=== runnermp is now known as runnermp_ === runnermp_ is now known as runnermp === runnermp is now known as runnermp_ === runnermp_ is now known as runnermp === esde is now known as Guest57864 [05:46] Hi === _loc4l is now known as loc4l [06:53] Good morning. [07:16] when apparmor service is enabled, there are a lot of syslog entries. is it normal? [07:16] it is a ton of syslog, I mean. [07:17] samiux: no and yes [07:18] jjohansen, what is the meaning of "no and yes"? [07:18] samiux: if your profiles are properly developed, then there should not be any denials [07:18] samiux: when developing profiles you can have a LOT [07:18] the syslog entries are all "ALLOWED". [07:19] You mean in complain mode? [07:19] samiux: right [07:19] I see, thanks, jjohansen [07:19] samiux: complain mode will tag all log entries that would have been denied as ALLOWED [07:28] jjohansen, yes, you are right. when the apache2 profile is in force, no more entry in syslog. thanks. [07:28] samiux: this is distinct from DENIED, which you can still get (other profiles in enforce mode, or even explicit denials that are audited), there is also an AUDIT message, which is an access that is allowed in policy but an audit entry has been requested. An example would be [07:28] audit /etc/shadow w, [07:28] so that any write to /etc/shadow has an audit entry [07:36] jjohansen, thanks for the info [08:02] The scatter/gather option on a network interface (as in, ethtool -K ethX sg on/off) is solely a performance optimisation, correct? [08:03] I'm wondering if it's going to have any effect on my application if I disable it. === yofel_ is now known as yofel [08:20] hi all.. for example if I have an app which runs on server and stores some data.. where should I store data? what is the best practice? /var/mydata? [08:21] and this is an app that runs on a server, not a webpage or something similar [08:22] - [08:22] /usr/bin/local [09:16] hello [09:17] how do i know if my openssl is ok? [09:17] and, i think i need to re-generate my certificate [09:17] https://lastpass.com/heartbleed/?h=stiv2k.info [09:51] if you're updated it should be fixed. check version dpkg -l | grep openssl [09:51] dw1: i have an old ubuntu though [09:51] 12.10 [09:51] no longer supported, good chance its bugged [09:51] oh actually no [09:51] it just ends support today :) [09:52] what is openssl version? [09:52] ii openssl 1.0.1c-3ubuntu2.8 i386 Secure Socket Layer (SSL) binary and related cryptographic tools [09:54] apparently it was fixed in 2.7 https://launchpad.net/ubuntu/+source/openssl/1.0.1c-3ubuntu2.7 [09:54] so im good? [09:54] yeah, but could have been compromised before that [09:54] do i need to regenerate cert? [09:54] you can use this online tester too https://filippo.io/Heartbleed/ [09:55] to be safe, yeah, it was an unknown bug for ~2 years as I undersatnd [09:55] https://filippo.io/Heartbleed/#stiv2k.info [10:13] stiv2k: youre not vulnerable.. i checked with nmap, e.g. https://pastee.org/czavy [10:14] stiv2k: https://pastee.org/x8jdy [10:31] !sslbug [10:31] A fix for the recent OpenSSL vulnerabilities (2014-0076 & 0160) has been pushed to the Ubuntu repositories, see http://www.ubuntu.com/usn/usn-2165-1/ and http://heartbleed.com/ for more information. === Guest57864 is now known as esde [11:14] morning [11:46] http://www.webhostingtalk.com/showthread.php?t=1374900 ?! [11:48] Just got this scary email from provider about linux kernel vulnerability: https://pastee.org/rfd2h [11:50] Is latest 14.04 kernel affected? Hmm [11:56] http://www.hostingseclist.com/ [11:58] dw1 the notice specifically states the fix... [12:00] k sounds good :) [12:03] jamespage: ping ? === racedo_ is now known as racedo === ciastek_ is now known as ciastek [12:37] How do I check the version of an apt-get package before I install it? [12:37] sander^work apt-cache policy packagename [12:39] sander^work: apt-cache show works also [12:53] is that the version I get when doing dist-upgrade, or upgrade? [12:53] dmsimard, cfhowlett [12:54] ..in case of an upgrade [12:54] sander^work to get the latest packages for your current installed distro: sudo apt-get dist-upgrade [12:55] cfhowlett, Yes, I know. But I want to check which version i'm upgrading to, before I do it. [12:55] sander^work note: this DOES NOT upgrade your os, so if you're on 12.04, you will remain on 12.04 [12:55] package version. [12:56] sander^work as I understand it, the "available" package version in the one for your distro. [12:57] cfhowlett, Yes, and apt-cache policy/show displays this new version of a package i'm about to upgrade.. but does it take into account the package I get when doing upgrade or dist-upgrade? [12:58] sander^work new "available" version will be the highest package number available to you via upgrade [12:59] cfhowlett, so it will display the highest version of a package even if it's hold back by apt-get when doing an regular upgrade? [12:59] ..I guess :-) [13:11] jodh, did we ever get to a consistent way to disabling/enabling upstart and init.d scripts? [13:12] jamespage: you mean the chkconfig-alike for upstart? No, that never happened. [13:13] jodh, great- that what i though [13:17] jodh, does chkconfig actually work in Ubuntu for init.d based stuff? [13:28] jamespage: I was hoping I could bring your attention to these ubuntu-cloud-archive packages that are broken and preventing swift from working properly: bit.ly/1szWmsa [13:30] dmsimard, hmm - that's odd - that did not show in my testing [13:30] dmsimard, this is on 12.04 or 14.04? [13:31] smb: zul: bug 1320031 [13:31] Launchpad bug 1320031 in libvirt "libvirt package is not being build with flag --with-libxl" [Undecided,New] https://launchpad.net/bugs/1320031 [13:31] jamespage: I'm experiencing the issue with cloud archive on 12.04. The bug reporter (and AskOpenstack) are reporting issues on 14.04 as well [13:31] dmsimard, oh - I see [13:32] dmsimard, its with the ceilometer integration enabled [13:32] jamespage: people in #openstack-swift are saying it could be a conflict with ceilometer [13:32] * jamespage thinks that might be a testing gap [13:32] hallyn, IMO that is not needed when libxl is found [13:32] dmsimard, ah indeed - pecan>=0.4.5 [13:32] smb: no idea. i do know that when i tried to build without --without-lbixl, compilation failed for me [13:32] zul, ^^ [13:33] smb: but i wasn't even sure if you wanted libxl, so i just wanted to make sure you knew about teh bug [13:33] hallyn, Right and since I use the xl stack I am quite positive it is build using libxl [13:33] hallyn, ok sur [13:33] sure [13:34] smb: thanks :) (zul might also care) [13:35] me i'll be having to get comfortable with hyperv and widnows guests, i think, bc a bunch of related bugs are cropping up [13:36] jamespage: doh, zul went ping timeout :p [13:36] you scared him off IMO [13:36] dmsimard, I'm not far from him this week so will go find him [13:37] jamespage: You guys are at the summit ? [13:37] i bet jamespage is sitting at a table with zul, [13:37] "answer my ping on irc" [13:39] dmsimard, yes [13:39] jamespage: Nice. Wish I could be, some of my colleagues are there though. Lucky them :D [13:41] dmsimard, so it looks like we have a to new version of happybase and an old version of pecan [13:41] dmsimard, the problem is in ceilometer, symptoms in swift [13:41] for the time being you can disable the ceilometer egg to workaround [13:44] jamespage: I'm working around it manually already but it's .. inconvenient === arlen is now known as Guest74093 === arlen_ is now known as Guest43997 [13:50] jamespage: Thanks for your attention, appreciate it. === medberry is now known as Guest10927 === med_ is now known as Guest16372 [15:18] Q: I was talking about sshfs to mount a remote dir, so I could use my sublime-text from my local machine. Someone told me, I can actually run sublime-text directly from my ubuntu server ? and it launches my local sublime-text ? [15:18] so I don't have to relay on sshfs or nfs, etc. How does that work ? [15:19] Never seen that before. [15:19] he also mentioned: you may have to authorized the remote host to display content on local machine via 'xhost + remote_ip' ( on local machine ) [15:19] does anyone know anything about this ? === ValicekB_ is now known as ValicekB [15:52] shwaiil: I believe that is referring to X11 forwarding over SSHb [15:53] SSH* [15:53] There's also xpra [15:53] !info xpra [15:53] xpra (source: xpra): tool to detach/reattach running X programs. In component universe, is optional. Version 0.12.3+dfsg-1ubuntu1 (trusty), package size 775 kB, installed size 3537 kB [15:55] was testing xpra yesterday on trusty. it's quite actively developed [16:17] jamespage, I'm doing a new OpenStack Icehouse deploy this week. Should I build on Precise and upgrade it to Trusty later (current plan) or bite the bullet and go to Trusty first? (just asking for a best practice/recommendation based on current stability/maturity of each) [16:18] thanks, trusty it is === Ursinha is now known as Ursinha-afk === Ursinha-afk is now known as Ursinha [17:22] HI I am using ubuntu 12.04 lts.. we are observing some performance issues. Any recommandation on what profiling tool to use to root cause the issue? thx [17:23] k [17:25] performance issues in which sense? [17:28] rostam: there are dozens to pick from :) one of my favorites is the 'vmstat 1' output, check the 'so' and 'si' columns to see if you need to buy more ram :) [17:28] we have mutli-threaded application, some of the thread are queued on an interrupt from video sync and are missed. [17:28] sarnold, thx I will look into those, but we have lotus of ram [17:28] Is the recent local root security bug fixed in 10.04 ? [17:29] sander__: which one? [17:29] sarnold, is there several ones? Thinking about the race condition one. [17:29] sander__: ah, then it might have been this: http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-0196.html [17:29] sarnold: The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the "LECHO & !OPOST" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings. (http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0196) [17:30] sander__: if it'sthe one I think you're thikning of, then yes, updates were released on 5th of may [17:50] should I set up both an external and an internal nic on a mail server [17:52] zriddick|2: that's probably more hassle than it is worth. [17:53] ok I am wondering why zentyal has option for external or internal on the nic settings [17:53] but that seems to be the common response [17:54] zriddick|2: I can imagine scenarios where it might make sense, but it feels to me that if you've got a good reason for an internal mail server address and an external mail server address, having them on two servers is probably the wise next step :) [17:55] understood [17:56] when you set it up you get all kinds of crazy stuff happening [17:56] Ill stick with the one [18:51] Hi I am using ubuntu 12.04. I am trying to install an opensource driver after compiling (lttng-modules-2.0.2),. It seems during installtion it requires private key, I keep getting this error: Can't read private key. Is there anyway I can force install it? thx [18:59] rostam, you need to ask lttng [18:59] patdk-wk, thx === elliotd123_ is now known as elliotd123 [19:22] good afternoon [20:57] is there an equivalent to policy-rc.d for update-rc.d ? i somehow thought policy-rc.d would prevent both starting and enabling of services installed by packages, but i’m finding that they don’t start on install, but do on reboot. === RaptorJesus_ is now known as RaptorJesus [21:29] I wanted to save people from keep typing their securid password everytime then login to router and we have tons of backbone routers [21:29] how to cache authentication credentials instead of sending the authentication request to authentication server if request comes within say 5 mins of last successful authentication? [21:30] our setup is like this tacacs -> pam -> radius on securid server [21:31] axisys: my first thought is to look into using sssd to cache credentials; keep in mind that I've not actually -used- sssd myself, I've just spent an hour skimming their documentation a few months ago.. [21:32] axisys: maybe simpler, try the pam_succeed_id module [21:33] sarnold: google thinks pam_succeed_if ? [21:33] axisys: ignore google, just 'man pam_succeed_if', that ought to get you there :) [21:38] read it few times.. not sure if I following.. can it do like this? if pam_radius was success 5 mins ago then login success and no need to send another auth request? [21:40] axisys: that's my thought... I haven't looked into it deeply, it might not be even close.. [21:41] so sssd can talk to a pam library and keep the success in cache for a certain time for any future auth req ? [21:42] axisys: I believe so, yeah [21:46] hmm.. so caching auth credentials is a feature with sssd.. nice.. but I do not know if it can talk to PAM.. [21:47] atleast not showing anything here [21:47] https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/5/html/Deployment_Guide/s1-authconfig-auth.html [21:47] may be need to read more to find out [21:49] ok.. so pam is an option [21:49] services = nss, pam [21:49] https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/5/html/Deployment_Guide/Configuring_Services.html [21:49] thanks [21:50] axisys: yeah, it looks like it's a Big Thing, but it feels like it should be able to do whatever it is you need doing. :) [22:01] dw1: thank you === guampa_ is now known as guampa [22:43] WHERE IS MAH F{}CK MONKEY [22:44] why is rkhunter not updating on 12.04??? [22:44] WHERE IS MAH F{}CK MONKEY I WANT MY TOASTAH! GIMME ME TOASTAH WHERE IS MAH TOASTAH?! [22:45] cloudman: what do you mean by 'updating'? [22:45] * Godzilla1954III FINDS THE F{}CK MONKEY AND GIVES IT A GOOD OL' FASHIONED F{}CKING TO DAT BITCH ASS [22:46] WHERE IS MAH F{}CK MONKEY I WANT MY TOASTAH! GIMME ME TOASTAH WHERE IS MAH TOASTAH?! GIMME MAH F{}CK MONKEY AND MAH TOASTAH! WHERE IS MAH TOASTAH YOU SONS OF BITCHES [22:46] just ran rkhunter --update and get an error, one moment [22:46] WHERE IS MAH F{}CK MONKEY I WANT MY TOASTAH! GIMME ME TOASTAH WHERE IS MAH TOASTAH?! GIMME MAH F{}CK MONKEY AND MAH TOASTAH! WHERE IS MAH TOASTAH YOU SONS OF BITCHES update and get error one moment enjoy your stay puppy time oh gangman style scglkal furururu [22:46] Checking file i18n versions [ Update failed ] [22:47] WHERE IS MAH F{}CK MONKEY I WANT MY TOASTAH! GIMME ME TOASTAH WHERE IS MAH TOASTAH?! GIMME MAH F{}CK MONKEY AND MAH TOASTAH! WHERE IS MAH TOASTAH YOU SONS OF BITCHES update and get error one moment enjoy your stay puppy time oh gangman style scglkal furururu GODDAMN PUPPY WHERE THE HELL ARE YOU SCREW YU GUYS AIM GOING HOME HONEY IM HOME TIME FOR YOU BEEATING TROLOLOLOLO [22:47] WHERE IS MAH F{}CK MONKEY I WANT MY TOASTAH! GIMME ME TOASTAH WHERE IS MAH TOASTAH?! GIMME MAH F{}CK MONKEY AND MAH TOASTAH! WHERE IS MAH TOASTAH YOU SONS OF BITCHES update and get error one moment enjoy your stay puppy time oh gangman style scglkal furururu GODDAMN PUPPY WHERE THE HELL ARE YOU SCREW YU GUYS AIM GOING HOME HONEY IM HOME TIME FOR YOU BEEATING TROLOLOLOLO FURURURURURURUR [22:47] apt-get install toaster [22:47] o shut up dude [22:48] what the hell... [22:48] * Godzilla1954III walks away [22:48] sarnold: Checking file i18n versions [ Update failed ] [22:48] * Godzilla1954III apologizes to cloduman and sarnold and other people [22:49] just shut up is better :) [22:49] tomaw: I'm done here. [22:49] worst channel flood of all time [22:49] sorry about that. [22:49] tomaw: <3 [22:50] prove it a,d shut up === Godzilla1954III is now known as Godzilla|Away [22:50] prefer godzilla gone [22:51] why is rkhunter not updating??? [22:52] not another heartbleed thing I hope [22:53] not updating becaues it does not want to detect something [22:55] anyone running 12.04 can you try rkhunter --update and see what happens [23:27] cloudman, invalid command === a1berto_ is now known as a1berto [23:57] i am locking down a production ubuntu web server [23:57] i am trying to figure out if i should just be using ufw [23:57] or if i should be digging into nftables [23:57] is ufw generally secure? [23:57] this isn’t a super secure server, but i want to defend against most automated attacks [23:58] ufw is a frontend for iptables [23:58] would you say setting deny for everything except 80 and 443 is generally secure? [23:58] or are there other things i should be doing regarding the firewall? [23:58] lorfds: ufw is a nice-enough frontend for iptables; it might not have all the bells and whistles of more complicated configuration tools or hand-written rules, but if it is easy enough to be used, that's awesome :) [23:59] also, what timezone do you use for your server? [23:59] lorfds: allowing ssh access from some specific networks might be nice too [23:59] this is u.s. based…serving east coast at first and eventually all u.s. [23:59] is utc the best you think? [23:59] ufw allow ssh, ufw allow http and ufw allow https should be good for you [23:59] sarnold…i blanket enabled ssh [23:59] don't forget to allow ssh if it's a remote server or you're in for a fun time [23:59] should i make it more specific for ssh access?