[ilugd] (fwd) [SECURITY] [DSA 804-1] New kdelibs packages fix backup file information leak

2005-09-08 Thread Raj Mathur
[Please upgrade kdelibs on all distributions -- Raju

This is an RFC 1153 digest.
(1 message)
--

Message-Id: <[EMAIL PROTECTED]>
From: [EMAIL PROTECTED] (Martin Schulze)
Sender: [EMAIL PROTECTED]
To: debian-security-announce@lists.debian.org (Debian Security Announcements)
Cc: 
Subject: [Full-disclosure] [SECURITY] [DSA 804-1] New kdelibs packages fix
backup file information leak
Date: Thu, 8 Sep 2005 12:37:59 +0200 (CEST)

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- --
Debian Security Advisory DSA 804-1 [EMAIL PROTECTED]
http://www.debian.org/security/ Martin Schulze
September 8th, 2005 http://www.debian.org/security/faq
- --

Package: kdelibs
Vulnerability  : insecure permissions
Problem-Type   : local
Debian-specific: no
CVE ID : CAN-2005-1920

KDE developers have reported a vulnerability in the backup file
handling of Kate and Kwrite.  The backup files are created with
default permissions, even if the original file had more strict
permissions set.  This could disclose information unintendedly.

For the stable distribution (sarge) this problem has been fixed in
version 3.3.2-6.2.

For the unstable distribution (sid) these problems have been fixed in
version 3.4.1-1.

We recommend that you upgrade your kate package.


Upgrade Instructions
- 

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.1 alias sarge
- 

  Source archives:

http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs_3.3.2-6.2.dsc
  Size/MD5 checksum: 1255 483c95e5daf87366aed15fc25d1f5cb0

http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs_3.3.2-6.2.diff.gz
  Size/MD5 checksum:   404164 7c221eb2cb7f110c4e6c0e124a72ead1

http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs_3.3.2.orig.tar.gz
  Size/MD5 checksum: 18250342 04f10ddfa8bf9e359f391012806edc04

  Architecture independent components:


http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-data_3.3.2-6.2_all.deb
  Size/MD5 checksum:  7094348 a4ba83e80051d39338be12beeb6c6db7

http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4-doc_3.3.2-6.2_all.deb
  Size/MD5 checksum: 11533148 dfd0916af8c7a6f9250797d0582b026e

http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs_3.3.2-6.2_all.deb
  Size/MD5 checksum:27804 b09d44d53b16bbee369864a97f7a1a65

  Alpha architecture:


http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-bin_3.3.2-6.2_alpha.deb
  Size/MD5 checksum:   995486 2c34cfea7388d0fddebb298d28208230

http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4_3.3.2-6.2_alpha.deb
  Size/MD5 checksum:  9282802 8ff374e3fb8301721fae64795d105a25

http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4-dev_3.3.2-6.2_alpha.deb
  Size/MD5 checksum:  1245828 12902a2bc48712b8dc2078d504e93ce1

  AMD64 architecture:


http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-bin_3.3.2-6.2_amd64.deb
  Size/MD5 checksum:   923202 2f294881d0f02bd5fb8150e970d4e92e

http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4_3.3.2-6.2_amd64.deb
  Size/MD5 checksum:  8513542 c51108afe37b9627a0cf3b6be0bd1b1a

http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4-dev_3.3.2-6.2_amd64.deb
  Size/MD5 checksum:  1240540 c1d112b699ab6446589e3364501ea5e2

  ARM architecture:


http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-bin_3.3.2-6.2_arm.deb
  Size/MD5 checksum:   811038 6ab24a7d469012e6055dade8ad5776e3

http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4_3.3.2-6.2_arm.deb
  Size/MD5 checksum:  7594720 8522c2252a063b90a403a8332ff4e77a

http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4-dev_3.3.2-6.2_arm.deb
  Size/MD5 checksum:  1239128 419560c0b5fbf685f96e603167bfbb85

  Intel IA-32 architecture:


http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs-bin_3.3.2-6.2_i386.deb
  Size/MD5 checksum:   863944 f632bf601e9d365cfa328846b381d975

http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4_3.3.2-6.2_i386.deb
  Size/MD5 checksum:  8205918 5424c3b4cc9157af8c6397947925fedc

http://security.debian.org/pool/updates/main/k/kdelibs/kdelibs4-dev_3.3.2-6.2_i386.deb
  Size/M

[ilugd] (fwd) [SECURITY] MDKSA-2005:161 - Updated apache2 packages to address multiple vulnerabilities

2005-09-08 Thread Raj Mathur
[Please upgrade Apache2 on all distributions -- Raju]

This is an RFC 1153 digest.
(1 message)
--

Message-Id: <[EMAIL PROTECTED]>
From: Mandriva Security Team <[EMAIL PROTECTED]>
Sender: [EMAIL PROTECTED]
To: full-disclosure@lists.grok.org.uk
Subject: [Full-disclosure] MDKSA-2005:161 - Updated apache2 packages to
address multiple vulnerabilities
Date: Thu, 08 Sep 2005 13:37:08 -0600

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 ___

Mandriva Linux Security Update Advisory
 ___

 Package name:   apache2
 Advisory ID:MDKSA-2005:161
 Date:   September 8th, 2005

 Affected versions:  10.0, 10.1, 10.2, Corporate 3.0,
 Multi Network Firewall 2.0
 __

 Problem Description:

 A flaw was discovered in mod_ssl's handling of the "SSLVerifyClient"
 directive. This flaw occurs if a virtual host is configured
 using "SSLVerifyClient optional" and a directive "SSLVerifyClient
 required" is set for a specific location. For servers configured in
 this fashion, an attacker may be able to access resources that should
 otherwise be protected, by not supplying a client certificate when
 connecting. (CAN-2005-2700)
 
 A flaw was discovered in Apache httpd where the byterange filter would
 buffer certain responses into memory. If a server has a dynamic
 resource such as a CGI script or PHP script that generates a large
 amount of data, an attacker could send carefully crafted requests in
 order to consume resources, potentially leading to a Denial of Service.
 (CAN-2005-2728)
 
 The updated packages have been patched to address these issues.
 ___

 References:

  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2700
  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2728
 __

 Updated Packages:
  
 Mandrakelinux 10.0:
 c3ed23adb5520b012f1c10bd631c6018  10.0/RPMS/apache2-2.0.48-6.11.100mdk.i586.rpm
 f8761ef4e61ce7744b75c8a8de61cdf1  
10.0/RPMS/apache2-common-2.0.48-6.11.100mdk.i586.rpm
 de2e7f74e89ebb37a6ef718a12be902f  
10.0/RPMS/apache2-devel-2.0.48-6.11.100mdk.i586.rpm
 ed0b72d5309626b96c3c38f1015c2860  
10.0/RPMS/apache2-manual-2.0.48-6.11.100mdk.i586.rpm
 f65a339780a083298403712270bf517a  
10.0/RPMS/apache2-mod_cache-2.0.48-6.11.100mdk.i586.rpm
 9810ac0cdc1d6215c4704f29eb315d0e  
10.0/RPMS/apache2-mod_dav-2.0.48-6.11.100mdk.i586.rpm
 1ec5364b1fcacfe2a38a9ec1d25b114b  
10.0/RPMS/apache2-mod_deflate-2.0.48-6.11.100mdk.i586.rpm
 b82a66e437c462e401fd3722a465bcf4  
10.0/RPMS/apache2-mod_disk_cache-2.0.48-6.11.100mdk.i586.rpm
 e0fddaa3c8655c76dddeaefb3e0570ac  
10.0/RPMS/apache2-mod_file_cache-2.0.48-6.11.100mdk.i586.rpm
 59363c9c0d6525b269a40f975f4a6259  
10.0/RPMS/apache2-mod_ldap-2.0.48-6.11.100mdk.i586.rpm
 5b43545c79965b11d7957e6adba2313e  
10.0/RPMS/apache2-mod_mem_cache-2.0.48-6.11.100mdk.i586.rpm
 dfcdfb0d8650d7c930172a3a5db3f441  
10.0/RPMS/apache2-mod_proxy-2.0.48-6.11.100mdk.i586.rpm
 0ce6233be2b2e36b0b386497bf208bc7  
10.0/RPMS/apache2-mod_ssl-2.0.48-6.11.100mdk.i586.rpm
 70dacf1f98682b910d0eaffd8b8e0eb9  
10.0/RPMS/apache2-modules-2.0.48-6.11.100mdk.i586.rpm
 7c409711aa895c8ea8cd3e7518e57bcb  
10.0/RPMS/apache2-source-2.0.48-6.11.100mdk.i586.rpm
 9bad55274b504895e56c53311c6b549f  10.0/RPMS/libapr0-2.0.48-6.11.100mdk.i586.rpm
 8d29bf56013554140ee53950fcca9410  10.0/SRPMS/apache2-2.0.48-6.11.100mdk.src.rpm

 Mandrakelinux 10.0/AMD64:
 5959aa420b784a3c948a654f321cd2b9  
amd64/10.0/RPMS/apache2-2.0.48-6.11.100mdk.amd64.rpm
 111ac8f83281fb77a5dbc6736acacdb0  
amd64/10.0/RPMS/apache2-common-2.0.48-6.11.100mdk.amd64.rpm
 24ace7ff54ed9ca30ad63d2db911e488  
amd64/10.0/RPMS/apache2-devel-2.0.48-6.11.100mdk.amd64.rpm
 4d0c62200bcddbb537babe29ab8ee86a  
amd64/10.0/RPMS/apache2-manual-2.0.48-6.11.100mdk.amd64.rpm
 86bc78ee571b5e447d0db8178e0a4862  
amd64/10.0/RPMS/apache2-mod_cache-2.0.48-6.11.100mdk.amd64.rpm
 c7d69bd5d51eb9f234c818199fddbdea  
amd64/10.0/RPMS/apache2-mod_dav-2.0.48-6.11.100mdk.amd64.rpm
 4785b9e8da509317f018c582ea2fe9f4  
amd64/10.0/RPMS/apache2-mod_deflate-2.0.48-6.11.100mdk.amd64.rpm
 ce00c70b1079da0a0a5432abc1d708a0  
amd64/10.0/RPMS/apache2-mod_disk_cache-2.0.48-6.11.100mdk.amd64.rpm
 51e31767d8722fdd7e15fd7fc2c1bdde  
amd64/10.0/RPMS/apache2-mod_file_cache-2.0.48-6.11.100mdk.amd64.rpm
 562604623e02b8e4ad814dedb2c775eb  
amd64/10.0/RPMS/apache2-mod_ldap-2.0.48-6.11.100mdk.amd64.rpm
 5f8bf2dab896c449e41702e400175d06  
amd64/10.0/RPMS/apache2-mod_mem_cache-2.0.48-6.11.100mdk.amd64.rpm
 ea55786b6fc44014f08711fd6b94118e  
amd64/10.0/RPMS/apache2-mod_proxy-2.0.48-6.11.100mdk.amd64.rpm
 0c4ee48682525c6c019ceaf7f

Re: [ilugd] Meeting 20050907

2005-09-08 Thread Kenneth Gonsalves
On Thursday 08 Sep 2005 9:58 pm, Kishore Bhargava wrote:
> Hi! KG,
>
> >>Last year there was a mailing list called [EMAIL PROTECTED] to
> >>which people could send in their queries about the event.  Any
> >> plans of reusing that mailing list for this event too ?  If yes,
> >> then do have the email id printed on the posters
> >
> > how about an event wiki?
>
> Invoking ILUG-Delhi rule#1, he who volunteers also executes! Please
> go ahead and setup the wiki, just tell us what resources you need ;-)

no problem - i would need python, shell access to configure and someone 
with root access to install moinmoin and put the necessary entries in 
httpd.conf. 
-- 
regards
kg

http://www.livejournal.com/users/lawgon
tally ho! http://avsap.org.in
ಇಂಡ್ಲಿನಕ್ಸ வாழ்க!

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/

Event: Freedel 2005, 17th & 18th September, 2005 - http://freedel.in


Re: [ilugd] Running Webserver from home

2005-09-08 Thread Subodh
Jasbir Khehra wrote:
>I was also thinking of running a web server from home 24x7 for personal use 
>but the datacaps limit imposed by BSNL is a damper.My real query is 
>regarding this data transfer limits imposed by the dsl ISPs in India. 
>1. Is this a money making gimmick or do the Indian ISPs lack the 
>infrastructure to give real broadband with unlimited usage ?
>
>2. Is this practice also followed in other countries?
>On 9/8/05, gaurav <[EMAIL PROTECTED]> wrote:
>  
from Algeria  (North of Africa) :  ISP here have flat fee  based only on 
the BW allocated to you for both Personal and Professional packs.

cheers

Subodh

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/

Event: Freedel 2005, 17th & 18th September, 2005 - http://freedel.in


Re: [ilugd] [OT] Anyone using an indian DLink 504T?

2005-09-08 Thread Sandip Bhattacharya
On Thursday, 8 Sep 2005 8:30 pm, Sandip Bhattacharya wrote:
> But no updated firmware exists on the Indian DLink site. I am trying to
> download the firmware from the Australian DLink support site as see what
> happens.

Dang! The new firmware made turned the DSL router into a paperweight. Sigh! 
Atleast I can use it for a 4 port switch now. :(

- Sandip

-- 
Sandip Bhattacharya  *Puroga Technologies   * [EMAIL PROTECTED]
Work: http://www.puroga.com  *   Home/Blog: http://www.sandipb.net/blog

PGP/GPG Signature: 51A4 6C57 4BC6 8C82 6A65 AE78 B1A1 2280 A129 0FF3


___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/

Event: Freedel 2005, 17th & 18th September, 2005 - http://freedel.in


Re: [ilugd] Meeting 20050907

2005-09-08 Thread Kishore Bhargava
Hi! KG,

>>Last year there was a mailing list called [EMAIL PROTECTED] to
>>which people could send in their queries about the event.  Any plans
>>of reusing that mailing list for this event too ?  If yes, then do
>>have the email id printed on the posters
> 
> 
> how about an event wiki?
> 

Invoking ILUG-Delhi rule#1, he who volunteers also executes! Please go
ahead and setup the wiki, just tell us what resources you need ;-)

I lve volunteers!

Cheers...Kishore
-- 
"Here comes Mr. Bill's dog."
-- Narrator, Saturday Night Live

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/

Event: Freedel 2005, 17th & 18th September, 2005 - http://freedel.in


[ilugd] [OT] Anyone using an indian DLink 504T?

2005-09-08 Thread Sandip Bhattacharya
I have been struggling to configure this adsl router for my tata indicom 
router connection. The cheap chinese router provided by Tata indicom works 
without a hitch. But a similar configuration on the dlink router is showing 
significant packet losses.

I am using the static config type in bridge mode. Hopefully it is the same as 
the rfc 1483 bridged mode in the chinese modem.

Also can somebody confirm whether the 504T sold in india[1] the same as the 
504t sold in US[2]?

 [1]: http://www.dlink.co.in/dlink/Products/broadband/dsl504t.htm
 [2]: http://www.dlink.com/products/?pid=373

The US product is being shown as a router cum modem, while the indian product 
is being shown only as a router. 

The bundled firmware with the router - V1.00B02T02.EU.20040610, has apparently 
been reported to be vulnerable to external attacks[3].

 [3]: 
http://www.google.com/url?sa=t&ct=res&cd=1&url=http%3A//www.securiteam.com/securitynews/5MP0N0KFPO.html&ei=f0YgQ6XIHYPmaIjL0agP)

But no updated firmware exists on the Indian DLink site. I am trying to 
download the firmware from the Australian DLink support site as see what 
happens.

If someone has already configured this router successfully for a static router 
config, please let me know the specifics.

- Sandip

-- 
Sandip Bhattacharya  *Puroga Technologies   * [EMAIL PROTECTED]
Work: http://www.puroga.com  *   Home/Blog: http://www.sandipb.net/blog

PGP/GPG Signature: 51A4 6C57 4BC6 8C82 6A65 AE78 B1A1 2280 A129 0FF3


___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] configuring gnu/linux for internet connection

2005-09-08 Thread Nikhil Prabhakar
hi
i have an airtel broadband connection with usb modem.recently i compiled 
linux 2.6.13 and modem was detected successfully.now how can i configure my 
system for internet connection?

regards
nikhil

"lead life ethically"
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Running Webserver from home

2005-09-08 Thread Saurabh Nanda
> Saurabh can you plz mention the mailing list .

It's a closed mailing list of members of an admin team @ IITK
maintaing a host of public services (Wiki, FTP indexing, DNS, etc.)

Nandz.
-- 
http://nandz.blogspot.com
http://foodieforlife.blogspot.com

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] apache+htaccess

2005-09-08 Thread Pardeep Garg
I am trying in URL rewriting using apache's mod_rewrite.so module.But
When I declared all the rule in  tag then its working
properly.But when I declared the rule in .htaccess file then my apache
web server  is not able to read the .htaccess file.

But in FC3 it work properly.Right now I am trying in RH9 using
httpd-2.0.40-21.

I have enable Allowoverride All in my  directive.

Anybody has worked on this topic?? Please give me some Idea about this.


Thanks
Pardeep








___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Running Webserver from home

2005-09-08 Thread Jasbir Khehra
I was also thinking of running a web server from home 24x7 for personal use 
but the datacaps limit imposed by BSNL is a damper.My real query is 
regarding this data transfer limits imposed by the dsl ISPs in India. 
1. Is this a money making gimmick or do the Indian ISPs lack the 
infrastructure to give real broadband with unlimited usage ?

2. Is this practice also followed in other countries?
On 9/8/05, gaurav <[EMAIL PROTECTED]> wrote:
> 
> 
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
> Hi Guys,
> I used to run web server from home (using dyndns
> service) for my personal use but unfortunately hathway (my ISP)
> blocked all incoming http traffic , so I can't run it now


3. Dosent the consumer have any say to demand from the ISP that incomming 
http traffic be (re)allowed?

Saurabh can you plz mention the mailing list .
Thanks
-Jasbir
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Firefox not resolving Domain Names from Ubuntu Live CD

2005-09-08 Thread Jasbir Khehra
Found something http://ubuntuforums.org/archive/index.php/t-138.html
Snippet from the page>>

--
Hazzl
11-05-2004, 04:17 PM
This is bug 2825 (http://https://bugzilla.ubuntu.com/show_bug.cgi?id=2825) . 
The work around is to ~# ln -f /etc/pppd/resolv.conf /etc/resolv.conf
HTH 
-Jasbir
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Firefox not resolving Domain Names from Ubuntu Live CD

2005-09-08 Thread Jasbir Khehra
No such problems with Hoary 5.04 Live CD , infact I am logged on using the 
LiveCD right now. My problem is with the installed Ubuntu which is not 
connecting via adsl !!! Sorry AJ not much help to you.
-Jasbir
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Running Webserver from home

2005-09-08 Thread gaurav

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


>
>
>I paid around 2000 as deposit + installation charges last September.
>The standard
>modem rental rate is Rs. 99/- pm. Go for a router instead at Rs. 199/-
>pm. Actually
>I'm planning to buy the router from them now because I've been paying
199 every
>month for 12 months now and the routers they're giving out now are
pretty stupid
>(but still better than the modem option definitely). When I got my
>connection I got
>a ZyXEL router - a very good model with easy configurability.
>
A  quick search of  ZyXel router at froogle/google ..reveals that
its  wireless and costs somewhere in between (depending on model no)
$30  to $200 ...I wonder how much they cost in India does airtel
gives u a wireless router ?


*
ignore anything below this ;-)
*
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFDIBXaVAO9KHA2KWcRAsV4AJ4qKXMkWvLXxjHBQkC4/R2WjQCqvQCgiDIt
uEZ4Z+EcHyFPSjGnKZWCvTk=
=0IW6
-END PGP SIGNATURE-



DISCLAIMER:
--

This e-mail contains confidential and/or privileged information. If you are not 
the intended recipient 
(or have received this e-mail in error)please notify the sender immediately and 
destroy this e-mail.
Any unauthorized copying, disclosure, use or distribution of the material in 
this e-mail is strictly forbidden.
---___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] freedel creative

2005-09-08 Thread Linux Lingam
[snip[
> 
> 
> 
> > 5) video-edit[er... drop this as it demands a properly configured box 
> and a
> > mini camcoder and software that is still too primitive or too
> > crash-prone]
> 
> AND NUMBER 5 VIDEO EDITING - maybe you could bring some video clips and
> > topics.



the fun of this only happens when you record to a camcorder live. i have one 
so i could bring it. the problem is that the video-edit software, kino, is 
too barebones and uninspiring and crashes somewhat. the other one, 
cinerella, needs like a hefty donation of some nice workstation properly 
configured and then wince while it crashes [check the website for more of 
how they pulled this off at siggraph last year].

i have another topic in mind, but am gonna request vivek to help me with 
troubleshooting the install of it. spent all of last night, about 9 hours, 
trying to troubleshoot the install, even on two distros, and even 
hand-editing the config files of install with not much luck.

keep your votes pouring in.

:-)
n
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Running Webserver from home

2005-09-08 Thread Saurabh Nanda
I asked something related to Airtel broadband on a different mailing
list and I'm appending snippets of conversation that ensued. Some of
this information might help you:

- BEGIN SNIPPET #1 -
> How do you make Airtel work?

The DSL router sits between the POTS splitter and the NIC on your machine.
You get a small CAT5 and plug one end into the router and the other end into
your NIC. The router becomes your gateway now. It has an internal IP and the
external IP is dynamic (probably Radius'ed). The internal IP is configurable of
course but it's set to some default initially so that you can log in
to it and do
whatever.
- END SNIPPET #1 -


- BEGIN SNIPPET #2 -
> Rs 500 has non-refundable installation charges and an additional Rs
> 100 per month as rental for the modem is it worth it? The sales 
> executive said that the connection is shared and that I wont, ever,
> get the claimed 128 Kbps.


I paid around 2000 as deposit + installation charges last September.
The standard
modem rental rate is Rs. 99/- pm. Go for a router instead at Rs. 199/-
pm. Actually
I'm planning to buy the router from them now because I've been paying 199 every
month for 12 months now and the routers they're giving out now are pretty stupid
(but still better than the modem option definitely). When I got my
connection I got
a ZyXEL router - a very good model with easy configurability.

The site says it's a 1:2 DSL meaning it's shared. Now theoretically,
DSL can never
be shared because it works over your landline which means it's private
to you. What this basically means is that (and probably the
salesperson doesn't know it) there's a main line which is split such
that every customer receives 128 kbps. I don't understand how else
I've been getting 100% b/w on both u/l and d/l consistently day-in and
day-out. After the upgrade to 256 kbps, any wget download off even a
reasonably good server (any Gentoo mirror for instance) gives me a
consistent 30 kBps which equates to 240 kbps of the promised 256 kbps.
Considering that Airtel uses PPP over ATM (lot of overhead) this is
very very good indeed. The uploads don't come upto 30 kBps, but that's
probably because no one pulls from me at 30 kBps consistenly.

The best way for you to check things out would be to visit a neighbour who has a
DSL connection and try some wgetting. With my DSL there's no such
thing as peak and off-peak time so you can try anytime you want.
- END SNIPPET #2 -


Nandz.
-- 
http://nandz.blogspot.com
http://foodieforlife.blogspot.com

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Running Webserver from home

2005-09-08 Thread Abhijit Menon-Sen
At 2005-09-08 15:05:30 +0530, [EMAIL PROTECTED] wrote:
>
> On airtel  or hathway ?

Airtel.

> care tell me briefly how to go about it ?

I don't know what to tell you. I just installed Apache and started it
and it worked, more or less.

-- ams

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Running Webserver from home

2005-09-08 Thread gaurav

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


>>3) Is anybody successfully running web server apache from home
>>on airtel/hatway ?
>
>
>Yes.
>
On airtel  or hathway ? care tell me briefly how to go about it ?

>-- ams
>
>___
>ilugd mailinglist -- ilugd@lists.linux-delhi.org
>http://frodo.hserus.net/mailman/listinfo/ilugd
>Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/
>

- --
"Innovation is not absolutely necessary, but then neither is survival."
- -- Andrew Papageorge
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFDIAXhVAO9KHA2KWcRAocmAJ9qKjDnYNjxI7W4pEHGIf0C5aJsHACghS4/
MKG9+fLam560RkZ8rCxyF88=
=jNB5
-END PGP SIGNATURE-



DISCLAIMER:
--

This e-mail contains confidential and/or privileged information. If you are not 
the intended recipient 
(or have received this e-mail in error)please notify the sender immediately and 
destroy this e-mail.
Any unauthorized copying, disclosure, use or distribution of the material in 
this e-mail is strictly forbidden.
---___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] freedel creative

2005-09-08 Thread Ankur Rohatgi
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 09/08/2005 03:58 AM, Linux Lingam wrote:
> dear all,
> 
> raj has titled my talk at freedel 'creative' and left me with a large empty 
> canvas. i could cover a few possible topics, could ya please choose what 
> would bore you the least :-)

> 4) digital sound and music with agnula

I may not be in town, but if i do attend i would like to hear about the
sound and music.

- - Ankur.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDIAZYbR7mO5apBYARAgK+AJ9DMbSTL/uo7q5R52Srj2q0s1rQYwCgxFTZ
cysHyrAogWzhpflkzShQmHM=
=eCrN
-END PGP SIGNATURE-

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Running Webserver from home

2005-09-08 Thread Ankur Rohatgi
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 09/08/2005 02:28 PM, gaurav wrote:
> Hi Guys,
>I used to run web server from home (using dyndns
> service) for my personal use but unfortunately hathway (my ISP)
> blocked all incoming http traffic , so I can't run it now

Unless they have blocked ALL ports you can use a redirection from a
company like TZO (www.tzo.com) , they can provide dynamic DNS as well as
port redirection among other things.

- - Ankur.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFDIAXZbR7mO5apBYARAvlhAKCYSG6kFBHTzYsViJ5Gn91vwmdiUwCg8vta
JCiWDDSFunS1CEnnqi67GFQ=
=hTO6
-END PGP SIGNATURE-

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Running Webserver from home

2005-09-08 Thread Abhijit Menon-Sen
At 2005-09-08 14:28:32 +0530, [EMAIL PROTECTED] wrote:
>
> 1) Is Airtel ADSL model well supported on Linux ?

If you ask them, they'll give you a DSL router that you can just plug
into your Ethernet switch (as opposed to an ADSL modem that talks to
your computer via USB).

> 2) Is incoming traffic is allowed ?

Yes.

> 3) Is anybody successfully  running  web server apache from home
> on airtel/hatway  ?

Yes.

-- ams

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] PPP vs Ethernet vs PPPoE

2005-09-08 Thread Abhijit Menon-Sen
At 2005-09-08 14:01:22 +0530, [EMAIL PROTECTED] wrote:
>
> Suppose I'm using a dialup line. The modem 'dials into' my ISP's
> server and establishes a connection. Effectively, isn't this a
> one-to-one direct connection?

It's only a physical link. You and the ISP also need to agree on a way
to exchange IP packets over that link. That's what PPP (or SLIP) gives
you, independent of the nature of the link.

In theory, you could agree to exchange "raw" IP packets over the link,
but there are plenty of advantages to using PPP.

> As per my understanding, PPP is simply a 'wrapper' protocol.

That picture is incomplete.

PPP provides a means to use any physical link to negotiate connections
and exchange datagrams in a uniform way. Besides having the type field
to enable peers to identify the format of each encapsulated datagram,
it doesn't care what sort of data you send over it.

It is more concerned with providing a uniform interface, if you will,
to different kinds of link layers (and that's why you specify the use
of PPP for each link layer, and not the use of each protocol with PPP).

> Why would PPP frames be encapsulated in Ethernet frames?

So that two peers connected via Ethernet may use PPP to negotiate a
connection (over and above the connection they already share through
the Ethernet, even though IP datagrams may be transmitted over that
link without PPP).

When you consider that PPPoE is typically used over something that is
not really Ethernet (e.g., Ethernet frames are themselves transported
via a DSL-over-ATM link with RFC 1483 encapsulation), then you begin
to understand the true horror that is PPPoE.

> why would anyone want to use PPPoE?

For authentication.



-- ams

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] Running Webserver from home

2005-09-08 Thread gaurav

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hi Guys,
   I used to run web server from home (using dyndns
service) for my personal use but unfortunately hathway (my ISP)
blocked all incoming http traffic , so I can't run it now
I am thinking of moving to airtel broadband next month I have some
questions which airtel support could not tell me
1) Is Airtel ADSL model well supported on Linux ?
2) Is incoming traffic is allowed ?
3) Is anybody successfully  running  web server apache from home  on
airtel/hatway  ?
If you have any idea/experience on this ,  pl share  :-)

Thanks,
Gaurav

- --
"Innovation is not absolutely necessary, but then neither is survival."
- -- Andrew Papageorge
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFDH/03VAO9KHA2KWcRAmGhAJ463Rwk28K8081vSVFdZPHoysNC1QCaA//K
RyyB70WQBlrUibZB45mcgtc=
=SP+c
-END PGP SIGNATURE-



DISCLAIMER:
--

This e-mail contains confidential and/or privileged information. If you are not 
the intended recipient 
(or have received this e-mail in error)please notify the sender immediately and 
destroy this e-mail.
Any unauthorized copying, disclosure, use or distribution of the material in 
this e-mail is strictly forbidden.
---___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] freedel creative

2005-09-08 Thread Ramnarayan.K
Hi
Its really difficult to vote but am putting down two things that would
like to attend

On 9/8/05, Linux Lingam <[EMAIL PROTECTED]> wrote:
> dear all,
> 
> raj has titled my talk at freedel 'creative' and left me with a large empty
> canvas. i could cover a few possible topics, could ya please choose what
> would bore you the least :-)

> 3) digital photo touchup with cinepaint.
NUMBER 3 DIGITAL PHOTO TOUCH UP 

> 5) video-edit[er... drop this as it demands a properly configured box and a
> mini camcoder and software that is still too primitive or too
> crash-prone]

 AND NUMBER 5 VIDEO EDITING - maybe you could bring some video clips and 
> topics.

ram

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] PPP vs Ethernet vs PPPoE

2005-09-08 Thread Saurabh Nanda
Hi,

I've been trying to read up on PPP and have got myself into a confused
mess. Most of the information that I've gathered is from Wikipedia.

So here goes...
 
# From Wikipedia: "The Point-to-Point Protocol, or PPP, is commonly
used to establish a direct connection between two nodes"

Suppose I'm using a dialup line. The modem 'dials into' my ISP's
server and establishes a connection. Effectively, isn't this a
one-to-one direct connection? Can't I have a simple script which does
the following as soon as the modem has 'dialled into' the ISP's
server:

1. Change my machine's IP addresss to a pre-determined IP address
(probably provided by the ISP when I purchased the net connection)
2. Change the routing rules to route all outgoing network traffic
through a pre-determined IP address (the IP address of the server
which I've just dialled into)
3. And finally, change /etc/resolv.conf

As soon as the modem disconnects, another script could bring all the
network configuration back to the original state.


# From Wikipedia: "PPP was designed to work with several network layer
protocols, such as IP, IPX and AppleTalk..."

As per my understanding, PPP is simply a 'wrapper' protocol. Given two
nodes connected to each other using a single link (cable, connection
media, whatever), PPP may be used for communicating using multiple
protocols at the same time. i.e., under normal circumstances, only one
of IP or IPX may be used, at any given time. However, by using PPP,
both IP and IPX, can be multiplexed.

 
# From Wikipedia: "PPPoE, point-to-point protocol over Ethernet, is a
network protocol for encapsulating PPP frames in Ethernet frames."

If I understand this correctly, Ethernet works a layer below PPP. Why
would PPP frames be encapsulated in Ethernet frames? Shouldn't it be
the exact opposite? Additionally, since PPP encapsulates IP, IPX,
etc., out of which (at least) IP datagrams can be sent 'inside'
Ethernet frames (the way a 'normal' LAN work), why would anyone want
to use PPPoE?
 
Any answers to these questions? Or pointers to where I can read up
stuff written in plain English?
 
Nandz.
-- 
http://nandz.blogspot.com
http://foodieforlife.blogspot.com

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] MPROTECT

2005-09-08 Thread Ankit Jain
Simple google search shows up this:

http://bugzilla.ximian.com/show_bug.cgi?id=71342

-Ankit

On 9/8/05, Ankit Jain <[EMAIL PROTECTED]> wrote:
> You might wanna try posting to mono-list
> (http://lists.ximian.com/mailman/listinfo/mono-list).
> 
> -Ankit
> 
> On 9/8/05, rantu <[EMAIL PROTECTED]> wrote:
> > Hi all,
> > This is regarding running .NET applications on Apache. I've been 
> > trying since last month to run .NET applications on apache, but still 
> > waiting for success.
> > I've managed to install mono successfully and compile apache with 
> > mod_mono.so (which is the module required to run .NET applications on 
> > Apache.)But when im pointing my browser to "http://localhost/aspnet";  i get 
> > server error. And in the file /var/log/httpd/error.log i get the error as 
> > "mod-mono-server.exe: mprotect failed: permossion denied."
> >
> >   This clearly shows that the mod-mono-server.exe process is unable to 
> > execute just because it is unable to access the memory space required(This 
> > can be seen from the word mprotect).
> > Now can anybody tell me some more documentation regarding mprotect .
> > Do anyone know or hosting .NET applications on apache...?
> >
> >
> >
> >
> >
> >
> > -
> > To help you stay safe and secure online, we've developed the all new Yahoo! 
> > Security Centre.
> > ___
> > ilugd mailinglist -- ilugd@lists.linux-delhi.org
> > http://frodo.hserus.net/mailman/listinfo/ilugd
> > Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
> > http://www.mail-archive.com/ilugd@lists.linux-delhi.org/
> >
> 
> 
> --
> Blog :
> Mono hacking : http://mono-nosip.blogspot.com
> Personal : http://www.corewars.org/radical
> 


-- 
Blog :
Mono hacking : http://mono-nosip.blogspot.com
Personal : http://www.corewars.org/radical

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] MPROTECT

2005-09-08 Thread Ankit Jain
You might wanna try posting to mono-list
(http://lists.ximian.com/mailman/listinfo/mono-list).

-Ankit

On 9/8/05, rantu <[EMAIL PROTECTED]> wrote:
> Hi all,
> This is regarding running .NET applications on Apache. I've been 
> trying since last month to run .NET applications on apache, but still waiting 
> for success.
> I've managed to install mono successfully and compile apache with 
> mod_mono.so (which is the module required to run .NET applications on 
> Apache.)But when im pointing my browser to "http://localhost/aspnet";  i get 
> server error. And in the file /var/log/httpd/error.log i get the error as 
> "mod-mono-server.exe: mprotect failed: permossion denied."
> 
>   This clearly shows that the mod-mono-server.exe process is unable to 
> execute just because it is unable to access the memory space required(This 
> can be seen from the word mprotect).
> Now can anybody tell me some more documentation regarding mprotect .
> Do anyone know or hosting .NET applications on apache...?
> 
> 
> 
> 
> 
> 
> -
> To help you stay safe and secure online, we've developed the all new Yahoo! 
> Security Centre.
> ___
> ilugd mailinglist -- ilugd@lists.linux-delhi.org
> http://frodo.hserus.net/mailman/listinfo/ilugd
> Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
> http://www.mail-archive.com/ilugd@lists.linux-delhi.org/
> 


-- 
Blog :
Mono hacking : http://mono-nosip.blogspot.com
Personal : http://www.corewars.org/radical

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] MPROTECT

2005-09-08 Thread rantu
Hi all, 
This is regarding running .NET applications on Apache. I've been trying 
since last month to run .NET applications on apache, but still waiting for 
success.
I've managed to install mono successfully and compile apache with 
mod_mono.so (which is the module required to run .NET applications on 
Apache.)But when im pointing my browser to "http://localhost/aspnet";  i get 
server error. And in the file /var/log/httpd/error.log i get the error as 
"mod-mono-server.exe: mprotect failed: permossion denied."
 
  This clearly shows that the mod-mono-server.exe process is unable to 
execute just because it is unable to access the memory space required(This can 
be seen from the word mprotect). 
Now can anybody tell me some more documentation regarding mprotect . 
Do anyone know or hosting .NET applications on apache...?
 
 




-
To help you stay safe and secure online, we've developed the all new Yahoo! 
Security Centre.
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/