[01:06] hi all. how can i check if sasl is using the correct backend? postfix calls sasl, and sasl tries to look up its /etc/sasldb2 file. saslauthd is configured to connect to ldap, and isnt getting called at all by postfix :\ [01:07] the othe rthing is that the file does exist === dantalizing_ is now known as dantalizing === DM| is now known as DM === DM is now known as Delvien [06:47] About how many users can a server with a 366MMHz Processor and about 80MB free space handle? (Ubuntu server) [06:47] (doing your basic PHP forum and HTTP pages) [06:51] you can always use things like seige and php-benchmark to test that [06:51] also httperf, autobench are apache tools [06:52] so to test your php enabled pages/site just disable the login and let one of them test a page that uses php [06:52] Interesting [07:51] moin [08:32] moin :) [08:32] I'm looking forward to trying JeOS. [09:01] ntp server means ? [09:02] how can i configure.... [09:02] what is the use of ntp server [09:03] its a time server [09:03] as per its package description [09:22] you can synchronise with an time server on the internet. [09:22] localmachine => time.microsoft.com for example [09:23] ;) [09:25] oh shame on you [09:26] atleast not post addy of m$ ntp server [09:27] i installed ntp server [09:27] how can check whether its working or not [09:27] have you synced with a ntp server? [09:27] ntpq -p [09:27] or syslog [09:35] PanzerMKZ_: was a joke :) [09:36] i know [09:36] vetri: is most of the cases your ISP has an ntpserver [09:39] sergevn,thanks [10:16] how can i check [11:48] ivoks: Hey. [11:49] ivoks: I've been thinking.. I don't see any harm in having dovecot always put its auth socket (by bind mounting) inside postfix' chroot. [11:50] ..so we "just" need postfix to use it if it's available. [11:52] what if someone has dovecot and exim? [11:52] The are a few paths to this.. a) Postfix gets installed, and dovecot is already installed => postfix should get configured to use dovecot for SASL auth.. b) dovecot gets installed while postfix is already installed => postfix should be configured to use dovecot for SASL auth.. c) as a result of either a) or b), postfix has been configured to use dovcecot for SASL auth, but the admin doesn't want that. He should have an option to stop postfix from [11:53] ivoks: Screw them. [11:53] ivoks: :) [11:53] haha [11:53] i agree, but we do have exim in main [11:53] so, we support it [11:54] exim and postfix conflict. [11:54] ...so they won't be installed at the same time anyway. [11:54] that's not the problem [11:54] problem is that you have dovecot, which by defaults looks at /var/spool/postfix/ [11:54] Er? [11:55] Why would dovecot look in postfix's spool? [11:55] for dovecot-postfix-sasl, you have to tell dovecot where to put it's auth socket [11:55] Oh, right. [11:55] Yes, that's why I want it to be bind mounted. [11:55] and, since postfix is chrooted, only solution is /var/spool/postifx [11:55] yes, binding is an option [11:55] ...so that its real socket stays in /var/run/dovecot, where it belongs. [11:55] atm, dovecot-auth can't listen on tcp port [11:56] There's a reason for that, I guess. There's no way to limit access to it that way. [11:56] Well... Yes, with iptables and such, but then it gets hairy. [11:57] i'm ok with binding during postfix start() [11:57] if [ -e /var/run/dovecot/auth-socket ]; mount bind; fi [11:58] + making sure dovecot start before postfix [11:58] Right. [12:00] ...and while its doing the bind mount, it can check if e.g. /etc/postfix/dovecot_sasl_configured.stamp exists, and if not, do the configuration and create that file. If the admin decides to revert that change, it won't get reinstated. [12:00] On upgrades, we can just touch that file so that we won't fudge existing configurations. [12:01] ...and put a note in the release notes that removing that file will set up this cool new configuration. [12:01] hm...? [12:01] It's quite common for us to provide fancy new features that don't get enabled on upgrades as there's often no proper, safe way to do so. [12:02] ..and by doing it this way, we don't need an extra package and we don't depend on stuff being installed in the right order. [12:02] well, postconf should be more than great:) [12:02] with postconf we can check existing configuration [12:03] True. [12:03] well... hmm.... [12:03] it's just a fairily intrusive change on a running system. [12:03] it is [12:03] we can't tell with postconf :( [12:03] s/fairily/fairly/ [12:03] Exactly. [12:04] The common way to do this is to add it to the release notes. [12:05] Let me rephrase: If we can get this to work on fresh installs (not just completely new ubuntu installs, but also just for people who haven't had these packages installed before), I'll be happy. If we can make it work on upgrades as well, that's even better, but not a requirement in any way, IMO. [12:08] we can do both [12:08] whit is what postconf returns on non-sasl-enabled systems: [12:08] smtp_sasl_auth_enable = no [12:08] so, if it's no, enable it and set if up; if yes, move along and don't touch anything [12:08] Maybe the admin doesn't want sasl? [12:09] true... [12:09] i can't think of one that don't want that... but ok :) [12:10] I can't think of anyone who'd like to use Windows, but nevertheless.. [12:11] :) [12:14] so, you would like to disable it by default on new installs [12:14] No. [12:14] Not at all. [12:14] on upgrades then [12:15] Upgrades of postfix probably shouldn't enable this feature, right. [12:15] Talk to lamont about that bit, though. [12:15] does postinst knows the difference between install and upgrade? [12:16] right, as a motu, i should know that :D [12:16] Sure. [12:17] $1 = install, $2 = previous version [12:17] ok [12:17] [ -z "$2" ] || echo this is a new install [12:17] then i can do that [12:18] then postfix start() should check if dovecot is set as sasl engine [12:18] and do binding [12:18] but, people will hate us if we do that in start() and they change dovecot's config [12:19] ivoks: Why? [12:19] ivoks: What's the use case? [12:20] hunderds of howtos on dovecot+postfix sasl [12:20] they all say change dovecot's config [12:20] and postfix's [12:21] I refuse to keep from making things smarter because there are howto's somewhere on the internet that explain how to do things the hard way. [12:21] i know couple of admins that would break exsisting setup and then do it their way [12:22] That's fine. [12:22] ? [12:23] they would be surprised to find out that their socket isn't there, despite dovecot's config [12:23] ok.. i think i know how to do it [12:23] in dovecot, we leave path as /var/run/dovecot/sasl/auth [12:24] and then bind /var/run/dovecot/sasl as /var/spool/postfix/dovecot-sasl [12:24] Precisely. [12:24] this is self explanatory [12:24] and everybody would figure it out [12:25] It's dovecot's sasl socket. a) It's dovecot's socket. It belongs there. b) Other services might look there for it. [12:25] so, even if they change config of dovecot [12:25] there would still be /var/run/dovecot/sasl, and it could be mount-binded to postfix chroot dir [12:25] Um.. That looked wrong. You know what I meant. :) [12:26] yeah... ok, i think we have a solution :) [12:26] Hm... dovecot -p might be a better choice than checking for the socket. [12:26] Or using dovecot -p to find the right path. [12:27] i have to start vmware to figure out what dovecot -p does [12:27] :) [12:28] i don't have it on any of my gutsy machines [12:28] It corresponds to postconf (no options) [12:29] It dumps the config. [12:29] Er... dovecot -a [12:29] * soren can't read. [12:29] uh... [12:29] hard to parse... [12:30] Yeah, a bit. [12:31] brb [12:32] i'm open for better than: [12:32] dovecot -a | grep -A9999 auth | grep -A9999 socket | grep path [12:32] :) [12:32] ok ^auth :) === dendro-away is now known as dendrobates [12:41] sudo dovecot -a | sed -n -e '/^auth default/,/^[a-zA-Z0-9]/ p' | sed -n -e '/^ socket:/,/^ [a-zA-Z0-9]/ p' | sed -n -e '/^ client:/,/^ [a-zA-Z0-9]/ p' | grep path | cut -d: -f2 | cut -d\ -f2 [12:41] Booyah! [12:41] It can sure do with a clean up, but it works. [12:50] heh, this returns nothing for me :) [12:50] error is ^client [12:50] should be client [12:51] It doesn't say ^client anywhere? [12:51] right, bad pasting [12:51] It says '/^ client/' [12:51] but we shouldn't count whitespaces [12:55] There. Done. I'll pastebin.. [12:56] http://pastebin.ubuntu-nl.org/46677/ [13:00] lol, nice [13:02] hm... anyone did installation of vmware-server in gutsy? [13:05] ivoks: I belive I did. [13:05] ivoks: why? [13:05] i just installed it and it reports that newer version is available [13:05] and when i upgrade, it installs the same version [13:06] Known issue. [13:06] and again reports that newer version is available :) [13:06] iz soyuz bug [13:06] oh... ok then [13:09] ivoks: You know that the openssl that vmware-server uses has an unpatched remote code execution exploit open against it, right? [13:10] ScottK: that vmware isn't available to the outside world [13:11] ivoks: OK. Just making sure. Canonical uploaded it to partners with that known vulnerability, so I thought I'd mention it. [13:11] * ScottK is particularly burned because he expended a lot of effort to get openssl097 removed before the Gutsy release. [13:12] Very disappointing to see it reappear. [13:18] am i wrong, or this is canonical-only problem? [13:19] openssl0.9.7 is in partner, right? [13:19] Yes. [13:19] ivoks: Well if you look on the LP page for Ubuntu, it lists partner and partner is in Ubuntu's default sources.list, so while only Canonical can fix it, I think it is an Ubuntu problem. [13:21] If Canonical wants to distribute security deficient code, I really wish they would do so in a way that is clearly distinct from Ubuntu. Partner is much less distinct than Commerical used to be. [13:21] ScottK: partner isn't enabled by default [13:21] Partner is enabled by default? [13:21] No, but it's listed. [13:21] mozilla plugins are in firefox bookmarks too, but you can't say that bug in plugin is a bug in ubuntu [13:23] ivoks: Mozilla plugins aren't listed on the main LP page for Ubuntu either. [13:25] ivoks: Look at https://launchpad.net/ubuntu and tell me partner doesn't look like part of Ubuntu? [13:25] it does, that's true [13:25] and should be changed [13:26] There's a bug against LP on that. [13:26] but that doesn't change the fact that there's no libssl0.9.7 in ubuntu [13:26] there's a bug in LP, yes [13:26] but not in ubuntu [13:27] Actually the bug in LP on openssl097 for Gutsy for this issue describes it as in Ubuntu. [13:27] We may feel it's separate, but it's really not managed that way. [13:48] take care, see you tomorrow [13:48] ivoks: Likewise! [13:49] * ivoks hugs you like this http://image.dnevnik.hr/media/images///gallery/Dec2007//86528.jpg [13:49] * soren chuckles [13:50] * soren wonders which one he's supposed to be [13:54] clifter1: welcome [13:56] clifter1: Jason? [13:56] dendrobates: Thanks! [13:56] soren: yep. [13:56] clifter1: Ah, welcome! [13:57] Now, please fix all my bugs. kthxbye. [13:58] soren: Thank you! is that the task for today ? ;) [14:00] soren: could you go over setting up a development environment and basic packaging? [14:00] soren: with jason. [14:02] Um.. [14:02] * soren ponders where to start [14:03] clifter1: You could start by registering your nick, so that we can /msg each other. [14:03] !register [14:03] By default, only registered users can send private messages - Information about registering your Freenode nick can be found at http://freenode.net/faq.shtml#userregistration [14:04] soren: Thx. Going through it now. [14:07] soren: If you're going to do a basic packaging overview, you might want to do it in #ubuntu-motu so that people who are learning there would benifit and the other MOTUs there could help out. [14:08] ScottK: That's the plan :) [14:09] register [14:09] register Glamdring5 [14:09] Heh.. [14:10] Better come up with a new password, and then: /msg nickserv register yournewpassword [14:10] hide email on [14:10] set email clifter1@yahoo.com [14:11] clifter1: You need to type "/msg nickserv" before the commands [14:11] soren: yea I got it and my email set. [14:11] You're not registered.. [15:03] nealmcb: I just did a gutsy install (using the server iso) inside the hardy qemu and that worked like a charm. [15:50] Hey how would one install Ubuntu-Server onto a Gateway Server that doesn't like to boot of CD/DVD drives? [17:06] what is it with people popping in, asking a question, and leaving 2 minutes later? [17:07] lamont: I think it's a personal attack on my ability to answer questions... :-) [17:07] heh. [17:08] PXE is the answer, of course. [17:08] now what was the question? [17:08] heh... maybe he found the answer and was like "see you peeps... I'm out" [17:11] maybe google helped him. I hear it sometimes has answers. [17:29] lamont: maybe they had an epiphany [17:31] badum-chi [17:51] I somehow locked myself out of ssh'ing into my server, I reconfigured sshd_config after noticing many login attempts from an unknown IP on port 22 I switched to another port and set up iptables, I reinited and everything was working fine, but somehow, somewhere I just lost the ability to log in remotely - I can enter my username and I never get prompted for a pass then my connection deads [17:51] help? [17:52] kshah: Which client are you using? [17:53] I don't suppose you happen to have convenient physical access to the server? [17:53] soren: putty [17:53] kshah: Thought so. Putty asks for your username before it attempts to connect. [17:53] ScottK: i do, i'm sitting there right now, this actually happened a few days ago, but I want to make sure when I go back home I can use it [17:54] kshah: So it's not like ssh is half working or something. You're probably completely locked out. [17:54] soren: oh.. wow, that was both good (cause i know the answer) and upsetting [17:54] so switch client or... [17:54] Well, what's the iptables command you used? [17:54] is it an actual problem [17:54] No, it's not the client that's at fault. [17:54] oh [17:54] i thought that was what you were implying [17:55] for iptables I followed the HowTo Guide on help.ubuntu.com [17:55] Because putty acts the way it does (opening the window and asking for your username) it looks as though you're connected and then gets kicked off or something, but that's not the case at all. [17:55] and I saved the rules, let me check to see if they stuck cause i just restarted [17:55] oh i see [17:56] ..so it can sometimes fool you into thinkig that your ssh server is b0rken, while it's really the network that's acting funny. [17:56] and iptables did not save, when I restarted and ran sudo iptables -L I'm back at sq. 1 [17:57] kshah: No iptables rules? And you still can't connect? [17:58] soren: yeah, still can't connect, i'm going to restore my original sshd_config settings and just change the port, reinit and see if it works [17:58] kshah: What did you change in sshd_config ? [17:59] the options they suggested changing only, login time, AllowUsers, lLogLevel [18:00] They? [18:00] sorry: https://help.ubuntu.com/community/IptablesHowTo [18:01] That doesn't even mention sshd_config? [18:01] i'm an idiot, i linked the wrong one [18:01] I meant https://help.ubuntu.com/community/AdvancedOpenSSH [18:02] I have both open, my bad [18:02] Well, if you have no iptables rules in place, then you actually did botch your sshd_config. [18:02] :) [18:02] I don't know if you consider that a good thing, but there you go :) [18:03] my iptables rules didn't save after I wrote them the other day [18:03] I read that they go back to default unless you save them properly [18:03] so I assume that is what happened [18:03] and I still can't ssh in... which is very very strange [18:03] I restored my original rules [18:07] soren: i restored the default settings save the port and i'm accessing it locally 192.168.1.100:22 and now I can't even put in my username in putty [18:07] i somehow made the situation worse by allegedly making it better [18:10] Ok, maybe putty has been changed since I used it last. That's good :) [18:11] * soren needs to run [18:12] k thx [18:13] is there another client i should perhaps use? [18:17] kshah: On Windows you can instally cygwin and use ssh. [18:18] doing that now :) [18:18] my sshd problem is a whole nother mess now though [18:19] yay works [18:25] does iptables-save allow me to not have to edit etc/network/interfaces and place a pre-up and post-down iptables-restore directive? or is that still necessary? [18:32] i will be putting my server up at the company I work for (ie. job.com) currently any of the windoze servers are named somename.job.com, where is that during the ubuntu setup? would I have to enter the whole string? bieb.job.com? or just name the server bieb? [18:36] bieb: That would be the host name field during the install. [18:36] centaur5 just the name of the server (ie bieb) not bieb.job.com? [18:37] bieb: I just did the bieb part but I couldn't tell you if it would work either way. [18:37] I see [18:38] I am going to build a jabber server for internal use, anything else I should keep in mind? [18:38] bieb: Yeah, get a hammer or some migraine medicine. I attempted that last week but didn't quite finish. [18:39] ohhh?? that bad huh? [18:39] Well the howto I was following off the community doc site didn't go very far in depth so I searched around for other howtos and there just wasn't much information for when things didn't quite work like they should. [18:40] which server you setting up? [18:40] I thought it was going to be a piece of cake. [18:41] ejabberd? jabber? openfire? [18:41] Can someone refer me to some documentation regarding how to set up PostgreSQL authentication in Apache2 (for Gutsy)? [18:41] just jabber from the package manager [18:41] I used this site: https://help.ubuntu.com/community/SettingUpJabberServer [18:42] ejabberd is in the ubuntu package manager now [18:42] I installed it from synaptic === away is now known as stickystyle [18:42] Is ejabber supposed to be easier? I guess that howto is probably kind of old. [18:43] ejabberd has some other things I needed, like active directory authentication [18:44] kshah: I have a script that I use to set them up. I just run that as one of my init scripts. [18:45] what script ScottK? [18:45] bieb: Well good luck, I'm hoping to attack jabber again this weekend or next. [18:45] I guess I will look for more docs [18:45] the ##jabber channel is pretty quiet [18:46] bieb: One I wrote, but I think it's not relevant to your question. I was answering a question that kshah asked before you joined. [18:46] ohhh I see [18:46] thanks [18:47] ScottK: but I can achieve the same by editing /etc/network/interfaces, right? [18:47] kshah: I'm really not sure. I just know how I do it. [18:48] bieb: ejabberd looks a little easier, perhaps I'll try that and remove my previous work. [18:48] cool [18:48] good luck [18:48] I will be getting back at it soon too [18:48] same to you :) [18:48] thanks [18:49] is it better to build the ubuntu server with the regular 7.10 disk? or one of the other 7.10 options? [18:50] what are the major differences between 7.04 and 7.1 ? [18:50] 7.10 rather [18:59] kshah: all the "implemented" plans were added to gutsy https://blueprints.launchpad.net/ubuntu/gutsy/ [18:59] checking it out [19:09] centaur5 any thoughts on my question? [19:09] bieb: if you want a command line server use the alternate cd [19:10] so other than X, they are the same install? [19:11] bieb: Well alternate actually has a "server" install option to where it does very basic packages whereas the live cd installs all the desktop apps. [19:11] I see [19:12] centaur5 what server items need to be running for jabber? just apache? [19:12] bieb: If you want lightweight gui use the Xubuntu cd [19:12] are you using your jabber server for more than jabber? [19:12] bieb: Yes, I'm using it for lots of services and applications. [19:12] I see [19:13] if it is just a jabber server, I dont need php, mysql, or any of that do I? [19:14] bieb: I haven't checked the dependencies of ejabberd but you can look in the package manager. [19:15] ok.. thanks centaur5 [19:15] no prob [19:15] For JUST jabber, I would go command line...but that's me. [19:21] Does anybody know of a site that I can get some really good information on the best way to calculate the amount of inodes needed on a partition? [19:26] dendrobates, soren, others ... I was thinking it might be nice to also add http://www.catb.org/~esr/faqs/smart-questions.html to /topic. Any thoughts? [19:29] ScottK: It looks good to me, but the real bad offenders won't read it. [19:30] dendrobates: OTOH, if it gets even one person to stop and think .... [19:30] * ScottK will add it. === ScottK changed the topic of #ubuntu-server to: Ubuntu Server discussion and support || For general (not server specific) support visit #ubuntu || Seriously good guide to asking questions on IRC: http://www.sabi.co.uk/Notes/linuxHelpAsk.html || Guide on asking questions that get answered: http://www.catb.org/~esr/faqs/smart-questions.html || Be patient. It's best to just ask your specific question including relevant information || server guide: https://help.ubuntu.com/7.10/server/C/ || https === chuck is now known as zul [19:50] did everybody see that sun released the apoc stuff today? [19:51] ScottK: the topic is so long it cuts off the url after https://help.ubuntu.com/7.10/server/C/ [19:52] mralphabet: Thanks. I'll shorten it. === ScottK changed the topic of #ubuntu-server to: Ubuntu Server discussion and support || For general (not server specific) support visit #ubuntu || Seriously good guide to asking questions on IRC: http://www.sabi.co.uk/Notes/linuxHelpAsk.html || Guide on asking questions that get answered: http://www.catb.org/~esr/faqs/smart-questions.html || Be patient. Don't ask to ask, just ask. || server guide: https://help.ubuntu.com/7.10/server/C/ || https://wiki.ubuntu.com/ServerTeam [19:53] mralphabet: How's that? [19:53] ScottK: much better [19:55] anyone know the kickstart command to make ubuntu not ask to continue after being unable to reach security.ubuntu.com or to turn this check off? [20:00] proprietarysucks: wasn't that asked and answered like a week ago? [21:07] I don't know if this is a Ubuntu Server question, but it is certainly not a Desktop question :). I have got a cheap VPS at vps4less.de. The problem is, that no locales are setup. How am I to do this excactly? [21:07] ( oh, and hello guys and gals, by the way :) ) [21:08] *no* locales? [21:10] fujin_: Well, I suppose that 'POSIX' is there. [21:11] when you type `locale` === Drazha144 is now known as Drazha [21:12] fujin_: it says POSIX all the way down. [21:13] The real problem is, that I had some help some while ago, and I managed to get da_DK.UTF-8 working. [21:13] and what does locale-gen say? [21:15] But it's very unstable. When I log in, it's standard POSIX. If I do export 'LANG=da_DK.UTF-8', locale returns the correct things. But if I log onto IRC irssi (which is the main use of the VPS), UTF doesn't seem to be active. But sometimes it works. It seems kinda voodoo-like. [21:15] I was just searching for the 'correct' way to set up locales. [21:15] yeah sorry I've never had to do it. [21:15] locale-gen says da_DK.UTF-8... up-to-date [21:16] fujin_: me neither :). It has seemed to be a part of a standard install since Redhat 4. [21:16] I don't even know if the system is Debian specific :( [21:17] The annoying thing is that the vps-hosts standard Debian image seems to work. But then I have to set up sudo and some other stuff manually, which I don't fancy either. === Drazha39 is now known as Drazha === Drazha949 is now known as Drazha [22:31] hey, I want to redo parts of my RoR installation on 7.04 server, how can I get a list of currently installed packages by me? === Drazha837 is now known as Drazha [22:33] kshah: afaik you cant list only packages installed by you [22:34] kgoetz: thats even better, is that dkpg command? [22:34] or? [22:34] kshah: `dpkg -l |less` [22:35] thanks [22:35] All packages are installed by root [22:37] i really just wanted to see why zlib isn't working for me [22:38] whats zlib, and whats 'not working'? [22:44] dpkg --get-selections [22:44] will show all that is installed [22:44] kshah: that'd odd, what part of zlib isn't working? [22:44] kgoetz: zlib is open-source compression === Drazha683 is now known as Drazha [23:10] soren: ahh - interesting! any idea what changed in qemu so that it works now? did you try it with the gutsy qemu and see problems? [23:10] No, I didn't have a qemu system handy. [23:10] er... [23:11] bollocks [23:11] gutsy system. [23:20] fujin: now I fixed that.. kinda, now I get gem_original_require [23:20] : no such file to load -- zlib (LoadError) [23:20] I perhaps should be asking this in the RoR channel [23:22] anyone else running gutsy and updatedb not being run automatically? [23:25] I don't believe it ever is run automatically? [23:25] unless it's in /etc/cron.* [23:31] i've never seen a debian box where its not updated before :\ [23:31] nealmcb: I'll probably try again tomorrow. === Drazha666 is now known as Drazha [23:36] Hello [23:37] If install a server, install X, and then pull the video card, will X still work and be able to launch apps over SSH ? [23:40] you should only need x on the client, not server [23:42] Oh, really ? I thought I would have needed it on the server too. This sounds good. Thanks :) [23:53] does anyone know if there is a way, using a kickstart file, to tell ubuntu either: don't try to contact security.ubuntu.com or: don't ask to continue when it's not reached? [23:54] proprietarysucks: don't know. perhaps plunk a /etc/hosts file entry to redirect to a local apache server? [23:56] very interesting