/srv/irclogs.ubuntu.com/2018/11/29/#ubuntu-server.txt

lordievaderGood morning07:18
rbasakleftyfb: have you looked into Ubuntu IoT stuff? Read only images, atomic updates, etc.09:30
ahasenackcpaelzer: rbasak: hi, when any of you have a moment, I have this MP to unblock ldb in disco: https://code.launchpad.net/~ahasenack/ubuntu/+source/ldb/+git/ldb/+merge/35977411:17
rbasakLooking11:20
rbasakdone11:21
cpaelzerthat was fast rbasak, I didn't even see it until now :-)11:37
rbasakAnything to distract me from this qemu+libvirt SRU review :-P11:41
* cpaelzer sniff11:43
ahasenackrbasak: hah, I did forget update-maintainers12:10
ahasenackran it and pushed12:10
rbasakahasenack: go ahead and upload, no need for me to look again12:10
ahasenackthx12:10
cpaelzerthanks rbasak12:20
rbasakyw12:21
rbasakThank you for your diligence in preparing the update. Makes review easier.12:21
rbasakLining up the patch names across the releases was a great help.12:22
cpaelzeryeah12:22
cpaelzerunfortunately the backports were different for the two target versions12:22
rbasakYeah libvirt patch 5 threw me a little12:22
cpaelzerbut as you said - I have hoped that keeping patch metadata and names intact would help12:22
kstenerudahasenack: What does it mean when a bileto ticket is abandoned?12:22
cpaelzerrbasak: was that the fused one?12:22
cpaelzerrbasak: TBH IBM was the one fusing it into one, I personally would have preferred three stripped down patches. But then I was glad for their help - so no complaining12:23
rbasakI think so12:23
rbasaklp1787405-0005-qemu-Extract-MDEV-VFIO-PCI-validation-code-into-a-se.patch vs. lp1787405-0005-qemu-domain-device-definition-hostdev-validation.patch12:23
cpaelzerI see12:24
rbasakWhat I've been doing recently for similar SRUs is to first identify how the uploads are different between devel and the SRU target releases, and confirm I'm happy with those differences. Once done I reduce what I have left to review to one release only.12:26
rbasak(plus changelog and other metadata, but at least there's less meat that way)12:26
ahasenackkstenerud: I dropped it, since I was satisfied with the results and uploaded the package already12:29
ahasenackkstenerud: it will disappear in due time12:29
muhahaAnyone using Proxmox and using PXE to boot/install unattended install ?13:56
talxhello folks14:10
ahasenackrbasak: cpaelzer: hi again, ldb is basically done, but now I need a samba upload, which is a rebuild because of ldb bump, and a merge from debian: https://code.launchpad.net/~ahasenack/ubuntu/+source/samba/+git/samba/+merge/35977614:25
ahasenackkstenerud: check "trying: ldb" in http://people.canonical.com/~ubuntu-archive/proposed-migration/update_output.txt14:25
ahasenackkstenerud: this one is an indication that samba needs a rebuild, because of samba-dsdb-modules14:26
kstenerudahasenack: So that means taht samba-dsdb-modules depends on ldb?14:26
ahasenackyes, a very strict dep14:27
ahasenackfrom d/rules (samba's):14:28
ahasenack# samba ships ldb modules, which are specific to the ldb version, so we need a14:28
ahasenack# strict dependency on the upstream ldb version14:28
ahasenack# this also mean samba needs a rebuild when the upstream ldb version changes14:28
ahasenackLDB_DEPENDS = "libldb1 (<< $(LDB_EPOCH):$(LDB_NEXT_VERSION)~), libldb1 (>> $(LDB_EPOCH):$(LDB_VERSION)~)"14:28
* ahasenack -> lunch14:29
ahasenackrbasak: when you say "Since we can't easily unpin with a cached copy of pylint", you are talking about https://people.canonical.com/~rbasak/git-ubuntu/pylint-1.7.2.tar.gz or something else that snapcraft caches?15:55
rbasakahasenack: yeah, the p.c.c one.16:18
ahasenackrbasak: ok16:34
Pcost8300hello Everyone and good afternoon, I would like to know if changing an Ubuntu Server 14.04 Time to just one hour up could cause any trouble with databases or the glassfish server that is running in there.16:47
lordcirthWhy do you need to change the time?  Is it currently wrong?16:48
rbasakPcost8300: if you change the server's idea of UTC, then that will break things. Changing the server's timezone is generally fine though.16:49
Pcost8300rbasak: Thank you for the information, when i type date command it says time with CST 2018 at the end16:54
Pcost8300rbasak: sorry for asking but what does it mean16:55
GreyztarCentral Standard Time no?16:57
rbasakHe's gone16:57
Greyztar:/16:57
ahasenackrbasak: around still? https://bugs.launchpad.net/ubuntu/+source/openldap/+bug/1805178 is asking to have apparmor allow access to /etc/letsencrypt for the certificates, is the "canonical" place for the certs? What is its structure?18:39
ubottuLaunchpad bug 1805178 in openldap (Ubuntu) "Apparmor should include letsencrypt directory for Slapd" [Undecided,New]18:39
rbasakahasenack: IIRC, /etc/letsencrypt/live/$domain/ and then pem and keys in there18:44
rbasakahasenack: private keys are very sensitive. I'm not sure it makes sense to default to giving all services access to them.18:45
ahasenackrbasak: can you imagine us shipping some sort of default allow-to-read apparmor role?18:45
ahasenackyeah18:45
ahasenackI'm inclined to suggest that users override that locally when needed18:45
rbasakFor example, if I were running an HTTPS server, it may be the completely wrong thing for a compromise of slapd to compromise the key18:45
rbasakMaybe jjohansen and/or jdstrand have an opinion on that: ^18:45
ahasenackI was hoping that /etc/letsencrypt structure would include the service name, or user name18:45
rbasakAIUI letsencrypt makes no distinction on service name.18:46
rbasakEverything is HTTPS, but you apparently can re-use certs for other services18:46
ahasenackI mean, the directory structure could be something like /etc/letsencrypt/slapd/*.pem18:46
rbasak(and you don't need HTTP/HTTPS to get a cert, since you can use DNS to prove domain ownership)18:46
sdezielahasenack: I the same cert for various services (postfix + dovecot typically)18:46
ahasenackyeah, the re-use makes this more complicated, if it's common18:46
sdeziels/I the/I use the/18:47
ahasenackapparmor ships with two abstractions related to certificates18:47
ahasenack /etc/apparmor.d/abstractions/ssl_certs and /etc/apparmor.d/abstractions/ssl_keys18:47
ahasenackthey are not pulled in by default18:48
ahasenackmaybe we could have an letsencrypt abstraction, and let the user decide what he/she wants (or augment the existing ones for letsencrypt)18:48
* ahasenack just noticed that he is not in #ubuntu-hardened18:48
sdezielwith the proliferation of Let's Encrypt clients, it will be hard to catch up with abstractions18:49
* sdeziel uses local/ includes18:50
tewardsdeziel: ahasenack: it sounds like this should be posed to the Security team for additional consideration/review as well?18:50
tewardbecause such additional abstractions to /etc/letsencrypt or {Insert Paths Here} can be security concerns in and of themselves18:51
teward(read: privkey security, etc.)18:51
ahasenacksure18:51
jjohansenrbasak: hrmmm I need to spend some time looking at this to have an informed opinion. I don't like having a default that might be wrong on servers18:56
jjohansenI agree with teward that this should go to the security team for additional consideration18:57
tewardrbasak: ahasenack: in *theory* I agree with the idea for the apparmor access via an abstraction18:58
tewardbut from the **security** side of theory I have some very harsh critiques for the practice18:58
tewardin sysadmin and ease of use theory*18:58
ahasenackthere is one such abstraction already, fwiw18:59
tewardbecause as rbasak says, private key sensitivity18:59
tewardahasenack: the second part of the argument is catching up with all the clients18:59
ahasenackI fully expect a wide range of paranoid levels around this issue18:59
jjohansenI marked the bug public security for now18:59
ahasenackfor now I suggested in the bug that he use the apparmor.d/local mechanism to add his local changes18:59
ahasenackand asked what's the structure of his /etc/letsencrypt directory19:00
teward+1 for local abstractions per your suggestion ahasenack19:00
ahasenackteward: about the "all the clients" argument, we should first think about what the ubuntu client (certbot in this case) does19:00
teward+119:00
ahasenackI subscribed to the bug, will know when there is a reply19:00
ahasenackthanks for the quick discussion :)19:00
tewardahasenack: AIUI, /etc/letsencrypt/live/*/[crt,key,etc. here] is where it'd need to be reading19:00
teward* for the individual domain(s) as masters on the cert19:01
tewardand then the individual certs and keys under that19:01
ahasenackok19:01
tewardas well as the CA chain where needed19:01
sdezielthe only sensitive part in there is the key so is it root owned and with a special extension (like .key)?19:03
tewardI think so *double checks his LE test system*19:03
sdezielthanks, I only use dehydrated myself :)19:03
tewardsdeziel: actually, access to the dir might be tricky19:04
rbasakjjohansen: understood. Thanks!19:04
tewardsdeziel: live/* root:root 70019:04
sdezielteward: most daemons start as root so what's your concern?19:04
tewardsdeziel: true, but in cases where a daemon woudln't it wouldn't have access19:05
tewardi'm not familiar as much with openldap, it starts as root I assume?19:05
sdezielteward: probably since it bind port 389 and/or 68619:05
tewardi just realized I don't have latest certbot on this system :|19:06
tewardsdeziel: at least with 0.22.2, /etc/letsencrypt/live/*/privkey.pem19:06
tewardbut i'mma have to spin a bionic for newer testing19:06
teward... once I get home (can't access my infra at home for better testing from here at the moment)19:07
sdezielteward: thanks19:07
tewardsdeziel: but everything in that folder is a *.pem so it's not a special extension to specify the key19:08
tewardIIRC this is still the way it behaves today in latest but eh19:08
teward... oh THERE'S my VPN keys... I was looking for these earlier to VPN back home >.>19:09
sdezielso far, the safest way I found (please let me know of any flaw) is to have an install/deploy hook to put the cert/key in /etc/$daemon/certs/ and make them root:root 0600. Combined with this Apparmor rule: "/etc/$daemon/certs/* r,"19:10
tewardsdeziel: 30/60d cert regen means you need to redeploy the cert each time, unless I misunderstand what you mean by 'deploy hook'19:11
sarnoldroot:root may mean you've got to run your daemon at higher-than-needed privs19:11
tewardduh I forgot sarnold was in here LOL19:12
teward*facedesks, then goes to find more caffeine*19:12
sarnolddon't take that to mean I'm *paying attention*19:12
sdezielsarnold: for the services I manages, most of them keep a master process (nginx, postfix, dovecot) so a simple reload is enough to pick up the new cert/key. prosody is an outlier here though19:13
tewardsarnold: no, I just meant I can ping you and annoy the heck out of you on these things in here *evil grin*19:13
sarnoldsdeziel: nice19:13
teward:P19:13
sarnoldah :)19:13
sdezielto improve on the Apparmor rules, I guess that leveraging the hardcoded names would work "/etc/$daemon/*chain.pem r," and "owner /etc/$daemon/privkey.pem r,"19:14
sdezieland I forgot the $domain so they should all be prefixed /etc/$daemon/*/ to support whatever CN you happen to use19:15
sdezielanyway, I like this scheme better than all the keys in /etc/ssl/private19:17
sdezielteward: yes, I re-deploy certs and keys all the time (I don't reuse keys)19:20
Greyztarsetting after and wants in systemd service file ,will that make the parent service not start until the dependencie is successfully started?20:03
lordcirthGreyztar, that's the idea, yes20:20
Greyztarlordcirth: ive been doing some reading,just wanted it confirmed as google can be sometimes well...thanks for answering me (,")20:21
lordcirthnp20:23
docmurI have a fresh apache2 setup with two domains configured 000-default.conf and test.conf, whe nI try to navigate to test.ca, I'm getting the default location /var/www/html returned and not /var/www/test, these are the config files: https://pastebin.com/L8LYfH6x22:22
docmurshouldn't that work?22:22
docmurI just did a purge and install of apache2 so everything else should be generic22:22
Greyztarwhen sourcing a file with some variables or so in bash,that would only last current session no?So when a reboot takes places what have been sourced is gone?22:29
mybalzitchwill changes made by ovs-vsctl to add/remove ports persist through a reboot?23:55

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!