/srv/irclogs.ubuntu.com/2019/07/24/#ubuntu-server.txt

mmercerlo folks -- im using a preseed.cfg with no user creation (set to false),  root login set to true, and root passwd crypted (used a working machine to generate the hash, and have verified it numerous times)....  yet i still cannot login on the machine with the expected password...  is root login disabled by default in the sshd?  even if it is, i would have expected the root login true to have00:39
mmercerchanged/over-ridden that setting?00:39
mmercerdunno if anyone else has ever seen similar issues00:39
patdk-lappretty sure root is disabled always except for key logins00:57
mmercerpatdk-lap: then whats the point of setting root login to enable in a preseed and why even bother having the option ?01:02
mmercerit is entirely possible that this is the issue im hitting, but im not positive01:02
sarnoldpreseed comes from redhat land and kinda works in the debian installer, which ubuntu has kept in some form..01:03
sarnoldso not all options that preseed offers necessarily make the most sense on ubuntu installs01:03
patdk-laphmm, it clearly says in the preseed file, root login is for setting a local root user01:03
patdk-lapnot giving it ssh access01:03
mmercersarnold: preseed comes from the debian side of things, redhat uses kickstart?01:04
sarnolddude. can I start the weekend yet?01:04
mmercerxD01:04
sarnoldit's gonna be  along week01:05
mmercerlol01:05
mmercerthat much fun already, eh ?01:05
mmercerpatdk-lap: got it, will use the 'post' equivalent to sed change the ssh login option,  going to laugh if thats the problem01:05
patdk-laphttps://askubuntu.com/questions/935565/install-openssh-server-package-from-preseed-file01:05
mmercerheh,  duckduckgo is great for privacy, but misses a TON of results to things that google seems to nail xD01:07
mmercer:|01:07
patdk-lapya, but root-login only creates the root user in /etc/passwd and shadow01:08
patdk-lapnothing to do with ssh01:08
mmercerahh,  id have thought it would have been paired together, honestly01:08
patdk-lapI normally use it, but only login to root using console with password, and keys over ssh if I need to for something01:09
patdk-lapmainly for syncs and backup or something like that I need root and sudo just isn't cutting it01:09
lordievaderGood morning06:18
friendlyguytomreyn: Hi there! How are you?08:41
friendlyguyi am continueing where i stopped yesterday: with your "foreign_packages" section08:42
friendlyguytomreyn: i ran the script and found a number of packages that are "No available version in archive"08:48
friendlyguyso i guess that mean orphaned?08:48
friendlyguyshall i just remove them?08:49
friendlyguyhttps://paste.ubuntu.com/p/2D6GVsK8s5/08:49
lordievaderPick one of those packages, could you give the output of `apt-cache policy <pkg-name>`?08:59
friendlyguyhttps://paste.ubuntu.com/p/pVwS2kKJ7v/09:03
lordievaderRight, looks like left over from several dist-upgrades. `apt-get autoremove` does not mark it for deletion?09:04
friendlyguynope, does not09:04
friendlyguyyeah, its a "VERY" old vm09:04
friendlyguyi am about to perform the next release upgrade09:05
friendlyguy^^09:05
lordievaderWell, if nothing depends on them they can be removed.09:05
friendlyguylooks like09:05
lordievaderYou might want to run `apt` with the `-n` flag first, to see what it wants to remove.09:06
lordievaderIf the set is larger than what you expect.09:06
friendlyguywhats the -n flag?09:08
friendlyguyi didnt find it in "man apt"09:08
friendlyguy-s for simulate?09:09
lordievaderAh, that is the one.09:09
lordievaderHaven't used it in a while...09:09
friendlyguyno problem09:10
friendlyguywell, it tells me that its about to remove the single package that i entered09:10
friendlyguyso no dependencies09:10
lordievaderGo for it 😉09:11
friendlyguyjust created a snapshot to be on the safe side :)09:11
friendlyguyah, found one that would remove more than i want to get removed09:13
friendlyguyhow do i handle that case, apart from not removing09:13
lordievaderDo you need that other package?09:14
lordievaderAs in, is it a program you use?09:14
friendlyguyyes09:20
lordievaderIn that case you want to see if there is an update for that package available which depends on a newer version (one that is in the repo).09:22
friendlyguyits the icinga2 agent and it needs to be on the same version as the server... as far as i got it09:23
friendlyguyah, no. just figured out its from an old icinga2 deployment09:26
friendlyguyso... lets remove that09:26
lordievaderThat is the easier route 😉09:31
emOneis ubuntu LTS a good distro for servers?09:49
lordievader'Good' is very subjective. Does it work? Yes.09:50
emOnedoes it break too often because of updates?09:51
emOnelordievader: apparently it is more 'unstable'09:52
lordievaderBack when I used it, rarely.09:52
lordievaderLTS more unstable? LTS is meant to be stable.09:53
emOneI dont see anything wrong with ubuntu, many people say it is better to run debian as the server os though09:55
emOnethey say it is more stable, the OS doesn't undergo huge unexpected changes09:55
emOneI am not sure how true that is09:56
lordievaderUbuntu and Debian are largely the same. Ubuntu comes with more packages preinstalled. Which is why I typically prefer Debian.09:56
emOnei am looking to install ISPconfig as my web panel09:59
emOneit doesn't however install on the newswet debian 10 for whatever reason09:59
emOneat least not with nginx10:00
emOnethere is one guy in ##ispconfig that uses debian 10 with apache and ISPconfig10:00
emOneI don't understand how someone picks debian as the OS of choice and apache as the server10:00
emOnethat got me thinking that maybe choosing ubuntu is not that strange10:01
lordievaderWhat is wrong with that choice?10:01
emOnenothing10:03
emOnelordievader: apache is not the fastest10:03
lordievaderApache can be quite fast if properly configured.10:04
emOnehttps://w3techs.com/blog/entry/ubuntu_became_the_most_popular_linux_distribution_for_web_servers10:09
tomreynfriendlyguy: i think all of these packages can probably be removed. no harm if you snapshotted it.10:09
emOneI don't know if ubuntu was the most popular server distro in 201610:09
tomreynfriendlyguy: be sure to run    apt update && apt full-upgrade    afterwards since those installations *could* have help newer packages back.10:10
friendlyguytomreyn: i did that went all fine10:22
friendlyguyi am currently performing a release upgrade10:22
friendlyguythat didnt went too well10:22
emOneDoes the machine need to be restarted after a distro upgrade? (From one LTS to the next one?)10:28
friendlyguyyes10:37
friendlyguyat least from 16.04 to 18.0410:38
tomreynfriendlyguy: "didn't went to well" how? did it fail? did you have PPAs?10:42
friendlyguyi had problems with systemd-shim (or whatever it was called)10:43
friendlyguybut i fixed that by manually renaming a file10:43
tomreynthere's bug 177385910:46
ubottubug 1773859 in systemd (Ubuntu Bionic) "upgrades to 18.04 fail" [Undecided,Triaged] https://launchpad.net/bugs/177385910:46
friendlyguyhmmm. most websites still work10:51
friendlyguyi didnt expect that :)10:51
friendlyguyinteresting, it still tells me to perform a release upgrade to 18.0410:52
friendlyguybut lsb_release tells me i am on 18.04 ^^10:52
emOneDebian Server vs Ubuntu Server12:13
emOneROUND 112:13
emOneFIGHT12:13
andolemOne: I think you will be perfectly fine with either pick.12:22
emOneme too12:23
emOneI will stick with Ubuntu12:24
friendlyguydepends on what u r running. debian packages are often very old12:24
emOnedebian 1 : ubuntu 112:26
emOneROUND 212:26
emOneFIGHT12:26
andolNah.12:26
=== lotus|i5 is now known as lotuspsychje
analogistI'm trying to setup RFC7217-style ipv6.addr-gen-mode stable_privacy addresses, and setting the stable_secret in sysctl doesn't seem to be working. I'm wondering if this is netplan/cloud_init interference, or is there another standard way of doing that?19:16
analogistI'm trying to have both RFC4862 style SLAAC privacy addresses, and have my stable address be RFC7217-style non-MAC-based (non-eui64)19:17
=== Xbert is now known as Guest82547
emOnewhat does it mean that I have a bunch of established connections from random locations around the world on sshd22:01
emOneone of them is me22:01
tomreynyou reached the internet.22:02
sarnoldemOne: check your auth logs; there's probably hundreds or thousands of failures in there22:05
sarnoldemOne: you can expect a huge number of brute force scans22:06
emOnewhat has me worried is that it says ESTABLISHED22:06
sarnoldemOne: some probably from the irc networks you connect to, to try a handful of usernames/passwords to try to guess if your connection is from a compromised machine or not22:06
tomreynCP to #ubuntu22:06
sarnoldta22:07
emOneha yes22:08
emOnetheyre not recommending 2fa22:09
emOneis that bad?22:09
JanCemOne: I assume by ESTABLISHED you mean in a tool like netstat; that means there is a TCP/IP connection, and you need that before you can send a password or a key, so it's not unusual22:23
emOnenetstat -tupn22:24
emOneyes22:24
JanCthese are people trying to hack into badly protected SSH setups22:25
emOnehttp://www.linuxscrew.com/2008/01/18/fun-windows-vs-linux-for-toasters/22:26
emOneoops wrong chan lol22:26
emOnethat was supposed to go into #ubuntu22:26
JanCyou might want to disable password authentication after checking key authentication works properly22:26
emOneJanC is key authentication the default way how big companies log into ssh these days?22:27
JanCthat or some sort of single-sign-on, I suppose22:28
JanCwhich probably also uses some sort of keys  :)22:28
JanCif you use keys, make sure the key is encrypted (needs a password to use it) and make sure to have backups of it  :)22:30
analogistbigger enterprises use an ssh CA with one time signed certs22:30
emOnewow22:30
analogistbut using that for one or a handful of servers is... probably overkill, except for education22:30
emOneI feel like private/public keys for ssh is already overkill22:31
analogistfor personal use, use a yubikey-based ssh key22:31
* emOne goes back to his telnet 22:31
* emOne types his username admin an password ... admin22:32
emOneno one is going to guess that O.O22:32
JanCanalogist: I think some also use Kerberos22:32
sarnoldfunny enough I shared this link just an hour ago in another channel https://github.com/cloudtools/ssh-cert-authority22:32
analogistemOne: always use a keyfile whenever possible22:50
analogistemOne: https://infosec.mozilla.org/guidelines/openssh22:50
emOneJanC analogist thanks22:50

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!