/srv/irclogs.ubuntu.com/2017/11/27/#ubuntu-server.txt

cpaelzergood morning06:33
lordievaderGood morning06:47
cpaelzerhi lordievader, welcome to a new week07:08
lordievaderHey cpaelzer , how are you doing.07:40
lordievader?07:40
cpaelzertrying to deflect cybper-whatever ad-mails this week :-)07:41
lordievaderGood luck 😉08:03
jamespagecoreycb: I pushed a patch to stestr for the os-testr autpkgtest failure11:32
jamespagecoreycb: also raised PR upstream11:32
rbasakcpaelzer: thank you for the review!12:09
cpaelzerrbasak: yw++12:10
cpaelzerrbasak: the tests were really good12:10
cpaelzerno additional issue found (on these tests :-) )12:10
rbasakThanks!12:11
cpaelzerrbasak: if you could have a quick look (just to confirm if it hit sonly me) on bug 1734657 mabye?12:17
ubottubug 1734657 in usd-importer "collision with debian dir on build-source - FileExistsError: [Errno 17] File exists: 'debian'" [High,New] https://launchpad.net/bugs/173465712:17
rbasakLooking12:37
rbasakcpaelzer: based on the code I think that's a valid bug12:38
rbasakIt needs an rmtree in debian/ if it already exists first12:39
rbasakI can't remember why we aren't using dpkg-source -x already but IIRC there's a good reason12:39
cpaelzerrbasak: for now knowing it is valid is good enough12:51
cpaelzerrbasak: I can get around in that case with dpkg-buildpkg for now12:51
cpaelzerrbasak: FYI the old thing I remembered in regard to that mysql could you keep my chown/chmod was dpkg-statoverride13:48
=== jelly-home is now known as jelly
ahasenackrbasak: ubuntu/devel in the bind9 tree is still pointing at xenial. If you run the importer on bind9 again, will that be fixed?16:57
ahasenackor does it need an actual new upload?16:57
rbasakahasenack: I need to rerun the importer against it.16:58
ahasenackcan you do that, or have you transitioned fully to mysql already? :)16:58
danrik`/dev/vdb1       655360 655360       0  100% /var` I cant create any directories because my inode usage is apparently above 655k.... why?18:04
danrikwhy cant I just have a lot of files on FS? I dont remember running into this inodes issue before18:05
sdezieldanrik: the amount of inodes is usually determined at the time of the mkfs and is based on the size of the FS. If you need more, I think you'll need to create a fresh FS and tell mkfs to allocate more inodes18:10
danriksdeziel: is inodes some new thing? I dont remember ever having to worry about number of files ahead of time  - just the space available...18:11
sdezieldanrik: not new, no. Since it usually depends on the size of the FS, maybe you used bigger ones before?18:12
danrikwell - learn something every day. thx. Ill makes ure to max out inode numbers next time18:16
Nafalloor less files ;-)18:16
danrikit's our deployment system. we deploy entire project, which is only ~7mb comporessed, but has a lot of files. When we deploy we just copy & symlink to new version. So many files accamulated in dev - never thought this would be an issue :)18:18
iklahow do I list/remove startup scripts in 16.04?18:54
iklait looks like 1/2 is systemd and others are upstart18:55
mike-zal2I have a problem with network configuration during installation. automatic one fails and I want to configure it manually but installer asks for host name and jumps to the next steps, always. even when I go back, I can't set network manually.19:25
=== jc is now known as danrik
=== petevg_afk is now known as petevg
mike-zal2during install I was asked about user and its password, this will become sudo user. but what about root? how can I log in directly as root?21:41
sarnoldmike-zal2: I believe it's enough to use sudo passwd root to set a password and unlock the account21:42
mike-zal2ok, thanks sarnold. I am used to have option to root password on other systems.21:43
=== admcleod_ is now known as admcleod
mike-zal2sarnold: I chaned root password and it seems to be ok, but I can't log in with it via ssh. it says that password is incorrect, but I paste the same so it cannot be wrong21:57
Slingmike-zal2: you shouldn't log in directly as root21:58
Slingbad security practice21:58
sarnoldmike-zal2: my /etc/ssh/sshd_config has PermitRootLogin prohibit-password21:58
sarnoldmike-zal2: probably yours is similar21:58
mike-zal2Sling: I know. it's not the point. I want to firt HAVE a root passowrd and then I will block it and estabilish a key21:58
Slingjust 'sudo passwd' then21:59
sarnoldmike-zal2: there may be additional mechanisms prevening root login over ssh, either via password or key, possibly also in PAM configurations. root password bruteforcing is a popular hobby of botnets, so it's probably not easy to enable.21:59
mike-zal2sarnold: that's weird, because usually when root is blocked it gives different output21:59
Slingalso you can add a pubkey without actually logging in as root, if you have sudo21:59
mike-zal2I know how to secure server, I just need to do few things first21:59
sarnoldmike-zal2: well, I'd expect the error given to the ssh _client_ to be very useless, but the error message in the _logs_ to be very much more helpful22:00
Slingjust put it in /root/.ssh/authorized_keys22:00
mike-zal2Permission denied, please try again.22:00
mike-zal2maybe you're right, will check if root login is permitted22:00
mike-zal2usually it was permitted by default, at least on my previous instals22:00
mike-zal2I don't see root login prohibition in ssh_config22:04
mike-zal2but new root passowed seems to work when I swicth from user to root. but not when newly connecting22:06
mike-zal2screw it then ;). installing virtualmin. I can set everything from there.22:07
sdezielPermitRootLogin is probably what's preventing you from using a password22:07
sarnoldis virtualmin one of those terrifying web-based management consoles?22:08
sarnoldif so, pleae firewall the living hell out of it. those are normally disasters.22:08
sarnoldway worse than just using root password=password123 or something.22:08
Slingyeah virtualmin is like turning your smooth fortress walls into a climbing wall with hooks and nooks for anybody to climb into your server22:09
Slingso much attack surface :)22:09
drabis there a vpn that's easier to get going and manage than openvpn?23:01
drabI mean, if it worked on a phone, I'd totally just use ssh creating a SOCKS5, that does everything that's needed, tunnelling both dns and traffic over ssh23:01
drabbut you can't do it on a phone (at least a non rooted one, android rooted actually can setup ssh tunnel + proxy everything)23:02
sdezieldrab: strongswan is pretty nice and let you use the phone/client's OS builtin client. It's not exactly easy to get going though23:05
drabsdeziel: thanks. also iirc some of those vpns solutions weren't playing well with NAT23:05
sdezieldrab: with strongswan, you should not have problems with NAT, IPsec can deal with NAT relatively well23:06
drabok23:06
drabI'll take a look23:07
drabI don't quite understand why the vpn biz can't be as simple as ssh... probably not understanding the complexity behind it23:07
drabssh with key based auth seems pretty good, can get in only if you have the pvt part and know the pwd to unlock the key... and if you the fingerprint to identify the server23:08
drabs/if you/you have/23:12
sarnoldSling: haha, 'climbing wall' :)23:36
drabsdeziel: actually it seems to end up the way if you wanna setup mobile clients, ie generating a whole bunch of certs23:36
drabaltho maybe there's no generating the .ovpn file for the clients23:37
sarnolddrab: strongswan looks good, wireguard looks good but has had WAY less scrutiny. There's also a hell of a lot less code to wireguard.23:37
drabsarnold: what pains me is the management of the thing, which I guess is why ppl pay for openvpn server connect23:37
drabconfiguring the whole shebang and managing all the clients is sort of annoying, you're basically maintaing a whole CA23:38
sarnolddrab: yeah. Probably no real way around that though. it's either shared keys (eww) or certs and the like (eww)23:38
sdezieldrab: with openvpn or strongswan, you can have client authenticated with username/password23:38
drablike I said above, ssh seems plenty good as long as you have the fingerprint printed with you to verify it23:39
drabsdeziel: oh, the pre shared key seemed to be only for static ips, but maybe it was just the couple tutorials I saw23:39
sdezielstrongswan supports a similar authentication scheme where you don't need X.509 certs but can use bare pub/private keys23:39
drabmost seemed to go back to x509 aith23:40
drabah23:40
drabI missed that23:40
drabI'll google again23:40
drabthanks23:40
sdezieldrab: you usually want to use a X.509 cert on the server as most client require that. Then with IKEv2, you can use username/password for the client auth23:40
sdezieldrab: the oldest client that doesn't support IKEv2 is the Android builtin client (but you can install the Strongswan app). This builtin client does support IKEv1 with XAUTH mode which is essentially provides what you'd get from IKEv2 in roadwarrior setups23:41
sdezieldrab: don't trust random guides, they will burn you ;) https://wiki.strongswan.org/projects/strongswan/wiki/Windows7 is a very good starting point23:42
drabyeah, that's why I ask here :P23:43
drab#ubuntu-server is my non-random guide ;)23:43
sdezielalright, good night then23:44

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!