Re: [ilugd] Re: test ... please ignore

2004-03-15 Thread Spoonman
Sharninder Singh wrote:
Or alternatively the concerned person could have just been patient for
somebody else to mail to the list. This list is not such low activity
that a person cannot be patient to receive a mail from it.
But enough said on this. I think he gets the idea and next time he
will not do it. Hopefully...
yup .. got the msg. I already said I'm sorry for hoggin your bandwidth
.. thread closed .. hopefully ..
or is it?
Im just testing please ignore ;)
/ducking grinning and running
--
It is practically impossible to teach good programming style to
students that have had prior exposure to BASIC: as potential
programmers they are mentally mutilated beyond hope of regeneration.
___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] Re: test ... please ignore

2004-03-14 Thread Spoonman
Sharninder Singh wrote:
yes, You were supposed to give it a pass. Sorry, for hogging your bandwidth people, 
I was just testing if the filters I have set in my mail client (sylpheed) are working fine. 
I'm using sylpheed for the first time today.
You could have just sent a mail to yourself with [ilugd] in subject line 
to test the filter if the filter was based on the subjectline. If the 
filter was based on To/CC email you could have telnet to your mailserver 
at port 25 and sent a mail spoofing the To email address in the DATA.

Cheers!
Pankaj
--
It is practically impossible to teach good programming style to
students that have had prior exposure to BASIC: as potential
programmers they are mentally mutilated beyond hope of regeneration.
___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] Centrino and Linux?

2004-03-07 Thread Spoonman
Viksit Gaur wrote:
Hi!

I'm experimenting with a laptop with a centrino
chipset, and was wondering if anyone's configured the
chipset with any distro? Plus, would using kernel 2.6,
make a difference if compared to 2.4?
browsing through one of the magazines, I read a news story
about centrino announcing support for linux on their lap's
look at the website or google.
Cheers!
Pankaj
___
ilugd mailinglist -- [EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/[EMAIL PROTECTED]/


Re: [ilugd] Linux Delhi January 2004 Meet

2004-01-11 Thread Spoonman

I volunteer to show how to write a simple game in SDL. plus 
some tips and tricks on game programming.

But I need a debian machine to do it on. or someone who knows
how to get all the dev libs to get working on RH. 

On Wed, Jan 07, 2004 at 10:21:11AM +0530, Sudev Barar wrote:
SudevOn Tue, 2004-01-06 at 17:54, Tarun Dua wrote:
Sudev 1. We need a venue ( preferably a location with a PC with CDROM and if
Sudev possible an LCD projector )
Sudev Members can propose venue(s) they can provide or arrange for.
Sudev 
SudevI stand by with my offer for meeting hall / projector BUT at my office
Sudevin Faridabad. Will make demo of LTSP even easier.
Sudev-- 
SudevSudev Barar
Sudev
SudevLearning Linux
Sudev
Sudev
Sudev___
Sudevilugd mailing list
Sudev[EMAIL PROTECTED]
Sudevhttp://frodo.hserus.net/mailman/listinfo/ilugd
---end quoted text---

-- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] xfree86 4.3 for woody

2003-12-29 Thread Spoonman


Since you need to get it to work with woody it means that you
would have to backport it yourself. Just get the source and
compile it yourself or try to find some other backport.
google might help :)

for backports and other (non-free *hush* *hush*) stuff I have this
in my sources.list. The unstable is there cuz I use sid.

deb http://marillat.free.fr/ unstable main


one very crude way to trurn rpms/ tar balls into debs is to use
alien.

HTH,
Spoon.
On Sun, Dec 28, 2003 at 09:19:19AM +, Manish Sharma wrote:
ManishGuys,
Manish
ManishI need alternate source of xfree86 4.3 for Woody as people.debian.org/~mmagallo
Manish
Manishdoesn't work for me (probably wrong syntax in sources.list - am working on it) 
Manishand packages.debian.org is down. :(
Manish
ManishPlease let me know if anyone knows an alternate location.Would also like to
Manish
Manishhear experiences from people who have tried to create debs from rpms or source.
Manish
ManishAnd if anyone has all the related debs on disk, I will be glad to pay for the 
Manishburning and courier charges too.
---end quoted text---

-- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


[ilugd] The debian compromise

2003-12-02 Thread Spoonman
Hi,

 There is a LOCAL ROOT EXPLOIT in all 2.4 kernels before 2.4.23:
   http://xrl.us/66p,
 Compromised machine info: 
   http://xrl.us/65c 
 Exploit Advisory:
   http://xrl.us/66p 
 Patch: http://xrl.us/67f 
 
 no new packages are being uploaded get more info at
 
 http://www.wiggy.net/debian/ 

Pankaj
-- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


[ilugd] userlinux

2003-12-02 Thread Spoonman
I dont know if this was posted to the list earlier but Bruce
has a proposal up at userlinux.com

UserLinux: Repairing the Economic Paradigm of Enterprise Linux
Bruce Perens [EMAIL PROTECTED], Perens LLC

FIRST DRAFT: Please send corrections.

The Problem
Enterprise users have embraced GNU/Linux. But the very aspects that make
Linux desirable, its low cost, Open Source nature, and the way it gives
customers more control over their software, are under attack by Linux
vendors bent on increasing shareholder value. Businesses are paying more
as Linux distributions demand a per-seat cost and service lock-in for
software that they didn't develop and that others support. Many of the
early adopters of Linux are small but profitable industries with
extremely sophisticated needs, and commercial Linux distributors simply
can't afford to pay much attention to them while larger markets are
waiting.

more at:
http://www.userlinux.com/white_paper.html

-- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] ram for speed

2003-10-28 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, Oct 28, 2003 at 03:30:17PM +0530, LinuxLingam wrote:
LinuxLingamfriends got this old celeron some 700 odd mhz type pc. with 64mb ram. he
LinuxLingaminstalled redhat8 on it, and it runs really slow, especially when it
LinuxLingamcomes to openoffice.
LinuxLingam
LinuxLingamhe decides to upgrade ram to a nice 64 + 128 MB.
Whats is this the stone age?
wanna run gnome or kde? on deadcat. get atleast 256 Megs of RAM
I run Gnome 2.2 on my Pentium II 266 box with 512 Megs of ram 
works like a charm.
LinuxLingammachine still slow. i remembered something about swap disk being
LinuxLingamoptimised for ram. checked his swap. was earlier set to 200mb. do you
LinuxLingamthink i need to change his swap to some other size to make the machine
LinuxLingamgo a little faster. or is it a dead horse he just can't flog?
BTW My swap os 500mbs.
- ---end quoted text---

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/nVio7v3NbZTFJeIRApapAJ4oZco4KESpSTLiUVbQWavouRjYBACfbwT8
k4qbOx7DUe+Zx6wt+qqXV3A=
=PW5e
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] MBlaster II for linux too?

2003-10-28 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


Well! the author is somewhat right. Because a virus written to
exploit M$ boxes will make them choke the network.

Secondly, If a Linux box is running an application on the target 
port it will have to take the massive DOS of the exploited M$ machines
on the network.

Even though the worm/virus might not be able to  exploit the *nix 
boxes it will take them down anyways.

PS: I'v seen it happen.

On Mon, Oct 27, 2003 at 11:53:37PM +0530, LinuxLingam wrote:
LinuxLingam
 I'd take the assertions about a single virus running on Winduhs, Linux
 and Unix (what's that, anyway?) with large handfuls of salt.  The
[snip]]
 - -- Raju
LinuxLingami wonder what the author meant. i doubt he/she meant a single virus, but
LinuxLingaman exploit that may exist in both systems.
[snip]
- ---end quoted text---

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/nVpe7v3NbZTFJeIRAq5MAJ0R1iTnKMgrwOHyyqCd3lFsJKf6GgCeP5xu
AsYsdkF8R2ejH5AkAuPa52Y=
=Sbm9
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] New resource - Skip a burger at McDonalds get a KNOPPIX 3.2 bootable CD

2003-10-19 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, Oct 17, 2003 at 11:31:46PM +0530, [EMAIL PROTECTED] wrote:
mayank2coolResource ID: 63
mayank2coolTitle: Skip a burger at McDonalds  get a KNOPPIX 3.2 bootable CD

he he 
I like the sales pitch.
Do i get a cola with it?
:)

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/kRoC7v3NbZTFJeIRAugqAJ9ke81qfkhVl121hqgZA00AzPE/ywCgrfDH
7/c5CwhJ3mxXgqx3SQj6EYY=
=k0CG
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Postfix+Squirellmail or Qmail+Sqwebmail

2003-10-08 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wed, Oct 08, 2003 at 12:03:27PM +0530, Mani wrote:
ManiHi,
ManiI want to replace an imail messaging server (running on NT) with Qmail
Manior postfix.
ManiI already know of Squirelmail, but what I really want to know is Red Hat 9.0
Manibundles Postfix with squirellmail, has Red Hat integrated the two? or is it
Manithe same (effort wise)as downloading the Squrellmail and postfix and
Maniinstalling it on say Debian?

Same effort.

ManiI am even considering Inter7s SQwebmail. and Courier IMAP.
Mani
ManiBut I dunno, if courier-MTA requires QMAIL or it has its own SMTP server.
Mani
ManiWhat are the options in Linux to have a good messaging solution in place?
ManiWhere I can have over 500 Mailboxes, and allow users to accesses mail thru a
Manibrowser, store their address books in a LDAP/mySQL server...

if you install Postfix you can do that with mysql.

- --end quoted text---

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/gwNl7v3NbZTFJeIRAg1WAKDTr1p4UHWAOxIMkV74T+nJeM3mSwCgttlT
KJT2ewF6rlncTQsv1dJYxrM=
=9n+X
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] free scripts for emailing HTML forms

2003-10-08 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Wed, Oct 08, 2003 at 09:18:33PM +0530, Mani wrote:
Maniare there any free scripts (perl/PHP) available that allow automatic
Manie-mailing (an option where I can specify the SMTP server address) of HTML
Maniforms?
perldoc -m CGI
perldoc -m Net::SMTP

- ---end quoted text---

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/gwPK7v3NbZTFJeIRAng9AJ9fu1aOsU7XmzNxH0FX8mhroBgtNACgs/vk
eekuT72nYlwRYUV6LkcdzEI=
=qIGJ
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Re: hi need guidance

2003-10-06 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, Oct 06, 2003 at 11:57:52AM +0530, Sandip Bhattacharya wrote:
SandipOSN Partner wrote:
Sandip
SandipI have a good hand in SQL and was doing D2k , but now feel moving to open
Sandipsource  but unable to choose a language as java is not my cup of tea ,
Sandipplease tell me which  language would be fine to develop softwares in line 
Sandipof
Sandiphospital management system or ERP based .
Sandip
Sandip
SandipThere is quite some information on the web regarding implementation of 
SandipERP using Zope (http://www.zope.org). Look for various ERP software 
Sandipavailable at sourceforge(like Compiere) (http://sourceforge.net)
Sandip
PHULS just cuz you have a bending towards python does not
mean that you do shameless promotion.

come one Zope? does it even work? the last time I saw zope work
was on a P4 box with 512 Megs of ram.

when you type 'ls' after starting zope well you have just invested
in a hour of processing. it crawls NO it dsnt crawl it sucks.

I will not be shameless and so not suggest Perl. ;)

- ---end quoted text---
- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/gG537v3NbZTFJeIRAifgAKCy+Ct/l4HhjDNEKDQswT+YVfN1aQCgnVeR
WNdw1PtoetV4Dxohgk7mQbA=
=HoH9
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Java HotWire Client Announcement

2003-10-03 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, Oct 03, 2003 at 03:34:22AM -0700, shah tushar wrote:
shahHi,
shah   Well guy's I have completed a java Hotwire client
shah(with GUI :) ) based on spoonman's C hack  . I need
shahsome place to post it if some can provide some place
shahand also since I havn't got a Hotwire connection
shahmyself , so some one to just run it for a while to
shahcheck  :\ 

Mail it to me i will put it up with hotconnect.

- ---end quoted text---

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/fdge7v3NbZTFJeIRAkZsAKDNbrItoc4h567zkawE37Lu4stPYACggLe2
wNzzw/IEb2dz5+AoeyjwMdg=
=Hw9+
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Hotwire Linux Client

2003-10-02 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, Oct 02, 2003 at 10:19:44AM -0500, Ankur Tyagi wrote:
AnkurHello Everyone,
Ankur
AnkurCan Anyone tell me how to make Internet work on Linux Platform. I have 
Redhat7.2 and Hotwire Cable Connection. I have no client software of Hotwire for Linux 
Platform. Could anyone help me in solving this problem?


Well ! few months ago I wrote a client for hotwire
The project is called hotconnect
and is located at:
   
http://sourceforge.net/projects/hotconnect/
hope it helps.

end quoted text---

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/fGqG7v3NbZTFJeIRAmNXAKDNEXMkTWYfDmgnz0CiFPDvF1CNvQCfSTdq
I6MZJ0sUq9RxlA+VET96Zsc=
=FVSZ
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


[ilugd] more bugs in ssh

2003-09-21 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


more bugs/fixes were filed for openssh.
upgrade ASAP.

/me shakes his head and sighs.

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/bf+F7v3NbZTFJeIRAh5IAJ4zfFafpwW+nOvxG78srDMu8WbyzACg7H5N
9ZvHq4uNP3e4gbOEebMXfKI=
=LNMh
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


[ilugd] possible ssh *ROOT* exploit

2003-09-17 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

hi,
Remote *ROOT* ssh vulnerability in the wild, fix for woody
(stable) is available now from security.debian.org
(3.4p1-1.woody.2).  For sid (unstable), grab 3.6.1p2-8 from
http://incoming.debian.org/ . For sarge (testing), use woody's
or backport sid's yourself.

if you use deadcat. well! whatever. nevermind.

http://www.openssh.com/txt/buffer.adv   
- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/aK/z7v3NbZTFJeIRAudMAKDsTVssaR+UgGqKfC3YnCwfr+L+fQCeLnxl
WzzUQg/xRooA+bQYZFl2fb8=
=WRE7
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] which linux distro+release?

2003-09-15 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, Sep 16, 2003 at 01:01:48AM +0530, linuxlingam wrote:
linuxlingamthink i have finally found that command, though i need you guys to
linuxlingamcounter-check and verify it on your respective distributions of gnulinux.
linuxlingam
linuxlingamit occured to me through a throught that struck me watch a pc boot up
linuxlingamwonder how they do so much branding of the distribution during boot up but
linuxlingamnever afterwards...?'
try /etc/issue or /etc/issue.net works in most of the distros
but is very easy to be modified by the sys ad. but most people
let it be the way it is.

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/ZiFG7v3NbZTFJeIRAvN3AKCJU/XQtx56gZDWdkqVndsMRfVC6gCfTnco
ToWKJx627hu54x7e3qtz5PE=
=3NGx
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] hi all

2003-09-14 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, Sep 12, 2003 at 09:53:23AM +0800, Sanjeev Ghane Gupta wrote:
SanjeevOn Wednesday, September 10, 2003 1:53 PM [GMT+0800],
Sanjeev 
Sanjeev SK
Sanjeev
SanjeevSorry, I think you have the wrong group.  
Sanjeev
Sanjeev--
SanjeevSanjeev, not in Delhi, Gupta

I apologies on behalf of all infants who failed to get the
humor.
Perhaps, It is our short coming. I think the welcome to the
group message must educate these infidels on how to appreciate
humor on the list.

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/ZVFb7v3NbZTFJeIRAjccAKDeo4YG5o2ml6OT6dSF5/Mhshc//ACgwWTn
anAgcXxTAj+bgi7wkdxyRns=
=4+RD
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] cds required

2003-09-08 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, Sep 04, 2003 at 09:44:42AM +0530,oldmonk == raju == Raj Mathur == Raju 
Mathurwrote:
RajI'm outlining the methodology if you want to get CDs from me.  If you
Rajhave other resources (e.g. Dhruv Gami and Sandip Bhattacharya are
Rajwilling to cut CDs for people in East Delhi, or have a look at the

Well well well! how is dhruv managing to cut cds for people in east
delhi from north carolina.  :)

got ya oldmonk, nasty business this cut copy paste is I tell ya.

:-/

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/WPJe7v3NbZTFJeIRAiFuAKCwDTr9OoW0mEdJHojnwkra6l/IVwCfZhW2
lgBXpbnyywQXyoa69f8dLzg=
=AICu
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Re: Hotwire blocks ICMP everywhere?

2003-09-08 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

ok ICMP and shit aside these guys are horrible at network design and
implementation too. I have spent the last 2 hours trying to figure out 
their pathetic network configuration. these guys are sharing network with
three MCO as in local providers so thus its three sub-domain and they have 
fucked up the net-mask pretty damn well.

So i call up help-desk a very expensive and futile phone call after 10
minutes of explaining the guy what the fuck is wrong he tells me sir,
please double click on Internet explorer ok i forgive his dumbness and 
tell him that i dont have that application and i cant even authenticate
using their client he says please wait and after 5 minutes of music 
he says sir, now double click on Internet explorer and see 

I dont know what this guy did and claimed to do. but i clicked my phone 
off and decided to go on a further blindfold drive . 

I cant ping any of the servers as they are happily blocking all ICMP
and thus cant figure out what the hell is going on. so i do a TCP-dump 
and try to ping and scan each and every machine on my network and
then i write a script to connect to all of the ips that are left and 
have to figure out what the net-mask is to reach that box. I do that by 
switching between 3 different networks just blindly. 

Thanks to all my time i devoted to scanning the network for shared c:\ 
drives earlier this month :). I got one server to accept my user-name 
and password so  i setted my net-mask accordingly and set up that server
as my gateway. BTW the network this server is on is not supposed to 
accessible to me at all because My IP belongs to a different sub-domain. 
So these guys have defiantly fucked up somewhere or my understanding of 
how network works is absolute rubbish.

observation : their user database seems to be central as a
server of some other domain accepts my user-name and password and 
authenticate me.

I should be given a blindfold network configurator of the month award or
something or these guys should be shot.


On Fri, Sep 05, 2003 at 12:51:52PM +0530, Sandip Bhattacharya wrote:
Sandip+++ Varun Varma [05/09/03 09:22 +0530]:
Sandip 
Sandip The problem is that these guys have blocked all ICMP messages, not just 
Sandip the echo/reply messages.
Sandip 
Sandip So, even the ICMP port unreachable messages for the traceroute UDP 
Sandip probes aren't getting through.
Sandip 
SandipAdditionally my ntp servers have stopped working and ntpdate also freaks out
Sandipbecause no NTP replies seem to be coming. Is tehre a problem with this too
Sandipfor all Hotwire subscribers?

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/WPk57v3NbZTFJeIRAng7AKDgY+9fyHeJHkxqBHIgNn1mhaHMdACfcnRy
kp00fzpz6mSSNCoSxa4WgTk=
=yBbn
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Software Patents issue closes Knoppix

2003-08-29 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, Aug 29, 2003 at 11:58:24AM +0530, Raj Mathur wrote:
Raj Narsingh == Narsingh Sahu [EMAIL PROTECTED] writes:
Raj
RajSuggestions for making even the smallest bit of difference to this
Rajissue welcome.
Raj
RajE.g., we could have a `Protest Blood Donation Drive' on Sunday the
Raj31st and try to get it noticed.
Well! I am up for blood donation Drive.  
But me thinks that it dsnt make sense to go out on a blood
donation drive to protest.

Why didnt someone bring it up on the meet? we could have made
somekind of demonstration plans. 

Its too late now. But we must do something to get attention and
do it fast. I am free on sunday and will present myself infront
of the parlimant building with charts and markers :) red-cross
is across the street.

IS Some one else joining me there? 


- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/T5l/7v3NbZTFJeIRAkyMAKCjaz4FVej0Qijy/g7Z91ztOYDQhgCdHcbv
W0555RXaQ+bRWEzNiL6V8RA=
=cpsf
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] how to Dual boot!!URGENT

2003-08-27 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, Aug 26, 2003 at 11:17:42PM -0700, jaspal sawhney wrote:
jaspalHI GUYS 
jaspali have linux 7.3(only) running on my machine .i wanted
jaspalto know how to get windows on to my machine (40 GB
jaspalhdd) without disturbing my linux if it is possible .i
jaspalhad durning installation opted to remove all
jaspalpartitions on the hard drive nad get a fresh
jaspalinstallation .
Which version of windows do you want to install?
windows 98 can only be installed on the first partition of the
hard disk that is /dev/hda1 so if you have linux there 
tough luck mate.

other versions like win 2000 also put something called ntldr
in the first partition. I am not sure about this.

so if your root filesystem is /dev/hda1 tough luck man you gotta
reinstall. make another partition and format it ext3 and copy
your /home directory there and when you reinstall windows on /dev/hda1
and linux on another partition *not* on the partition you put /home
on. then load that partition as /home via fstab .

you could save all your settings and stuff that way. 
dont forget to backup /etc too.

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/TPl47v3NbZTFJeIRAqLRAJ91Mf0KB31N4o0GBcRSN+AZi37YUwCg4zuC
AzmAPANg2hsEYK9G5XvhJIA=
=m3lZ
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Hotwire blocks ICMP everywhere?

2003-08-25 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, Aug 25, 2003 at 06:40:34PM +0530, Sandip Bhattacharya wrote:
Sandip
SandipCan users of Hotwire services in Delhi confirm this? I have been having 
difficulty
Sandipmonitoring my connectivity for the past few days(which I do using simple ICMP 
pings),
Sandip and contacted my Hotwire distributor about it. He informed me that due to
Sandipthe recent spate of viruses all over net, the Hotwire folks have placed
Sandipa firewall before all their customers which (I hope among other things)
Sandipblocks all incoming and outgoing ICMP pings!!!
I confirm this. Didnt I tell you this on the meet too

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/Slc47v3NbZTFJeIRAi5KAJ48ltHMYmjDHz7ZDRWKSIpDJ5xcUQCgvnhj
fORP1aFgDohs7XFaeXZhh7g=
=uFFc
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Monthly Meeting - Final Announcement

2003-08-23 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sat, Aug 23, 2003 at 08:26:35AM +0530, Raj Mathur wrote:
RajIdli sambhar sounds good, but IAC...
Raj
Raj[EMAIL PROTECTED] root]# rpm -q postfix sendmail
Rajpostfix-1.1.12-0.8
Rajsendmail-8.12.8-5.80
/me sees Dedcat and runs..


- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/R0m/7v3NbZTFJeIRAu0ZAJ47HFFwv3XDOMLYFXAkhIm9wwoRWQCgsmX4
hcPmNjXXXw5GpHwkDVMveTc=
=D87d
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Monthly Meeting - Final Announcement

2003-08-22 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

KishoreAgenda remains mainly the same. No projector unless someone can organise 
Kishoreand bring one but Raj has a nice monitor. Viksit and Pankaj will have to 
Kishoremanage with that for now.

Well! The monitor is ok but what about the machine to actully
install the freaking Postfix on? I doubt Raj will particularly
enjoy me replacing his beloved sendmail.cf by my main.cf and 
master.cf's :)

we might have to send him to buy idli sambar while I do that.

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/Rj737v3NbZTFJeIRAgtfAJsEj0/Rie3T+SCHI5oon4ABE7P7KACfT+I8
6B+M+2CgqhfkZhoMKf1QzvE=
=Ixc8
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Presentation for the Next Meet dilemma

2003-08-21 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Somehow, my name appeared on the speakers list too.
I dont know how? must be some mischief on ll's behalf.
but If I must I can speak on configuring spamassasin with
postfix.

Any takers?

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/RJaf7v3NbZTFJeIRAuUSAJwO47lRvo0QkyAmZnpYvRCRC5u8OgCeLLMe
83W6KvgczEZ95S6Qo1HePTs=
=SMKa
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Isam, how to backup the data in online ?

2003-08-21 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, Aug 21, 2003 at 04:47:33AM -0700, eyolia jayang wrote:
eyoliaHi All,
eyolia 
eyoliaSorry to ask this question, but i do not where to ask this for help ...
eyoliaI have data running in ISAM in SCO Unix  I want to backup them in online 
backup (hot backup). Is there a commands or tools I can use to to this ???
you bought the freaking OS ask for support from SCO.
I think this should be the general advice to anyone asking for
SCO help considering what the company is upto.

:-/ 
- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/RT8I7v3NbZTFJeIRArRnAKDqV4CbXCt/pXAW78rP+4XjlMopPwCgp4CR
Q6GkAHy4HtNmVHQpMQTGDd0=
=8Ddd
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Client Machine's IP in PHP

2003-08-19 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, Aug 19, 2003 at 07:04:33AM -, HASH  BABA wrote:
HASHwell , Problem is that , My PHP script installed  in  a webserver 
HASH,I just want that whenever client request for that script,Script 
HASHshould return the IP address of client machine.In other word we 
HASHcan say that PHP Script should return the IP address of evey 
HASHmachine , where it runs.
Where it runs? or IP of the person who visits your script?

$ip = getenv (REMOTE_ADDR); // get the ip number of the user

uf this dsnt work probably you have an old version of PHP
installed. try this instead

function getIP() 
{
$ip;

if (getenv(HTTP_CLIENT_IP))
$ip = getenv(HTTP_CLIENT_IP);
else if(getenv(HTTP_X_FORWARDED_FOR))
$ip = getenv(HTTP_X_FORWARDED_FOR);
else if(getenv(REMOTE_ADDR))
$ip = getenv(REMOTE_ADDR);
else
$ip = UNKNOWN;
return $ip;

}

$ip=getIP(); //will call the function to get the ip of the user

hope it helps.

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/QdM17v3NbZTFJeIRAvcPAKDZ0fU+D17FSnfQvv4h1ZYtj8jGvQCgnE+g
C/hWid/Gtd68exnpDwC9cxs=
=c1Xx
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Query Linux Users Meeting

2003-08-19 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, Aug 18, 2003 at 11:10:07PM -0700, shyam kapoor wrote:
shyam 
shyamPlease DELETE me from the mailing list.
you have been erased.

you have been subscribed to alt.animal-husbandry insteead.
mails that you start getting from now will probably suit your taste
and intrests.
Thanks

Dumbo click here- http://frodo.hserus.net/mailman/listinfo/ilugd
- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/QdSu7v3NbZTFJeIRAgULAKC3exAzWcT3m7JC/HtwRfn1Dlw8OACg6cMY
C83AV+HFy/ZyIxe5eVS0S2M=
=sMkc
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] pop on public network

2003-08-18 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, Aug 18, 2003 at 01:15:52AM +0530, Robins Tharakan wrote:
Robinshi,
Robins
Robins
Robinsi just did a tcpdump on the local cable wallah network, and realised
Robinsthat anyone with a 
Robinstcpdump -i eth1 -w file.dump
Robinscan easily see my pop username/pwd  

Normal POP mail sessions, by their very nature, are insecure. The
password goes across the network in clear text for everyone to see.
anyone with a simple network sniffer can grab your password.

There are many methods of achieving secure authentication already, such
as APOP, KPOP, and IMAP. 

You can also do Secure POP via SSH. there is a mini HOWTO available on
the subject.

But Your mail provider may be unable or unwilling to use a more secure
protocol. 


- ---end quoted text---
- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/QGuD7v3NbZTFJeIRAtXXAJ9AnZu5z3IU4QmFIH0G0jVPUov+iACaAljc
4Hd4rCaoeUEccqVtFVdNP6o=
=h37N
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] shell command in linux

2003-08-18 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Hmm, 
:O Probably, I did not read the mail properly or Probably I read
too much into it.

what I though was this guy wanted to find out if a bianary was
compiled using a c compiler or a cobol compiler hence as a
result I wrote my magnum opus perl script. :)

but really? is it possible to distinguish between a bianary file
compiled by a c compiler or another one.

and is the way I proposed a correct way at all?


- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/QRaw7v3NbZTFJeIRAuSAAKCuohcMZGOpn2+cUrnA1G8H8Un5sACg9amz
3NUQ+ZePKpkNmy2pmYvzfmA=
=U81/
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Re: Office Depot Aids Monopoly{This is not a troll}

2003-08-17 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sun, Aug 17, 2003 at 04:29:00AM +0530, Sandip Bhattacharya wrote:
Sandip:) and also about sometimes not having choice. I know (and I am occasionally
Sandipone of these) many people who have to use Windoze bozes because of
Sandiprequirements at job. If that is the time that they have to keep up with the
Sandiplist, they will use what they have to communicate. As long as the community
Sandipbenefits from the participation of that individual, I dont think it should
Sandipmake a huge difference what software the person is using... 
Sandip
SandipYes, using OSS software is a good demonstration of what we are preaching, but
Sandipwhen we can't use it, we respect the compulsions(if any) of the person to not
Sandipuse it at that point of time ...

A lot of GNU alternatives are available on the windows platform too. 
if only someone would try to make an effort. I think mozilla plus its
mail client runs just as well on windows. there is sylpheed.

http://gnuwin.epfl.ch/hi/index.html GNuwin2 is there.

But, I am not judging anyone here. And my original reply was not
intended to make Tarun look bad, guilty or anything it was to Shuvam 
but it invariably did that.

Rajuoh, I don't know.  You could be a lawyer who fights cases for the free
Rajusoftware community pro bono, but still not use, want to use or know
Rajuhow to use Linux or *BSD.  Does that make you less of a contributor to
Rajuthe free software community?  IMO it's not a good idea to judge
Rajupeople's ideals by what technology they use, in general.

No, no one should be judged and no one should explain why he uses
windows. but, is it really so hard to shift to an open source email
client that debating about it on the mailing list seems like an easier
option? 

I volunteer to download, install and personaly train Tarun if he can/
he wishes to shift to mozilla. and if mozilla dsnt comes up to his
expectations as an email client he shouldnt be promoting or looking 
for ways to make any case stronger for opensource.

I dont think henry ford ever bought a volksvagan. 

- ---end quoted text---
- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/P8YF7v3NbZTFJeIRAg0VAJwPhmdBMqPOv4w9gYtDAJESYoHWjACg8Tz0
uREsK76L9R0MdfFMb/+ftQo=
=Wc2v
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Office Depot Aids Monopoly{This is not a troll}

2003-08-16 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sat, Aug 16, 2003 at 02:52:11PM -0400, Tarun Upadhyay wrote:
TarunSpoonman,
TarunP.S. meanwhile you keep using mutt and I will keep using outlook. What is
Tarunopen source movement if not about choice?

I admire your audacity. but, I agree on the point about keeping my mouth
shut. and NO the open source movement is not about that. though I am
in no way associated to the open source movement.

I use free software and associate myself only with the free software 
movement.

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/Pohr7v3NbZTFJeIRAnr9AJ43Z4x7k8/qJSh1Y8jxlAP3QMbTxgCg0EKl
9/dDaRny9rfFSH9rW9Q3Pts=
=Yf2X
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Debian CDs ?

2003-08-15 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, Aug 14, 2003 at 01:33:18PM +0530, Ambar Roy wrote:
Ambar If you have a good internet  connection you need only download the 1st
Ambar CD. Rest all  packages can be installed thru net.  Using 1st CD itself
Ambar you can use bf24  option. This loads kernel-image-2.4.18-bf2.4 which
Ambar has frame buffer support.
AmbarMost people on this list are from delhi! I have not seen many places in
Ambardelhi where you have enough bw to download debian packages off the net
Ambar( Even a 2mbps link starts to look slow when u do that!
I did.
and that too on a 64kbps cable connection.
I can bring the packages in the *meet* if ne one wants debian 3.0
updates :)

490M/var/cache/apt/archives


- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/PSqg7v3NbZTFJeIRAhblAKCATG99Z0NI6/jcS0xvxUds/8QxWgCg1Sm0
PF7+Fre8RqPD5idCcIC/Rbg=
=kyOb
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Debian CDs ?

2003-08-15 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Thu, Aug 14, 2003 at 01:33:18PM +0530, Ambar Roy wrote:
AmbarGetting packages from an online source is good only if you either have a
Ambarvery small total download or if you are on a fast link. It is quite nice to
Ambarsee up2date running on a computer hosted at a decent datacenter, though!
AmbarHaven't used debian much, so I don't know if debian has some nice offline
Ambarfeatures that I might have missed out on.
then i would have to say either the red hat mirrors suck
or up2date sucks.

come see apt-get running you'll be converted to debian in one
day :)

Ambar
AmbarAmbar Roy
Ambar
Ambar
Ambar___
Ambarilugd mailing list
Ambar[EMAIL PROTECTED]
Ambarhttp://frodo.hserus.net/mailman/listinfo/ilugd
- ---end quoted text---

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/PSzI7v3NbZTFJeIRAmNqAKCnIZ0nMBvrxS9v8HVnhWW20JkS7QCeLHTL
ys/B68DxZtVLh2GQhMS25lA=
=DI9X
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


[ilugd] GCC pulling the plug on SCO support

2003-08-14 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


2003-08-03  Mark Mitchell  [EMAIL PROTECTED]

* README.SCO: New file.

===

As all users of GCC will know, SCO has recently made claims concerning
alleged copyright infringement by recent versions of the operating
system kernel called Linux.  SCO has made irresponsible public  statements
about this supposed copyright infringement without releasing any evidence
of the infringement, and has demanded that users of Linux, the kernel most
often used with the GNU system,
snip
We have been urged to drop support for SCO Unix from this release of
GCC, as a protest against this irresponsible aggression against free
software and GNU/Linux.
snip

full mail--
http://gcc.gnu.org/ml/gcc-patches/2003-08/msg00191.html

Anyone still got the balls to ask SCO support on a linux mailing list?
:)

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/OtM57v3NbZTFJeIRArG7AJ9uZFFnpsSGpOB+Q4nLeXJ5Plh5AACeOlNr
pZnKdeAwu+VG+eXv++CCsWU=
=2xfh
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Playing DVD on Debian Linux

2003-08-14 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Tue, Aug 05, 2003 at 03:10:11AM -0700, Andrew John wrote:
AndrewHi,
Andrew
AndrewI have a
Andrew266 Mhz celeron 
Andrew196 Mb ram
AndrewSiS 6215 V-Card with 2Mb VRam
AndrewDebian Potato 2.2.x
Andrew20Gb HDD
AndrewI use MPlayer to watch video CDs comfortably.
Just apt-get the new libxine and xine-ui and you are on your way
to dvd playing. 

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/MECw7v3NbZTFJeIRAkxhAJ0esZP5mBcMd+ifULxSYldDvrew/wCg2S8J
FSnspL+8d3oG1pePr/euBDQ=
=bB39
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] just like that

2003-08-03 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Sat, Aug 02, 2003 at 03:36:17AM -0700, Priyadarshini - the Best!!! wrote:
PriyadarshiniNever really believed in this until I joined an
Priyadarshinin-number of times but a dud brain like mine couldn?t
Priyadarshinigrasp the idea. And yes, an idea can change your life.
PriyadarshiniIt did, once I tried to look in to the matters myself,
Priyadarshiniseriously. I am working with one such firm that is in
Priyadarshinito promoting the idea (and at times, !dea ). Coming

What the F*** are you trying to say? what are you saying? where did you
learn to write english? 

Priyadarshiniwith articles that talk pro freedom of software. Guys
Priyadarshinilike you are also doing a great job. My work is
Priyadarshinibasically to ?enlighten? people (yes, there are people

Wow! enlighten my sorry ass too. WTF?
Priyadarshiniin the real world who have no idea that there are
PriyadarshiniLinux and you are condemning Microsoft?? No way, the
Priyadarshinitheme here is to provide the user with the ?freedom?,
Priyadarshinito let the programmer, the hacker inside you, free.
PriyadarshiniSo, let the white pigeon fly, cut the red ribbon,
Priyadarshiniunveil the stone and enter a new era where all are
Priyadarshinibenefited from the geek minds. As I would like to put
Priyadarshiniit; Use ? reuse, recycle!!!

What? Is this guy for real? Or is someone just testing her version of
megahal? in that case it dsnt work too well.

sorry, i gave in to the troll.

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/LQ7w7v3NbZTFJeIRAqSjAKCUFNlNLTXG5wn2qL3qaVaUe2CquACghh5m
QR38MW7MBihFzX5M7+ivzpY=
=oeQg
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] SCO wants licensing fees from corporate Linux users

2003-07-28 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, Jul 28, 2003 at 01:40:12AM +0530, LinuxLingam wrote:
LinuxLingammeanwhile, back to SCO, any bets on when they are going to lower their 
LinuxLingamgunsights from enterprise to govt, education, corporates, SOHO, 
LinuxLingamprofessionals, endu-users, developers . . .?

As of now SCO is only targeting distributors of linux. 
And they have a problem only with the SMP part of the
kernel.

Normal users running non-SMP boxes should not be affected 
anyway I guess. But I think this time Freebsd is going to 
take away the market.

Its happening exactly as before freebsd in the midst of a
legal battle and people choosing linux for development.

Now, Linux or part of the code may be dragged into a legal
battle. I am sure what an intellegent System administrator 
will choose for his dual processor intel box. now that the
freebsd SMP support is what it is today. which IMHO can easily
take on any linux box in terms of performance.

Even if its true that IBM copied SCO's SMP code into 
linux its just a matter of time before that code is scraped
and someone writes something else.

But, I dont take it as lightly as Raju does. this definately is a
problem for linux and SCO's main objective is to spread
Rumours so that uneducated ppl either stay away from linux or 
come to them.

The educated however, when running a SMP box will also stay away 
and use something else. which no doubt will be freebsd. when
more and more ppl start using freebsd it will no doubt have the
market, users, bug reporters, beta testers and developers.


Pankaj
- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/JSM+7v3NbZTFJeIRAk0BAKCH4w/WFHz313nXbwErUZL2TqefYgCfY414
+UCxSGTuJSkJrL1uVgQpa5I=
=FFX8
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] SCO wants licensing fees from corporate Linux users

2003-07-28 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, Jul 28, 2003 at 04:27:51PM +0800, Sanjeev Ghane Gupta wrote:
SanjeevOn Monday, July 28, 2003 9:21 PM [GMT+0800=SGT],
SanjeevYou may get away with lower damages paid to SCO, but you are still
Sanjeevguilty.
Yes true, but wont the fact that SCO is drumming so 
loud mean that Distros would start leaving SMP support
out of their default kernels not out of fear but perhaps
out of concern. 
Sanjeev Its happening exactly as before freebsd in the midst of a
Sanjeev legal battle and people choosing linux for development.
Sanjeev
SanjeevHuh?  When was this?
Well! did you forget about ATT and Berkley before Freebsd was
Freebsd. 

Most Open Source Unices, Linux and Free Software Foundations
 Hurd Share History personalities and at times code 
 -- Frank Pohlmann
 
SanjeevYes, but that does not take away liability for past offences.  This is
Sanjeevlike saying
SanjeevIf SCO catches me stealing, I can always work honestly.
This perhaps questions the free software development model.
How can you stop someone for plagiarizing?  

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/JKlw7v3NbZTFJeIRAsBsAKDWmI8jQ1oJJddbqKiM+Y3EkQqSjQCeMUWd
TuXTEOuNWPzMWqpllsq9nNw=
=XSTa
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


[ilugd] Freebsd 5.1

2003-07-19 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

ola,
I have Freebsd 5.1 iso's The first and the second disk.

http://www.freebsd.org/releases/5.1R/announce.html

The second disk looks like a live cd. I havent booted 
it yet. But Tried to boot the iso on vmware. 

Here is the deal, I will try to make it to the Meet and will
bring the iso's along. Anyone who wants it can copy em.

I dont have a cd writer :( So, I am willing to personally
deliver the iso's to the first person who offers to burn them
on cd's for me for free. :)

Cheers!
- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/GTj/7v3NbZTFJeIRAkk1AJ9G6L0fCML74llpGMgYipF7hfO2KQCg53vO
K0wCkiBxIF/FVquuTTiwjRc=
=ZDsm
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


[ilugd] [humour]Stop this autoconf insanity

2003-07-15 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Let's take a typical autoconf package. I'll call it package-xyz. Joe
GNU/Linux User has just downloaded and untared this package. Like most
users, the first thing he does is change directory to the newly-unpacked
source tree and run a quick ls to see what files are there. To his
delight, he discovers a configure script, indicating that he probably
doesn't have to do any editing of Makefiles or other such craziness.
Little does he realize the troubles awaiting him.

He again does the typical thing and runs ./configure --prefix=/opt.
The configure script runs for a while, then exits with an error which
basically translates to You have an autoconf version which is three
weeks old; please upgrade, but this is displayed in the most cryptic
manner possible. He won't realize this is indeed what the error message
means until he runs a few quick Google searches. He really wants to
install this program, so he doesn't give up quickly. A few minutes
later, he's run apt-get upgrade (or run whatever auto update his
distribution uses).

full article plus comments.

http://freshmeat.net/articles/view/889/

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/E/207v3NbZTFJeIRAo2qAKCvRJO0Y0Z1itm+jzCpLRqkr7qRnwCdEFME
QiJhG34IdlUd+phhNu2/nXA=
=Kurc
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Important: Where to find a good shell space

2003-07-11 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, Jul 11, 2003 at 04:20:28PM +0530, Abhishek jain wrote:
AbhishekHi Friends,
AbhishekI want a good 24 hour connected internet connected shell space . Can anyone 
suggest me one.
AbhishekI shall be very grateful
AbhishekPlease be quick as it is impoetant to me.

If you just want a shell to play with pulltheplug.com
if want to do more stuff rootshell.com

HIH

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/DwCY7v3NbZTFJeIRAgGOAKCmDNQ5oSGB/GPO3aHjFrM2QU/UgACfTM9y
FnhnC/EnyR21WLqg1ukq2n0=
=Ugmf
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Brilliant Interview with Tim O reilly

2003-07-06 Thread Spoonman
On Sun, Jul 06, 2003 at 01:28:01AM +0530, LinuxLingam wrote:
LinuxLingam however, i wish to strongly point out something about this article: he is 
LinuxLingam praising amazon sky-high for what its worth. and there is an inherent 
danger 
LinuxLingam in this which he has not pointed out: amazon is into patenting the 
LinuxLingam 'one-click' ordering system or something. patenting a clickstream is a 
new 
LinuxLingam low. and is quite fraught with danger should they succeed morbidly. think 
LinuxLingam about all the keystroke and/or mouse-click sequences out there, waiting 
to be 
LinuxLingam patenting.
Read again, I dont think he is praising anyone. all he is saying
is that, amazon and google are going to be big players. these
people are not only selling a service, they are selling/renting
software without themselves knowing about it. One day they
will realise that what is the *real* market and they will realise
that before people who are selling software today. And if amazon 
will buy oracle. google might buy redhat and that will have considerable
effect on the development of redhat.

The point he makes well though is about xbox and hobbists, hobbists
is a word used in the older days for hackers. These are the
people who invent. these will be the people who will keep pc
alive and these are the people doing FLOSS development.

LinuxLingam also, he fails to point out the irony of the 'internet' era. its biggest 
LinuxLingam success story [dubious?] is that of amazon's online bookstore. and what 
did 
LinuxLingam they do through the craze of the 'internet economy'? well, they sold 
books, 
LinuxLingam you know, deadwood paper products. schwing!!!

This is ironical indeed, but isnt it a pragmatic approach for a
company which is there only to make money not to introduce new
concepts and ideas. That is the work of hobbiests.

LinuxLingam i think the whole hardware+software+services+FLOSS world is in an era of 
LinuxLingam transition. no one really knows what is the emerging trend. what everyone 
LinuxLingam knows is that the old is ready to go to its funeral. only then will the 
new 
LinuxLingam be revealed, for what it is.

I think the funeral is not comming as soon as microsoft would 
like us to belive. at least I would wait for the DOOM III specs
to come out before buying my new PC. and no i will not buy a
xbox instead.

And what will be the scene in software? I really dont know. And 
I really dont know anyone who knows.

-- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.

 Key fingerprint = 7A60 AE0C C773 2CD2 74E3  29F4 EEFD CD6D 94C5 25E2

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Can I attach GPG sig to the mailing list?

2003-07-06 Thread Spoonman
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1


On Sat, Jul 05, 2003 at 10:05:19PM +0530, Raj Mathur wrote:
Raj Mathur -BEGIN PGP SIGNED MESSAGE-
Raj Mathur Hrm, why not just use a REAL e-mail client?  See, it does signatures
Raj Mathur so well!

Ok, Arinandam, Robins I figured out how you can sign the message
and not generate a assigned signature in mutt - the REAL email
client.

in you~/.muttrc just add

set pgp_create_traditional=yes

I know its a really horrible but it allows you to send mails to
this list.

Cheers. 

- -- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.2 (GNU/Linux)

iD8DBQE/CGhc7v3NbZTFJeIRAsWiAJ9ZN/rG0TNrbXYYUgq7trP0KtbztwCgi8l0
Fb54eL/MiYIoHv5/sDQgByo=
=wt/J
-END PGP SIGNATURE-

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


Re: [ilugd] Few questions

2003-07-05 Thread Spoonman
On Thu, Jul 03, 2003 at 10:57:50PM +0800, Sanjeev Ghane Gupta wrote:
Ghane On Thursday, July 03, 2003 11:16 PM [GMT+0800],
Ghane Spoonman [EMAIL PROTECTED] wrote:
Ghane  try apt-get install linuxconf
Ghane 
Ghane No!  Linuxconf is bad.  linuxconf breaks (itself) and breaks (thers).
Ok, if ghane says its bad. It must be. Though I personally
havent had too much crap from linuxconf. maybe it is because
I dont use it much.

-- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.

 Key fingerprint = 7A60 AE0C C773 2CD2 74E3  29F4 EEFD CD6D 94C5 25E2

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd


[ilugd] hotwire client for linux

2003-07-03 Thread Spoonman
Does anyone use a hotwire connexion? and if so do you have
a linux version of their authentication client.

Plus! is there a strace like thingy for windows (Just in 
case i have to reverse engg). 
Its been years since I last used softice and I wasnt really
a pro even then. Something else that would let me see file
I/O and network I/O seperatly would be welcome.


-- 
all the things we keep inside,
are the things that really matter,
the face puts on its best disguise,
and all is well, until the heart betrays.

 Key fingerprint = 7A60 AE0C C773 2CD2 74E3  29F4 EEFD CD6D 94C5 25E2

___
ilugd mailing list
[EMAIL PROTECTED]
http://frodo.hserus.net/mailman/listinfo/ilugd