=== Lcawte is now known as Lcawte|Away === markthomas|away is now known as markthomas [01:21] Daviey: ping [01:21] if you're not busy :) === markthomas is now known as markthomas|away === Guest77242 is now known as TheEternalAbyss === zz_DenBeiren is now known as DenBeiren === DenBeiren is now known as zz_DenBeiren [07:16] should we downgrade our openssl ... :P === ztane_ is now known as ztane === zz_DenBeiren is now known as DenBeiren [07:44] hey guys, if i want to run a server and be able to run a gui, what is my best option? [07:46] dunno about topics this could be helpful http://askubuntu.com/questions/53822/how-do-you-run-ubuntu-server-with-a-gui === Lcawte|Away is now known as Lcawte [08:28] Good morning. [08:43] how can I check if an hdd is part of an lvm? [08:43] skylite: Run 'pvs'. [08:43] thx [08:56] mfisch, hey - I am working a 2.3.2 update for ovs - but blocked on some unit test failures atm === CiPi is now known as cipi [11:26] help ubuntu server 14.04 lts? [11:29] matadores: Ask a question :) [11:30] you have tutorial install antiddos ? [11:31] and protectio my vps ? [11:31] matadores: Is that a specific software or do you have an actual question? :) [11:32] i am search tutorial protection and install anti-ddos [11:32] help mi pray [11:49] it is impossible to protect against a ddos, unless you unplug your network cables [11:50] Isn't that giving them, the attackers, an instant win? [11:50] basically, the one with the bigger guns wins, and the point of a ddos is, they can always scale to have the largest [11:50] well, if you get lucky, you can do something, like traffic profiling to block them [11:50] but then, that is just lazyness on their part :) [11:51] the only way to protect against it, is to blacklist as many incoming ip's as possible as fast as possible, and pray you aren't blocking ligit customers [11:52] and the blocks must be at a level that has enough bandwidth to handle it [11:52] so the ones with the most bandwidth wins [11:52] and the latest ones for the last few years, it doesn't really matter how much bandwidth you have, it's not enough [11:53] terrabits of bandwidth needed [11:56] ok [12:01] The attack always comes from one person or a maximum of 3 people [12:01] Block those ;) [12:02] tutorial? [12:02] I am just starting out with a vps ubuntu 14.0.4 lts [12:03] sorry for my english but use google translator [12:04] matadores: https://help.ubuntu.com/community/IptablesHowTo [12:05] how to use this command the vps throws me out and I have to reinstall [12:05] sudo iptables -A INPUT -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT [12:07] matadores: Just add a timer to a shellscript that flushes all the Iptables rules after, let's say, 5 mins [12:07] no need to reinstall [12:08] Or first allow ssh, or whatever you use to connect. [12:09] i I tried to use the commands through ovh but the result that the controls were not working more than in the tutorial [12:09] In short, have a shellscript set a cron-job that will flush all the rules. After that functionality just add the Iptables rules you want to test. [12:10] lordievader: that's how you do it the proper way [12:10] aka, dev mode [12:10] 'dev mode' - you know that what lordievader is saying is the proper way to do things? [12:11] sigh [12:11] allow connections to only the ports you need opened, IP-restrict them as well if you want them more locked down, etc.? [12:12] Unless you know what you're doing you can still screw up any pre-allowed service/port with subsequent rules. Hence the dev mode [12:12] Tzunamii: FWIW they should be doing it 'right' rather than flushing all their iptables rules every 5 minutes (as they won't come back) [12:12] You're wrong, mate [12:12] If anything, flush and then reload a save. Not just flush. That is rather bad for an internet facing server. [12:13] ^ that [12:13] The Iptables rules you want to test is (read: should be) in a script already, hence they won't "go away" [12:13] But if you know what you are doing you don't need that 'dev-mode'. [12:13] I want you to lock the user running the attack although it uses an IP not true [12:13] lordievader: Even the best CSO can frack things up royally [12:14] the user running the attack also prides itself on using python [12:15] rbasak: ping, btw, if you're not busy :) [12:15] matadores: You know your attackers? [12:16] si [12:16] yes [12:16] matadores: Heh. Still, if it is just a handfull of IPs, just drop their traffic right away. [12:17] you can give me as you do? [12:18] matadores: Read the tutorial I gave you. [12:18] excuse my asking, but I do not know still use the commands and so I try to use the guide [12:19] In addition to lordievader's recommendation (HOWTO) I can recommend this tutorial as well https://www.frozentux.net/iptables-tutorial/iptables-tutorial.html [12:26] I have to run all the tutorial or a specific part? [12:27] matadores: you should *read* the tutorial then run the relevant parts [12:28] ok [12:29] and while we *could* write up a ruleset for you, we don't actually know what servicse you want exposed to the internet, etc. [12:29] so we'd be *guessing* at what you need [12:29] and you wouldn't learn anything [12:32] ^ that, we want you to learn how to configure a firewall [12:32] a/win goto #b [12:34] I have to use only port 80 and 10090 in my site but I can also change the port 10090 [12:35] how to use the control panel sentora [12:57] matadores: this is the starting point: http://docs.sentora.org/?node=23 [12:59] hanks [12:59] thanks* [13:17] jamespage, zul, hey, can you review this? https://code.launchpad.net/~corey.bryant/ubuntu/wily/python-fixtures/1.3.1 [13:19] coreycb, some feedback - pbr 1.2.0 means you don't need the patch for test-requirements [13:19] coreycb, does it build and unit test ok? [13:21] jamespage, yes, build and unit test are ok. I see pbr 1.2.0 is in proposed so I probably wasn't picking it up in the build. [13:21] coreycb, pbuilder? [13:21] jamespage, sbuild [13:21] hmm - sbuild should use proposed by default I think [13:21] coreycb, I only merged that this morning btw [13:22] jamespage, ok lemme try again [13:22] without patch [13:23] coreycb, no worries - I'll drop that as I merge and upload [13:23] jamespage, cool thanks [13:23] Howdy everyone. Has anyone had any funky problems with sendmail in ubuntu 14 since the logjam thing? [13:24] i'm getting crazy tls issues [13:24] coreycb, I'm also going to version pbr >= 1.2.0 as that's the release that supports that python version foo [13:25] jamespage, yep good idea [13:25] coreycb, that should unblock heat aside from the MIR's right? [13:25] jamespage, I think so [13:27] coreycb, marked merged and uploaded - thanks! [13:29] does anyone use ubuntu 14 and sendmail? [13:29] People do - but whats your actual question? [13:32] i'm trying to figure out why i'm getting this when trying to send email. 28496:error:14082174:SSL routines:SSL3_CHECK_CERT_AND_ALGORITHM:dh key too small:s3_clnt.c:3339 i actually found the error in google and created a new 2048 bit dh key [13:34] is there a command that will regenerate the tls keys/certs for sendmail on ubuntu? [14:12] Daviey: rbasak: ping, again xD [14:14] Daviey: rbasak: No rush, but just an FYI: If the Security team needs to weigh in on the nginx issue, I talked to sarnold and he said that effectively his opinion in the ubuntu-server list could be considered the Security Team's view on the nginx issue. You can reach out to him to confirm this, if you wish. [14:15] teward: thans [14:15] +k [14:33] teward: sorry, pretty busy ATM. The TB email is on my list. [14:34] rbasak: no rush, just wanted to add the note above [14:34] teward: ack, thanks. [14:34] i'm still writing out my plan-of-action either way [14:34] got sidetracked with some Apache hell yesterday [14:56] do we think there will ever be a release of apache 2.4.10 or 11 for 14.04 lts? there is an annoying PCI DSS thing flagging with the LUA bug [14:56] even though we arent using LUA the scanners are very stupid [14:57] it will never happen [14:57] not even sure why it would need to happen [14:57] this is normal pci dss scanner stuff you should solve [14:59] even if it was upgraded to 2.4.11 to solve that issue, next month you will be in here saying, my pci dss scanner says I have an issue and need to upgrade to 2.4.13, when will that be released? [14:59] !usn [14:59] Please see http://www.ubuntu.com/usn for information about Ubuntu security updates. [15:00] I'm sorry I asked. [15:00] /70/70 [15:01] Teduardo: like most Linux distros, we backport security patches, we don't update to new versions. See our FAQ here: https://wiki.ubuntu.com/SecurityTeam/FAQ#Versions [15:02] Teduardo: do you know which CVE they are referring to? Is it CVE-2014-8109? [15:03] Teduardo: apache in 14.04 doesn't even compile mod_lua [15:03] Teduardo: see here: http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-8109.html [15:15] jcastro: Can you moderate ubuntu-cloud pls? [15:15] jcastro: A user trying to report an issue with aws mirrors. [15:20] uhh, I don't know how to do that? [15:20] you mean the mailing list? [15:20] I thought it got subsumed by the server list? [15:30] jcastro: Well there is still low volume traffic there.. [15:31] jcastro: mailman thinks you are the admin for the list... :/ [15:32] smoser, utlemming: Do you admin ubuntu-cloud list? [15:32] Ubuntu server with two nics on same network different ips... configured dns round robin for host. Obiously all inboud packets will be balanced, but will the packet exit out the nic it came in? Or will it goto a default first NIC? [15:32] utlemming can probably dig it up [15:33] Daviey: yeah sorry that's not me, we should fix it though, heh. [15:33] jcastro: no worries, thanks :) [15:36] lucidguy: According to the TCP RFC, it chooses an interface randomly, if both have the same routing weights. [15:39] coreycb, urgh - just spotted this - https://launchpadlibrarian.net/210631929/buildlog_ubuntu-wily-amd64.ceilometer_1%3A5.0.0~b1-0ubuntu1_BUILDING.txt.gz [15:42] jamespage, hmm I'll look in a bit [15:42] coreycb, the sphinxcontrib stuff can be trimmed [15:44] matsubara: are still OK to chair the meeting today please? [15:45] rbasak, yes [15:48] Thanks! === rbanffy is now known as rbanffy-lunch === markthomas|away is now known as markthomas [16:07] coreycb, heat uploaded - I trimmed the sql related bd's out - not required for now [16:07] but we do need to switch python-mysqldb <-> python-pymsql this cycle [16:07] jamespage, ok, thanks [16:08] coreycb, it won't build until the MIR for the clients completes and an archive-admin does the promotions [16:08] coreycb, urgh - I still have horizon on my list [16:11] it's official - i'm developing a hatred for VPS providers' default Ubuntu images [16:11] we don't have Apache installed by default with a standard server install do we? [16:12] (i.e. if they skip tasksel and such) [16:19] teward, no. ubuntu server install would not have that. either in cloud-image or default from d-i media. [16:19] then that's where all these nginx bugs're coming from [16:19] this is why CPC is awesome. [16:20] smoser: also d-i media? (I'm not 100% fluent in all shortened names/acronyms yet) [16:21] debian-installer [16:21] ah ok [16:21] ie, download of server iso [16:21] smoser: was there a reason that Apache is included by default on cloud and d-i media? [16:22] teward: its not. [16:22] then i'm confused [16:22] because people are apparently installing nginx on new things and getting Apache conflicts [16:22] because port 80 can't be bound to, so postinst fails [16:22] and this is brand new with something in 15.04 [16:22] 'cause no others have that problem [16:23] yes, that is true, you can apt-get install apache2 nginx and both packages will install and boht default to port 80 and conflict. [16:23] it wouldnt surprise me if a provider of a vps made an install that had apache installed. [16:23] I know some VPS providers roll it out and are a pita [16:23] one would have to install both packages. [16:23] smoser: i know that RamNode does that and I've already thrown a wrench at them [16:23] jrwren: or have Apache preinstalled - which AFAICT appears to be the case [16:23] based on these apt logs i keep looking at [16:23] (in the bugs) [16:24] the trouble is, there's no usable debug info in the 'fail to install' reports, because the systemd logs and other logs aren't included with the bugs [16:24] teward: maybe for their tasksel. its certainly not preinstalled on cloud-image or -server install [16:24] so it ends up with 10 or 15 Incomplete bugs because we need more info [16:24] well, ideally you put apport hooks into nginx [16:24] and then tell people to run 'apport-collect' or 'ubuntu-bug' [16:24] smoser: i have yet to find detailed documentation for that or a useful resource [16:24] and it collects installed packages and such. [16:25] smoser: it already does that stuff, i need a new hook to grab data from other commands [16:25] where's one of thsoe bugs... [16:25] we also need translators 'cause i can't read anything but english >.< [16:25] https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1462530 [16:26] that was filed via 'ubuntu-bug linux'. [16:26] smoser: https://bugs.launchpad.net/ubuntu/+source/nginx/+bug/1447294 <-- example of a post-installation failure bug [16:26] it collects up all thatCRDA, CurrentDmesg... [16:26] IMO we should encourage VPS providers to use cloud-image and join CPC [16:26] what it needs to pull is the `journalctl -xe` output, and/or the `systemctl status nginx.service` data [16:26] smoser: and I can't find how to force such apport hooks [16:26] oh. i see. [16:27] smoser: several of these're nonstandard configurations or a likely Apache conflict [16:27] i dont really know how you'd get that. [16:27] smoser: nor do I, hence my question about Apache [16:27] most of these're caused by something listening on port 80 [16:27] i'm sure pitti would know. [16:27] otherwise it'd be a bigger fireball in the dpkg logs and such [16:28] 'cause this kind of stuff ain't useful: [16:28] Apr 22 14:24:32 hostname systemd[1]: Failed to start A high performance web server and a reverse proxy server. [16:28] Apr 22 14:24:32 hostname systemd[1]: nginx.service failed. [16:28] ^ E: Not Useful [16:29] yeah, that' seem like you could get better info. [16:29] smoser: and alas: that's all systemd gives you [16:29] it actually says "Please check [other commands]" [16:29] so i'm about ready to take systemd and throw it into /dev/null [16:29] i miss /var/log/upstart/ logs of stdout and stderr [16:30] https://bugs.launchpad.net/ubuntu/+source/nginx/+bug/1471713 <-- THIS is a clear "Won't Fix" or "Invalid" [16:30] and a clear evidence of the issue of apache conflicting [16:32] smoser: short of me modifying the postinst script to (a) check if the Apache service exists, and if it does stop Apache, or (b) check if port 80 is open or not, that's not a fixable bug [16:33] and can have unintended other hell if you just need to install nginx to run it on a different port (i.e. could take down a production web server) [16:33] or nginx conflicts apache2 deb, which would be terrible. [16:33] jrwren: indeed, and that's an unacceptable option [16:33] one i refuse to touch [16:34] s/touch/use/ [16:34] i use nginx on 81 and apache on 80 and much crazy proxying :) [16:34] so either we need apport hooks to call in the data from those other commands that it's saying to include, or I have to flesch out the postinst scripts and cause undesired behavior with Apache being installed on the system [16:34] jrwren: i use nginx on multiple ports, and also Apache on others, so as I said, it'd cause potentially undesired behavior. [16:35] but the postinst script *could* check if port 80 is bound to, and if it is, just not start nginx [16:35] and make a note saying "Check what's listening on port 80, or have nginx listen on a different port, before starting the service/" [16:35] do we have any other cases of services in main which don't deb conflict and use the same ports by default? I'd guess no. [16:35] jrwren: in main? probably not. [16:35] right, I think that is a great solution. [16:35] but lighttpd comes to mind if we expand to Universe [16:36] jrwren: i'd be lucky to be able to get that in as an SRU though, but it could be an SRU to prevent fail-to-install-due-to-port-80 binds and such [16:36] exim, postfix, sendmail, likely all conflict with each other. various identds various ntpds [16:36] mhm [16:37] what tools exist in a default plain install to test if ports are bound to? [16:37] netstat? (yes I know it's old) [16:37] lsof maybe? [16:40] python ? perl ? [16:40] twethe issue though, is that: [16:40] 'apt-get install service' [16:40] on ubuntu should result in that service running [16:40] and if it doesnt, then that is arguably a bug. [16:41] ie, fixing your behavior to "do not fail install if i can't bind to port 80" is arguably creating a bug. [16:41] teward, ^ [16:42] smoser: agreed, and neither of my options are desirable [16:42] smoser: ultimately, though, the bug report would have more details [16:42] right. and a useful ereror message to the user. [16:42] so we can "Invalid" half the bugs and provide "Find the conflicting port binding program" [16:42] as a workaround [16:42] teward: /proc/*/net/tcp and translate the hex port :) [16:42] PART of that is apport hooks [16:43] unrelated: does the cloud team or otherwise provide openvz images or no? [16:44] smoser: i assume pitti's the go-to for apport hooks? [16:46] jrwren: LOL [16:47] teward: hey, it works well. cat /proc/*/net/tcp | grep :0050 [16:48] teward, yeah, i'd start there. [16:48] smoser: if apport hooks won't work, then something in the postinst script to check if port 80 is bound anywhere, and exit with an actually meaningful error to stdout and such might be more useful than just 'passing' over the error [16:48] jrwren, http://www.smallo.ruhr.de/award.html [16:49] and i'd rather NOT have to have an apache2 conflicts, because then people using both simultaneously get mad [16:49] just because :) [16:49] well, you may have thought of this, but one solution might be to give someone a package that does not (by design) start the service. [16:50] so: [16:50] apt-get install nginx [16:50] starts the service or fails as espected [16:50] apt-get install nginx-manual [16:50] does not [16:50] i [16:50] smoser: we'd have to replicate 4 binaries then [16:50] yeah, i'm sure you've thought of a lot of this stuff. [16:50] nginx-core-manual nginx-light-manual nginx-extras-manual nginx-full-manual [16:50] and that makes a HUGE delta from Debian [16:50] which we're actually trying to reduce xD [16:51] why are these not debian bugs ? [16:51] smoser: because people use sane Debian images? [16:51] smoser: yes, I know :) thanks for calling me out on it [16:51] smoser: i can't answer why they aren't but still [16:51] well, its still a bug that you get crap failure out of out of 'apt-get install' [16:51] smoser: right, in either case [16:52] and i could create a replica situation by installing APache in Debian and see if I can reproduce the problem [16:52] (there, though, there's no apport hooks, so a bug report would contain 0 useful infromaiton compared to mildly useful info) [16:52] i know the problem - `ubuntu-bug` is too user friendly. loljk [16:52] if my default ssh config doesn't have a AllowTcpForwarding line, should I still write one to set it to no? [16:57] smoser: the other issue with a -manual package would be that it too needs a main promotion - which of course is a separate review [16:57] binary main promotions are not really a problem [16:58] ie, from same source. [16:58] mmm [17:24] how can I pass in text into a script [17:25] like if the script asks "how many servers" when ran, how can I include that information in the command [17:28] Anyone using Trusty as a Samba PDC to set temporary password for new users which they must change at their first login? [17:29] no password stuff here, it's just a fileshare [17:30] brett__: i'm running a samba classic PDC (not AD) with openldap as backend, not sure whether that's relevant for you [17:32] jamespage, I must need an sbuild config change b/c currently it doesn't fail the build if a dep is in universe. [17:32] tarpman: I really appreciate the response! We're presently using tdbsam as a backend, but I'd love to know what mechanism you are using to force users to change their passwords. I'm an LDAP idiot and don't know if there are tools baked in for this or if you use PAM or something else...? [17:33] brett__: I force a password change by setting "sambaPwdLastSet: 0" in the LDAP database. you could probably do a similar thing against tdbsam using pdbedit... [17:35] tarpman: Huh.We used to use "net sam set pwdmustchangenow yes" and I've seen references to "sambaPwdLastSet" but wasn't sure it would work with Samba4. I'll give it a try! Thank you mucho! [17:35] bekks: thanks [17:36] brett__: sambaPwdLastSet is specific to the samba3-openldap schema, I have no idea what the equivalent is in a samba4 world, sorry [17:38] tarpman: No problem, like I said I'm grateful for the hint anyway. In #samba I was directed to samba-tools but that appears to be very AS focused. Anyway, thanks again for the suggestion! [17:51] Kully3xf: most scripts that accept input do so on standard input, so you cna do something like "echo 10 | ./script" and it'll supply the 10 to standard input [17:51] cool thanks [18:19] jamespage, testing is done and complete on precise icehouse proposed for 2014.1.5 [18:36] if my default ssh config doesn't have a AllowTcpForwarding line, should I still write one to set it to no? [19:09] yes, the default is 'yes' [19:36] ash_m: the default is on. [19:36] so no need to set it [19:37] ah, I misread 'no?' as 'on?'. Yes, you need to write an AllowTcpForwarding line to disable it :) [19:37] >.< [19:37] Already answered that [19:38] coreycb, awesome-o [19:41] Seveas: thanks :) === DenBeiren is now known as zz_DenBeiren [20:02] jamespage, new proposal for ceilometer - https://code.launchpad.net/~corey.bryant/ubuntu/+source/ceilometer/+git/ceilometer/+ref/master === markthomas is now known as markthomas|away [20:10] I'm not sure how this works. eth0, eth1... are interfaces right? [20:11] is there a command to show which adpater each interface uses? [20:16] ash_m: yes "sudo ifconfig" [20:17] cryptodan_laptop: I see... I can't ssh to my vbox for some reason :( [20:17] cryptodan_laptop: (thanks) [20:24] ash_m: is your vbox using bridged or nat? [20:24] NAT [20:25] ash_m: you need to set up the NAT rules to allow 22 in over the NAT to the specific VM [20:25] ash_m: use bridge so it can get an IP from the router or dhcp pool [20:25] cryptodan_laptop: alternatively they can change the NAT [20:25] nat rules* [20:26] teward: I set up a host only adapter and configured the network config file on the server [20:26] teward: I can ping that adapter at least. [20:27] ash_m: i meant at VBox [20:27] not on the 'server' [20:27] Id recommend switching to bridged its much easier [20:27] teward: yeah, I have a host-only adapter on vbox [20:27] ash_m: is the host-only adapter on the host added to the server? [20:27] and did you update the IPs there? [20:27] and did you install openssh-server? [20:28] teward: I've installed openssh-server and I've configured /etc/network/interfaces [20:28] coreycb, problem with ceilometer [20:28] "ceilometer.tests.publisher.test_kafka_broker_publisher" errors with an import error; but testr just ignores those [20:29] the kafka patch might need some updating [20:31] jamespage, hmm ok I'll look. not sure why it worked for me. [20:31] coreycb, it builds fine - just skips the unit tests [20:32] Ran 0 tests in 2.546s [20:32] \o/ [20:32] jamespage, oh shoot [20:33] jamespage, technically that's 100% success [20:36] ha [20:46] teward: any ideas on what to troubleshoot :( [20:46] ?* === markthomas|away is now known as markthomas [22:29] enough messing around, straightforward question possibly no answer-how in the hell do i free my photos from the maximum security osx prison and import them to ubuntu [22:30] particularly speaking of IPHOTO === erkburgles is now known as bbroadstone [23:36] to upgrade from 10.04.04 LTS do I just run do-release-upgrade ? [23:37] !eolupgrade | axisys [23:37] axisys: End-Of-Life is the time when security updates and support for an Ubuntu release stop, see https://wiki.ubuntu.com/Releases for more information. Looking to upgrade from an EOL release? See https://help.ubuntu.com/community/EOLUpgrades [23:38] axisys: yes, note this bug might bite you once you're up and running https://bugs.launchpad.net/ubuntu/+source/ca-certificates/+bug/1472378 [23:39] sarnold: I dont have any web server running [23:41] sarnold: thanks for the link tho [23:43] I guess I will need two upgrade to get the latest LTS? [23:43] this is ubuntu server [23:44] I guess reboot (before start, just in case); apt-get update; apt-get dist-upgrade; reboot; do-release-upgrade? [23:47] axisys: yeah, you're two releases behind; your plan for updating to trusty makes sense to me [23:47] axisys: the ca-certificates issue will actually affect ssl/tls connections that your server initiates; I don't think it'll matter to a web server... [23:49] sarnold: I am mostly using ssh .. [23:50] this is a jumpstation I am upgrading [23:50] nice, then it's unlikely to matter much :) [23:50] besides, the precise->trusty upgrade may fix it all up anyhow [23:50] will kick it in 10 mins [23:51] do you have console access to the system? updates ought to work but it's always nice to make sure you've got a backup mechanism to log in [23:51] so reboot -> apt-get update ; apt-get dist-upgrade; reboot -> apt-get install update-manager-core; do-release-upgrade ? [23:52] sarnold: ^ [23:52] and update-manager I guess [23:52] axisys: sounds good to me [23:54] do I need to upgrade the sources.list file too? that seems odd [23:56] do-release-upgrade ought to handle that [23:57] cool.. kicking it in 3 mins