Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - erotavlas

Pages: [1] 2 3
2
Hi,
I tried to upgrade one of my machines with zentyal 6.2.9, but I get these log errors https://pastebin.com/w26wUnwf.
I was able to fix the grub error, but I could not fix the others "reconfigure". I tried both dpkg --configure -a and apt-get upgrade -f.
Any idea?

Before, to upgrade my production system, I tried again via several installations of zentyal 6.2 on virtualbox 6.1. However, I cannot solve my issue. I also tried to follow this https://forum.zentyal.org/index.php?topic=34454.0.
  • original: without any further package or software. Only one time it worked without any error.
  • original+kernel hwe: same error.
  • original+apache+php: same error.

Could it be a problem of virtual box? Do you have any hint?

I finally managed to upgrade the server and I solved the various problems. Now zentyal 7.0.4 boots into command line version, I can move to GUI via CTRL+ALT+F7. Is there a way to change the default boot mode?
Thank you

3
Hi,
I can confirm that the clamAV problem is gone with latest zentyal 6.2.x and latest clamAV 0.102.x.
Moreover, I solved the problem of apache with fast-cgi by enabling http2: a2enmod http2. So now it works well as with zentyal 6.0.x.
Unfortunately, I have not solved the other problem with apache handler yet, but it seems something related to ubuntu server 18.04.

Hi,
I just upgraded to php-7.4 and the problem is solved even with apache handler. So the culprit was php-7.2.

4
Hi,
I tried to upgrade one of my machines with zentyal 6.2.9, but I get these log errors https://pastebin.com/w26wUnwf.
I was able to fix the grub error, but I could not fix the others "reconfigure". I tried both dpkg --configure -a and apt-get upgrade -f.
Any idea?

Before, to upgrade my production system, I tried again via several installations of zentyal 6.2 on virtualbox 6.1. However, I cannot solve my issue. I also tried to follow this https://forum.zentyal.org/index.php?topic=34454.0.
  • original: without any further package or software. Only one time it worked without any error.
  • original+kernel hwe: same error.
  • original+apache+php: same error.

Could it be a problem of virtual box? Do you have any hint?



5
Hi,
I tried to upgrade one of my machines with zentyal 6.2.9, but I get these log errors https://pastebin.com/w26wUnwf.
I was able to fix the grub error, but I could not fix the others "reconfigure". I tried both dpkg --configure -a and apt-get upgrade -f.
Any idea?

6
Hi,
I have two machines with zentyal 6.2 and I have the offer on the web gui to upgrade to zentyal 7.0, however the process gets stuck on preparing. On both machines I have zentyal core 6.2.3, on web gui there is 6.2.8 suggestion (it redirects to doc page), but I cannot update it even via command line.
Any idea?
Thank you

You have to upgrade to 6.2.8 before attempting to upgrade to 7.0. Make sure you have a backup or snapshot before attempting an upgrade.

Right, but I cannot do it. I was able to upgrade up to 6.2.4 as you can see https://postimg.cc/qzh702G1.

Had the same issue. Check if it is related to Expired APT (GPG) Key (webmaster's msg)

It worked, thank you. Now I installed the version 6.2.9 and I can upgrade to 7.0.x.

7
Hi,
I have two machines with zentyal 6.2 and I have the offer on the web gui to upgrade to zentyal 7.0, however the process gets stuck on preparing. On both machines I have zentyal core 6.2.3, on web gui there is 6.2.8 suggestion (it redirects to doc page), but I cannot update it even via command line.
Any idea?
Thank you

You have to upgrade to 6.2.8 before attempting to upgrade to 7.0. Make sure you have a backup or snapshot before attempting an upgrade.

Right, but I cannot do it. I was able to upgrade up to 6.2.4 as you can see https://postimg.cc/qzh702G1.

8
Hi,
I have two machines with zentyal 6.2 and I have the offer on the web gui to upgrade to zentyal 7.0, however the process gets stuck on preparing. On both machines I have zentyal core 6.2.3, on web gui there is 6.2.8 suggestion (it redirects to doc page), but I cannot update it even via command line.
Any idea?
Thank you

9
Installation and Upgrades / Re: Zentyal: how to configure SSH
« on: November 25, 2020, 04:58:07 pm »
:)

The authorized keys are stored by default in ~/.ssh/authorized_keys for each of the users.

Cheers!

Right, but not in my case:
Code: [Select]
stat ~/.ssh/authorized_keys
stat: cannot stat '/home/user/.ssh/authorized_keys': No such file or directory

The folder .ssh is empty.

10
This is the updated script that I use for clamav.

Code: [Select]
#!/bin/bash
if [ ! -f /var/lib/clamav/main.cvd ]; then
 echo "Definition update"
 # first time manual update
 FILETODOWNLOAD="main.cvd daily.cvd bytecode.cvd";
 for F in ${FILETODOWNLOAD}; do
  rm -f /var/lib/clamav/$F
  wget http://database.clamav.net/$F -P /var/lib/clamav
  chown clamav:clamav /var/lib/clamav/$F
  chmod 644 /var/lib/clamav/$F
 done
 # automatic update
 systemctl start clamav-freshclam.service
fi

11
Installation and Upgrades / [SOLVED] Zentyal: how to configure SSH
« on: November 21, 2020, 12:13:44 pm »
Hi,
I can connect to my server via ssh, but I cannot figure out where are stored authorized_keys on zentyal since that path .ssh is empty.

Code: [Select]
cat /etc/ssh/ssh_config

# This is the ssh client system-wide configuration file.  See
# ssh_config(5) for more information.  This file provides defaults for
# users, and the values can be changed in per-user configuration files
# or on the command line.

# Configuration data is parsed as follows:
#  1. command line options
#  2. user-specific file
#  3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.

# Site-wide defaults for some commonly used options.  For a comprehensive
# list of available options, their meanings and defaults, please see the
# ssh_config(5) man page.

Host *
#   ForwardAgent no
#   ForwardX11 no
#   ForwardX11Trusted yes
#   PasswordAuthentication yes
#   HostbasedAuthentication no
#   GSSAPIAuthentication no
#   GSSAPIDelegateCredentials no
#   GSSAPIKeyExchange no
#   GSSAPITrustDNS no
#   BatchMode no
#   CheckHostIP yes
#   AddressFamily any
#   ConnectTimeout 0
#   StrictHostKeyChecking ask
#   IdentityFile ~/.ssh/id_rsa
#   IdentityFile ~/.ssh/id_dsa
#   IdentityFile ~/.ssh/id_ecdsa
#   IdentityFile ~/.ssh/id_ed25519
#   Port 22
#   Protocol 2
#   Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc
#   MACs hmac-md5,hmac-sha1,umac-64@openssh.com
#   EscapeChar ~
#   Tunnel no
#   TunnelDevice any:any
#   PermitLocalCommand no
#   VisualHostKey no
#   ProxyCommand ssh -q -W %h:%p gateway.example.com
#   RekeyLimit 1G 1h
    SendEnv LANG LC_*
    HashKnownHosts yes
    GSSAPIAuthentication yes


Code: [Select]
ssh -v localhost
OpenSSH_7.6p1 Ubuntu-4ubuntu0.3, OpenSSL 1.0.2n  7 Dec 2017
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: /etc/ssh/ssh_config line 19: Applying options for *
debug1: Connecting to localhost [127.0.0.1] port 22.
debug1: Connection established.
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_rsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_rsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_dsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_dsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_ecdsa type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_ecdsa-cert type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_ed25519 type -1
debug1: key_load_public: No such file or directory
debug1: identity file /home/user/.ssh/id_ed25519-cert type -1
debug1: Local version string SSH-2.0-OpenSSH_7.6p1 Ubuntu-4ubuntu0.3
debug1: Remote protocol version 2.0, remote software version OpenSSH_7.6p1 Ubuntu-4ubuntu0.3
debug1: match: OpenSSH_7.6p1 Ubuntu-4ubuntu0.3 pat OpenSSH* compat 0x04000000
debug1: Authenticating to localhost:22 as 'user'
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug1: kex: algorithm: curve25519-sha256
debug1: kex: host key algorithm: ecdsa-sha2-nistp256
debug1: kex: server->client cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: kex: client->server cipher: chacha20-poly1305@openssh.com MAC: <implicit> compression: none
debug1: expecting SSH2_MSG_KEX_ECDH_REPLY
debug1: Server host key: ecdsa-sha2-nistp256 SHA256:V4QUdu3fcXzBQ7e3LLhTozJ8kLqiYv8EwGzGQmyv3kI
The authenticity of host 'localhost (127.0.0.1)' can't be established.
ECDSA key fingerprint is SHA256:V4QUdu3fcXzBQ7e3LLhTozJ8kLqiYv8EwGzGQmyv3kI.
Are you sure you want to continue connecting (yes/no)? no

Thank you

12
Hi,
I can confirm that the clamAV problem is gone with latest zentyal 6.2.x and latest clamAV 0.102.x.
Moreover, I solved the problem of apache with fast-cgi by enabling http2: a2enmod http2. So now it works well as with zentyal 6.0.x.
Unfortunately, I have not solved the other problem with apache handler yet, but it seems something related to ubuntu server 18.04.

13
Hi,
I discovered that starting from Zentyal 4.0, the GUI manager does not provide Web server feature. I know how to setup an apache Web server with virtual hosting in order to have more Web sites. Can I change the apache Web server configuration files without worrying about Zentyal strange behaviour? I mean, could Zentyal change some configuration files by itself? I'm asking this because I found some particular/strange behaviour of Zentyal compared to standard ubuntu server regarding mySQL configuration.
Thank you
Why don't you go for the managed web server. This way you don't have to deal with the maintenance and support of the server. As managed server provider will take care of all the issues letting you the hassle free hosting experience.
I have a website which is created on Magento framework and is hosted on Managed Magento hosting and I have hardly faced any downtime till now.

I prefer a more flexible solution as a dedicated server. Moreover, it costs less and gives more.

14
Hi,
I upgraded zentyal to lastest version 6.2.2. Now I have ClamAV 0.102.3/25850, with apache 2.4.43 and PHP 7.2.24-0ubuntu0.18.04.6 with Zend OPcache v7.2.24-0ubuntu0.18.04.6.
The problem was still present. So I tried to change the PHP server configuration from fast-cgi (configuration file /etc/php/7.2/fpm/php.ini) to apache handler (configuration file /etc/php/7.2/apache2/php.ini). I do not why, but the problem of clamAV seems solved.
However, now there is another problem related to clamAV which was not present with fast-cgi. Whenever there is an upload of a file on the web server, clamAV fails:
/tmp/phpys4WKw: lstat() failed: No such file or directory. ERROR
ClamAV user has write access to web server folders and is member of www-data group.

15

Code: [Select]
sudo ausearch -k clamAV
----
time->Mon Apr 20 17:26:39 2020
type=PROCTITLE msg=audit(1587396399.873:182580): proctitle=2F7573722F7362696E2F636C616D64002D2D666F726567726F756E643D74727565
type=PATH msg=audit(1587396399.873:182580): item=1 name="/var/run/clamav/clamd.pid" inode=1475 dev=00:18 mode=0100664 ouid=0 ogid=0 rdev=00:00 nametype=DELETE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
type=PATH msg=audit(1587396399.873:182580): item=0 name="/var/run/clamav/" inode=1469 dev=00:18 mode=040755 ouid=0 ogid=0 rdev=00:00 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
type=CWD msg=audit(1587396399.873:182580): cwd="/"
type=SYSCALL msg=audit(1587396399.873:182580): arch=c000003e syscall=87 success=yes exit=0 a0=561f25327c50 a1=561f232ef694 a2=1 a3=ffffffe0 items=2 ppid=1 pid=1850 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="clamd" exe="/usr/sbin/clamd" key="clamAVpid"
type=CONFIG_CHANGE msg=audit(1587396399.873:182580): auid=4294967295 ses=4294967295op=updated_rules path="/var/run/clamav/clamd.pid" key="clamAVpid" list=4 res=1
----
time->Mon Apr 20 17:26:39 2020
type=PROCTITLE msg=audit(1587396399.873:182581): proctitle=2F7573722F7362696E2F636C616D64002D2D666F726567726F756E643D74727565
type=PATH msg=audit(1587396399.873:182581): item=1 name="/var/run/clamav/clamd.ctl" inode=1472 dev=00:18 mode=0140666 ouid=0 ogid=0 rdev=00:00 nametype=DELETE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
type=PATH msg=audit(1587396399.873:182581): item=0 name="/var/run/clamav/" inode=1469 dev=00:18 mode=040755 ouid=0 ogid=0 rdev=00:00 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
type=CWD msg=audit(1587396399.873:182581): cwd="/"
type=SYSCALL msg=audit(1587396399.873:182581): arch=c000003e syscall=87 success=yes exit=0 a0=561f253267c0 a1=561f232ef726 a2=b a3=ffffffe6 items=2 ppid=1 pid=1850 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="clamd" exe="/usr/sbin/clamd" key="clamAV"
type=CONFIG_CHANGE msg=audit(1587396399.873:182581): auid=4294967295 ses=4294967295op=updated_rules path="/var/run/clamav/clamd.ctl" key="clamAV" list=4 res=1
----
time->Mon Apr 20 17:27:43 2020
type=CONFIG_CHANGE msg=audit(1587396463.582:6): auid=4294967295 ses=4294967295 op=add_rule key="clamAV" list=4 res=0
----
time->Mon Apr 20 17:37:25 2020
type=CONFIG_CHANGE msg=audit(1587397045.714:8): auid=4294967295 ses=4294967295 op=add_rule key="clamAV" list=4 res=0
----
time->Mon Apr 20 17:39:02 2020
type=CONFIG_CHANGE msg=audit(1587397142.258:869): auid=4294967295 ses=4294967295 op=add_rule key="clamAV" list=4 res=1
----
time->Mon Apr 20 17:39:02 2020
type=PROCTITLE msg=audit(1587397142.258:870): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573
type=PATH msg=audit(1587397142.258:870): item=0 name="/var/run/clamav/" inode=1469 dev=00:18 mode=040755 ouid=0 ogid=0 rdev=00:00 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
type=CWD msg=audit(1587397142.258:870): cwd="/"
type=SOCKADDR msg=audit(1587397142.258:870): saddr=100000000000000000000000
type=SYSCALL msg=audit(1587397142.258:870): arch=c000003e syscall=44 success=yes exit=1092 a0=3 a1=7ffd773aa090 a2=444 a3=0 items=1 ppid=2840 pid=2850 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/sbin/auditctl" key=(null)
type=CONFIG_CHANGE msg=audit(1587397142.258:870): auid=4294967295 ses=4294967295 op=add_rule key="clamAVpid" list=4 res=1
----
time->Wed Apr 22 01:00:33 2020
type=PROCTITLE msg=audit(1587510033.120:47459): proctitle=2F7573722F7362696E2F636C616D64002D2D666F726567726F756E643D74727565
type=PATH msg=audit(1587510033.120:47459): item=1 name="/var/run/clamav/clamd.pid" inode=1483 dev=00:18 mode=0100664 ouid=0 ogid=0 rdev=00:00 nametype=DELETE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
type=PATH msg=audit(1587510033.120:47459): item=0 name="/var/run/clamav/" inode=1469 dev=00:18 mode=040755 ouid=0 ogid=0 rdev=00:00 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
type=CWD msg=audit(1587510033.120:47459): cwd="/"
type=SYSCALL msg=audit(1587510033.120:47459): arch=c000003e syscall=87 success=yes exit=0 a0=55fa4ca54c50 a1=55fa4aff9694 a2=1 a3=ffffffe0 items=2 ppid=1 pid=1759 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="clamd" exe="/usr/sbin/clamd" key="clamAVpid"
type=CONFIG_CHANGE msg=audit(1587510033.120:47459): auid=4294967295 ses=4294967295op=updated_rules path="/var/run/clamav/clamd.pid" key="clamAVpid" list=4 res=1
----
time->Wed Apr 22 01:00:33 2020
type=PROCTITLE msg=audit(1587510033.120:47460): proctitle=2F7573722F7362696E2F636C616D64002D2D666F726567726F756E643D74727565
type=PATH msg=audit(1587510033.120:47460): item=1 name="/var/run/clamav/clamd.ctl" inode=1475 dev=00:18 mode=0140666 ouid=0 ogid=0 rdev=00:00 nametype=DELETE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
type=PATH msg=audit(1587510033.120:47460): item=0 name="/var/run/clamav/" inode=1469 dev=00:18 mode=040755 ouid=0 ogid=0 rdev=00:00 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0
type=CWD msg=audit(1587510033.120:47460): cwd="/"
type=SYSCALL msg=audit(1587510033.120:47460): arch=c000003e syscall=87 success=yes exit=0 a0=55fa4ca537c0 a1=55fa4aff9726 a2=b a3=ffffffe6 items=2 ppid=1 pid=1759 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="clamd" exe="/usr/sbin/clamd" key="clamAV"
type=CONFIG_CHANGE msg=audit(1587510033.120:47460): auid=4294967295 ses=4294967295op=updated_rules path="/var/run/clamav/clamd.ctl" key="clamAV" list=4 res=1
clamd --version
ClamAV 0.102.2/25789/Tue Apr 21 13:55:14 2020

So this seems to confirm the suspect that is related to the update of clamav. Each time that the clamAV is updated, the files are deleted. Why?
Regarding to the new log:
Code: [Select]
echo 2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 | xxd -r -p
/sbin/auditctl-R/etc/audit/audit.rules
Nothing to do.

Pages: [1] 2 3