[ilugd] Camera/audio/calender/graphics/telephone support for Python on Nokia

2005-07-26 Thread Mayank Jain
Hi all,

I just checked http://forum.nokia.com/main/0,6566,034-821,00.html
They have now released a new version of Python for series 60 devices,
with support for...
* graphics
* calendar
* camera
* contacts
* sysinfo
* telephone
* zipfile

Programming for My nokia 6600 would be more fun now :-)

-- 
regards,
makuchaku
---
http://makuchaku.modblog.com
When you speak out with the courage of your convictions, people listen!
-- Valmik Thapar, Wildlife Conservationist.

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] Trouble Setting Up external modem on Ubuntu

2005-07-26 Thread Ramnarayan.K
I am sending a longish mail regarding setting up an external modem
that I have not been able to setup

I tried three options
wvdialconf
pppconfig
and the GUI network interface

am putting down all the details I managed to glean of the machine
(that I could manage) because the settings maybe wrong but now what I
cannot get to the internet.


[EMAIL PROTECTED]:/home/ram # wvdialconf update
Scanning your serial ports for a modem.

ttyS0<*1>: ATQ0 V1 E1 -- OK
ttyS0<*1>: ATQ0 V1 E1 Z -- OK
ttyS0<*1>: ATQ0 V1 E1 S0=0 -- OK
ttyS0<*1>: ATQ0 V1 E1 S0=0 &C1 -- OK
ttyS0<*1>: ATQ0 V1 E1 S0=0 &C1 &D2 -- OK
ttyS0<*1>: ATQ0 V1 E1 S0=0 &C1 &D2 +FCLASS=0 -- OK
ttyS0<*1>: Modem Identifier: ATI -- 56000
ttyS0<*1>: Speed 4800: AT -- OK
ttyS0<*1>: Speed 9600: AT -- OK
ttyS0<*1>: Speed 19200: AT -- OK
ttyS0<*1>: Speed 38400: AT -- OK
ttyS0<*1>: Speed 57600: AT -- OK
ttyS0<*1>: Speed 115200: AT -- OK
ttyS0<*1>: Max speed is 115200; that should be safe.
ttyS0<*1>: ATQ0 V1 E1 S0=0 &C1 &D2 +FCLASS=0 -- OK
ttyS2<*1>: ATQ0 V1 E1 -- failed with 2400 baud, next try: 9600 baud
ttyS2<*1>: ATQ0 V1 E1 -- failed with 9600 baud, next try: 115200 baud
ttyS2<*1>: ATQ0 V1 E1 -- and failed too at 115200, giving up.
Port Scan<*1>: S3   S4   S5   S6   S7   S8   S9   S10
Port Scan<*1>: S11  S12  S13  S14  S15  S16  S17  S18
Port Scan<*1>: S19  S20  S21  S22  S23  S24  S25  S26
Port Scan<*1>: S27  S28  S29  S30  S31  S32  S33  S34
Port Scan<*1>: S35  S36  S37  S38  S39  S40  S41  S42
Port Scan<*1>: S43  S44  S45  S46  S47  S48  S49  S50
Port Scan<*1>: S51  S52  S53

Found a modem on /dev/ttyS0.
Modem configuration written to update.
ttyS0: Speed 115200; init "ATQ0 V1 E1 S0=0 &C1 &D2 +FCLASS=0"
[EMAIL PROTECTED]:/home/ram #

Using the network-admin tool
Says platform you are using is not supported – choose from the list
below to select the closest.
Panel open with Modem Connection and Ethernet Connection

Details of Modem Connection
Interface ppp0 is active
Location: Chennai
Interface Properties:
General: Device ppp0 – configured
Phone number 172226
Dial Prefix – none
User name: [EMAIL PROTECTED]
Password: x

Modem: 
Modem Port: /dev/ttySO
Dial Type: Tones
Volume: Loud

Options:
Set modem as default route to internet – yes
retry if the connection breaks or fails to start

Network Settings
General Tab:Hostname: Ram
Domain Name Nil

DNS: 1Domains : feshimalaya.org.in

Hosts: 
IP Address  Alias
ff00;;0 ip6-mcastprefix
127.0.0.1   localhost,localdomain, localhost
fe00::0 ip6-localnet
ff02::2 ip6-allrouters
ff02::1 ip6-allnodes
ff02::3 ip6-allhosts

When I double click the modem interface icon I can here the modem
coming on  but no dialing follows and this repeats it self
*
Using pppconfig

 The follwing are the details of a file i found at /etc/ppp/peers
called providerDISHNET
# This optionfile was generated by pppconfig 2.3.10. 
# 
#
hide-password 
noauth
connect "/usr/sbin/chat -v -f /etc/chatscripts/providerDishnet"
debug
/dev/ttyS0
57600
defaultroute
noipdefault 
user "[EMAIL PROTECTED]"
remotename Dishnet
ipparam providerDishnet

usepeerdns

Nothing happens when the following command is made
[EMAIL PROTECTED]:/home/ram # pon providerDishnet
[EMAIL PROTECTED]:/home/ram 

So what next

regards
ram
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] (fwd) [SECURITY] [ GLSA 200507-25 ] Clam AntiVirus: Integer overflows

2005-07-26 Thread Raj Mathur
[Please upgrade ClamAV on all distributions -- Raju]

This is an RFC 1153 digest.
(1 message)
--

MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="===0887936780=="
Message-Id: <[EMAIL PROTECTED]>
From: Sune Kloppenborg Jeppesen <[EMAIL PROTECTED]>
Sender: [EMAIL PROTECTED]
To: gentoo-announce@gentoo.org
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com,
[EMAIL PROTECTED]
Subject: [Full-disclosure] [ GLSA 200507-25 ] Clam AntiVirus: Integer
overflows
Date: Tue, 26 Jul 2005 22:36:11 +0200

--===0887936780==
Content-Type: multipart/signed; boundary="nextPart1326002.jiA5aa9NW7";
protocol="application/pgp-signature"; micalg=pgp-sha1
Content-Transfer-Encoding: 7bit

--nextPart1326002.jiA5aa9NW7
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory   GLSA 200507-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
 Title: Clam AntiVirus: Integer overflows
  Date: July 26, 2005
  Bugs: #100178
ID: 200507-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis


Clam AntiVirus is vulnerable to integer overflows when handling several
file formats, potentially resulting in the execution of arbitrary code.

Background
==

Clam AntiVirus is a GPL anti-virus toolkit, designed for integration
with mail servers to perform attachment scanning. Clam AntiVirus also
provides a command line scanner and a tool for fetching updates of the
virus database.

Affected packages
=

---
 Package   /  Vulnerable  / Unaffected
---
  1  app-antivirus/clamav  < 0.86.2  >= 0.86.2

Description
===

Neel Mehta and Alex Wheeler discovered that Clam AntiVirus is
vulnerable to integer overflows when handling the TNEF, CHM and FSG
file formats.

Impact
==

By sending a specially-crafted file an attacker could execute arbitrary
code with the permissions of the user running Clam AntiVirus.

Workaround
==

There is no known workaround at this time.

Resolution
==

All Clam AntiVirus users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-antivirus/clamav-0.86.2"

References
==

  [ 1 ] BugTraq Announcement
http://www.securityfocus.com/archive/1/406377/30/
  [ 2 ] Clam AntiVirus: Release Notes
http://sourceforge.net/project/shownotes.php?release_id=344514

Availability


This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200507-25.xml

Concerns?
=

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
===

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--nextPart1326002.jiA5aa9NW7
Content-Type: application/pgp-signature

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQBC5p6/zKC5hMHO6rkRAsjyAJ9dtmSthurCUAh3fdpRZezLa0FevACggSue
hWn1iBlOREAr/krm4/4X344=
=jzLM
-END PGP SIGNATURE-

--nextPart1326002.jiA5aa9NW7--

--===0887936780==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
--===0887936780==--

--

End of this Digest
**

-- 
Raj Mathur[EMAIL PROTECTED]  http://kandalaya.org/
   GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
  It is the mind that moves

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] july meet on 31-07-2005

2005-07-26 Thread saleem ansari
hurray!!!

the July-Meet  has been finalised. we are going to have it in our lab.

the date and venue are:

Time: 2pm
Date: Sunday, 31st of July
Venue: F/o Engg. & Tech. Jamia Millia Islamia

the exact address is
Lab, Department of Comp. Engg.
Faculty of Engg. and Tech.
Jamia Millia Islama
Okhla, New Delhi


The nearby places are New Friends Colony, Crowne Plaza Surya Hotel,
Escorts Heart Hospital, Holy Family Hospital

here you can find the map of the destination

http://www.jmi.nic.in/CityMap.htm

Whats left now??

Speakers!! i need to know about the topics that will be spoken on that day.

well you can contact my teacher Mr. Sohrabuddin on his Mob. No. 9810828102

and my friend Vipul Sharma on 9899207040

please do contact if you figure out the that i m missing something

thanks a lot
bye

On 7/23/05, T.Meyarivan <[EMAIL PROTECTED]> wrote:
> now.. where are the speakers ?
> 
> --
> 
> ___
> ilugd mailinglist -- ilugd@lists.linux-delhi.org
> http://frodo.hserus.net/mailman/listinfo/ilugd
> Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
> http://www.mail-archive.com/ilugd@lists.linux-delhi.org/
> 


-- 
o1p2e3n4g5l6

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] (fwd) [SECURITY] [USN-154-1] vim vulnerability

2005-07-26 Thread Raj Mathur
[Please upgrade vim and derivatives on all distributions -- Raju]

This is an RFC 1153 digest.
(1 message)
--

Mime-Version: 1.0
Content-Type: multipart/mixed; boundary="===1487861780=="
Message-ID: <[EMAIL PROTECTED]>
From: Martin Pitt <[EMAIL PROTECTED]>
Sender: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com
Subject: [Full-disclosure] [USN-154-1] vim vulnerability
Date: Tue, 26 Jul 2005 15:42:54 +0200


--===1487861780==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol="application/pgp-signature"; boundary="h31gzZEtNLTqOjlF"
Content-Disposition: inline


--h31gzZEtNLTqOjlF
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

===
Ubuntu Security Notice USN-154-1  July 26, 2005
vim vulnerability
http://www.guninski.com/where_do_you_want_billg_to_go_today_5.html
===

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)
Ubuntu 5.04 (Hoary Hedgehog)

The following packages are affected:

kvim
kvim-perl
kvim-python
kvim-tcl
vim
vim-gnome
vim-gtk
vim-lesstif
vim-perl
vim-python
vim-tcl

The problem can be corrected by upgrading the affected package to
version 1:6.3-025+1ubuntu2.3 (for Ubuntu 4.10), or
1:6.3-046+1ubuntu7.1 (for Ubuntu 5.04).  In general, a standard system
upgrade is sufficient to effect the necessary changes.

Details follow:

Georgi Guninski discovered that it was possible to construct Vim
modelines that execute arbitrary shell commands by wrapping them in
glob() or expand() function calls. If an attacker tricked an user to
open a file with a specially crafted modeline, he could exploit this
to execute arbitrary commands with the user's privileges.


Updated packages for Ubuntu 4.10 (Warty Warthog):

  Source archives:


http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_6.3-025+1ubuntu2.3.diff.gz
  Size/MD5:   425402 46df91478804bd8012a9668c586cbcb9
http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_6.3-025+1ubuntu2.3.dsc
  Size/MD5: 1122 a704610235ce19ca0543972f3bf3d7b0
http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_6.3.orig.tar.gz
  Size/MD5:  5624622 de1c964ceedbc13538da87d2d73fd117

  Architecture independent packages:


http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-common_6.3-025+1ubuntu2.3_all.deb
  Size/MD5:  3421110 e3b442a4a638156fbc42cfc12a5af52d

http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-doc_6.3-025+1ubuntu2.3_all.deb
  Size/MD5:  1646908 0f4b3523857e3c6fa89d0ca1637114c9

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)


http://security.ubuntu.com/ubuntu/pool/universe/v/vim/kvim_6.3-025+1ubuntu2.3_amd64.deb
  Size/MD5: 2586 e8509546623b703acdb8638f9f26c3e5

http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gnome_6.3-025+1ubuntu2.3_amd64.deb
  Size/MD5:   805746 016a733b0545c73a3a78f28d2680f935

http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-gtk_6.3-025+1ubuntu2.3_amd64.deb
  Size/MD5:   802474 8bb3bb58053c7c2170ec3a1dd587e505

http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-lesstif_6.3-025+1ubuntu2.3_amd64.deb
  Size/MD5:   784112 8c8566c6beb776582eec475a68826823

http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-perl_6.3-025+1ubuntu2.3_amd64.deb
  Size/MD5:   809150 3e660c1659fb8b5ceef3b63fdec54efb

http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-python_6.3-025+1ubuntu2.3_amd64.deb
  Size/MD5:   802482 95b7643d58d92f1b75470829ebf15637

http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-tcl_6.3-025+1ubuntu2.3_amd64.deb
  Size/MD5:   801214 4f00d2f0f446f2ffa1a6d5bb88b79126

http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim_6.3-025+1ubuntu2.3_amd64.deb
  Size/MD5:   765242 92db4aa0afedf6560e6d814106fc39bd

  i386 architecture (x86 compatible Intel/AMD)


http://security.ubuntu.com/ubuntu/pool/universe/v/vim/kvim_6.3-025+1ubuntu2.3_i386.deb
  Size/MD5: 2582 569dff747e323ffbecc51dfc46231eae

http://security.ubuntu.com/ubuntu/pool/main/v/vim/vim-gnome_6.3-025+1ubuntu2.3_i386.deb
  Size/MD5:   702714 b6ccf017bc4ede502cc3f7de2633d8d8

http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-gtk_6.3-025+1ubuntu2.3_i386.deb
  Size/MD5:   700032 9192290f1ee400f32792c018fc400794

http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-lesstif_6.3-025+1ubuntu2.3_i386.deb
  Size/MD5:   682460 28ee7bfe4bb7f5db3fc62a913b789e2b

http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-perl_6.3-025+1ubuntu2.3_i386.deb
  Size/MD5:   707766 c803b8d61f37c1c11b9a6604d6dd7cb3

http://security.ubuntu.com/ubuntu/pool/universe/v/vim/vim-python_6.3-025+1ubuntu2.3_i386.deb
  Size/MD5:   700046 44a50e1630e7fc2f3324c5e9e

Re: [ilugd] RHEL on HP DL 580 G3 with Smart Array 6i

2005-07-26 Thread Naresh Narang
Yashpal,

 I have not personally had a chance to download
Redhat ES because I got the purchased CDs but I do
know that once you purchase any version of Redhat, you
get a Redhat Network login and you should be able to
get access to other versions. Also, there is a
separate licensing policy for OS that is not to be
used for commercial purpose. You should check if that
allows you to download and use it for non-commercial
purposes.

Regards,
--Naresh


--- Yashpal Nagar <[EMAIL PROTECTED]> wrote:

> Thanks Naresh..
> 
> I found your  replies always informative/helpful
> whenever we/i discussed about 
> any highend servers in our mailing list.
> 
> Powerful man have powerful servers!! ;)
> 
> We have now gone to purchase a RHEL 4.0 :)
> We ultimately need it..
> 
> BTW tell me onething can i download ISOs of RHEL 3.0
> U3 or U2, if i purchased 
> RHEL 4.0 standard edition?
> 
> Regards,
> Yash
> 
> PS: Please let me know where do you work and for
> whom?
> 
> 
> 
> On Thursday 21 Jul 2005 7:04 pm, Naresh Narang
> wrote:
> >
> >You can write drivers on a CD and use that to
> > provide it with drivers. During Redhat install
> there
> > is an option to manually specify the scsi
> controller
> > device, with options if needed, for it to be able
> to
> > detect array. ILO is for hardware monitoring
> purpose
> > and has nothing to do with your problem at hand.
> Yes,
> > software RAID can be done but you can look for
> pros
> > and cons for software vs Hardware RAID.
> >
> > Hope it helps,
> >
> >
> >
> > -- Naresh
> >
> > __
> > Do You Yahoo!?
> > Tired of spam?  Yahoo! Mail has the best spam
> protection around
> > http://mail.yahoo.com
> >
> > ___
> > ilugd mailinglist -- ilugd@lists.linux-delhi.org
> > http://frodo.hserus.net/mailman/listinfo/ilugd
> > Archives at:
> http://news.gmane.org/gmane.user-groups.linux.delhi
> >
>
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/
> 


-- Naresh




Start your day with Yahoo! - make it your home page 
http://www.yahoo.com/r/hs 
 

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Setting Up external modem on Ubuntu

2005-07-26 Thread Ramnarayan.K
Naah
just the normal external wallah but it does have a usb dongle which i don't use.

Is there a command that I can use to ping (sort of the modem)

Yep unicode is cool.

On 7/26/05, विवेक  ऐय ्यर விவெக  ஐய்யர்  Vivek Iyyer <[EMAIL PROTECTED]> wrote:

> Is your modem by any chance a USB modem ?
 
> > > cheers
> > > vivek



> unicode-friendly name :)
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Setting Up external modem on Ubuntu

2005-07-26 Thread विवेक ऐय ्यर விவெக ஐய்யர் Vivek Iyyer
On 7/26/05, Ramnarayan.K <[EMAIL PROTECTED]> wrote:
> On 7/21/05, विवेक  ऐय ्यर விவெக  ஐய்யர்  Vivek Iyyer <[EMAIL PROTECTED]> 
> wrote:
> > pppconfig should work in most cases. one can also download and install
> > wvdial, kppp or gnome-ppp using apt-get
> >
> > for pppconfig you can create a new connection and and add the user to dip 
> > group.

Is your modem by any chance a USB modem ?
 
> > cheers
> > vivek
> 
> Tried all this and got to the last stage but after the last enter
> nothing happens the screen reverts to the dekstop - no error message
> nothing
> 
> the pppconfig screen gets stuck at quit there is no option to connect
> or anything like that
> 
> and vivek I think your user name is pretty cool - all the various
> langauages and all
> 
> ram
unicode-friendly name :)
> ___
> ilugd mailinglist -- ilugd@lists.linux-delhi.org
> http://frodo.hserus.net/mailman/listinfo/ilugd
> Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
> http://www.mail-archive.com/ilugd@lists.linux-delhi.org/
>
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/