/srv/irclogs.ubuntu.com/2018/04/19/#ubuntu-server.txt

apb1963Firefox has detected that the server is redirecting the request for this address in a way that will never complete.  mxtoolbox.com says "The remote server returned an error: (404) Not Found. (http://greetonix.com) "  redirect-checker.org thinks its essentially ok.  Config file: https://hastebin.com/rarowejito.py00:10
axisysis there a parameter in F6 during ubunut install to say "Do not configure network right now" ?00:20
axisysI put the CD in and wait all night and then see it is waiting on to respond to that00:21
axisys(I know I can fix all those by extracting the ISO and then fix the preseed)00:21
sarnoldaxisys: iirc I once heard you can unplug the network cable to get past hung networking config00:22
axisysbut we are building tons of those from the vendor ISO (built on top of ubuntu ISO with their pkgs) and like to just provision the ISO and make a comment in the boot option and let it make build00:22
axisyssarnold: except these servers at all over the world..00:23
sarnoldaxisys: ah. the 'f6' gave me the impression you just wanted to move past something immediately. :)00:23
axisyssarnold: I provision the ISO over iLO (HP proliant gen 9) and let it build00:23
axisyssarnold: that is the only question I need to repond.. I also add the console=ttyS0,115200n8 console=tty0 after the --00:24
axisysbut I wish there is a parameter to tell it to skip the network00:24
axisysit builds just fine without the network except wait for an answer..00:25
axisysextracting ISO and fix it would be fine.. but we continuosly get new version ISO which get pushed to certain location.. so somewhat hands free on receiving new ISO from the Vendor00:26
axisysand then we just point to it over iLO.. so somewhat automated.. but this last question is kind of annoying manual process00:27
axisysI could not find any answer in google yet.. most matches to answer fixing or disabling network from the OS.. that is not what I am looking for00:28
sarnoldaxisys: which installer are you using? debian installer? ubiquity? subiquity? something else?00:29
sarnoldlike those google results, I really only know things once an OS is up and running, heh00:29
axisysubuntu 14.02 ISO default00:31
axisysso probly debian installer?00:32
apb1963axisys,  is there a parameter in F6 during ubunut install to say "Do not configure network right now" ? <<<<< Possibly netcfg/disable_autoconfig=true will do what you need.  From https://help.ubuntu.com/lts/installation-guide/i386/ch05s03.html for details.00:40
dpb1... 14.04?00:40
axisysdpb1: yes00:44
axisysapb1963: hmm.. need to test with that parameter for next install00:44
Neo4hi07:52
mike-zalhi07:52
Neo4what is scheme link dovecot + postfix + mysq + postfixadmin + squirrelmail?07:52
Neo4I installed postfix, it works, send and accept mails, I'd tried with all other apps and couldn't have done07:53
Neo4postfixadmin creates your own table in mysql, In postfixadmin I can create virtual domain and mailboxes, What is this I don't know07:54
Neo4real postfix doesn't linked to postfixadmin07:54
Neo4what database should be for dovcot postfix squirrelmail?07:55
Neo4they all should use one database?07:55
Neo4and for support mysql we must install postfix-mysql07:56
=== devil is now known as Guest27019
Neo4and for link something database, there we have to learn how works postfix table lookup?07:56
Neo4These is all what I know for a while...07:57
Neo4I can't do this :(07:58
Neo4guys is it really even set up mail server so difficult?08:00
Neo4not everybody could do it...08:00
Neo4What I think, Let's little thinking?08:02
Neo4squirrelmail it's ordinary MUA (web) for web they called webmail08:03
Neo4it means it must have his own separated database?08:03
Neo4yes, probably, and then using IMAP mails will delivers there, but there nothing works, one page with login and password, Not understandable where database08:04
_rubenas stated several times before, setting up a mailserver without knowing what you're doing is a recipe for disaster09:38
ahasenackrbasak: hi, good morning. dep3 question12:40
ahasenackrbasak: I have an upstream patch that was formatted by git, and it looks like this: https://attachments.samba.org/attachment.cgi?id=1415912:40
ahasenackdep3 has other headers, a different formatting12:40
ahasenackyet dep3changelog (my go-to tool to check dep3 syntax) doesn't complain about it12:40
ahasenackshould I a) reformat the entire header into what we normally use in our dep3 patches?; b) just add some missing bits, like "Bug-Ubuntu"12:41
ahasenackc) leave it as is, and mention the ubuntu bug in d/changelog?12:41
ahasenackcpaelzer: do you have a preference about the above? ^12:48
cpaelzerahasenack: I'm reading ...12:56
ahasenackmy adapted patch looks like https://pastebin.ubuntu.com/p/8N5PZnfBgF/12:57
ahasenackI added a couple of headers12:57
cpaelzerI usually take b) of your options12:57
ahasenackso like https://pastebin.ubuntu.com/p/8N5PZnfBgF/ that I just did12:57
ahasenackwhere I added Bug-Ubuntu and Origin12:57
cpaelzertake the patch as is and right above the --- to diffstat I add the lines that I tinhk match of http://paste.ubuntu.com/p/23hR56TXJb/12:57
ahasenackah, hm, I added them as additional headers, since that whole thing looks like an email12:58
cpaelzeryeah, I usually group them at other lines, but content wise this is fine12:58
ahasenackok, thx12:58
cpaelzerI like to separate them down there to be obvious that this is the part not coming out of the git export12:58
cpaelzerbut you are fine either way IMHO12:58
cpaelzerthe git export has most already anyway12:59
cpaelzerand enriching with some extras just helps on maintenance12:59
ahasenackcpaelzer: yours would look like this then? https://pastebin.ubuntu.com/p/tfPJBvYZB9/12:59
cpaelzerahasenack: yes13:03
cpaelzerexcept I once started to list Author (me) and Original-Author (the above) as well13:03
cpaelzerbut I realized that is unreasonable overkill13:03
cpaelzerand I'm gonna drop that soon13:03
cpaelzermy name is in the upload13:03
cpaelzerhis in the git export13:03
cpaelzerI think that is good in terms of correct attribution13:04
cpaelzeronly if I backport it reasonably (modification) I still do that13:04
ahasenackyeah, I would only put my name in there if the patch needed significant changes in order to apply13:04
cpaelzersee- we are the same :-)13:04
ahasenackhm, trying to understand why the diff in https://code.launchpad.net/~ahasenack/ubuntu/+source/samba/+git/samba/+merge/343606 is bogus13:23
* ahasenack makes a fresh clone elsewhere13:25
Neo4I've installed dovecot and try check13:54
Neo4telnet localhost 14313:54
Neo4and got error connection closed13:54
Neo4in firewal it allowed13:54
sdezielNeo4: is there a process listening to that port?13:55
Neo4connection closed by foreign host, what does it means?13:55
Neo4it seems works, only closed for unknown host13:56
Neo4sdeziel: https://paste.ubuntu.com/p/m7fwWYRqNt/13:56
Neo4continue read13:57
Neo4do you know there maybe need to create IMAP server?13:57
Neo4MX or something similar?13:58
Neo4join #dovecot13:58
sdeziellooks like you are trying to connect to a port where nothing listens13:59
Neo4I put to rsyslog.conf other data, and remove old, how to get new rsyslog.conf?15:10
Neo4if I reboot server what happane?15:10
ChryzoGood morning, I am having issues with apparmor and slapd. I put my certs in a custom folder (usr/var/openldap-data). Added /usr/var/, /usr/var/openldap-data and /usr/var/openldap-data/* to the apparmor usr.sbin.slapd file with read permission.15:31
Chryzobut when I try to use a cert configured in that folder, apparmor denies the access15:31
jdstrandChryzo: can you paste the denial?15:34
Chryzo apparmor="DENIED" operation="open" profile="/usr/sbin/slapd" name="/usr/var/openldap-data/cacert.pem" pid=55921 comm="slapd" requested_mask="r" denied_mask="r" fsuid=112 ouid=015:35
ChryzoOk, i restarted the whole stack and it is now working. Sorry about that15:38
Neo4who know how to regenerate new /etc/rsyslog.conf?15:41
Neo4well, I copy to rsyslog.conf data from my local computer15:44
Neo4seems it can't generate after remove, there not file at all15:45
samba35how to configure hostdev ,by editing virsh edit guestname and hostdev section and change        <address type='pci' domain='0x0000' bus='0x01' slot='0x00' function='0x0'/>15:45
samba35 ????15:45
naccsamba35: are you asking if that is how you edit hostdev?15:46
samba35when i edit it give error with  error: XML error: Invalid PCI address 0000:01:00.0. slot must be >= 115:46
samba35yes15:47
naccsamba35: there is also a libvirt channel, i expect and #ubuntu-server is probalby more appropriate15:47
samba35ic15:47
samba35thanks15:47
ProCycleI'm having a strange bug where I can't chmod on a file that I have write access to via the group permissions20:21
ProCyclePerms on the file is -rw-rw-r-- and www-data is set as both owner and group20:22
ProCycleuser account I'm trying to chmod with is in the group www-data20:22
ProCycleParent directory is drwxrwx--- and owned by the user account20:23
tewardjust because your user is in the www-data group, doesn't mean that you can chmod the file to change its permissions20:23
tewardnormally that's an owner user priv, or something you need superuser to do20:23
dpb1+120:23
ProCycleOh I see...20:24
ProCycleI've always used sudo but now I'm trying to work with a limited account20:25
tewardProCycle: at this point you're starting to delve into "Who should own the files"20:25
ProCycleGuess I need to muck with the nginx server20:25
tewardI have a setup where my own user account has user-level ownership of the files, www-data has group level ownership/access, and nobody else does20:25
tewardand it works fine with NGINX20:25
tewardbecause www-data has read/write privs where it needs them.20:25
ProCycleBut these files are being written by NGINX (well php-fpm)20:26
teward(unrelated but probably good to know, as dpb1 knows, I'm one of the primary NGINX people on the Server team)20:26
tewardProCycle: so give the *group* read/write20:26
tewardlet's say my user is 'foo'20:26
tewardownership is set to foo:www-data20:26
tewardchmod for directories is 77020:26
tewardchmod for files is 66020:26
tewardyour user has access, www-data for the web server has access, nobody else has access20:26
teward(except superuser of course)20:27
tewardNGINX runs as `www-data:www-data` by default in Ubuntu, so it will have access via the group-level permissions20:27
tewardif any other user needs access, then, you're starting to delve into the realm of file ACLs20:27
ProCycleaye that's how it's setup, except the server isn't creating files that way20:27
teward"except the server isn't creating files that way" <-- explain this20:27
tewardambiguous statements are ambiguous20:28
tewardand make me cringe horribly.20:28
dpb1teward: :)20:28
ProCycleAs in, most of the site files are read only to the server and owned by my user, except it has write access in one subdirectory (web/files/) where php is writing various files20:29
ProCycleBy server I mean nginx20:29
tewardno, you mean PHP20:29
tewardnot NGINX20:29
tewardsince PHP is run by php-fpm and not as part of nginx.20:30
tewardnormally.20:30
ProCycleSo nginx is proxying requests to php-fpm then?20:30
tewarddepends on your nginx setup.. give me the output of `nginx -T` and i'll tell you :P20:30
teward(use a pastebin though!)20:30
tewardProCycle: in a 'normal' LEMP setup with PHP, you're most likely going to have `php-fpm` running on a local UNIX socket20:31
tewardand NGINX hands off any PHP-related requests to that local socket for processing20:31
tewardso PHP is the one writing files at that point20:31
ProCycleYes it's using the socket in the nginx config20:31
tewardso php-fpm is creating the files.20:32
sdezielthe default PHP-FPM pool config has it running as www-data:www-data too though20:32
tewardsdeziel: more importantly is deciding what "except the server isn't creating files that way" means.20:32
sdezielteward: absolutely ;)20:32
tewardProCycle: what is the server *trying* to do when it creates a file?  Is it trying to create something *outside* of `web/files/`?20:33
tewardif it is, then your site either has system-level permissions not set up properly for it to access things, or your site is infested with malware trying to do things it's not supposed to20:33
tewardProCycle: how do you *expect* the server/PHP to be creating files?  With what permission(s)?20:34
ProCycleNo it's writing files inside web/files/. The issue is that the management account cannot change the permissions (because they're world readable and shouldn't be)20:34
ProCycleSo I need to fix the permissions so it writes files with the correct umask20:34
tewardand behold, *now* we know what the core issue is.20:36
tewardProCycle: the 'management' account - I presume this is *not* your user, and is www-data.20:36
tewardinsomuch as the files are created as www-data:www-data20:36
tewardor rather, the way the files are 'created' that is.20:37
ProCycleThe management account (lets call it manager) is the one with write access to the entire site directory tree20:39
ProCycleAnd the site is updated by pulling from a git repo20:39
tewardProCycle: your web server is creating files, correct?  Is it creating them as `www-data` user and www-data group as the owner?20:39
ProCycleYes, it is creating files in web/files/ as www-data:www-data20:39
ProCyclehttps://pastebin.com/jsn27Gkc20:40
tewardthat's because of how PHP is run and how file permissions are.  You state that manager can't change the permissions, and that things can't be world-readale20:41
tewardyou have two solutions: the first is to *not* let non-manager and non-www-data users traverse into the directory (chmod o-rwx web/files)20:42
sdezielProCycle: if you want to PHP-FPM's umask, I think you'll need a systemd snippet. This way, you could make the umask to make the created files inaccessible for others20:42
tewardsdeziel: in theory he can use a filesystem level default ACL20:42
teward`setfacl -d -m o::000 web/files/`20:42
tewardsdeziel: the tricky part is to make the umask that way might break other things in the fpm pool which might *need* that level of 'readability'20:43
teward(I have a thing about messing with systemd services' runtime umask settings in that they can get 'reset' on an upgrade if the new data clobbers the customized snippet)20:43
sdezielProCycle: "systemctl edit php7.0-fpm" then put "[Service] UMask=0002" on 2 lines20:43
teward^ that would work20:43
sdezielteward: yeah, I never touch package provided units ;)20:44
tewardsdeziel: which you'd be doing right there, I think.20:44
tewardbecause php7.0-fpm is touched by the system IIRC20:44
sdezielteward: no20:44
tewards/system/packages/20:44
tewardit's *not*?  *new info added*20:44
sdezielteward: systemctl edit creates a local delta stored under /etc/systemd/...20:45
tewardahhh, new SystemD info learned.20:45
tewardsdeziel: they could prevent 'world readability' by denying all 'other' people access to the folder itself20:45
ProCycleHmm that's a good point. If others don't have read access to the web/files directory then they can't access the files under it regardless of their permisions20:45
tewardand while the perms on the files might still have 'read' for 'other' users, they wouldn't have access to the directory to go into or traverse it then20:45
tewardand they don't have to mess with umasks20:46
sdezielteward: that might be the most brilliant way to solve this one20:46
tewardand simple20:46
ProCycleI'm going to go with that solution20:46
tewardProCycle: I'd consider just doing a `sudo chmod o-rwx` on the web/files dir20:46
sdezielteward: re systemd delta, I use them all the time for "hardening" purposes like here https://paste.ubuntu.com/p/MSJcyxZwPR/20:46
ProCycleRather not mess with php umasks if I can help it20:46
tewardsdeziel: ah, nice.20:47
tewardI"ve learned something today xD20:47
ProCycleYeah systemd overrides are useful20:47
tewardProCycle: once you make the chmod, though, you might need to 'store' the permissions change if that directory is indexed in git as well.  Just a thought.20:47
tewardbecause git *can* change permissions...20:47
ProCycleI created a timer template for database backups, then make an override to change the timing for each instance20:47
ProCyclegit would be running as the manager user, and I'd hope be preserving file perms but I'll keep an eye out on it20:48
tewardwell git *can* remember permissions masks, which is why I said you might have to commit those permission changes on the web/files/ directory in the git repo as well, depending on the type of setup and whether that folder is included in git or not20:49
teward(it's done stupid things like that for some of my projects before...)20:49
ProCycleHaven't actually created the repo yet so I'll make sure that happens20:50
tewardbut yeah simply denying other users access to the directory in question would solve the 'world readable' problem.20:50
tewardthe other way that doesn't involve SystemD overrides and umask messing with is to do it at the file ACL level, but that's a little evil too.20:50
ProCycleI haven't delved into ACL yet but I suspect that's something valuable to learn20:51
sdezielthe parent dir chmod is best IMHO, but another way would be to set an env variable in the FPM pool config20:52
teward^ that too20:53
tewardbut yeah, parent dir chmod to prevent traversal any further into the dir tree is the best and most simple solution20:53
ProCycleNow if only I could make composer not be stupid and set perms correctly from the beginning20:59
sudosmurfI've generated an SSH key using ssh-keygen, used ssh-copy-id to copy it over to the target, set the ssh config to no use passwords for auth, but when I try to SSH in it fails with "Permission denied (publickey)". Adding the -v flag shows that the public key is being offered, but for some reason the server is rejecting it. I've compared the values on the remote host and the local host and they match. what am I missing.21:06
ProCyclecheck the contents of ~/.ssh/authorized_keys21:07
ProCycleYour public key should be in there21:07
sudosmurfit is21:08
ProCycleYou could check /var/log/syslog for an error from sshd21:10
ProCycleMight have more information21:10
sudosmurfnothing that jumps out at me21:11
ProCycleMaybe try ssh -i ~/.ssh/keyname -o IdentitiesOnly=yes account@host21:13
ProCycleto connect21:13
sdezielsudosmurf: grep sshd /var/log/auth.log21:14
sudosmurfProCycle, I've specified the file in the ssh config21:14
sudosmurfthe identity file21:14
sudosmurfcan the -o21:14
sdezielsudosmurf: could you paste your sshd_config if auth.log?21:14
sudosmurfyeah, in a bit21:34

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!