Aiccu is unable to start

Bug #1055818 reported by Rafał Cieślak
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
aiccu (Ubuntu)
Invalid
Undecided
Unassigned

Bug Description

Aiccu does not expose it's network interfaces. It seems to be not running, so I tried to

sudo start aiccu

but it says 'start: Job failed to start' after a moment, and I couldn't get it to be any more verbose.
I also tried directly

sudo aiccu start

but it exits without any errors, yet no network interfaces appear. To me /var/log/aiccu.log does not say any reason for that.

It may be significant that aiccu used to work without any troubles on that very same system.

ProblemType: Bug
DistroRelease: Ubuntu 12.10
Package: aiccu 20070115-15ubuntu3
ProcVersionSignature: Ubuntu 3.5.0-8.8-generic 3.5.0
Uname: Linux 3.5.0-8-generic x86_64
NonfreeKernelModules: wl
ApportVersion: 2.5.2-0ubuntu4
Architecture: amd64
CheckboxSubmission: 0dee87855b46d310b8d65e121ab4d8e0
CheckboxSystem: d00f84de8a555815fa1c4660280da308
Date: Mon Sep 24 23:37:48 2012
SourcePackage: aiccu
UpgradeStatus: Upgraded to quantal on 2012-08-06 (49 days ago)
etc.aiccu.conf: Error: [Errno 13] Brak dostępu: '/etc/aiccu.conf'

Revision history for this message
Rafał Cieślak (rafalcieslak256) wrote :
Revision history for this message
Lars Düsing (lars.duesing) wrote :

Good morning, Rafal,
Sorry I do not speak polish - but if I get google translator right, then your account-data is left in /etc/aiccu.conf:
etc.aiccu.conf: Error: [Errno 13] Brak dostępu: '/etc/aiccu.conf'

if adding account data ("username","password") to /etc/aiccu.conf doesn't help, please try to run "sudo aiccu stop; sudo aiccu autotest >/tmp/aiccu_autotest; sudo aiccu start" and post the file /tmp/aiccu-autotest here.

Thanks

Changed in aiccu (Ubuntu):
status: New → Incomplete
Revision history for this message
Jeroen Massar (massar) wrote :

> if adding account data ("username","password") to /etc/aiccu.conf doesn't help, please try to run "sudo aiccu stop; sudo aiccu autotest >/tmp/aiccu_autotest; sudo aiccu start" and post the file /tmp/aiccu-autotest here.

One also needs to specify a 'tunnel_id' if one has multiple tunnels.

thus aiccu.conf should have at least:
{{{
username xxx-SIXXS
password yyyyyyyy
tunnel_id Tnnnnn
}}}

And if you want more details out of aiccu you do not use the 'autotest' option, you first set verbosity to true with the option:

{{{
verbose true
}}}

as then it actually gives out a lot more details. Errors should still be logged properly though.

Revision history for this message
Rafał Cieślak (rafalcieslak256) wrote :

Hello Lars, Jeroen

Thank you for prompt replies.
The error message means actually "Access to file denied", it looks like only root user can read from the config file.

My aiccu.conf file contains following settings (user/pass/tunnel changed):

username XXXX-SIXXS
password YYYYYY
protocol tic
server tic.sixxs.net
ipv6_interface sixxs
tunnel_id T12345
verbose true
daemonize true
automatic true
requiretls false

Setting verbose to true does not change anything that I can find in log files... :(
Moreover, `sudo aiccu autotest` does not output anything.

If there is anything more I can try, let me know.

Revision history for this message
Jeroen Massar (massar) wrote :

> The error message means actually "Access to file denied", it looks like only root user can read from the config file.

That is how it should be as there are passwords in that file that should not go to third parties.

> Setting verbose to true does not change anything that I can find in log files... :(

Turn daemonize to 'false' then it will not background and it will output to the console instead of syslog.

I do not think there is anything really Ubuntu-specific about this issue though

Revision history for this message
Rafał Cieślak (rafalcieslak256) wrote :

Setting daemonize to false made aiccu display messages, and it turned out my login credentials were for some reason wrong, and aiccu never notified me about it until I used verbose + do not daemonize. Everything is now back to normal.

Thank you for your time and tips.

Changed in aiccu (Ubuntu):
status: Incomplete → Invalid
Revision history for this message
Jeroen Massar (massar) wrote :

You might want to check what syslog daemon you are running and how it is configured, as when AICCU is in verbose mode it will log everything to syslog when daemonize is not false, thus if you do not see anything in syslog, something there is misconfigured and/or broken...

To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.