[ilugd] Re: The Future of Open Source?

2005-02-14 Thread Tarun Dua
Linux Lingam wrote:
 1) does not allow anonymous comments. forces someone to get an account
 on blogger. bleaaah!
This is more to prevent automated comment spam I guess. Nothing wrong in
going through the manual process of creating an anonymous sounding name
like linuxlingam and commenting on it.
/dig
 2) the values you promote are more meaningful if you live them:
 publish your article under the FDL, the verbatim, or the
 creativecommons license, and mention this clearly next to the article,
 in plain view.
Sounds fun.
-Tarun
-- 
http://www.tarundua.net
Nothing you ever wanted to find about Tarun Dua


___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Re: Re: Re: [OT][CrossPost] Creative dot (site down)

2005-02-14 Thread Sandip Bhattacharya

   I would like to request Sandip to point creative.lug-delhi.org ( since I
 no longer believe its the community that controls linux-delhi.org domain
 and Sandip doesn't claim anything official about what is on his domain ) 
 to the original site and can Mairu ( who also happens to moderate the
 content on the current linux-delhi.org site ) act as a moderator for the
 creative content and make sure the site's 
 

While I have no problem pointing creative.lug-delhi.org to the previous
content, my personal wish is that all community interactions happen
under the linux-delhi.org domain. lug-delhi.org is supposed to be a
passive supplemental(non-overlapping) resource for the LUG. I would hate
to see it be an *alternative* to linux-delhi.org.

Can we please ask both sides to start all over again? So far we have
heard arguments from both sides about 
a) How the sponsor is supposed to have brought down the site
unilaterally when their conditions were not met.
b) And how the site was announced without taking the sponsor into
confidence and without first resolving all the sponsorship issues.

None of us in the LUG who were not involved in the exercise can do much
about resolving the issue. 

Please start the discussions all over again, and bury your problems with
each other.

Raj doesnt seem to have any problem with the sponsor link. He has
mentioned that he only had a problem with the way the site was taken
offline. If we let bygones be bygones, can Raj point the domain to the
previous content again, with a sponsor link this time?

And Tarun, can you also cool down :) and continue your fine work. And
Vivek, can you please reconsider and work along with the original team
and get the site back up again? And Sudev, can Nuchem continue the
hosting offer?

I see a problem only if any of the above refuses to let bygones be
bygones and keeps harping on what happened.

- Sandip


--
Sandip Bhattacharya*Puroga Technologies   * [EMAIL PROTECTED]
Work: http://www.puroga.com   *Home/Blog: http://www.sandipb.net/blog

PGP/GPG Signature: 51A4 6C57 4BC6 8C82 6A65 AE78 B1A1 2280 A129 0FF3



___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] Re: Re: Re: [OT][CrossPost] Creative dot (site down)

2005-02-14 Thread Tarun Dua
Tarun Dua wrote:

   I would like to request Sandip to point creative.lug-delhi.org ( since I
 no longer believe its the community that controls linux-delhi.org domain
 and Sandip doesn't claim anything official about what is on his domain )
 to the original site and can Mairu ( who also happens to moderate the
 content on the current linux-delhi.org site ) act as a moderator for the
 creative content and make sure the site's
I am assuming that Sudev would still be supporting the initiative as yet.
-Tarun
-- 
http://www.tarundua.net
Nothing you ever wanted to find about Tarun Dua


___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] Re: Re: Re: Re: [OT][CrossPost] Creative dot (site down)

2005-02-14 Thread Tarun Dua
Sandip Bhattacharya wrote:
 While I have no problem pointing creative.lug-delhi.org to the previous
 content, my personal wish is that all community interactions happen
 under the linux-delhi.org domain. lug-delhi.org is supposed to be a
 passive supplemental(non-overlapping) resource for the LUG. I would hate
 to see it be an *alternative* to linux-delhi.org.

So are we finally going to see more democracy finally at the site seen by
all of us as the community's site. 

Just a few things that have come up in the recent discussions.

The domainname management.
The external URL's implying association with the site. Someone very
conviniently sidestepped this issue.
The putting up of sponsorship logo's and the regular policy associated with
it.

-Tarun
-- 
http://www.tarundua.net
Nothing you ever wanted to find about Tarun Dua


___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] Re: Creative dot (site down)

2005-02-14 Thread Abhijit Menon-Sen
At 2005-02-14 14:25:28 +0530, [EMAIL PROTECTED] wrote:

 Just a few things that have come up in the recent discussions.
 
 The domainname management.
 The external URL's implying association with the site. Someone very
 conviniently sidestepped this issue.
 The putting up of sponsorship logo's and the regular policy associated
 with it.

Plus the fact that, apart from the half-dozen or so people getting all
worked up about the issue, nobody seems to have any idea what the site
is/does/wants, or what the fuss is about.

-- ams

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Re: Creative dot (site down)

2005-02-14 Thread Sanjeev \ghane\ Gupta
Abhijit Menon-Sen wrote:
Plus the fact that, apart from the half-dozen or so people getting all
worked up about the issue, nobody seems to have any idea what the site
is/does/wants, or what the fuss is about.
I assume it is about the fact that Creative Technologies wishes to have 
control of the trademark for their Audio equipment and MP3 players, on which 
someone in ILUG-D has ported Linux.  So it seems quite OK that people are 
worked up over Corporate Policies vs grassroots movements.

I know the Creative guys here in Singapore, can I help?  We do have business 
relationships with them, so perhaps ...

--
Sanjeev
Creative is a trademark of Creative Technologies Pte Ltd.  Linux is a 
trademark of Linus Trovalds.  ILUG-D is a trademark of the Society-to-be. 
Singapore is a trademark of Temasek Holdings Pte Ltd.  Technology is a 
trademark of the Technology Research Group, Inc.  MP3 is a trademark of the 
Joint Photographic Experts Group.  MP3 is a trademark of MP3.com.  Delhi is 
a trademark of Sher Shah Suri. 


___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Re: Re: Re: [OT][CrossPost] Creative dot (site down)

2005-02-14 Thread vivek khurana

--- Sandip Bhattacharya [EMAIL PROTECTED] wrote:


 Vivek, can you please reconsider and work along with
 the original team

 I have infact started working again on creative dot. 

 As for sponsoring issue here is the sequence of
eventsreconstructed from the emails on creative in
my mail box

1) Tarun Dua has volunteered to provide space for
creative. 
2) Niyam promised to give Tarun credit for providing
web space.
3) Tarun said he is giving space to linux delhi and he
will have no problems even if his name appears no
where at all.
4) Nowhere any sponsor's name was raised. Everyone
thought Tarun is giving space on his webserver.
5) I was assigned the task of designing, implementing
and maintaning site.
6) When site was almost ready tarun requested to niyam
that he wants to put up a footer message specifying
who provided hosted space. Niyam promptly agreed and
said that he has no problems in giving credit to Tarun
in providing hosting space.
7) I asked tarun about the footer message.
8) Tarun sent a footer message which said hosting
sponsored by  and link to  website. When i
clicked on the link it turned out to be a website of a
compnay which has nothing to do with web hosting and
were concerned with linux migration. So i asked tarun
to clarify why link to some sponsored site, as i was
strictly told to give credit to contributors only and
nowhere any sponsor was discussed.
9) Tarun sent no clarification to me or Raj. When i
asked him for delay in reply tarun said he will reply
to Niyam directly.
10) Niyam told me that he has specified to Tarun that
only link to his website will be put up as he had
volunteered for the space. If he has any problems then
we will move creative to some other server.
11) Niyam gave me a go ahead to announce creative.
12) After i sent emails for announcing creative Tarun
suspended the website saying that issue is not
resolved.
13) Rest is discussed on mailing list.

 Now i dont know when did Sudev came into picture.
Tarun says he is voluteering for space and he got
sponsors. Sudev says his venture is providing webspace
and he has ordered Tarun to withdraw the hosting
offer.  This thing is beyond my comprehension whos
server is it btw.

 Also, if we accept the offer from Sudev/Tarun (dont
know who is the real guy behind providing space), we
have no control over website (as mentioned by sudev in
his last email). This is not acceptable to me atleast.

 I have said it all and will not be replying to this
thread anymore.

 I am working on redesigning creative with another
volunteer who has given webspace.

regards
VK

=
Hug the REALITY ;-)



Disclamer
The facts expressed here belong to everybody, the opinions to me. The 
distinction is yours to draw...

__
Do You Yahoo!?
Tired of spam?  Yahoo! Mail has the best spam protection around 
http://mail.yahoo.com 

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] Re: Re: Re: Re: [OT][CrossPost] Creative dot (site down)

2005-02-14 Thread Tarun Dua
vivek khurana wrote:
You are entitled to your view of sequence of events.
 clicked on the link it turned out to be a website of a
 compnay which has nothing to do with web hosting and
Well I am not sure why a webhost needs to sponsor in the first place.
  Now i dont know when did Sudev came into picture.
Sudev provided space on my asking him. Period.
I feel quite sick and tired of the whole discussion now. 
Upto the community to manage its affairs I don't feel like being a part of
it anymore.
Thanks
-Tarun
-- 
http://www.tarundua.net
Nothing you ever wanted to find about Tarun Dua


___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] Re: Creative dot (site down)

2005-02-14 Thread Raj Mathur
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

 Ghane == Sanjeev Gupta Sanjeev writes:

Ghane [snip]

Ghane Creative is a trademark of Creative Technologies Pte Ltd.
Ghane Linux is a trademark of Linus Trovalds.  ILUG-D is a
Ghane trademark of the Society-to-be. Singapore is a trademark of
Ghane Temasek Holdings Pte Ltd.  Technology is a trademark of the
Ghane Technology Research Group, Inc.  MP3 is a trademark of the
Ghane Joint Photographic Experts Group.  MP3 is a trademark of
Ghane MP3.com.  Delhi is a trademark of Sher Shah Suri.

...and Ghane is a trademark of the Unified Nations of Africa, so be
afraid... be very afraid!

- -- Raju
- -- 
Raj Mathur[EMAIL PROTECTED]  http://kandalaya.org/
   GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
  It is the mind that moves
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.5 (GNU/Linux)
Comment: Processed by Mailcrypt 3.5.8 http://mailcrypt.sourceforge.net/

iD8DBQFCEOvFyWjQ78xo0X8RAg1aAJ9BePQT008twWTTUCw+ZqOVw3fAdQCfWLcw
dGanxzsPicYGZFfPdbFo7So=
=BVAI
-END PGP SIGNATURE-

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] (fwd) [SECURITY] New htdig packages fix cross-site scripting vulnerability

2005-02-14 Thread Raj Mathur
[Please upgrade ht://dig on all distributions -- Raju]

This is an RFC 1153 digest.
(1 message)
--

Message-Id: [EMAIL PROTECTED]
From: [EMAIL PROTECTED] (Martin Schulze)
To: bugtraq@securityfocus.com
Subject: [SECURITY] [DSA 680-1] New htdig packages fix cross-site scripting 
vulnerability
Date: Mon, 14 Feb 2005 15:21:23 +0100 (CET)

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

- --
Debian Security Advisory DSA 680-1 [EMAIL PROTECTED]
http://www.debian.org/security/ Martin Schulze
February 14th, 2005 http://www.debian.org/security/faq
- --

Package: htdig
Vulnerability  : unsanitised input
Problem-Type   : remote
Debian-specific: no
CVE ID : CAN-2005-0085

Michael Krax discovered a cross site scripting vulnerability in
ht://dig, a web search system for an intranet or small internet.

For the stable distribution (woody) this problem has been fixed in
version 3.1.6-3woody1.

For the unstable distribution (sid) this problem has been fixed in
version 3.1.6-11.

We recommend that you upgrade your htdig package.


Upgrade Instructions
- 

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- 

  Source archives:

http://security.debian.org/pool/updates/main/h/htdig/htdig_3.1.6-3woody1.dsc
  Size/MD5 checksum:  591 e5fd50b03893bda0bb43aa6a54beacc4

http://security.debian.org/pool/updates/main/h/htdig/htdig_3.1.6-3woody1.diff.gz
  Size/MD5 checksum:19822 294cfc471ac36e7cc3ade8e8ab2a968c
http://security.debian.org/pool/updates/main/h/htdig/htdig_3.1.6.orig.tar.gz
  Size/MD5 checksum:  2068675 7a2f20d8d6149efd8d119bb2ebf55f23

  Architecture independent components:


http://security.debian.org/pool/updates/main/h/htdig/htdig-doc_3.1.6-3woody1_all.deb
  Size/MD5 checksum:   316892 3c2f6462e01ace0097a9351c1a98ca39

  Alpha architecture:


http://security.debian.org/pool/updates/main/h/htdig/htdig_3.1.6-3woody1_alpha.deb
  Size/MD5 checksum:  1103690 e5a883a1619d22da9598f66c53ab28ee

  ARM architecture:


http://security.debian.org/pool/updates/main/h/htdig/htdig_3.1.6-3woody1_arm.deb
  Size/MD5 checksum:  1009600 98ccc3af2d25970b7cff9a5451b045e5

  Intel IA-32 architecture:


http://security.debian.org/pool/updates/main/h/htdig/htdig_3.1.6-3woody1_i386.deb
  Size/MD5 checksum:   950526 3557095a60b11ef24bff9634778107fc

  Intel IA-64 architecture:


http://security.debian.org/pool/updates/main/h/htdig/htdig_3.1.6-3woody1_ia64.deb
  Size/MD5 checksum:  1216768 840c06cf1b6c405ab24bc20a7d41bdd4

  HP Precision architecture:


http://security.debian.org/pool/updates/main/h/htdig/htdig_3.1.6-3woody1_hppa.deb
  Size/MD5 checksum:  1155976 345dc883031bc10c10b7ac4743d2a679

  Motorola 680x0 architecture:


http://security.debian.org/pool/updates/main/h/htdig/htdig_3.1.6-3woody1_m68k.deb
  Size/MD5 checksum:   921906 82f8f0dd287a78856179f29ea1161489

  Big endian MIPS architecture:


http://security.debian.org/pool/updates/main/h/htdig/htdig_3.1.6-3woody1_mips.deb
  Size/MD5 checksum:   992524 e5b1c3054332a4f92cecae9c888bff8b

  Little endian MIPS architecture:


http://security.debian.org/pool/updates/main/h/htdig/htdig_3.1.6-3woody1_mipsel.deb
  Size/MD5 checksum:   989954 d4e2b19ad21431118fbb4a1ccdc46a24

  PowerPC architecture:


http://security.debian.org/pool/updates/main/h/htdig/htdig_3.1.6-3woody1_powerpc.deb
  Size/MD5 checksum:   937060 7841f5423965ce1f2afbff9c0054182a

  IBM S/390 architecture:


http://security.debian.org/pool/updates/main/h/htdig/htdig_3.1.6-3woody1_s390.deb
  Size/MD5 checksum:   910122 939faa17e33b38585ab518c21751a171

  Sun Sparc architecture:


http://security.debian.org/pool/updates/main/h/htdig/htdig_3.1.6-3woody1_sparc.deb
  Size/MD5 checksum:   914470 85ceb822a4e3b1906c9e97ea01192c9c


  These files will probably be moved into the stable distribution on
  its next update.

- 
-
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security 
dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show pkg' and http://packages.debian.org/pkg


[ilugd] (fwd) [SECURITY] [ GLSA 200502-15 ] PowerDNS: Denial of Service vulnerability

2005-02-14 Thread Raj Mathur
[Please upgrade if you have PowerDNS installed on any distribution -- Raju]

This is an RFC 1153 digest.
(1 message)
--

Mime-Version: 1.0
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol=application/pgp-signature; boundary=pWyiEgJYm5f9v55/
Content-Disposition: inline
Message-ID: [EMAIL PROTECTED]
From: Matthias Geerdsen [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: bugtraq@securityfocus.com, full-disclosure@lists.netsys.com,
[EMAIL PROTECTED]
Subject: [ GLSA 200502-15 ] PowerDNS: Denial of Service vulnerability
Date: Sun, 13 Feb 2005 21:54:49 +0100


--pWyiEgJYm5f9v55/
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory   GLSA 200502-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
 Title: PowerDNS: Denial of Service vulnerability
  Date: February 13, 2005
  Bugs: #80713
ID: 200502-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis


A vulnerability in PowerDNS could lead to a temporary Denial of
Service.

Background
==

The PowerDNS Nameserver is an authoritative-only nameserver which uses
a flexible backend architecture.

Affected packages
=

---
 Package   /  Vulnerable  / Unaffected
---
  1  net-dns/pdns   2.9.17  = 2.9.17

Description
===

A vulnerability has been reported in the DNSPacket::expand method of
dnspacket.cc.

Impact
==

An attacker could cause a temporary Denial of Service by sending a
random stream of bytes to the PowerDNS Daemon.

Workaround
==

There is no known workaround at this time.

Resolution
==

All PowerDNS users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose =net-dns/pdns-2.9.17

References
==

  [ 1 ] PowerDNS Release Notes
http://doc.powerdns.com/changelog.html#CHANGELOG-2-9-17
  [ 2 ] PowerDNS Ticket #21
http://ds9a.nl/cgi-bin/cvstrac/pdns/tktview?tn=21

Availability


This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200502-15.xml

Concerns?
=

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
[EMAIL PROTECTED] or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
===

Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

--pWyiEgJYm5f9v55/
Content-Type: application/pgp-signature
Content-Disposition: inline

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.6 (GNU/Linux)

iD8DBQFCD76ZGc/RGrFqUYMRAhA6AJ92uLFuBZhm8xzPftp8WFVwkxjCogCcCrwR
RQctqSozlD2fUuElr5CfLD4=
=ON6B
-END PGP SIGNATURE-

--pWyiEgJYm5f9v55/--

--

End of this Digest
**

-- 
Raj Mathur[EMAIL PROTECTED]  http://kandalaya.org/
   GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
  It is the mind that moves

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] Configuring NIS with Active Directory

2005-02-14 Thread ashutosh kaul
  
Hi all, 
I have installed SFU 3.5 on windows 2000 server running Acitve Directory. 
Started USername Mapping,NIS server and NFS server on the machine.Also mapped 
corresponding users of active directory with Unix users.At client side I used 
authconfig to select NIS and authentication Method MD5 and shadow password. now 
I am not able to login into linux machines through my accounts of Active 
directory although when I login as root and then do 
su username(Active Directory User) 
it shows me the corresponding shell 
but from the login shell it always show me authentication failure in log files. 
login(pam_unix) authentication failure logname =Login uid=0, euid=0, tty=tty2, 
ruser = rhost = user=username

Please help in this regard,and any more input from my side if require I would 
be glad to offer. 
Thankx 
Ashotosh Kaul
 

   ..
  luck favours prepared   
 mind
 ..
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/