/srv/irclogs.ubuntu.com/2014/12/09/#ubuntu-server.txt

NTQpatdk-wk: This is my master.cf: http://paste.debian.net/135565/  I only added the last two lines and activated "submission inet ..." and "smtps inet ..."00:03
NTQThe rest was the standard master.cf from the repository00:03
patdk-wkok, in main.cf00:06
patdk-wkremove smtpd_sasl_auth_enable = yes00:06
patdk-wkin master.cf change, smtpd_client_restrictions to smtpd_recipient_restrictions00:07
patdk-wkin main.cf, remove smtpd_tls_auth_only = yes, and in it's place put, smtpd_tls_security_level = may00:07
patdk-wkoh wait hmm00:08
patdk-wkwrong one00:08
patdk-wkI mean, smtpd_use_tls = yes, remove that one00:08
patdk-wkleave the smtpd_tls_auth_only = yes00:08
NTQokay00:09
patdk-wkand for love of god00:09
patdk-wkremove your server name from mydestination00:09
patdk-wkunless you don't have it configured in postfixadmin at all00:10
NTQOh yes. it did that already00:10
NTQIf found it our some hours ago00:10
patdk-wkoh, updated pastebin would be useful :)00:10
patdk-wkso I'm working with the correct info00:10
NTQsorry. the only change was mydestination = localhost00:11
NTQThe good thing is that there are no more erros in mail.err or mail.log after restarting up dovecot and postfix. But there are some authentification failures in auth.log from for ruser=webmaster and ruser@webmaster@testdomain.de with my IP address in rhost.00:19
patdk-wkthat file doesn't matter at all00:19
NTQAnd there are currently a lot of 'POSSIBLE BREAK-IN ATTEMPT!' from stocazzo.stocazzo.com with many different user names.00:20
patdk-wkyes, but none of that matters00:20
patdk-wkdo those lines even say dovecot or postfix?00:21
patdk-wkeverything looks good, from what I see00:21
NTQDec  9 01:12:21 loft1234 auth: pam_unix(dovecot:auth): authentication failure; logname= uid=0 euid=0 tty=dovecot ruser=webmaster@testdomain.de rhost=92.64.172.11300:21
NTQAnd some without @testdomain.de00:22
patdk-wkis that your test?00:22
NTQThe test with thunderbird00:23
NTQThunderbird tries to find the correct configuration.00:23
patdk-wkwhy is it doing an auth against pam?00:24
patdk-wkI thought you where using postfixadmin?00:24
IronlennyHas anyone setup port forwarding for kvm?00:24
NTQI do.00:24
patdk-wkthen there should be no lines in auth.log about dovecot or postfix00:24
patdk-wkso you have dovecot configured to auth against PAM instead of postfixadmin mysql00:24
NTQNo. I guess not. I created many mysql_virtual_*.cf files with mapping for the mysql database.00:25
NTQAnd there were configured in main.cf00:26
patdk-wkyes, but that is postfix, not dovecot00:26
patdk-wkhttp://sourceforge.net/p/postfixadmin/code/HEAD/tree/trunk/DOCUMENTS/DOVECOT.txt00:28
patdk-wknote the, userdb/passdb sections00:28
patdk-wkand probably the whole dovecot sql setup section00:28
NTQThank you. But for now I have to go to bed. It's 1:30 am ;)00:30
NTQI guess the main problem is that I used a very old manual.00:37
* keithzg is slowly being driven crazy by the zero result of adding blacklist_from lines to the spamassassin local.cf file . . .00:48
EuaDhowdy everyone, is it recommended to have iptables rules or no on a WAN facing server running apache, nginx, teamspeak, mumble, minecraft00:57
tewardEuaD: if there's something internet facing i'd set a default DROP or REJECT rule that doesn't match the specific ports you have listening00:57
sarnoldEuaD: even though that might feel very porous, it still feels like a good idea to reject whatever that system shouldn't be doing, to help avoid e.g. abuse complaints or overage charges etc00:58
tewardindeed.00:59
EuaDfor example, znc is currently facing the internet on port 60,000. can you explain what you mean by your first statement00:59
tewardEuaD: mine, or sarnold?00:59
EuaDeither or. lol   so basically i just add a rule that drops all traffic for any port if it's not port 60,00001:00
EuaDin my example01:00
tewardum...01:00
tewardEuaD: lemme show you an example of what I meant, because my rules are a tad overkill but structured for a reason01:01
sarnoldEuaD: "feels very porous", you've got two web servers which are probably pretty decent but both are large codebases, teamspeak which is probably insufficiently reviewed, mumble, same thing, and minecraft, which is gigabytes of java if the rumours are true...01:01
tewardsarnold: s/if the rumors are true/of which the rumors are true/01:02
sarnoldEuaD: each one represents an attack surface, and some of them are probably not well-audited01:02
tewardi can confirm it eats memory01:02
tewardagreed with sarnold01:02
tewardeffectively this is my ruleset:  https://pbin.dark-net.net/view/raw/7ac1a06701:02
EuaDi've never bothered running a software firewall because my current xubuntu 14.04.1 server is behind a hardware firewall01:02
tewardignore the logging section, i was experimenting with Splunk :P01:02
tewardooop, Xubuntu 'Server'01:02
tewardGUI adds another exploit surface01:02
EuaDhow does Xorg add an exploit surface?01:03
sarnoldEuaD: you might want to look into UFW; install it, add some "allow" for the different services you need (do not forget ssh) and then enable it. it's also useful to install restrictive -outbound- rules, too, to avoid being a source of spam or attacks or something incase one of those services -is- hacked but the attacker doesn't get root01:03
tewardeffectively though, what you have running is pretty 'huge' in terms of attack surface - minecraft, apache, and nginx being three big ones01:03
tewardagreed with sarnold01:03
teward(the rules I posted were for this local system, but having the restrictive rules on both sides are a good idea)01:04
sarnoldEuaD: xorg -used- to run wide open on tcp by default. there's literally hundreds of opportunities for root bugs if X is installed01:04
teward(and in my case, outbound is restricted by a hardware firewall)01:04
EuaDsarnold, ah i didn't know that. does ubuntu do that by default with Xorg?01:05
sarnoldEuaD: I don't see any TCP sockets for trusty's X, it's probably safe by default01:06
tewardsarnold: mind if I poke you about something, maybe see if you can get someone in the merge reviewers to poke it because of a security concern (POODLE)?01:07
sarnoldteward: sure, what is it?01:07
EuaDsarnold, yeah, it's got -nolisten tcp by default01:07
sarnoldEuaD: good good. do note the permissions on /usr/bin/X though, once an attacker has local access on the box, there's an opportunity to abuse X to gain root privs01:08
tewardsarnold: https://bugs.launchpad.net/ubuntu/+source/nginx/+bug/1399967 is the merge request - i say security centric with regard to POODLE because it further mitigates POODLE SSL risks and adds a couple extra security measures WRT SSL (such as prefer-server-ciphers) to the nginx.conf which is then global in nginx.01:09
uvirtbotLaunchpad bug 1399967 in nginx "Please merge nginx 1.6.2-5 (main) from Debian Unstable (main)" [Wishlist,New]01:09
teward(the merge is only targeted at Vivid, none of the fixes are on my backport radars, except for the PPAs)01:09
tewardsarnold: https://code.launchpad.net/~levlaz/ubuntu/precise/nginx/fix-for-1370478/+merge/243890 is the other thing on the radar, and that user reached out to me after filing it asking me to take a peek01:09
tewardbut of course my Wireshark project is a lot higher on the radar than that01:10
tewardthat second one needs sec team review01:10
teward(the bug is about incorrect cached SSL)01:10
tewardsarnold: and i'm sorry to keep adding things to your radar :P01:11
sarnoldteward: nice merge, do note the '[atches' typo though01:11
tewardoopsies01:11
tewardthat's an easy fix, gimme 2 minutes01:12
EuaDis it easy to use a guide for setting up a LAMP server but instead of apache, use nginx?01:13
tewardwwwhoopsies, timeout o.o01:13
tewardsarnold: i might have to go stab #launchpad or canonical sysadmins - all uploads're timing out01:14
tewardaaand i had to use firefox, because chrome derped01:16
tewardsarnold: updated that, thanks for catching that typo :)01:16
sarnoldugh I hate that kind of solution :)01:16
sarnoldhehe01:16
sarnoldthanks teward01:16
tewardsarnold: and better note: this is my *second* merge - first was to get -4ubuntu1 in :)01:17
tewardooopsies01:17
tewardi forgot the bug number >.>01:17
tewardgrrrrrrr01:17
sarnoldd'oh :)01:17
* teward beats himself and apologizes for the noise in the attachment upload01:18
tewardsarnold: so far these merges have worked easily, and it's easier going from -4 to -5 :P01:18
sarnoldcould be worse, could be an 'apport-report NNNN' for e.g. X, those things are -noisy- :)01:19
tewardurgh...01:19
tewardyeah tell me about it01:19
sarnoldthirty emails later...01:19
tewardi see enough errors.u.c reports about the packages from nginx upstream...01:19
tewardit annoys and irks me... >.<01:19
* teward checks every day :/01:19
tewardit irks me that so many people use the upstream repository and not the PPAs - it causes a lot of package conflicts during updates and such01:20
tewardonly bare minimum Debian policy compliant, AFAICT01:20
tewardat least the PPAs inherit the Debian policy compliance from Debian01:20
sarnoldboth have their place; some people just want upstream nginx regardless of distro they use to host it and other people want good distro integration regardless of which webserver they pick01:21
tewardsarnold: the other merge request is not mine, but was on my radar because i was pinged about it.  Pinged you in -hardened too, so it'd end up on your radar01:21
tewardmhm01:21
sarnoldteward: thanks for the re-ping, I hadn't made it back to that tab yet since this morning, heh01:21
tewardsarnold: oh, another note on -5ubuntu1 is it brings in code in the scripts to remove naxsi extras from nginx-common, apparently some of the config files still were left behind01:22
teward(and now actually finds the files and removes them if still present so purges work and such...)01:22
sarnoldteward: I'm happy to see naxsi gone, I didn't care for its coding style much iirc01:22
tewardsarnold: and no problem01:22
tewardsarnold: naxsi was a PITA... it was NOT trivial to maintain01:22
sarnold.. a little worried about config files being deleted but there's no great solution there, either, is there01:22
EuaDsarnold, i see what you're saying. i don't really understand how an attacked would gain access to the local machine but i see what you're saying01:22
tewardsarnold: no, but i mean that the files were left as remnants in nginx-common and such, so it's extra crap, but meh01:23
sarnoldEuaD: well, once an attacker has hacked a process they've become a 'local' attacker; having access to all the things on the filesystem can open up all kinds of opportunities for evil01:23
tewardsarnold: the biggest issue is one we might need to take up with the higher ups - Lua is still not 'updated' to 5.2, so we run into the problem of Lua possibly needing removed by the next LTS - because the Lua third-party module doesn't look like it's going to get support for later variants of Lua...01:24
EuaDsarnold, hacked a process?01:25
sarnoldteward: blech.01:25
tewardsarnold: indeed - not pretty01:25
tewardthe problem being that we can't keep older Lua in main forever...01:26
sarnoldEuaD: yeah, gained control over the process, say a buffer overflow or format string bug or java class loader bug, etc..01:26
teward(i think this was even discussed during the MIR)01:26
sarnoldteward: yeah, though to be fair we've never done a security update on lua. so, as far as actual -costs- go, it might not be terrible to keep 5.2 around two years longer than we've already committed.01:26
tewards/5.2/5.1/01:27
teward5.2 is incompatible01:27
sarnoldah right01:27
tewardhttps://bugs.launchpad.net/ubuntu/+source/nginx/+bug/1324062 being relevant01:27
uvirtbotLaunchpad bug 1324062 in nginx "No lua 5.2 support" [High,Triaged]01:27
tewardsarnold: you're right, and that was discussed at the time of the LTS release and the MIR.01:27
tewardi think it was discussed in -devel or -release at one of those points01:28
tewardand the decision to keep 5.1 in main was made to not have to butcher the featuresets01:28
sarnoldand generate an even larger delta with debian01:28
teward(and upstream on the LUa module has basically said that 5.2 is incompatible with 5.1", and essentially has also said that they won't have 5.2 support for the forseeable time01:28
sarnoldditchin naxsi is a big help there though :) hooray01:28
tewardindeed01:28
tewardsarnold: sooooo much less crap for me to maintain01:29
sarnold\o/01:29
tewardalso FYI, i'm still seeking PPU for nginx i just haven't had time to submit the application.01:29
tewardalso my schedule prohibits me from being present at DMB meetings which adds additional strife :/01:29
EuaDsarnold, wow, i had no idea. lol01:30
EuaDi currently only use nginx for it's rtmp module, i love that module. :)01:30
sarnoldEuaD: ideally, most people wouldn't ever have to know :) but hackers are currently on the leading edge of this arms race...01:31
tewardsarnold: i assume security updates still need security team review regardless of PPU rights, right?01:47
sarnoldteward: right, all security updates must go through the security ppa01:47
tewardthat's what i thought01:49
tewardgrrr evil client01:50
tewardsarnold: fortunately i lurk -hardened and end up being all "Hey, incoming security fix for CVE-XXXX-XXXX in nginx, here's the bug!  <link>"01:50
tewardi bet that gets old after a while, but meh01:50
teward:P01:50
sarnoldteward: it's helpful, our normal cve triage process can't get everything in a timely fashion01:51
tewardmhm01:52
keithzgpatdk-wk: I feel like postfix is taunting me; every action I'd *want* it to take mentions in the documentation "This feature is not supported with smtp header/body checks" :P01:52
tewardsarnold: at some point it probably becomes annoying.  Anyways, I digress.01:52
Patrickdkheh?01:53
Patrickdkwhat do you want to do?01:53
keithzgI'd be fine with DISCARD or REJECT, and if I had to I guess I could work with (although it seems like more effort than something so simple should be) FILTER or HOLD or REDIRECt and set up some script or such to then deal with it.01:55
keithzgLiterally all of those are listed as not working with header or body checks!01:56
keithzgThe only thing header checks can apparently do is DUNNO, IGNORE (which only deletes the current line), INFO, PREPEND, REPLACE and WARN.01:57
Patrickdkyou must be reading something wrong01:57
Patrickdkah, yes you are completely reading this wrong01:58
Patrickdksmtp!=smtpd01:58
Patrickdkexactly how do you redirect/filter/drop/hold, email CURRENTLY leaving your server?01:58
Patrickdkyou do it when your *receiving* it, incoming01:58
keithzgahh, so it's saying this isn't valid for *outgoing* checks, eh?01:59
Patrickdkwhen using smtp_header_checks and smtp_body_checks01:59
Patrickdknot smtpd header_checks and body01:59
Patrickdkmost people never use smtp_header_checks01:59
PatrickdkI have one system I use it on though02:00
keithzgFair enough. And I did finally see an email come through that met the criteria, and the log shows it rejected just fine, so it does indeed work. Thanks!02:01
=== markthomas is now known as markthomas|away
=== zz_DenBeiren is now known as DenBeiren
keithzgErr, don't suppose I could bug you for why blacklist_from in my spamassassin conf appears to do nothing, then? I can't see any explanation in the documentation of quite how it's supposed to act (I would assume either outright blocking or just adding to the spam score, but neither appears to be happeneing from what I can see in logs).02:02
keithzgTo be specific, I'm defining these lines in my local.cf, and spamassassin --lint seems to have no issues so I presumably have the syntax correct, at least.02:03
Patrickdkwhat should have matched blacklist_from and didn't?02:04
Patrickdkblacklist* adds 100points to the score02:04
keithzgI tried "blacklist_from *@*.link" since I'm seeing a *ton* of spam from .link domains and I've never heard of anyone using those legitimately yet; I also tried "blacklist_from *@favorableto.org" since a fair number from there seem to be showing up.02:06
sarnoldare you sure those are legal patterns for those fields?02:07
sarnoldthey look like shell globs rather than regex rules02:07
Patrickdkheh? I bought a .link domain a month or two ago02:07
pmatulisno mail for you02:08
keithzgsarnold: good thought, but I had read that globs are actually accepted these days in the postfix documentation02:08
Patrickdkblacklist_from  *@cllearn.com02:08
Patrickdkblacklist_from  *@55book.net02:08
Patrickdkworks for me :)02:08
sarnoldkeithzg: aha :) back to lurking :)02:08
Patrickdkkeithzg, are you sure the FROM address is set to that? or the env from?02:08
Patrickdkheader SOMETLD_ARE_BAD_TLD          From:addr =~ /\.(link|pw)$/02:10
Patrickdkdescribe SOMETLD_ARE_BAD_TLD        .PW & .LINK TLD Abuse02:10
Patrickdkscore SOMETLD_ARE_BAD_TLD           10.002:10
Patrickdkbut what you really want is: http://www.pccc.com/downloads/SpamAssassin/contrib/KAM.cf02:10
keithzgPatrickdk: ooh, thanks; yeah, I'm kindof fumbling around here, that looks like a great rule/conf set to crib from :)02:12
keithzgOr I suppose just to wget via a cron job, heh02:15
Patrickdkheh02:15
Patrickdksometimes he updates it daily02:16
Patrickdkbut most of the time it can go weeks02:16
=== Metacity is now known as Goat
=== Goat is now known as Metacity
=== ScottK is now known as kitterma
=== kitterma is now known as ScottK
=== Lcawte|Away is now known as Lcawte
praktikanthi@ll, is there a how-to for a ubuntuServer behind a firewall (not a personal firewall) .... what i have to do for "apt-get"?(i just need the configuration of ubuntu, nothing else.)08:39
=== Lcawte is now known as Lcawte|Away
=== whatupxx is now known as whatupx
=== praktikant is now known as TheTrainee_
lordievaderGood morning.08:53
mardraumTheTrainee_: don't ask a question then change your nick09:26
mardraumTheTrainee_: there is no howto, it would depend what is blocked. If you can set a proxy server apt-get can use that, which is a common scenario.09:27
=== Lcawte|Away is now known as Lcawte
TheTrainee_sry, of nicknamechange.09:55
TheTrainee_i got it.09:55
TheTrainee_there where a testing of the firewall .... i didn't know. noone told me.09:56
TheTrainee_everything is now allright. :)09:56
TheTrainee_but thx so far.09:57
TheTrainee_i am hunting for my luck now.09:57
TheTrainee_have a nice day. ;)09:58
TheTrainee_bb.09:58
gnuoyjamespage, Having looked at python-logutils, both ubuntu patches can be dropped. So, I've created Bug #140064910:09
uvirtbotLaunchpad bug 1400649 in python-logutils "Sync python-logutils 0.3.3-2 (main) from Debian unstable (main)" [Undecided,New] https://launchpad.net/bugs/140064910:09
=== tsimpson_ is now known as tsimpson
NTQHi. I'm back.10:25
NTQpatdk-wk:10:26
jetsaredimif I opt for virtualization server on the server install menus - what does that actually install10:39
=== Lcawte is now known as Lcawte|Away
jamespagegnuoy, one query on that sync12:03
jamespagesee bug12:03
=== Lcawte|Away is now known as Lcawte
=== Lcawte is now known as Lcawte|Away
=== Lcawte|Away is now known as Lcawte
zuljamespage:  ping so oslo.messaging14:35
jamespagezul, hello14:35
zuljamespage:  1.5.1 is out today and have it packaged but the kombu tests fail because a newer kombu version is needed14:35
zuljamespage:  ran the tox tests with our version of kombu and I get the same test failures in my sbuild14:36
jamespagezul what does it need?14:36
jamespagezul, I see a .2414:37
zulkombu: >= 2.5.0 but it fails with 3.0.24 but works with >= 3.0.2414:37
jamespagezul, lemme deal with it now14:39
zuljamespage:  ack14:39
jamespagecan' t progress on any of my other challenges today...14:39
jamespagezul, uploaded - has new support for qpid but not enabling that14:43
zuljamespage:  cool14:43
jamespagezul, or maybe not14:50
jamespageletme have another run at that14:50
jamespagezul, need a new amqp - fixing now14:54
zuljamespage:  ack14:54
jamespagezul, I have a list of picks for zmq that we  want as well15:03
zuljamespage:  okie gimme :)15:03
zuler...please15:04
jamespagezul, https://review.openstack.org/#/c/128233/15:04
jamespagezul, https://review.openstack.org/#/c/129114/15:04
=== bilde2910|away is now known as bilde2910
=== jpds is now known as Guest86457
JusticeAre there any program that allow for testing of traffic shaping?16:08
Justicesimilar to glasnost16:08
Justicetraffic shaping and/or peering16:10
hariomHi, I am in the need of urgent help. I am upgrading 12.04 to 14.04 but in the mid way of fetching packages, I am getting error: Err http://security.ubuntu.com/ubuntu/ trusty-security/main linux-headers-3.13.0-40 all 3.13.0-40.69                   Connection failed [IP: 91.189.91.15 80]16:16
hariomWhat should I do?16:16
lordievaderhariom: Figure out why you cannot connect to that ip/port.16:25
=== markthomas|away is now known as markthomas
hariomlordievader: I am able to ping to that ip from the same server16:37
lordievaderhariom: Can you connect to port 80?16:38
hariomlordievader: how do I connect?16:41
Justicebump16:41
jamespagezul, kombu has a racey redis test - but it should appear shortly16:42
* jamespage hit the button of despair16:42
zuljamespage:  okie dokie16:42
zuljamespage:  rabbit hole?16:42
lordievaderhariom: You can check with nmap or netcat or something like that.16:43
hariomok. I will back. Need to step out for dinner.16:44
jamespagezul, a bit16:45
jamespagekickinz1_mob|off, smoser: nice work guys16:51
jamespagezul, I also need to create a zmq-receiver binary package for oslo.messaging - have you uploaded yet?17:25
zuljamespage:  i havent17:26
jetsaredimcan someone please tell me where to get an updated dkms for 14.10?18:08
jetsaredimone that fixes the bash/sed issue?18:09
adam_gzul, jamespage heads up, may want to rebase horizon 2014.2.1 to include https://review.openstack.org/#/c/140358/18:11
jamespageadam_g, awesome18:11
jamespagecoreycb, ^^18:12
coreycbadam_g, jamespage, thanks for the notice, will do18:12
zuladam_g:  awesome-o18:13
hariomI am getting error while upgrading to ubuntu 14.04: Err http://in.archive.ubuntu.com/ubuntu/ trusty-security/main linux-headers-3.13.0-40 all 3.13.0-40.69   Connection failed [IP: 91.189.91.14 80]18:22
hariomI have tried another mirror but same result. How to trouble shoot.18:22
lordievaderhariom: Have you checked nmap already?18:22
hariomlordievader: http://pastebin.com/a5Hzsswk18:34
lordievaderhariom: Your pc sees an open port 80.18:35
hariomlordievader: What do you suggest ?18:35
hariomHow to fix this. I don't have firewall enabled. And all outgoing are allowed18:36
lordievaderhariom: Try to connect to it with netcat, see what happens.18:36
hariomlordievader: I don't see any output from "nc 91.189.91.14 80"18:39
lordievaderhariom: Type something and hit enter a bunch of times.18:40
hariomlordievader: http://pastebin.com/9t2knt5i18:41
lordievaderAs I figured, you have no connection problems with the server.18:44
hariomlordievader: I have simply typed that ip on brower and got apache page so means port 80 was fine.18:46
hariomlordievader: any idea why there is error in fetching packages18:48
lordievaderhariom: You where performing those tests from the client with the connection problems right?18:49
hariomlordievader: I am upgrading 12.04 on remote server from my laptop18:50
hariomI am able to connect and perform actions on remote server. No issues in that18:50
lordievaderhariom: Is that a yes, or a no?18:50
hariomno18:50
hariomI had no connection problem between client and server. Server is fetching these repo18:51
coreycbzul, can you review?  https://code.launchpad.net/~corey.bryant/horizon/2014.2.1-2/+merge/24419918:53
VladimirovTrying to change shell from /bin/sh to /bin/bash for a user with chsh but nothing happens, it changes to /bin/bash/ but the shell is still the same:/18:53
Vladimirovi did it before on another server and it was all goodie but not on this one..18:53
coreycbzul, hmm, I might need the sru bug # included in that18:54
zulcoreycb: it doesnt apply to 2012.2.118:55
coreycbzul, yeah, ok18:55
lordievaderhariom: Err what point does it make to test these things on a computer that does not have the problem?18:56
hariomlordievader: didn't get what you mean18:58
hariomI want to upgrade from 12.04 to 14.0418:58
hariomServer is located far away18:58
hariomFollowing: http://ubuntuserverguide.com/2014/06/how-to-upgrade-ubuntu-server-12-04-to-ubuntu-server-14-04-lts.html18:59
lordievaderhariom: You have a connection problem on your server (I think), I give you instructions on how to figure out what is causing these connection issues. You perform these instructions on a different pc (I think) that doesn't have the problem. <- this defeats the entire purpose of those tests.19:00
hariomlordievader: nmap and nc were ran on the same server19:02
sarnoldhariom: then perhaps it was a transient failure? retry?19:02
hariomsarnold: Already tried with 4 times. Changed mirros as well. Restarted remote server but nothing seems to work. and if you type that ip in browser, it is just an apache default page19:03
lordievaderhariom: Hmm, now I'm confused.19:03
sarnoldhariom: sure, that's sometimes how namebased virtual hosting sometimes works19:04
sarnoldif you load e.g. http://in.archive.ubuntu.com/ubuntu/ you'll see it actually has the pool/ and dists/ as expected19:04
hariomsarnold: I am able to update. I did dist-upgrade and it went fine19:05
hariomsarnold: why it says Connection failed [IP: 91.189.91.14 80]19:06
sarnoldhariom: dunno, I'm surprised it didn't include a more specific error that might help you troubleshoot the problem19:07
sarnoldhariom: normally, I'd expect something like that to come from firewalling between your host and the remote host; whether it's on the server or one of the routers between19:09
sarnoldhariom: try tcptraceroute to the IP, see what happens19:09
sarnoldhariom: if it keeps happening, maybe try a different mirror, mirror.anl.gov is my favorite -- wrong continent, perhaps, but it has serious bandwidth, and might be able to out-do a local mirror anyway19:10
hariomsarnold: ok19:13
hariomsarnold: ok, I tried again. It went upto 92% completion but then again showing failed to connect19:18
sarnoldhariom: interesting... do you have a rate-limited connection or something similar? o_O19:19
hariomsarnold: no19:21
lucid_intervalI have a HP All-In-One network scanner that has been and is detected and configured using hplip (hp-setup). I want to share this scanner to other Linux clients using saned. I had a perfectly working setup on Precise 12.04. After upgrade to trusty, client connects (entries in /var/log/saned.log) but scanimage -l on client does not show any scanners.19:23
lucid_intervalAlso tried adding localhost and 127.0.0.1 to /etc/sane.d/saned.conf and /etc/sane.d/net.conf on the server and server can't see scanner either through net backend (any more)19:24
lucid_intervalAny clues on what has changed in saned between precise and trusty?19:24
lucid_intervalscanimage -L on the server DOES detect the scanner - through the hpaio backend, but not through the net back end19:25
=== markthomas is now known as markthomas|away
DenBeirenlordievader: you there?20:19
=== markthomas|away is now known as markthomas
lordievaderDenBeiren: Half, what is up?20:27
DenBeireni got my samba issue working (if you remember)20:28
DenBeirenadded inherit permissions = yes20:28
DenBeirenand chmodded all to 277020:28
lordievaderDenBeiren: That is good to hear :)20:31
DenBeirenwanted to say thanks to help me out :-)20:32
DenBeireni do have a new problem tough :s20:32
DenBeirenhttp://pastie.org/977064420:33
sarnoldDenBeiren: ltrace that, it should give you a good hint where it was when it died20:34
DenBeirensorry sarnold i'm afraid i don't know what you want me to do (nog a linux guru i'm afraid)20:35
sarnoldDenBeiren: ah :)  run "ltrace -o /tmp/testparm.out testparm"  -- then read through /tmp/testparm.out, it'll include a lot of library calls and so forth, and hopefully it'll include the strings it read from the configuration files moments before it declares failure20:36
sarnoldDenBeiren: scroll right to the end of the /tmp/testparm.out and start reading backwards20:36
DenBeirenhttp://pastie.org/977065520:37
sarnoldDenBeiren: yikes :)20:39
DenBeirenstrange things huh20:39
sarnoldDenBeiren: that's way less helpful than I expected. sorry.20:39
DenBeirenlol20:39
=== bilde2910 is now known as bilde2910|away
lvmerAnyone remember how to change the default duration for pastebinit?  I remember each website listed in the config having it's own options file, but cannot seem to find them21:54
=== DenBeiren is now known as zz_DenBeiren
MrPPSIs it just me, or are apparmor-utils stil broken in 14.04?22:44
mdeslaurMrPPS: still broken, we'll have an update soon22:51
MrPPSah, cool :) I just saw some launchpad stuff from a couple months ago which mentioned it'd be updated22:51
MrPPSjust checking I hadn't somehow missed that update22:51
MrPPScheers!22:51
mdeslaurMrPPS: yeah, sorry about that, it's taking longer than we hoped22:52
MrPPSall good :) I imagine these sort of things are fairly complex, so I'm in no place to judge :D22:52
MrPPSwhat sort of issues are you encountering, if I'm allowed to ask?22:52
mdeslaurevery time we were about to release an SRU to trusty, we'd get more fixes, so we'd defer22:53
mdeslaurthe tools are all new code, and we knew there would be issues, just not this many22:53
mdeslaurbut the good news is things have stabilized now, so we should be able to push an update soon.22:53
MrPPSnice :) well, I'm looking forward to it22:54
MrPPSto be honest, I've not mucked around with apparmor much; just started looking at it last night22:54
MrPPSwent to start the profile creation, and that's where I encountered that issue22:54
MrPPSso I'm looking forward to playing around with it in the near future22:54
MrPPSthanks for your work on it, whatever your role! :)22:55
mdeslauryou're welcome22:56
jjohansenMrPPS: if you are so inclined there is a backport PPA for the utopic version of the apparmor tools, it has many of the fixes in it22:57
patdk-wkwhat does the util do?22:57
patdk-wkatleast, I hadn't noticed an issue22:57
jjohansenMrPPS: https://launchpad.net/~apparmor-dev/+archive/ubuntu/apparmor-backports22:58
patdk-wkah, I don't even use apparmor-utils, not installed22:58
patdk-wkbut apparmor works just fine :)22:59
jjohansenpatdk-wk: the apparmor-utils are tools used for developing profiles22:59
patdk-wkya, I normally just write the profiles myself by hand22:59
* patdk-wk notes, vi works well :)22:59
MrPPSI'll take a look; thanks jjohansen22:59
patdk-wklikely why I didn't notice22:59
jjohansenpatdk-wk: right apparmor should be working fine, its the utils that underwent a major rewrite, it started out as a Google summer of code project23:00
MrPPSyeah; having not mucked around with it before, I wanted to generate a few profiles so I can see how it looks/works23:00
patdk-wkya, my usage was too broad, to use a profiler on, to generate the rules for me23:00
jjohansenpatdk-wk: the tools aren't automatic, they just help. They scan the logs, and ask you if you want to add a rule to the profile etc. I think if you know what you're doing manually authoring the profile is more flexible23:02
jjohansenbut for those that just want to get rid of a couple of denied messages, they work okay23:02
patdk-wkyep23:02
NTQHi. I need some help configuring Dovecot and Postfix. I can send mails to a virtual user, but I can not login as that user to get the mails. Here is my configuration: http://nopaste.info/fda2a674bb.html23:47
NTQpatdk-wk: I started from beginning and using an up-to-date tutorial in contrast to yesterday. ;)23:48
NTQMaybe the password encryption is wrong or something like that. But I don't know how to debug this.23:49

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!