Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - Joeg1484

Pages: [1] 2 3 ... 5
1
Installation and Upgrades / Re: Zentyal Core 3.0.32 Web-Server
« on: April 06, 2014, 08:55:55 am »
Apparently, there is a new software package that is called HAProxy that is eating up the available HTTP port:

Code: [Select]

netstat -apnt |grep 80
tcp        0      0 0.0.0.0:80              0.0.0.0:*               LISTEN      9121/haproxy   

netstat -apnt |grep 62080
tcp        0      0 127.0.0.1:62080         0.0.0.0:*               LISTEN      11462/apache2

Can we get someone to fix this so we can have our services back?

Thanks!
Joe

2
Installation and Upgrades / Re: Zentyal Core 3.0.32 Web-Server
« on: April 06, 2014, 08:42:15 am »
Hi,

I am having the same problem. I am not able to access my virtual domains after a fresh install.

When I look at the sites config file, the virtual hosts looks strange:

For example:
Code: [Select]
<VirtualHost *:62080>

They all seem to point to port 62080 and when I populate the virtual directory with a index file, its not even looked at.

Any ideas?

Its a fresh install of 3.4 from yesterday and a fresh update.

Thanks!
Joe

3
Well, after the upgrade and checking e-mail all day, I have to say that I think this is fixed :)

Thanks!
Joe

4
I'll look at that.... but today there was an update to the zentyal-clamav module and it seems to fix the issue.

I'm running zentyal 3 BTW.

Cheers

Cool, just upgraded... We will see what happens...

Thanks!
Joe

5
As far as I know this has been an issue since Zentyal 3.0 was released. When I stand up a new server, it's just part of my checklist to "sudo chmod 755 /usr/share/zentyal-antivirus/freshclam-observer".

James

Ooohh, ok, didn't think about trying that :).

Anytime there is an issue with Zentyal specific items, I always post here or a bug report... General Linux issues, yeah, I'll hack around :)

Thanks!

6
I haven't received any update from anyone, however, I do have a bug report for it if you want to chime in there too:

#6621: freshclam-observer Permission denied after update
http://trac.zentyal.org/ticket/6621

Thanks!
Joe

7
Installation and Upgrades / Re: freshclam-observer Permission denied
« on: April 30, 2013, 05:38:37 pm »
Actually, I don't apparmor installed or even running, so its probably not that :)

8
Installation and Upgrades / Re: freshclam-observer Permission denied
« on: April 30, 2013, 05:36:06 pm »
Hi Sam,

I took a look at the kern.log and didn't see these error there, but I can add the bits like they did in the other thread to see if that helps.

Thanks!
Joe

9
Installation and Upgrades / Re: freshclam-observer Permission denied
« on: April 30, 2013, 05:20:09 pm »
Hi Sam,

Yeah, I saw that too and it seemed a bit vague (Even after I put it into translate mode :-D.)

I have seen where freshclam would get permission issues when using the clamav PPA, but that was usually a quick permissions fix for the run files, however, this looks deeper into the Zentyal scripts specifically.

Perhaps I will put in a bug report and see where it goes.

Thanks for the reply!
Joe

10
Hi All,

I was poking around on the server today and noticed some e-mail to clamav dating back to March 21st that had this message in it:

Code: [Select]
sh: 1: /usr/share/zentyal-antivirus/freshclam-observer: Permission denied

I took a look at the apt history and noticed on that day, this update:

Code: [Select]
Start-Date: 2013-03-21  07:52:27
Commandline: apt-get upgrade
Upgrade: clamav:amd64 (0.97.6+dfsg-1ubuntu0.12.04.1, 0.97.7+dfsg-1ubuntu0.12.04.1), zentyal-monitor:amd64 (3.0.2, 3.0.3), clamav-base:amd64 (0.97.6+dfsg-1ubuntu0.12.04.1, 0.97.7+dfsg-1ubuntu0.12.04.1), libclamav6:amd64 (0.97.6+dfsg-1ubuntu0.12.04.1, 0.97.7+dfsg-1ubuntu0.12.04.1), zentyal-users:amd64 (3.0.12, 3.0.13), udev:amd64 (175-0ubuntu9.2, 175-0ubuntu9.3), libudev0:amd64 (175-0ubuntu9.2, 175-0ubuntu9.3), clamav-freshclam:amd64 (0.97.6+dfsg-1ubuntu0.12.04.1, 0.97.7+dfsg-1ubuntu0.12.04.1), clamav-daemon:amd64 (0.97.6+dfsg-1ubuntu0.12.04.1, 0.97.7+dfsg-1ubuntu0.12.04.1), iptables:amd64 (1.4.12-1ubuntu4+zentyal1, 1.4.12-1ubuntu5), zentyal-core:amd64 (3.0.16, 3.0.17)
End-Date: 2013-03-21  07:53:46

Is this something I should put a bug report in for or is there a quick and simple fix?

Oh, and btw:

Code: [Select]
Last Status:
    WARNING: Your ClamAV installation is OUTDATED!
    WARNING: Local version: 0.97.7 Recommended version: 0.97.8
    DON'T PANIC! Read http://www.clamav.net/support/faq
    main.cvd is up to date (version: 54, sigs: 1044387, f-level: 60, builder: sven)
    daily.cld is up to date (version: 17110, sigs: 1166542, f-level: 63, builder: neo)
    bytecode.cvd is up to date (version: 214, sigs: 41, f-level: 63, builder: neo)

Thanks!
Joe

11
Also, using root account is bad - let alone changing its password... You should use sudo -i to gain root shell.

Just thought I would mention that in case you didn't know.

Thanks!
Joe

12
Hi Forum,

I did an update this morning and now cannot login using gssapi.

Update info:
Code: [Select]
Start-Date: 2013-04-12  06:15:05
Commandline: apt-get dist-upgrade
Install: libgssapi-perl:amd64 (0.28-1build2, automatic), libsasl2-modules-gssapi-heimdal:amd64 (2.1.25.dfsg1-3ubuntu0.1, automatic), msktutil:amd64 (0.4.2-2, automatic)
Upgrade: zentyal-network:amd64 (3.0.3, 3.0.5), zentyal-users:amd64 (3.0.13, 3.0.14), libauthen-krb5-easy-perl:amd64 (0.90-5, 0.90-6), zentyal-squid:amd64 (3.0.6, 3.0.7), zentyal-core:amd64 (3.0.17, 3.0.18)
End-Date: 2013-04-12  06:15:50

Error:
Code: [Select]
Apr 12 08:20:00 servername dovecot: imap-login: Aborted login (auth failed, 2 attempts): user=<me@DOMAIN.COM>, method=GSSAPI, rip=127.0.0.1, lip=127.0.1.1, TLS

dmesg output:
Code: [Select]
[   96.465996] init: zentyal.heimdal-kdc main process (4157) killed by TERM signal
[   96.486967] init: zentyal.heimdal-kpasswd main process ended, respawning
[   96.825671] init: zentyal.heimdal-kpasswd main process (4961) killed by TERM signal
[   99.477504] init: vsftpd main process (842) killed by TERM signal
[  114.918902] init: dovecot main process (1070) killed by KILL signal

I can still login using plain login, but some of my clients use gssapi as well.

Any ideas?

Thanks!
Joe

13
Installation and Upgrades / Re: [Solved] dissapointed by 3.0
« on: March 25, 2013, 05:40:00 pm »
Joe - thanks for all your work running this down.  I think you might be on to something with the groups as we had a similar issue.  I can totally relate to what you are saying about it being a blur from having to install and re-install.  We have been building the servers on the ZenServer hypervisor.  So it is not related to ESX - it is definitely in the current package.  You have an update to what you found?

You know, after I restored from my backup, I didn't have any issues at all with the install. I did one other install for a client and there seems to have been some updates to Samba and the user account module that may have fixed my previous issues as I have not encountered any problems since.

Looks like they may have fixed the issues we were seeing.

Thanks!
Joe

14
Installation and Upgrades / Re: ClamAV out of date error
« on: March 15, 2013, 06:26:35 pm »
I see this is still an issue with Zentyal 3...

Code: [Select]
Fri Mar 15 11:00:01 2013 -> ClamAV update process started at Fri Mar 15 11:00:01 2013
Fri Mar 15 11:00:01 2013 -> WARNING: Your ClamAV installation is OUTDATED!
Fri Mar 15 11:00:01 2013 -> WARNING: Local version: 0.97.6 Recommended version: 0.97.7
Fri Mar 15 11:00:01 2013 -> DON'T PANIC! Read http://www.clamav.net/support/faq
Fri Mar 15 11:00:01 2013 -> main.cvd is up to date (version: 54, sigs: 1044387, f-level: 60, builder: sven)
Fri Mar 15 11:00:01 2013 -> daily.cld is up to date (version: 16853, sigs: 951539, f-level: 63, builder: neo)
Fri Mar 15 11:00:01 2013 -> bytecode.cvd is up to date (version: 214, sigs: 41, f-level: 63, builder: neo)

Sigh! Back to using the ppa I suppose.

Would be nice to have had this fixed in the new version, but it doesn't look as though that happened.

I will post a bug report on this.

Thanks!
Joe

15
Installation and Upgrades / Re: s3fs or ntvfs?
« on: March 11, 2013, 09:25:24 pm »
According to the Samba Wiki,

Quote
s3fs is the default. To use the previous default, the ntvfs server use --use-ntvfs at provision time or add these lines from the smb.conf

server services = +smb -s3fs
dcerpc endpoint servers = +winreg +srvsvc


https://wiki.samba.org/index.php/Samba4/s3fs

Hope this helps!

Joe

Pages: [1] 2 3 ... 5