[00:16] faulkes-, but the project is great :) === talaren is now known as pteague [05:18] anybody know which package i need for the jeos kernel headers? [05:20] Your odds of getting a good answer go way up after the European business day has started. [05:37] Hello [05:45] Why is it that JFS is considerably slower when I'm entering a directory than ReiserFS? [06:29] pteague: "apt-get install linux-headers-`uname -r`" doesn't get what's needed? [07:54] where are the runlevel scripts for ubuntu? [07:54] i want to run a command just before the server halts [07:55] and another for when it's fully booted [07:59] <_ruben> AnRkey: /etc/event.d/ [08:00] thanks [08:04] will this work for bootup? ln -s /root/scripts/beepstartup /etc/rc2.d/S98beepstartup [08:04] <_ruben> guess so [08:09] gonna play with it 2night when i can reboot the server [08:10] thanks _ruben, much appreciated [08:12] moin [08:13] <_ruben> moan [11:26] Hi guys [11:26] I have an ldap server on Ubuntu [11:27] I user libnss-ldap, but it fails to resolve users unless I'm root [11:27] can anyone help me? [11:31] mok0: Hi. Could you send me the exact commands you use to invoke kvm? === ember_ is now known as ember === lamont` is now known as lamont [12:44] Greetings freenoders [12:56] yes, I suppose for some of us it is morning === \sh_away is now known as \sh [12:56] personally, I blame the universe [13:14] question for everyone: smb.conf with defaul settings allow guest users, is it security issue or option. If it should be, why we do not redirect wrong user to guest by default? Just with "map to gust = Bad User" [13:22] it depends on the environment in which you intend to integrate samba [13:23] desktop [13:24] do ubuntu have different smb.confs for desktop and server ? [13:24] while this is not ubuntu or samba policy that I know of, I generally take the typical firewall stance [13:25] deny everything, allow by exception [13:25] so defaul settings is buggy in both situations [13:26] no, the above is only my opinion [13:26] ok. [13:26] this is realy secure openion ;) [13:27] but there are situations where it may be better suited to have guest access allowed by default [13:28] such as say, a small business without full-time it support [13:28] package configuration will not replace active administration [13:31] this question is actualy more about samba <> win xp issue. Defaul ubuntu share will allow guest and deny wron user. Gnome Nautilus-smbbrowser will try to sign in with $user and this will fail, so after this it will take second try and login with guest. WinXp will try only login with $user [13:31] so lot of users have truble to share some thing with win xp users [13:32] and at the same time there is gust actually open. so why we do not provide "map to gust" by default ? [13:32] s/gust/guest/ [13:57] omg [13:57] that's it. sophos sucks big time :( [14:04] ivoks: sophos? [14:04] right, anti-virus software [14:04] acctually, anti-virus wannabe software :) [14:04] Ah. [14:05] bat. low [14:05] time to go off [14:11] hello! [14:11] i am using vmware 1.0.4 server on my ubuntu box. [14:12] as soon as i add ldap to /etc/nsswitch.conf my vmware behaves strange. [14:12] i need to click "start virtual machine", wait until i get an error, and then start it again. Then it works. [14:12] any idea where i could start debugging? the syslog show no errors [14:26] spiekey: probybly this can be vm-host issue [14:26] try qemu or kvm [14:28] at first if it guest problem you need enable virtal tty to debug it online [15:08] when i boot my server I get a message about my root file system having errors, a check runs and then it fails to pass the check [15:08] how do i run fsck manually [15:08] how do i boot into single user mode? [15:10] where can i get a hardy iso image? Can you download it yet? [15:13] spiekey, #ubuntu+1 [15:13] huh? [15:13] spiekey, /join #ubuntu+1 [15:14] thats the chat room for ubuntu hardy or 8.04 [15:14] also try cdimages.ubuntu.com [15:14] http://cdimages.ubuntu.com/daily/current/ [15:15] thx!! [15:15] np [15:16] <_ruben> AnRkey: when it fails, doesnt it offer you a single user prompt right away? [15:18] when you reboot, boot into recovery mode [15:19] _ruben, no [15:19] faulkes-, tried that [15:19] it hangs after [15:19] after the scan that it runs [15:19] regardless of single user mode or not [15:19] it's a software raid setup [15:19] i gotta run [15:19] bbl [15:19] thanks anyhoo [16:44] mok0: Around? [16:44] soren: yep [16:44] wassup? [16:44] 12:31:29 < soren> mok0: Hi. Could you send me the exact commands you use to invoke kvm? [16:45] soren: did you are/go on/to the sprint? [16:45] soren: hang on... [16:45] nxvl_work: Yes, all of last week. [16:47] soren: oh, so it's over, how was it? [16:47] soren: tons of work? [16:47] soren, kvm -k da -m 1024 -net nic -net tap -smp 4 -daemonize -nographic /home/octo1_jeos.raw [16:48] nxvl_work: Pretty much :) [16:48] did you have some photos? [16:49] mok0: Hehe.. [16:49] mok0: I know why you're having problems. [16:49] soren: :-) [16:50] * mok0 awaits with suspense the explanation [16:50] mok0: kvm -k da -m 1024 -net nic,macaddr=08:12:34:56:78:01 -net tap -smp 4 -daemonize -nographic /home/octo1_jeos.raw [16:50] mok0: And on the next one: [16:50] mok0: kvm -k da -m 1024 -net nic,macaddr=08:12:34:56:78:02 -net tap -smp 4 -daemonize -nographic /home/octo1_jeos.raw [16:50] etc.. [16:50] They both had the same mac. [16:50] Ah! [16:51] soren: so, this is just some bogus mac you choose? [16:51] mok0: Yes. [16:51] Cool, thanks! [16:52] soren: I guess all VMs need their own .raw file, yes? [16:52] They don't have that now? [16:52] Yes, but your example above uses the same [16:52] Oh, you should use 02:xx:xx:xx:xx:xx, by the way. [16:52] mok0: Right, my mistake. [16:53] soren: literally 02:xx ... etc? [16:53] soren: or just 02 as the first number [16:53] Just 02 as the first. [16:53] soren, cool I'll try it out right away [16:55] * mok0 waits for the VMs to halt... [16:55] Hm they are in Sl mode [16:56] I can't believe I didn't realise this the other day. [17:11] soren: Hmm, I don't have properly configured VMs ATM :-( [17:11] soren: I will test it tomorrow and report back! I am sure it will work now :-) [17:16] mok0: So am I. :) [17:43] zul: here? [17:43] ivoks: yep [17:44] i see drbd is pulled [17:44] yep did it this morning [17:44] so, no need for testing? it builds on 386 [17:44] and on amd64 [17:45] ivoks: i would wait for the new linux-ubuntu-modules to come out then do some testing [17:45] ok === pteague is now known as pteague_work [18:11] dendrobates: ping === ember_ is now known as ember === \sh is now known as \sh_away [21:02] kernel-patch-grsecurity2 why is this not in the list ? [21:39] because it's to difficult to maintain [21:39] and it has to many cons to put it in a mainstream repositority [21:43] so is there an offstream repo ? [21:43] and why is it refered to be anothe rpackage if its not a ubuntu package [21:44] you could build it with the vanilla-sources [21:45] you mean patch the kernel and build it ? [21:45] yep [21:45] you need to be really lucke to patch grsec into an non-vanilla kernel [21:45] s/lucke/lucky [21:45] why ? [21:46] because grsec-patch won't be adaptive to an allready-patched kernel [21:46] there are to many differences [21:46] so what kinda patches does ubuntu put in ? [21:46] could i take the patches and apply them after that one ? [21:46] have a look into the changelog [21:47] i don't think so [21:52] which package is the source for the standard kernel ? [21:53] www.kernel.org [21:54] no i mean the ubuntu one [21:54] just linux-source ? [21:54] apt-cache search linux-image source [21:57] thanks [22:11] hi guys [22:12] any news on the active directory connection program that is supposed to come built into hardy, is it done yet? [22:14] dendrobates: Fyi... have found one bug in the Windows 2008 join support in the tarball I sent you. Will have tyo be fixed before I can send yo the final 4.0.4 release. [22:15] coffeedude: I haven't received anything so far today. is that what si holding it up? [22:16] dendrobates: I sent out a tarball earlier today....You never got it ? [22:16] dendrobates: let me make sure it didn't bounce. [22:16] coffeedude: nope [22:20] Any plans to update mysql to 5.0.51 in hardy? [22:22] schnuerpel_: it's in the pipeline [22:25] can someone point me to any howto on how to make that some accounts of my postfix can only deliver mails to the local domain an no any external one? [22:27] coffeedude, is the script setup to join a machine to a win domain? [22:27] coffeedude, i've been doing it the long manual way, but stopped to wait for what was being added into hardy [22:27] nxvl_work: while others can? [22:28] lamont: yep [22:28] lamont: some users can send mail to internet but some other not [22:28] well, for starters, the user is who he claims to be, unless you push SASL on him [22:29] !? [22:29] it might be easier to do it as recipient restrictions... local users all go to the 'permit' bucket, and then (by definition) anything left is internet, and you check the sender to see if he has access to send the email (by being on the whitelist) [22:29] nxvl_work: can you connect to port 25 on the machine and send data? then you are who you say you are, regardless of MTA [22:29] ah, ok ok [22:30] it's behind a virus and spam server [22:30] so itsn't easy to make that [22:30] so you're looking for sender/recipient restrictions [22:30] yep [22:31] see /usr/share/doc/postfix/RESTRICTION_CLASS_README.gz and SMTPD_ACCESS_README.gz [22:31] you may quite possibly find it easier to implement it in a policy daemon: SMTPD_POLICY_README.gz [22:32] I think those are all actually in the postfix-doc package [22:33] ScottK: still no 2.4.7 [22:33] They are. [22:33] Yeah. [22:33] Any signs of it? [22:33] well, it's not on my mirror [22:34] OTOH, it'll check again in about 26 minutes. ... [22:35] + Cleanup: the post-install script now requires that it is [22:35] I wonder if I should start using that... [22:43] Goosemoose: yeah. Specifically for AD domains. [22:43] coffeedude, can it use it now? i'm setting up my system to deploy 500 computers using the current version of edubuntu [22:55] Goosemoose: You can. We're still fixing the packaging and documentation is scarce. latest stable releases are at http://archives.likewisesoftware.com/likewise-open/src/. 4.0.3 is the latest posted but 4.0.4 should be out in 24 hours. [22:55] any big changes in 4.0.4? [22:58] lamont: i found the solution -> http://www.postfix.org/FILTER_README.html [22:58] lamont: thanx for your help [22:58] * nxvl_work HUGS lamont [22:58] np. glad it was easier. :-) [22:58] that's also delivered in postfix-doc, btw [22:58] Yeah. More upstream merges from Samba and better adherence to Debian packaging policy. [22:59] Functionally (from the end user perspective) will be very similar. [22:59] Goosemoose: ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ [22:59] ok [22:59] looking at the site now [22:59] i just want an easy way to authenticate all users and map their folders since half the school computers are still running xp [23:00] Goosemoose: And 4.0.5 will be out within the week hopefully which will have better error reporting if there is a problem with the join. [23:00] ok [23:00] so is this basically gui or can i easily script this to run during the presed image deployment? [23:00] Goosemoose: This is client logins. You need Samba 3.2.0 when it is released to really plug likewise-winbindd (as a replace for upstream winbindd) with Samba. [23:01] Goosemoose: both domainjoin-cli and domainjoin-gui (GTK) [23:01] ok [23:01] Goosemoose: Just run "domainjoin-cli join ad.example.com Administrator" [23:01] Goosemoose: back later. Have to debug some code right now/. [23:01] ok [23:01] thanks, ill try it out === ember__ is now known as ember