 4/13/05, Raj Mathur <[EMAIL PROTECTED]> wrote: 
> 
> > "Kishore" == Kishore Bhargava <[EMAIL PROTECTED]> writes:
> 
> Kishore> Raj Mathur wrote:
> >> If you're coming for the Meet on Sunday the 17th and you have a
> >> car, please post details of your contact number and times and
> >> places you'd be hitting en route to Faridabad so people can
> >> hitch rides from you.
> 
> Kishore> Great idea! I'll be coming from Gurgaon and think for the
> Kishore> sake of convinience, I'll stop by at Munirka (ILUG-D head
> Kishore> quarters) so any people who can get to Raj's house we can
> Kishore> move from there. My car is small and I should be carrying
> Kishore> CDs and T-shirts. Raj, have not checked with you, but I
> Kishore> presume you will leave for the meet from home? ;-)
> 
> Sure. We can have a mini-meet at Munirka as a warm-up to the main one
> ;-)
> 
> -- Raju
> --
> Raj Mathur [EMAIL PROTECTED] http://kandalaya.org/
> GPG: 78D4 FC67 367F 40E2 0DD5 0FEF C968 D0EF CC68 D17F
> It is the mind that moves
> 
> ___
> ilugd mailinglist -- ilugd@lists.linux-delhi.org
> http://frodo.hserus.net/mailman/listinfo/ilugd
> Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
> http://www.mail-archive.com/ilugd@lists.linux-delhi.org/
> 



-- 
Raj Gupta
BE Computer science
MS Distributed System IIT Madras
Email :- [EMAIL PROTECTED],[EMAIL PROTECTED],
[EMAIL PROTECTED]
Phone :- 09840623332,09818223222
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Meet -- car pooling

2005-04-13 Thread Raj Mathur
> "Kishore" == Kishore Bhargava <[EMAIL PROTECTED]> writes:

Kishore> Raj Mathur wrote:
>> If you're coming for the Meet on Sunday the 17th and you have a
>> car, please post details of your contact number and times and
>> places you'd be hitting en route to Faridabad so people can
>> hitch rides from you.

Kishore> Great idea! I'll be coming from Gurgaon and think for the
Kishore> sake of convinience, I'll stop by at Munirka (ILUG-D head
Kishore> quarters) so any people who can get to Raj's house we can
Kishore> move from there. My car is small and I should be carrying
Kishore> CDs and T-shirts. Raj, have not checked with you, but I
Kishore> presume you will leave for the meet from home? ;-)

Sure.  We can have a mini-meet at Munirka as a warm-up to the main one
;-)

-- Raju
-- 
Raj Mathur[EMAIL PROTECTED]  http://kandalaya.org/
   GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
  It is the mind that moves

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] Kde Themes

2005-04-13 Thread Linuxrock
Hi all,
   hey i can`t install the kde themes in linux for you in Gnome 2.8 nd Kde3.3 , 
I am using Simple FC3
 Anyone can help me out  
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] Fwd: [Fsf-friends] Three cheers to Kerala...

2005-04-13 Thread Sandip Bhattacharya
 Forwarded Message 
From: Frederick Noronha (FN)
To: fsf-friends
Subject: [Fsf-friends] Three cheers to Kerala...
Date: Thu, 14 Apr 2005 00:52:37 +0530 (IST)

Three cheers to the Kerala text books, which are attempting to offer 
vendor-independent education in IT, as is evident from this extract below, 
Chapter III, Std X text book (available for free download):

http://mission.akshaya.net/dpi/

* Spread sheets are the software which helps to calculate
  quickly and easily.
* Different spreadsheets are used in the Operating system(s)
  such as Windows and GNU/Linux.
* Microsoft Excel is the widely used spreadsheet in Windows.
* Open Office Calc is the spread sheet used in GNU/Linux


--
Sandip Bhattacharya   |[EMAIL PROTECTED]
Puroga Technologies Pvt. Ltd. |  http://www.puroga.com
GPG/PGP Fingerprint: 51A4 6C57 4BC6 8C82 6A65 AE78 B1A1 2280 A129 0FF3



___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Meet -- car pooling

2005-04-13 Thread Kishore Bhargava
Raj Mathur wrote:
> If you're coming for the Meet on Sunday the 17th and you have a car,
> please post details of your contact number and times and places you'd
> be hitting en route to Faridabad so people can hitch rides from you.

Great idea! I'll be coming from Gurgaon and think for the sake of 
convinience, I'll stop by at Munirka (ILUG-D head quarters) so any people 
who can get to Raj's house we can move from there. My car is small and I 
should be carrying CDs and T-shirts. Raj, have not checked with you, but I 
presume you will leave for the meet from home? ;-)

Cheers...Kishore
-- 
Stealing a rhinoceros should not be attempted lightly.


___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] (fwd) [SECURITY] [DSA 706-1] New axel packages fix arbitrary code execution

2005-04-13 Thread Raj Mathur
[Please upgrade Axel on all distributions -- Raju]

This is an RFC 1153 digest.
(1 message)
--

Message-Id: <[EMAIL PROTECTED]>
From: [EMAIL PROTECTED] (Martin Schulze)
Sender: [EMAIL PROTECTED]
To: debian-security-announce@lists.debian.org (Debian Security Announcements)
Cc: 
Subject: [Full-disclosure] [SECURITY] [DSA 706-1] New axel packages fix
arbitrary code execution
Date: Wed, 13 Apr 2005 11:56:10 +0200 (CEST)

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- --
Debian Security Advisory DSA 706-1 [EMAIL PROTECTED]
http://www.debian.org/security/ Martin Schulze
April 13th, 2005http://www.debian.org/security/faq
- --

Package: axel
Vulnerability  : buffer overflow
Problem-Type   : remote
Debian-specific: no
CVE ID : CAN-2005-0390
BugTraq ID : 13059

Ulf Härnhammar from the Debian Security Audit Project discovered a
buffer overflow in axel, a light download accellerator.  When reading
remote input the program did not check if a part of the input can
overflow a buffer and maybe trigger the execution of arbitrary code.

For the stable distribution (woody) this problem has been fixed in
version 1.0a-1woody1.

For the unstable distribution (sid) this problem has been fixed in
version 1.0b-1.

We recommend that you upgrade your axel package.


Upgrade Instructions
- 

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- 

  Source archives:

http://security.debian.org/pool/updates/main/a/axel/axel_1.0a-1woody1.dsc
  Size/MD5 checksum:  562 9e458f6d5f1f008ea845dca78e92683c

http://security.debian.org/pool/updates/main/a/axel/axel_1.0a-1woody1.diff.gz
  Size/MD5 checksum: 3390 055745f2cf06c3c91aea35186dd83d19
http://security.debian.org/pool/updates/main/a/axel/axel_1.0a.orig.tar.gz
  Size/MD5 checksum:44140 2d94c0b36b374834567f1fcec5f89119

  Architecture independent components:


http://security.debian.org/pool/updates/main/a/axel/axel-kapt_1.0a-1woody1_all.deb
  Size/MD5 checksum: 3838 954e797b55eb105bbe3ef57972b10071

  Alpha architecture:


http://security.debian.org/pool/updates/main/a/axel/axel_1.0a-1woody1_alpha.deb
  Size/MD5 checksum:41894 460f6ab4e5884cb055cfb37d84029e32

  ARM architecture:


http://security.debian.org/pool/updates/main/a/axel/axel_1.0a-1woody1_arm.deb
  Size/MD5 checksum:33796 e846b964a389aad2e60efca3c0a994e4

  Intel IA-32 architecture:


http://security.debian.org/pool/updates/main/a/axel/axel_1.0a-1woody1_i386.deb
  Size/MD5 checksum:33304 0f7124e13654896568ed1d04b19c221f

  Intel IA-64 architecture:


http://security.debian.org/pool/updates/main/a/axel/axel_1.0a-1woody1_ia64.deb
  Size/MD5 checksum:49084 d50de2a63ec516ca7d420e55c4f66927

  HP Precision architecture:


http://security.debian.org/pool/updates/main/a/axel/axel_1.0a-1woody1_hppa.deb
  Size/MD5 checksum:38552 01fbdbc4a778d6bc1964430567b96dc5

  Motorola 680x0 architecture:


http://security.debian.org/pool/updates/main/a/axel/axel_1.0a-1woody1_m68k.deb
  Size/MD5 checksum:31870 e07bc8f8895a4a03de20dfa3ecb427fe

  Big endian MIPS architecture:


http://security.debian.org/pool/updates/main/a/axel/axel_1.0a-1woody1_mips.deb
  Size/MD5 checksum:37086 0a7a17857b0b2f5d46cae69394bc44aa

  Little endian MIPS architecture:


http://security.debian.org/pool/updates/main/a/axel/axel_1.0a-1woody1_mipsel.deb
  Size/MD5 checksum:37208 e7370f632d2d84e18a59d923b4c48aec

  PowerPC architecture:


http://security.debian.org/pool/updates/main/a/axel/axel_1.0a-1woody1_powerpc.deb
  Size/MD5 checksum:36678 24f2fe3698ce4d4c64b0f266233874a9

  IBM S/390 architecture:


http://security.debian.org/pool/updates/main/a/axel/axel_1.0a-1woody1_s390.deb
  Size/MD5 checksum:34320 2aa3fc2c0e09ba46de4f3fb954580380

  Sun Sparc architecture:


http://security.debian.org/pool/updates/main/a/axel/axel_1.0a-1woody1_sparc.deb
  Size/MD5 checksum:37266 b5193597168fe3430754d480b29f02be


  These files will probably be moved into the stable distribution on
  its next update.

- 
-
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-

[ilugd] (fwd) [SECURITY] GLD (Greylisting daemon for Postfix) multiple vulnerabilities.

2005-04-13 Thread Raj Mathur
[Please patch GLD on all platforms.  Patched vendor packages are being
released too -- Raju]

This is an RFC 1153 digest.
(1 message)
--

MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="--=_1113266468-3900-0"
Content-Transfer-Encoding: 7bit
Message-Id: <[EMAIL PROTECTED]>
From: "dong-hun you" <[EMAIL PROTECTED]>
To: [EMAIL PROTECTED], full-disclosure@lists.netsys.com,
bugtraq@securityfocus.com, [EMAIL PROTECTED]
Subject: GLD (Greylisting daemon for Postfix) multiple vulnerabilities.
Date: Tue, 12 Apr 2005 08:41:08 +0800

This is a multi-part message in MIME format...

=_1113266468-3900-0
Content-Type: text/plain; charset="iso-8859-1"
Content-Disposition: inline
Content-Transfer-Encoding: quoted-printable




=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D
INetCop Security Advisory #2005-0x82-026

=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D


 Title: GLD (Greylisting daemon for Postfix) multiple vulnerabilities.


 0x01. Description

 About:
 Gld is a standalone greylisting server for Postfix.

 Greylisting is a new weapon to use against spam. For more information on
 this technique, see http://www.greylisting.org.

 This implementation listens on a TCP port and uses MySQL for storing data.
 The server supports whitelists based on sender, sender domain and client I=
P.
 It also supports light greylisting.

 URL: http://www.gasmi.net/gld.html
 Reference URL: http://www.gasmi.net/down/gld-readme

 It's using in FreeBSD port and gentoo, debian.

 Reference URL: http://wyae.de/docs/greylisting_on_debian.php
 Reference URL: http://www.freebsd.org/cgi/cvsweb.cgi/ports/mail/gld/
 Reference URL: http://gentoo-portage.com/mail-filter/gld
 Reference URL: http://directory.fsf.org/email/spam/gld.html

 The program has plenty of remote vulnerabilities.
 These vulnerabilities can be used remote user to gain root privilege.


 #1) Multi-oveflow vulnerability


 This problem happens because of abuse of strcpy() and sprintf() functions

 `/gid-1.4/server.c':
--
...
   195  int HandleChild(int s,config *cnf)
   196  {
   197  char buff[BLEN];
   198  char request[BLEN];
   199  char sender[BLEN];
   200  char recipient[BLEN];
   201  char ip[BLEN];
...
   301  if(strcmp(request,REQ)!=3D0 || recipient[0]=3D=3D0 || ip[0]=3D=3D0)
   302  {
   303  sprintf(buff,"Received invalid data req=3D(%s) sender=3D(%s=
) recipient=3D(%s) ip=3D(%s)",request,sender,recipient,ip); // here
   304  if(cnf->syslog=3D=3D1) ErrorLog(cnf,buff);
   305  if(cnf->debug=3D=3D1) printf("%d: %s\n",pid,buff);
   306  return(-2);
   307  }
...
--

 Remote overflow exploit can be happened by sprintf() and it allows attacke=
r to gain root privilege.


 #2) remote format string -


 These vulnerabilities are very easy to be exploited.
 gld.conf is supporting syslog() function basically.
 Thereby, with problem in next code, it's possible to gain root privilege.


 `/gld-1.4/cnf.c':
--
...
   117  void ErrorLog(config *conf,char *msg)
   118  {
   119  #ifdef HAVE_SYSLOG_H
   120  openlog("gld",0,conf->facility);
   121  syslog(LOG_ALERT,msg); // here
   122  closelog();
   123  #endif
   124  }
...
--

 It happens by illegal use of syslog() function.

 --
 bash-2.04# cat *.c |grep ErrorLog |grep -v void
 if(conf.syslog=3D=3D1) ErrorLog(&conf,"gld started, up and running");
 if(cid < 0 && conf.syslog=3D=3D1) ErrorLog(&conf,"Fork ret=
urned error code, no child");
 ErrorLog(cnf,buff);
 if(cnf->syslog=3D=3D1) ErrorLog(cnf,"Read Network error");
 if(cnf->syslog=3D=3D1) ErrorLog(cnf,buff);
 if(cnf->syslog=3D=3D1) ErrorLog(cnf,"MySQL error");
 bash-2.04#
 --


 It can be exploited pretty easily.
 And there are alot more sprintf(), strcpy() function overflow vulnerabilit=
ies which are not mentioned.


 0x02. Vulnerable Packages


 Vendor site: http://www.gasmi.net/gld.html

 GLD all version (exploitable)
 -gld-1.4.tgz
 -gld.1.3.tgz


 0x03. Exploit

 I made this exploit in RedHat Linux 7.x and 9.x by Proof of Concept code.
 There is no plan to develop other platform code.


 #1) remote buffer overflow exploit:


 bash-2.04$ ./0x82-meOw_linuxer_forever -t 3 -h x0x

  #
  # 0x82-meOw_linuxer_forever - Greylisting daemon for Postfix remote explo=
it
  # szoahc(at)hotmail(dot)com
  #

  #
  # target host: x0x:2525
  # type: Red Hat Linux release 9 (Shrike) gld 1.4 (buffer overflow exploit)
  # method: jmp *%esp exploit: 254 byte
  # send code size: 2200 byte
  #
  # Waiting rootshell, Trying x0x:36864 ...
  # connected to x0x:36864 !
  #

  #
  # Kill two bird with one stone!
  # OK, It's Rootshell
  #

 Linux x0x 2.4.20-8 #

Re: [ilugd] Project Management/Resource planning tools?

2005-04-13 Thread Sanvir Jham
Hi,

On Wed, 13 Apr 2005 Vikram Mandal wrote :
>Hi list,
>
>We're looking for some "easy-to-use" free open-source desktop
>(non-web-based) tools for Project Management and Resource Planning for
>our organisation.
>
>The key features we need are:
>- have multiple projects, tasks and resources in one project plan (not
>have individual plans for each project),
>- measure project-tasks in person-hours; view gantt-chart in days (8
>hours per day of work)
>- entry of "actual hours" against "planned hours"
>- automatic shifting of task-dates, if tasks get completed in more/less
>hours than planned (Most important feature we need)
>
>We have briefly tried Mr. Project (Windows version) and Open Work Bench,
>but they both lack in one way or the other.
>Any clues?

Checkout this link, maybe you will find something which fits your requirements:

http://www.akeni.com/en/support/opensourcehelpdeskcrm.php


>Thanks.
>
>Warm Regards,
>Vikram Mandal
>

--Sanvir
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Redhat 9 Server Recovery - HELP

2005-04-13 Thread Sandip Bhattacharya
On Wed, 2005-04-13 at 11:34 +, Navneet Choudhary wrote:
> Also, there is some read/write error in device ide0(3,5).Refer below
> for deatils:

Hmm. Your hard disk seems truly fsck-ed. Run badblocks on the partitions
now!

- Sandip

--
Sandip Bhattacharya*Puroga Technologies   * [EMAIL PROTECTED]
Work: http://www.puroga.com   *Home/Blog: http://www.sandipb.net/blog

PGP/GPG Signature: 51A4 6C57 4BC6 8C82 6A65 AE78 B1A1 2280 A129 0FF3



___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Redhat 9 Server Recovery - HELP

2005-04-13 Thread Mithun Bhattacharya
--- Navneet Choudhary <[EMAIL PROTECTED]> wrote:
> Well, thanks for correcting me.
> 
> System has been recovered by running "fsck /dev/hdaX"
> 
> But, some files not being recoved completly.
> Since, after recovery system hostname switched back to default name
> "localhgost".
> Also, there is some read/write error in device ide0(3,5).Refer below
> for deatils:

Before you embark on any theoretical discussion on the merits of any
message I would strongly urge you to take a full backup of this machine
and change the hard disk.


Mithun



__ 
Do you Yahoo!? 
Yahoo! Small Business - Try our new resources site!
http://smallbusiness.yahoo.com/resources/

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Redhat 9 Server Recovery - HELP

2005-04-13 Thread Navneet Choudhary
On Wed, 13 Apr 2005 Sandip Bhattacharya wrote :
>
> > When i power on my system this morning , it shows below message (and as per 
> > message i run "fsck /dev/hda" without any argument/switch.
> >
>
>/dev/hda is the whole hard disk. You need to run this command on a
>partition!

>For an automated correction of the partition with a progress display,
>run the following on every ext2/ext3fs disk *partition*.
>
>e2fsck -f -y -v -C 0 /dev/hdXX
>
>Where X is the partition number

Well, thanks for correcting me.

System has been recovered by running "fsck /dev/hdaX"

But, some files not being recoved completly.
Since, after recovery system hostname switched back to default name 
"localhgost".
Also, there is some read/write error in device ide0(3,5).Refer below for 
deatils:

=#tail -300 /var/log/messages|more=
Apr 12 13:06:38 localhost kernel: 03:05: rw=0, want=1098730844, limit=17968671
Apr 12 13:06:38 localhost kernel: EXT3-fs error (device ide0(3,5)): ext3_readdir
: directory #1940147 contains a hole at offset 1329831936
Apr 12 13:06:38 localhost kernel: attempt to access beyond end of device
Apr 12 13:06:38 localhost kernel: 03:05: rw=0, want=1098730844, limit=17968671
Apr 12 13:06:38 localhost kernel: EXT3-fs error (device ide0(3,5)): ext3_readdir
: directory #1940147 contains a hole at offset 1329836032
Apr 12 13:06:38 localhost kernel: attempt to access beyond end of device
Apr 12 13:06:38 localhost kernel: 03:05: rw=0, want=1098730844, limit=17968671
Apr 12 13:06:38 localhost kernel: EXT3-fs error (device ide0(3,5)): ext3_readdir
: directory #1940147 contains a hole at offset 1329840128
Apr 12 13:06:38 localhost kernel: attempt to access beyond end of device
Apr 12 13:06:38 localhost kernel: 03:05: rw=0, want=1098730844, limit=17968671
Apr 12 13:06:38 localhost kernel: EXT3-fs error (device ide0(3,5)): ext3_readdir
: directory #1940147 contains a hole at offset 1329844224
Apr 12 13:06:38 localhost kernel: attempt to access beyond end of device
Apr 12 13:06:38 localhost kernel: 03:05: rw=0, want=1098730844, limit=17968671
[EMAIL PROTECTED] root]# tail -300  /var/log/messages|more
Apr 12 13:06:38 localhost kernel: attempt to access beyond end of device
Apr 12 13:06:38 localhost kernel: 03:05: rw=0, want=1098730844, limit=17968671
Apr 12 13:06:38 localhost kernel: EXT3-fs error (device ide0(3,5)): 
ext3_readdir: directory #19401
47 contains a hole at offset 1329827840
Apr 12 13:06:38 localhost kernel: attempt to access beyond end of device
Apr 12 13:06:38 localhost kernel: 03:05: rw=0, want=1098730844, limit=17968671
Apr 12 13:06:38 localhost kernel: EXT3-fs error (device ide0(3,5)): 
ext3_readdir: directory #19401
47 contains a hole at offset 1329831936
Apr 12 13:06:38 localhost kernel: attempt to access beyond end of device
EOF

What does this line means:-
"Apr 12 13:06:38 localhost kernel: EXT3-fs error (device ide0(3,5)): 
ext3_readdir: directory #19401
47 contains a hole at offset 1329831936" 

Regards,
Navneet
NOTE: Server is serving users!

>- Sandip
>
>--
>Sandip Bhattacharya*Puroga Technologies   * [EMAIL PROTECTED]
>Work: http://www.puroga.com   *Home/Blog: http://www.sandipb.net/blog
>
>PGP/GPG Signature: 51A4 6C57 4BC6 8C82 6A65 AE78 B1A1 2280 A129 0FF3
>
>
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Redhat 9 Server Recovery - HELP

2005-04-13 Thread Kapil Sethi

Why would you ever do a fsck /dev/hda

It should be fsck /dev/hda1 (/dev/hda)

or you may do a fsck /

Kapil

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Unable to instal OOo 2.0 Beta

2005-04-13 Thread [EMAIL PROTECTED]
Thanks

It worked

regards
ram

gaurav wrote:

>>On 4/13/05, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote:
>> 
>>
>>
>>
>>>Hi
>>>Yesterday I tried installing OOo 2.0 Beta from RPM's. I followed the
>>>instructions and everything went well. But I still continue to have the
>>>older version running.
>>>
>>>   
>>>
>>>  
>>>
>its intalled at /opt/openoffice.org1.9.79/program/
>its would be better if you could put an link to it on desktop
>ln -s /opt/openoffice.org1.9.79/program/soffice.bin /home/$USER/Desktop
>
>To enable oo files to open with OO beta you can edit file association 
>fro KDE control panel (if you are using kde)
>
>  
>
>>>What should I do to operationalie the new instal.
>>>
>>>The current system specs are:
>>>Mandarke 10.1 Community Edition, Default OOo 1.1.3 , running both KDE
>>>and GNOME.
>>>
>>>regards
>>>ram
>>>
>>>___
>>>ilugd mailinglist -- ilugd@lists.linux-delhi.org
>>>http://frodo.hserus.net/mailman/listinfo/ilugd
>>>Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
>>>http://www.mail-archive.com/ilugd@lists.linux-delhi.org/
>>>
>>>   
>>>
>>>  
>>>
>>
>> 
>>
>>
>>
>
>
>___
>ilugd mailinglist -- ilugd@lists.linux-delhi.org
>http://frodo.hserus.net/mailman/listinfo/ilugd
>Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
>http://www.mail-archive.com/ilugd@lists.linux-delhi.org/
>
>  
>

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Redhat 9 Server Recovery - HELP

2005-04-13 Thread Ajay Mulwani
> 
> (Repair filesystem)1# fsck /dev/hda
> fsck 1.32 (09-Nov-2002)

This is not correct. Specify the device file of that file system not
the complete disk, so the correct command will be..

# fsck /dev/hda5

OR

# fsck -A(to check all file systems)

Ajay

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Redhat 9 Server Recovery - HELP

2005-04-13 Thread Sandip Bhattacharya

> 
> When i power on my system this morning , it shows below message (and as per 
> message i run "fsck /dev/hda" without any argument/switch.
> 

/dev/hda is the whole hard disk. You need to run this command on a
partition!

For an automated correction of the partition with a progress display,
run the following on every ext2/ext3fs disk *partition*.

e2fsck -f -y -v -C 0 /dev/hdXX

Where X is the partition number

- Sandip

--
Sandip Bhattacharya*Puroga Technologies   * [EMAIL PROTECTED]
Work: http://www.puroga.com   *Home/Blog: http://www.sandipb.net/blog

PGP/GPG Signature: 51A4 6C57 4BC6 8C82 6A65 AE78 B1A1 2280 A129 0FF3



___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] Redhat 9 Server Recovery - HELP

2005-04-13 Thread Navneet Choudhary
  
Hi folks,

I am running redhat linux  9(Kernel 2.4.20-8)  server on Intel P4 system,with 
Western Digital 40GB Hard Disk(WD400EB-00CPF0, ATA DISK).

This server is acting as Firewall & Gateway.
Running squid & vsftp for local users.

When i power on my system this morning , it shows below message (and as per 
message i run "fsck /dev/hda" without any argument/switch.

For your information i have added "fdisk -l" & "df -h" (All output prior to 
system CRASH).



Checking root filesystem
/= 49%
/:
Inodes that were part of  a corrupted orphan linked list found.

/:UNEXPECTED INCONSISTENCY; RUN fsck MANUALLY
(i.e without –a or –p options)


 [FAILED] 
*** An error occurred during the file system check.
*** Dropping you to a shell; the system will reboot
*** when you leave the shell
Give root password for maintenance
(or type Control-D to continue):

(Repair filesystem)1# fsck /dev/hda
fsck 1.32 (09-Nov-2002)
e2fsck 1.32 (09-Nov-2002)
Couldn’t find ext2 superblock, trying backup blocks…
Fsck.ext2: Bad magic number in super-block while trying to open /dev/had
The superblock could not be read or does not describe a correct ext2 filesystem.
 If the device is valid and it really contains an ext2 filesystem ( and not 
swap or ufs or something else), then the superblock is corrupt, and you might 
try running e2fsck with an alternate superblock:
 e2fsck –b 8193 


#fdisk –l

Disk /dev/hda: 40.0 GB, 40017485312 bytes
255 heads, 63 sector/track, 4865 cylinders
Units = cylinders of 16065 * 512 = 8225280 bytes

Device Boot  Start   End  Block   IdSystem
/dev/hda1   *   1  13  10439183   Linux
/dev/hda2  14  256320482875  83   Linux
/dev/hda3  2564   2628   522112+82   Linux swap
/dev/hda4  2629   4865 17968702+fWin95 Ext’d (LBA)
/dev/hda5  2629   4865 17968671 83   Linux


[EMAIL PROTECTED] root]# df -h
FilesystemSize  Used Avail Use% Mounted on
/dev/hda5  17G  7.8G  8.4G  49% /
/dev/hda1  99M  5.0M   89M   6% /boot
/dev/hda2  20G   17G  1.6G  92% /home
none  121M 0  121M   0% /dev/shm



Any suggestion how to recover damaged filesystem (here it’s EXT3)?.

Thanks in advance.


Regards,
Navneet Choudhary

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Unable to instal OOo 2.0 Beta

2005-04-13 Thread gaurav

>
>On 4/13/05, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote:
>  
>
>>Hi
>>Yesterday I tried installing OOo 2.0 Beta from RPM's. I followed the
>>instructions and everything went well. But I still continue to have the
>>older version running.
>>
>>
>>
its intalled at /opt/openoffice.org1.9.79/program/
its would be better if you could put an link to it on desktop
ln -s /opt/openoffice.org1.9.79/program/soffice.bin /home/$USER/Desktop

To enable oo files to open with OO beta you can edit file association 
fro KDE control panel (if you are using kde)

>>What should I do to operationalie the new instal.
>>
>>The current system specs are:
>>Mandarke 10.1 Community Edition, Default OOo 1.1.3 , running both KDE
>>and GNOME.
>>
>>regards
>>ram
>>
>>___
>>ilugd mailinglist -- ilugd@lists.linux-delhi.org
>>http://frodo.hserus.net/mailman/listinfo/ilugd
>>Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
>>http://www.mail-archive.com/ilugd@lists.linux-delhi.org/
>>
>>
>>
>
>
>
>  
>


___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Unable to instal OOo 2.0 Beta

2005-04-13 Thread Ankit Malik
hi...OO.o 2 probably didn't register itself in the KMenu/Gnome Menu... So 
you need to hunt for it!!!

/opt is a good place to start

the directory will be called openoffice1.9 or 2.0 something and in that you 
need to go to the program folder and there run simpress/swriter/etc..

but you need to hunt that folder...

what i did was open one of the rpms in file-roller [=valent in kde= ark] and 
see where the stuff was being installed.

On 4/13/05, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote:
> 
> Hi
> Yesterday I tried installing OOo 2.0 Beta from RPM's. I followed the
> instructions and everything went well. But I still continue to have the
> older version running.
> 
> What should I do to operationalie the new instal.
> 
> The current system specs are:
> Mandarke 10.1 Community Edition, Default OOo 1.1.3 , running both KDE
> and GNOME.
> 
> regards
> ram
> 
> ___
> ilugd mailinglist -- ilugd@lists.linux-delhi.org
> http://frodo.hserus.net/mailman/listinfo/ilugd
> Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
> http://www.mail-archive.com/ilugd@lists.linux-delhi.org/
> 



-- 
___

Ankit Malik
http://scribbler.tk
[my blog]
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] Mounting Solaris 10(x86) partition on linux ?

2005-04-13 Thread Ritesh Agrawal
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


Hi Group ,

~   Can anyone help me in mounting of  solaris 10(x86)  partition in linux .
I am executing following command in linux machine.

#mount -r -t ufs -o ro,ufstype=sunx86 /dev/hdb1 /sol/
mount: wrong fs type, bad option, bad superblock on /dev/hda1,
~   or too many mounted file systems

but ufs is supported by linux  kernel(2.6.11)
i follow the document

http://www.sun.drydog.com/faq/s86faq.html#9.23

but invain

Ritesh


-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCXTu/Foz+P95jnTIRAvU+AKC6ExegblpbIiM+ZKlW9SYQJYKu/QCggexs
mai2+38Ylu4/Xro0+Cg+B88=
=9ZFu
-END PGP SIGNATURE-

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Project Management/Resource planning tools?

2005-04-13 Thread Sudev Barar
On Wed, 2005-04-13 at 14:26, Vikram Mandal wrote:
> We're looking for some "easy-to-use" free open-source desktop 
> (non-web-based) tools for Project Management and Resource Planning for 
> our organisation.

found dotproject interesting. Experimenting with it so can not comment
in depth but you can give it a try.
-- 
Sudev Barar
Learning Linux


___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] Project Management/Resource planning tools?

2005-04-13 Thread Vikram Mandal
Hi list,

We're looking for some "easy-to-use" free open-source desktop 
(non-web-based) tools for Project Management and Resource Planning for 
our organisation.

The key features we need are:
- have multiple projects, tasks and resources in one project plan (not 
have individual plans for each project),
- measure project-tasks in person-hours; view gantt-chart in days (8 
hours per day of work)
- entry of "actual hours" against "planned hours"
- automatic shifting of task-dates, if tasks get completed in more/less 
hours than planned (Most important feature we need)

We have briefly tried Mr. Project (Windows version) and Open Work Bench, 
but they both lack in one way or the other.

Any clues?

Thanks.

Warm Regards,
Vikram Mandal

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] [COMMERCIAL] Linux Admins

2005-04-13 Thread Vikram Mandal
Hi list,

We're looking for a Linux Admin for helping us with maintenance of Linux 
servers for our clients - ideally someone from a small company, which 
does this professionally - and is able to dedicate some time even at our 
office - if required.

Thanks.

Warm Regards,
Vikram Mandal



___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Redhat 9.0 on SATA

2005-04-13 Thread Sudev Barar
On Wed, 2005-04-13 at 10:27, [EMAIL PROTECTED] wrote:
> I am stuck with my recent MSI Motherboard, apparently not supporting Boot 
> from SATA Harddisk, ie I want GRUB on my SATA disk.

For record the same happened to me on the fourth MSI board. The SATA
controller chip is SiL for which the drivers are not released. I struck
a VIA SATA PCI card on to MoBo and connected the SATA drives. Worked
perfectly.

Need a card contact me I happened to have spare one 1.5K
-- 
Sudev Barar
Learning Linux


___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Cannot Play DAT and some other formats

2005-04-13 Thread [EMAIL PROTECTED]
I have two cd rom drives one external and one internal.

so if I make the symbolic link won't i lose the link to the internal one

ram

Abhijit Menon-Sen wrote

>At 2005-04-13 12:44:18 +0530, [EMAIL PROTECTED] wrote:
>  
>
>>Playing vcd://1.
>>CD-ROM Device '/dev/cdrom' not found.
>>Failed to open vcd://1
>>
>>
>
>So... does /dev/cdrom point to wherever your CD-ROM drive is? If not,
>make it a symbolic link pointing to the appropriate block device.
>(See ln(1): "ln -sf /dev/cdrom ...")
>
>$ ls -l /dev/cdrom
>lrwxrwxrwx  1 root root 3 2004-11-18 20:44 /dev/cdrom -> hde
>
>-- ams
>
>___
>ilugd mailinglist -- ilugd@lists.linux-delhi.org
>http://frodo.hserus.net/mailman/listinfo/ilugd
>Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
>http://www.mail-archive.com/ilugd@lists.linux-delhi.org/
>
>  
>
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Cannot Play DAT and some other formats

2005-04-13 Thread [EMAIL PROTECTED]
It works, it works

Fantastic and thanks a lot
it works on the internal drive

thanks a lot
 now what command do I have to use to make it work on the external drive


Abhijit Menon-Sen wrote:

>At 2005-04-13 12:34:13 +0530, [EMAIL PROTECTED] wrote:
>  
>
>>$ mplayer - fs vdc://1
>>...
>>mplayer: No such file or directory
>>
>>what next ?
>>
>>
>
>Try "vcd" instead of "vdc"?
>
>-- ams
>
>___
>ilugd mailinglist -- ilugd@lists.linux-delhi.org
>http://frodo.hserus.net/mailman/listinfo/ilugd
>Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
>http://www.mail-archive.com/ilugd@lists.linux-delhi.org/
>
>  
>
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Cannot Play DAT and some other formats

2005-04-13 Thread Abhijit Menon-Sen
At 2005-04-13 12:44:18 +0530, [EMAIL PROTECTED] wrote:
>
> Playing vcd://1.
> CD-ROM Device '/dev/cdrom' not found.
> Failed to open vcd://1

So... does /dev/cdrom point to wherever your CD-ROM drive is? If not,
make it a symbolic link pointing to the appropriate block device.
(See ln(1): "ln -sf /dev/cdrom ...")

$ ls -l /dev/cdrom
lrwxrwxrwx  1 root root 3 2004-11-18 20:44 /dev/cdrom -> hde

-- ams

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Cannot Play DAT and some other formats

2005-04-13 Thread [EMAIL PROTECTED]
[EMAIL PROTECTED] ram]$ mplayer -fs vcd://1
MPlayer 1.0pre5-3.4.1 (C) 2000-2004 MPlayer Team

CPU: Intel Celeron 2/Pentium III Coppermine,Geyserville 847.2 MHz 
(Family: 6, Stepping: 6)
Detected cache-line size is 32 bytes
CPUflags:  MMX: 1 MMX2: 1 3DNow: 0 3DNow2: 0 SSE: 1 SSE2: 0
Compiled with runtime CPU detection - WARNING - this is not optimal!
To get best performance, recompile MPlayer with 
--disable-runtime-cpudetection.
Reading config file /etc/mplayer/mplayer.conf
Reading config file /home/ram/.mplayer/config
Reading /home/ram/.mplayer/codecs.conf: Can't open 
'/home/ram/.mplayer/codecs.conf': No such file or directory
Reading /etc/mplayer/codecs.conf: 73 audio & 180 video codecs
Failed to open /dev/rtc: No such file or directory (it should be 
readable by the user.)
Using usleep() timing
Can't open input config file /home/ram/.mplayer/input.conf: No such file 
or directory
Input config file /etc/mplayer/input.conf parsed: 53 binds
Opening joystick device /dev/input/js0
Can't open joystick device /dev/input/js0 : No such file or directory
Can't init input joystick
Setting up LIRC support...
mplayer: could not connect to socket
mplayer: No such file or directory
Failed to open LIRC support.
You will not be able to use your remote control.

Playing vcd://1.
CD-ROM Device '/dev/cdrom' not found.
Failed to open vcd://1


Exiting... (End of file)

I am using an external CD drive as well
Abhijit Menon-Sen wrote:

>At 2005-04-13 12:34:13 +0530, [EMAIL PROTECTED] wrote:
>  
>
>>$ mplayer - fs vdc://1
>>...
>>mplayer: No such file or directory
>>
>>what next ?
>>
>>
>
>Try "vcd" instead of "vdc"?
>
>-- ams
>
>___
>ilugd mailinglist -- ilugd@lists.linux-delhi.org
>http://frodo.hserus.net/mailman/listinfo/ilugd
>Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
>http://www.mail-archive.com/ilugd@lists.linux-delhi.org/
>
>  
>

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Cannot Play DAT and some other formats

2005-04-13 Thread Abhijit Menon-Sen
At 2005-04-13 12:34:13 +0530, [EMAIL PROTECTED] wrote:
>
> $ mplayer - fs vdc://1
> ...
> mplayer: No such file or directory
>
> what next ?

Try "vcd" instead of "vdc"?

-- ams

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Cannot Play DAT and some other formats

2005-04-13 Thread [EMAIL PROTECTED]

Yep thats what plagues me too.
After typing in the command this is what I get:

$ mplayer - fs vdc://1
MPlayer 1.0pre5-3.4.1 (C) 2000-2004 MPlayer Team

CPU: Intel Celeron 2/Pentium III Coppermine,Geyserville 847.2 MHz 
(Family: 6, Stepping: 6)
Detected cache-line size is 32 bytes
CPUflags:  MMX: 1 MMX2: 1 3DNow: 0 3DNow2: 0 SSE: 1 SSE2: 0
Compiled with runtime CPU detection - WARNING - this is not optimal!
To get best performance, recompile MPlayer with 
--disable-runtime-cpudetection.
Reading config file /etc/mplayer/mplayer.conf
Reading config file /home/ram/.mplayer/config
Reading /home/ram/.mplayer/codecs.conf: Can't open 
'/home/ram/.mplayer/codecs.conf': No such file or directory
Reading /etc/mplayer/codecs.conf: 73 audio & 180 video codecs
Failed to open /dev/rtc: No such file or directory (it should be 
readable by the user.)
Using usleep() timing
Can't open input config file /home/ram/.mplayer/input.conf: No such file 
or directory
Input config file /etc/mplayer/input.conf parsed: 53 binds
Opening joystick device /dev/input/js0
Can't open joystick device /dev/input/js0 : No such file or directory
Can't init input joystick
Setting up LIRC support...
mplayer: could not connect to socket
mplayer: No such file or directory
Failed to open LIRC support.
You will not be able to use your remote control.

Playing -.
Reading from stdin...
Cache fill:  0.00% (0 bytes)

MPlayer interrupted by signal 2 in module: enable_cache

end of message

what next ?

regards
ram

Sandip Bhattacharya wrote:

>On Wed, 2005-04-13 at 11:18 +0530, [EMAIL PROTECTED] wrote:
>  
>
>>But I still cannot play a VCD  - they have .dat files and mpg videos.
>>
>>
>>
>
>I wonder how you are able to play dvd and not vcd.
>
>Doesnt "mplayer -fs vcd://1" work?
>
>--
>Sandip Bhattacharya*Puroga Technologies   * [EMAIL PROTECTED]
>Work: http://www.puroga.com   *Home/Blog: http://www.sandipb.net/blog
>
>PGP/GPG Signature: 51A4 6C57 4BC6 8C82 6A65 AE78 B1A1 2280 A129 0FF3
>
>
>
>___
>ilugd mailinglist -- ilugd@lists.linux-delhi.org
>http://frodo.hserus.net/mailman/listinfo/ilugd
>Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
>http://www.mail-archive.com/ilugd@lists.linux-delhi.org/
>
>  
>

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/