Thursday, February 23, 2006

HP Laserjet 2100

A little history… after Cheryl and I had graduated, our use of the trusty HP Desktop 842C greatly depreciated. To say it short, using an inkjet after it’s been sitting for a while is disappointing. My ink dried up, and so to print a couple of things I was out almost 40 bux getting some new ink cartidges.

That’s fine and dandy, but I realized that this $40 was probably going to dry out as well. This put me on the lookout for an inexpensive laser printer. In fact, I found a Lexmark at DI (one of my favorite places to shop). I didn’t end up getting it for one reason or another. Sure enough, the next time I went back it was gone.

I told my friend Andrew about my quest and he had a friend who was selling an HP Laserjet 2100 for $10 (without toner). In fact, he even sent me the www.pricegrabbers.com search link for a $25 toner from Toner Pirate. I was hoping for a USB printer, but this would certainly do.

So, for about the same price, I got a new printer with a toner that has a yeild of 5000 pages. Compare that with my $40 inkjet of 600 pages (not including the cost of the printer, of course).

You may be saying, “Well, you can’t print in color.” True. For my needs, it’s cheaper to head to Kinko’s for a color print :)

The actual reason for me writing this entry: It’s a note to self. When using this printer in Cups, use either the ljet4 or hpijs drivers. The recommended plxmono driver doesn’t work. Also, don’t turn off the printer when it’s printing pages of garbage. Instead, kill cups and let the spewing cease on its own.

Also noted bonuses of using hpijs: my margins are more accurate, and the dithering is a little fuzzier (makes the picture look better in greyscale).

Monday, February 20, 2006

Xgl and Compiz fun

I must confess, one of my main purposes of moving my email server to another dedicated box was so that I could try out Xgl and compiz without having the worries of hosing my box. I followed this guide. At first when I tried compiz I could only see vauge white shadowish type boxes. I saw on this guide that I needed a newer glitz if I had an older Nvidia card.

I must say this stuff is very impressive! I have a rather old card (GeForce4 MX 440 AGP) but after I used the newer glitz package in Dapper things went right along! I’ve posted my screenshots here.

Video didn’t work quite as well as I hoped. Xv output didn’t work at all (it froze), but gl2 or x11 with software zooming worked as long as I wasn’t doing any cool compiz effects :) And there are some other minor things like middle clicking a title bar doesn’t drop the window behind all others.

I’m not quite ready to run Dapper yet as it’s been locking up my computer quite frequently. I’m getting ready to downgrade my computer back to breezy, and I’m already feeling nostalgic. Guess I’ll have to try it on my Laptop at work with the fglrx driver.

Saturday, February 18, 2006

Allowing authentication with postfix

I’m running my own mail server at berrier.org. Doing this has been fantastic for spam filtering and mail processing. For spam, I use spamassasin as well as greylisting as suggested by Andrew. I get very little spam.

There are some options when setting up postfix with tls authentication. I could use a sasl db to authenticate users against, but I don’t want to maintain 2 sets of accounts (/etc/passwd accounts as wel as sasldb). Also, if I use the sasldb I must authenticate in user@host format, where as my normal logins are only with user. I need some consistency. So, I want to use saslauthd against pam. The only problem is that the only authentication methods available for this option are PLAIN and LOGIN. I don’t feel very good about sending my passwords in the clear, so I’m also going to set up postfix to force TLS when authenticating.

I had some troubles with postfix finding the sasl socket. This page had the answers:

http://www.howtoforge.com/perfect_setup_debian_sarge_p4

You have to modify the saslauthdb setup to run inside the postfix chroot.

So, inside of /etc/postfix/sasl/smtpd.conf:

pwcheck_method: saslauthd
mech_list: plain login

And for /etc/postfix/main.cf:

# Sasl authentication
# Also added the permit_sasl_authenticated above for this to work
smtpd_sasl_auth_enable = yes
broken_sasl_auth_clients = yes
smtpd_sasl_security_options = noanonymous
# And now for using tls to authenticate
# Update: don’t do this next line… it forces tls for people trying to send mail to you.
#smtpd_enforce_tls = yes
# This was what I had intended:
smtpd_tls_auth_only = yes
smtp_use_tls = yes
smtpd_use_tls = yes
smtp_tls_note_starttls_offer = yes
#smtpd_tls_key_file = /etc/ssl/smtpd.key
smtpd_tls_key_file = /etc/ssl/private/dovecot.pem
smtpd_tls_cert_file = /etc/ssl/certs/dovecot.pem
#smtpd_tls_CAfile = /etc/ssl/cert/dovecot.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom

As for the modifications for saslauthdb, check the above link, it explains it well.
That’s it! Now, if I could just send email without getting blocked by sorbs…

Note: In order to authenticate with Evolution, you must select “Whenever Possible” under “Use Secure Connection” in the “Sending Email” tab. I’m not sure exactly why this is, but the other options don’t seem to work.


Comments:

  1. Andrew Jorgensen Says:

    I’m sorry to have to report that I couldn’t send you a mail today because you’re requiring TLS on incoming connections from other mail hosts as well. I would tell you by email but well…

  2. wberrier Says:

    Doh! Thank you. Wow, and I thought I wasn’t getting any email because of my exceptional spam filtering!