=== markthomas is now known as markthomas|away === edwardly_ is now known as edwardly === jrgifford__ is now known as jrgifford === superspring_ is now known as superspring === robher_ is now known as robher === tgm4883_ is now known as tgm4883 === Jikai is now known as Jikan [06:56] When I use apt-get upgrade to run PHP with Ubuntu Server 12.04.5 LTS precise I get PHP Version 5.3.10-1ubuntu3.15 The PHP community show that PHP 5.4.34 is the next latest stable version up, followed by 5.5.18 and 5.6.2 Will there likely be an update that takes the PHP version upwards? If not, what's the best practice for keeping on a stable PHP release with this OS? === zz_DenBeiren is now known as DenBeiren [07:24] anyone around to help troubleshoot a samba issue? === BlackDex_ is now known as BlackDex === Lcawte|Away is now known as Lcawte [08:36] Good morning [08:40] good morning [08:41] Hey DenBeiren, how are you? [08:41] gd gd [08:41] struggeling with samba :-) [08:41] Ugh, samba ;) [08:42] http://pastie.org/9716044 [08:42] does this seem correct to you? [08:44] Line wrap? [08:47] ? [08:49] i don't un-derstand [08:51] "ever$ [08:51] ah [08:51] If it is actually like the paste it's broken ;) [08:54] http://pastie.org/9716156 [08:54] better? [08:54] the problem is that users who make a file can save it and see it,.. other users can't open the file [08:56] That make sense. Check the file permissions, they are likely $USER:$USER. [08:56] should be user:group correct [08:57] I.e. the 770 is useless. [08:57] DenBeiren: Yes but I suppose you want it to be some shared group, but more likely it is just the user's group. [08:57] i got two groups [08:57] gebruikers and directie [08:58] gebruikers should only access the share gebruikers [08:58] directie should access directie and gebruikers [08:58] I understand what you are trying to do, I'm trying to explain what is happening. [08:58] uhu [08:58] * DenBeiren puts his listeningcap on [09:00] so comment the four 770 lines? [09:02] DenBeiren: That's not what I am saying... Read the backlog. [09:02] uwnership is root:gebruikers and root:directie [09:03] Also for files created by users? [09:04] http://pastie.org/9716173 [09:04] no files in there so it seems [09:05] So create them as some user... [09:05] i'm afraid i have never done that trough terminal :s [09:05] DenBeiren: I need to leave soon, but this will likely be usefull: https://wiki.archlinux.org/index.php/Access_Control_Lists [09:06] DenBeiren: That wasn't the objective. Open the smb share through some host, copy/create a file and check with what permissions it is created. [09:06] 13-09:54 < DenBeiren> the problem is that users who make a file can save it and see it,.. other users can't open the file [09:06] ok will do [09:06] so they "should" be user:group correct [09:08] Err, yes. The reason that I used $USER:$USER earliere is that $USER is also a group for just the user $USER. [10:07] lordievader: when files are created they are under username:username [10:07] not username:groupname [10:08] DenBeiren: not, UID:GID [10:11] DenBeiren: by default there is a group created with the same name as the UID has [10:12] hmm,.. not guite sure where to go from here i'm afraid [10:14] neurotus: any hints? [10:14] DenBeiren: man stat ? [10:15] DenBeiren: man umask ? [10:16] with sgid u can make the system BSD'ish so u have a "true-group" and not the default linux style uid:gid with the same "names" [10:16] info coreutils is also usefull [10:22] DenBeiren: http://en.wikipedia.org/wiki/File_system_permissions [10:23] lots to read :-) [10:23] DenBeiren: dont know what filesystem u are using if there is username:username created file :) [10:23] literally taken [10:23] UID:UID file [10:24] it's a std install of ubuntu server [10:24] DenBeiren: :D [10:24] http://en.wikipedia.org/wiki/Umask [10:25] DenBeiren: ^^ there is a policy in linux to create a group with the same name as the UID [10:25] the GID has the same name as the UID [10:25] so user:group is correct, not user:user [10:26] the GID is NOT UID [10:26] uhu [10:27] so what could be the problem that user a can't access a file that user b created? [10:27] i'm sorry,.. not that much of a linux expert :( [10:27] np [10:27] man umask is great place to start [10:28] still learning on a everydat base :-) [10:28] so there are permissions for user:group:others for every file [10:28] created... [10:28] that would be the 770 that i think i need [10:29] u want execute flag ? [10:29] 666 :) [10:29] everyone has then access to read and write that file but not execute [10:29] it's basically a fileserver [10:30] okay, so 444 [10:30] to store pdf, word etc [10:30] open them, change them and save them [10:31] so 444 it is? [10:32] okay, then 660 so that not *everyone* can change the files but authorized users only, use a general $fileserverusers-group if u trust them [10:33] we have two groups,.. gebruikers and directie [10:33] add them to the group and set the sticky bit [10:33] would you like me to paste the smb.conf? [10:34] havent worked with samba-servers [10:35] http://www.samba.org/samba/docs/man/Samba-HOWTO-Collection/ [10:35] lots to read [10:36] dont have the time [10:36] again,.. more & more to read :-) [10:36] https://help.ubuntu.com/12.04/serverguide/samba-fileserver.html [10:36] there's a quick one [10:37] DenBeiren: i'm going for a cig [10:37] DenBeiren: but u can paste the smb.conf in pastebin [10:37] same here,.. [10:37] AND a coffee,.. seems like i'll need it [10:37] i like to study === schrodinger_ is now known as schrodinger [10:46] neurotus: http://pastie.org/9716156 [11:04] https://www.liberiangeek.net/2014/07/ubuntu-tips-create-samba-file-server-ubuntu-14-04/ [11:05] in the end there is a quick guide to create a secure share === daker__ is now known as daker [11:14] DenBeiren: maybe apparmor would do the task if not a generic group is not enough [11:14] https://help.ubuntu.com/12.04/serverguide/samba-fileprint-security.html [11:15] DenBeiren: dont know what have happened with win8 and win7 clients and samba thou [11:15] if u use a workgroup [11:16] if just a a share then the liberiantgeek.net guide is enough. not sure thou [11:20] DenBeiren: u have added the users with smbpasswd ? [11:20] and created that group ? [11:20] security = user: requires clients to supply a username and password to connect to shares. Samba user accounts are separate from system accounts, but the libpam-smbpass package will sync system users and passwords with the Samba user database. [11:21] Security = User [11:21] This section will reconfigure the Samba file and print server, from Samba File Server and Samba Print Server, to require authentication. [11:21] First, install the libpam-smbpass package which will sync the system users to the Samba user database: [11:21] sudo apt-get install libpam-smbpass [11:21] i think i did,.. but will run over it again to be sure [11:22] http://pastebin.com/k8bZEj5L [11:22] i would do it according to that guide [11:23] dont have any knowledge on this subject in practice [11:24] and remember to use the smb.conf syntax check [11:24] for any errors in config [11:24] DenBeiren: As I figured ;) === exixt is now known as exixt_ === bilde2910|away is now known as bilde2910 === caribou_ is now known as caribou === TDog_ is now known as TDog [15:12] hallyn: ok, qemu pushed to vivid, I'm done with qemu and libvirt for now [15:13] ok, thanks. probably won't have time to do srus today, but will do qemu srus next week [15:21] hi rbasak, when i try to symlink /var/lib/uvtool to some other partition (my root partition isn't that big), when i start a vm i get: http://paste.ubuntu.com/8988707/ [15:22] tych0: I've noticed some issues around symlinking like that. Definitely a bug, but I need to investigate in more detail [15:22] rbasak: ok, cool [15:22] as long as its on your radar :) [15:23] tych0: bug 1289784 is what I have. Yours sounds a little different. [15:23] Launchpad bug 1289784 in uvtool "uvt-simplestreams-libvirt crashes if /var/lib/uvtool is a symlink" [Medium,New] https://launchpad.net/bugs/1289784 [15:24] rbasak: yeah, i've found in past releases it was best to start with an empty pool as a symlink [15:24] rbasak: i had stuff like that in the past [15:24] rbasak: i was running with a symlink successfuly on trusty, though [15:25] tych0: I haven't really looked at uvtool in a cycle now :-/ [15:25] ah [15:25] any ideas what this might be? i tried chmodding things to various perms and got nowhere [15:25] i suspect it probably isn't a permissions error, but something else entirely [15:26] Check with virsh that it's not a libvirt issue. [15:26] The domain XML and volume definitions should be sane. [15:26] yeah, they looked reasonable [15:26] There's a little bit of an issue with the "key" of a volume in libvirt and its interaction with uvtool. [15:27] i don't have them now, i had to resize my / because i need to get work done :( [15:27] A workaround might be to change libvirt's volume pool definition to point to the destination of the symlink. [15:27] rbasak: yeah, i tried that too, and got other errors [15:27] rbasak: a bandaid woudl be a --pool argument to uvtool [15:27] so that we could tell it to use alternate pools [15:28] not sure if that's easier than debugging what's there or not [15:28] AFAIK, uvtool doesn't hardcode /var/lib/uvtool/libvirt/images anywhere. Only metadata/ which should be unaffected. [15:28] So if the volume pool as libvirt knows it is somewhere else, I think it should be fine. [15:28] (in theory - obviously it isn't) [15:28] There's also AppArmor to consider. Any denials logged? [15:29] rbasak: IMAGE_DIR = '/var/lib/uvtool/libvirt/images/' # must end in '/'; see use [15:29] Oh. [15:29] Maybe not. [15:29] in uvt.simplestreams.libvirt [15:29] er [15:29] uvt.libvirt.simplestreams [15:29] but that should be ok, i think? [15:29] all that does is sync the simplestreams stuff [15:29] i haven't looked very close, though [15:30] rbasak: my /var/log/apparmor is empty [15:30] rbasak: is there somewhere better to look? [15:30] dmeseg maybe [15:30] bingo, [15:30] [1537128.652964] audit: type=1400 audit(1415891484.649:322): apparmor="DENIED" operation="open" profile="libvirt-bcd89ed7-59dd-4cef-8d83-a7742af50457" name="/dl/uvtool/libvirt/images/x-uvt-b64-Y29tLnVidW50dS5jbG91ZDpzZXJ2ZXI6MTQuMTA6YW1kNjQgMjAxNDEwMjIuMw==" pid=30056 comm="qemu-system-x86" requested_mask="r" denied_mask="r" fsuid=124 ouid=124 [15:30] Ah. IMAGE_DIR happened because I couldn't find a suitable API function. [15:31] I think that needs to reflect how libvirt sees it and returns volume keys [15:31] rbasak: any thoughts on what the right fix is? :) [15:32] tych0: edit /etc/apparmor.d/usr.lib.libvirt.virt-aa-helper [15:32] ah ha [15:33] * tych0 goes off to try [15:33] I can't remember how you reload an AppArmor profile, but you'll need to do that. [15:33] apparmor_parser [15:34] apparmor_parser -r < /etc/apparmor.d/usr.lib.libvirt.virt-aa-helper # maybe [15:34] rbasak: ok, cool thanks [15:34] rbasak: Without the <. [15:35] jpds: my manpage says it takes stdin by default? [15:38] rbasak: \ [15:38] o/ [15:38] it works [15:38] thanks! [15:38] (and it is without the <, or at least, that's what i did) === DenBeiren is now known as zz_DenBeiren === TheBurgerKing_ is now known as TheBurgerKing === Lcawte|Away is now known as Lcawte [16:52] what is dns-clean? is it really just to clean up dns entries for a dialup connection? === markthomas|away is now known as markthomas === rcj` is now known as rcj === bilde2910 is now known as bilde2910|away === markthomas is now known as markthomas|away === Adri2000_ is now known as Adri2000 === markthomas|away is now known as markthomas [23:19] Hi i need some help with netatalk on my raspberry pi. I have a 3TB seagate USB drive connected but i cannot seem to get it mounted so i can access it remotely [23:20] where's the problem? getting the drive mounted? or getting netatalk to share something so huge? or getting netatalk to share something at all? [23:21] I guess all of the above [23:25] http://pastebin.com/JieuQp6b [23:28] pot8to: yikes, 3tb as vfat?? [23:28] pot8to: (a) does that work (b) does that actually work? (c) I can't believe that works :) hehe [23:29] pot8to: can you actually manipulate files in /mnt and have some proof that they are on the drive you think they're on? that just seems so .. unlikely. [23:31] it should work, with 32kb clusters fat32 maxes at ~8TB. It doesn't sound like a particularly good idea though. (especially on a machine like a pi, which is very prone to hard shutdowns, I'd prefer a journalled fs) [23:32] I haven't had any success with any FAT-based filesystem beyond two gigabytes. [23:32] yeah, 3TB isnt a prob technically ... === Lcawte is now known as Lcawte|Away [23:36] but fat cant manage files greater than 4G ... so forget about these HD movies you wanted to serve ;) [23:36] I forgot to mention that it is formatted as Mac OS Journaled [23:36] im trying to use it as a file server and time machine for my mac [23:37] are you sure about that? mount thinks it's vfat. [23:38] Yes because I was using it as a time machine backup disk and file storage about 1 hr ago