=== nick is now known as Guest8685 [00:34] would ltsp questions be considered server related? [00:38] most certainly [00:39] there's an #ltsp channel dedicated for it, though [00:41] RoyK, I'm in that channel as well, but it's kinda dead. [00:41] some people in here might be able to help [00:41] !ask | darthanubis [00:41] darthanubis: Please don't ask to ask a question, simply ask the question (all on ONE line and in the channel, so that others can read and follow it easily). If anyone knows the answer they will most likely reply. :-) See also !patience [00:42] * RoyK has been trying to fix his bicycle for some hours and needs sleep [00:42] nite [00:43] failed to load session "ubuntu" is what I get from my thin client [00:44] Google has not been much help as of yet [00:44] probably not the best time to ask in here - people will wake up in Europe in 4-5 hours [00:44] * RoyK should have been sleeping some time ago [01:05] * patdk-lap wonders if royk dreams of digital sheep [01:11] i just logged into one of my servers and entered "sudo su" and it logged me in as root straight away... is that suspect? i had not performed any other sudo operations before that, it was literally just after sshing in [01:11] another server running similar setup asked me for passowrd in the same situation [01:18] ae0000: Yeah, that's highly suspect, if you are not logging in to root. [01:18] If you ARE logging in to root, and sudo su, (which you should stop that immediately! sudo -i!) then it's obviously going to work. you already are root. [01:19] its ok - i'm just deranged... i was logged in from another terminal :) [01:20] Different sessions are still different sessions. [01:20] Each session is cached individually. [01:21] hmmm [01:21] then thats still suspect [01:21] scan for rootkits? [01:23] I definitely would be wary. [01:23] I just double verified it, logged in as a user from two completely different ssh sessions, and confirmed, sudo is cached per-session on Ubuntu 12.04 [01:23] And 10.04 [01:25] ok .. thanks for the heads up... this is 10.10.... [01:39] ok i have tested this... and it remembers sudo access from the same terminal even after logging out and logging in again [01:40] so.. fresh ssh login, sudo su [asks for password], exit, ssh login, sudo su [DOES NOT ask for password] [01:40] panic averted :) [01:40] rkhunter is happy as well [02:03] I'm running iscsi target (targetcli) on my ubuntu server (12.04). I'm trying to figure out how to enable trim support. my underlying device supports trim, and my OS atop the iSCSI volume. I'm not certain about the initiator or the target though. I want to ensure it's active or enabled in lio. [02:03] patdk-wk: Now the world has gone to bed, Darkness won't engulf my head, I can see by infra-red, How I hate the night [02:03] Now I lay me down to sleep, Try to count electric sheep, Sweet dream wishes you can keep, How I hate the night , [02:08] roaksoax: still around? === n0ts_off is now known as n0ts [04:33] I did everyting to have mod_rewrite, but it seems not to be working [04:33] how can I check it ? [04:39] maxagaz, sudo a2enmod rewrite; sudo service apache2 restart [04:39] qman__: I did that already [04:41] that's all there is to it [04:41] you can verify by checking to make sure the files are there [04:42] you should have two files, /etc/apache2/modules.enabled/rewrite.load and /usr/lib/apache2/modules/mod_rewrite.so [04:44] /etc/apache2/modules.enabled/rewrite.load loads the module, and /etc/apache2/apache2.conf loads the .load file [07:15] helllo [07:15] I have try to login from squirrelmail using virtual user created with ldaputils scripts [07:16] but the mail.err log says : dovecot: imap(hayate): Error: user hayate: Initialization failed: Namespace '': mkdir(/home/hayate/Maildir) failed: Permission denied (euid=8(mail) egid=8(mail) missing +w perm: /home, dir owned by 0:0 mode=0755) [07:16] anyone here can help me ? [07:52] hi, anyone know how to get kernels from the list (dpkg -l linux*)? They're already removed but remain in the list (seemingly for ever) [08:01] freakynl: use dpkg -P (for purge). But make sure you don't purge any kernels that you might want to use, such as the one in use! [08:06] rbasak: thx but doesn't work says it's not installed === n0ts is now known as n0ts_off [08:07] rbasak: http://pastebin.ca/2197530 === kedare is now known as Guest10697 === n0ts_off is now known as n0ts === Guest68144 is now known as wordpress === wordpress is now known as ikonia === Xtrapni is now known as trapni [08:43] hi guys. I have a remote server with nfs installed on it. it has been running for only 15 days now, but leaking memory. Total server memory is 590Mb, and top/htop show 546Mb used memory. However, there are no processes in the process list that are using any considerable amount. How can I track what process could be leaking? [08:47] progre55: what does free say [08:48] used: 581920 free: 22460 buffers: 4712 cached: 18164 [08:49] -/+ buffers/cache: 559044 45336 [08:50] hmm not much in cache/buffers, if you sort by memory (M) in top you don't see anything consuming memory (many processes can add up)? [08:52] not really.. the highest process using up memory is bash with 1.2% [08:53] slabs ? [08:53] there are a total of 50 processes, and they each use from 0.7 to 0.1 (0.0) [08:54] hmm, however, i would expect slab usage to be included in the cache metric. [08:54] sec, let me post it [08:55] here is the slabtop output http://pastie.org/4573288 [08:57] what is "idr_layer_cache"? [08:57] let me google :) [09:00] well at least I'm not the only one having this problem with a fileserver http://lkml.org/lkml/2012/7/25/495 [09:01] we had this problem also on 12.04 / nfs server [09:01] migrated to netapp :) [09:03] so does that mean we also have to migrate? any bugs open at least? [09:09] in our case the slabcache eat al memory in 1,5 day and let the server OOM [09:09] bad four our customers, we had no time to investigate [09:10] i guess its a kernel issue [09:10] you could try to upgrade to a quantal backported kernel [09:18] progre55: you can add a bug in launcpad [09:18] i'll click the 'affects me to' button :) [09:37] henkjan: I've never opened a bug report :) but let me see what I can do === mcclurmc is now known as mcclurmc_away === n0ts is now known as n0ts_off [10:29] does anyone know the meaning of 'ethtool-lite: ethtool ioctl on eth0 failed'? [10:32] is it significant [10:52] can anyone tell me what idr_layer_cache is and what can cause too many idr_layer_cache objects in the slab? [10:55] I'm suspecting frequent I/O might be the reason, but how come the slab is unreclaimable? /proc/meminfo shows "SUnreclaim: 494112 kB" === cpg is now known as cpg|away [10:57] where might one find the scripts/software used to build the ubuntu EC2 AMI images? [10:59] ttilley: you can use ec2-bundle-vol from the ec2-ami-tools package, but not sure if you could bundle an AMI from a non-EC2 machine [10:59] progre55: i'm just curious what i can learn from the build system itself [11:00] the goal being to read the code more than to build an AMI :) [11:00] oh I see :) [11:00] well try reading the ec2-bundle-vol code then :) [11:01] heh [11:05] ttilley: there is also an ubuntu cloud service called eucalyptus, and I remember bundling images there, too. I think the package was called euca2ools and you'd run euca-bundle-vol [11:06] isn't eucalyptus effectively deprecated in ubuntu? with the semi-recent switch to and focus on openstack? [11:18] ttilley: i think if you want Euca you have to use there PPA for recent pkgs [11:19] koolhead11: i don't want euca, but i do want to read the code for the scripts/software that's used to build the ubuntu EC2 AMI images if you know where I can find that. :) [11:26] Anyone know why nslcd can't connect to my OpenDP LDAP server, whereas other tools like lat can? [11:27] The syntax I'm using in /etc/nslcd.conf is "uri ldaps://127.0.0.1:1636" - is that correct? it has SSL and is running on that port [11:27] Blazemore|Work: About that ldapsearch, is that working as expected? === mcclurmc_away is now known as mcclurmc [11:27] Hello. I'm running ubuntu 10.04 LTS on my server. I see in my access.log traces of an attack on phpmyadmin using http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-2506.html [11:27] anotheruser: setup/lib/ConfigGenerator.class.php in phpMyAdmin 3.x before 3.3.10.2 and 3.4.x before 3.4.3.1 does not properly restrict the presence of comment closing delimiters, which allows remote attackers to conduct static code injection attacks by leveraging the ability to modify the SESSION superglobal array. (http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2506) [11:27] Psi-Jack: Well I can connect to it with lat [11:27] What would ldapsearch do? [11:28] My question is this : why is a year old critical vulnerability still as "needed" for the LTS version ? [11:28] does that mean my server is vulnerable? [11:28] ldapsearch is the standard openldap client tools. [11:28] anotheruser: File a bug report. It's off topic. [11:28] It's not off topic [11:29] i need to determine if my server was compromised or not [11:29] and it's definitely about ubuntu [11:29] This channel is for people needing help, not griping like a little baby. [11:29] I need help. [11:29] No, you just want to whine. [11:29] -_- [11:29] I want to know if my server is compromised or not [11:29] which, strangely, is quite important to me [11:29] can't you understand that? [11:29] anotheruser, that isn't even part of ubuntu, that is in universe [11:29] heh [11:29] Psi-Jack: I just tried using getent passwd again, and analysed using Wireshark [11:30] universe isn't part of ubuntu? [11:30] I can see the cert details being exchanged, so something is happening [11:30] it's optional [11:30] it's still in ubuntu [11:30] Universe is community maintained. In this case, it looks like nobody in the community has provided a suitable patch. [11:30] Universe - Community maintained software, i.e. not officially supported software. [11:30] Blazemore|Work: Sounds like nslcd is failing to actually authenticate. [11:30] i see [11:30] I started from launchpad.net, searched for the CVE and got https://launchpad.net/bugs/cve/CVE-2011-2506 which took me to bug 806788. [11:30] Blazemore|Work: Are you using simple auth, anonymous auth, or kerberos? [11:30] Launchpad bug 806788 in phpmyadmin "phpMyAdmin Security fixes in versions 3.3.10.2 and 3.4.3.1" [Undecided,Invalid] https://launchpad.net/bugs/806788 [11:30] rbasak: setup/lib/ConfigGenerator.class.php in phpMyAdmin 3.x before 3.3.10.2 and 3.4.x before 3.4.3.1 does not properly restrict the presence of comment closing delimiters, which allows remote attackers to conduct static code injection attacks by leveraging the ability to modify the SESSION superglobal array. (http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2506) [11:31] Psi-Jack: Do you know anything about nslcd? lat connects fine with the same server details [11:31] so basically, If i want to be safe, I shouldn't use any package from universe? [11:31] anotheruser, or track security issues yourself [11:31] Blazemore|Work: Yes, my entire home infrastructure, comprised of 7 physical machines and 16 virtualized servers. [11:32] All KerberosV5+OpenLDAP managed for authentication shared credentials. [11:32] Why would syslog be saying http://pastebin.com/VVkHx6AG [11:32] Because it can't connect to the LDAP server. [11:33] Now, are you going to run around in circles aimless, or you going to actually answer the asked question leading towards actually helping you? [11:33] Sorry, I missed that. I am using anonymous auth because we just need to test our password policy config [11:34] Worst idea ever. :) [11:34] We're going to need to test other things on it too [11:34] To expose full passwords, anonymously, is the worst policy you can ever do. :) [11:34] They're not real passwords [11:34] Like I said, it's a test environment running on a single machine [11:37] Well, please pastebin the relevant lines in your nslcd.conf: egrep -v '^[#|\w].*' /etc/nslcd.conf [11:37] Err, egrep -v '^.*' [11:37] Bah.. [11:37] Err, egrep -v '^#.*' [11:37] Skipping commented lines. :) [11:38] pffffff... how to know if my server is compromised or not... [11:38] anotheruser: what makes you think it is? [11:38] "POST /phpmyadmin/index.php?session_to_unset=123&token=bc45df26a9d74ac15a05241fbc88473c&_SESSION[!bla]=%7Cxxx%7 [11:38] Ca%3A1%3A%7Bi%3A0%3BO%3A10%3A%22PMA%5FConfig%22%3A1%3A%7Bs%3A6%3A%22source%22%3Bs%3A42%3A%22%2Ftmp%2Fsess%5Fqpeaqpscd4pl0in2ifq43duskcr47hmv%22%3B%7D%7D&_SES [11:38] SION[payload]=%3C%3Fphp%20eval%28base64%5Fdecode%28%22ZWNobyAic3Q0cjciLnBocF91bmFtZSgpLiI3aDMzbmQiOw%3D%3D%22%29%29%3B%20%3F%3E HTTP/1.1" [11:38] any idea what that would do, by chance? '^^ [11:38] is it worth it to set a dns server on ubuntu or use a 3rd party dns? [11:38] Psi-Jack: http://pastebin.com/XFPJhpBT [11:38] standoo: Depends what you need to do [11:38] standoo: Depends. Is it worth it to YOU? [11:39] Blazemore|Work: So your base DN is dc=example,dc=net? [11:39] anotheruser: interesting... not sure :) [11:39] Blazemore|Work: what do i need to consider? [11:39] the base 64 decode doesn't make sense to me... [11:39] Hmm Psi-Jack I'm not sure. Could I find out with lat? [11:39] Blazemore|Work: Dude. I don't even know what the heck "lat" is. [11:40] LOL [11:40] OhhhhH! One second! [11:40] I use openLDAP, and openLDAP tools. [11:40] Psi-Jack: it's a graphical tool for managing LDAP [11:40] We're on Oracle OpenDS [11:40] Ahhhh.. [11:40] So, not actually OpenLDAP. [11:41] I use Apache Directory Studio for my LDAP GUI interface. Eclipse-based. Very sexy. :) [11:41] Psi-Jack: It was actually com, not net, but the error is the same after changing it and doing service nslcd restart [11:42] Makes me thing "Server is unavailable" is a generic sort of error message [11:42] OKay, So, now that you've corrected the issue of OpenLDAP vs OpenDS.. Are you running OpenDS using OpenJDK, or Oracle JDK? [11:42] Oracle JDK [11:42] Good. Won't work at all (with SSL) with openjdk. [11:43] java version "1.6.0_33" [11:43] tls_cacertfile /path/to/ca/cert [11:43] Add that to your nslcd.conf [11:43] sp? [11:43] cacertfile correct? [11:43] Use the full path to your CAcert [11:43] OK [11:44] "POST /phpmyadmin/index.php?session_to_unset=123&token=bc45df26a9d74ac15a05241fbc88473c&_SESSION[!bla]=|xxx%7 [11:44] Ca:1:{i:0;O:10:"PMA_Config":1:{s:6:"source";s:42:"/tmp/sess_qpeaqpscd4pl0in2ifq43duskcr47hmv";}}&_SES [11:44] SION[payload]= HTTP/1.1" [11:44] it's scary. [11:44] anotheruser: STOP. [11:45] ... [11:45] /ignore anotheruser [11:45] Psi-Jack: I've done that, same error. var/syslog is mentioning do you know how I can check that's correct? [11:45] I thought the ubuntu community was supposed to be helpful [11:46] Blazemore|Work: Eh? [11:46] The error message from syslog (follows) [11:47] nslcd[10917]: [8b4567] failed to bind to LDAP server ldaps://127.0.0.1:1636: Can't contact LDAP server: No such file or directory [11:47] "No such file or directory" is new [11:48] Blazemore|Work: Do you have TLS enabled on the DS? [11:48] No [11:48] So from what i gather, the payload in this attack was just to display the version of PHP. What would you do if you were in my situation? upgrade phpmyadmin, and hope that nothing else is compromised? Are there standard ways to check the security of the server? [11:48] Just... idk "normal" SSL? [11:49] anotheruser: I would stop exposing phpmyadmin to the world. [11:49] Period. [11:49] That's just common sense. [11:49] Blazemore|Work: Does nslcd work without the tls_reqcert and ldap:// uri? [11:49] I had to do some funky hoop-jumping to turn our .crt and .key files into a .jks that DS can understand [11:50] well, i upgraded, and changed the alias, that should be enough for that. What i worry more about is how to know if the hacker did something to take control of the server already or not... and how to know it... [11:50] Let me try [11:50] anotheruser: Did you have aide installed and keeping track? Have you been keeping consistent backups? [11:51] I have backups of databases websites etc., but not of the whole hard drive... [11:51] Then you'll never know. [11:52] i didn't know about aide [11:52] you recommend to use it? [11:52] The config file can only be read by root, is that relevant? [11:52] There is debsums, but that's not really for security verification, and running it offline might be a bit tricky [11:52] nslcd: no URIs defined in config ...fail! [11:52] (and for checking a system after a compromise you *must* run any checks offline) [11:52] That's what happens Psi-Jack if I comment out the url and tls_reqcert [11:52] anotheruser: It's like tripwire, intended to watch over important stuff, and keep track of them, so if they change, you can see it. [11:52] I see [11:53] Blazemore|Work: Yeah, no shit. Don't comment out the uri, change it to ldap:// non ldaps:// [11:53] OK [11:53] LOL [11:53] I'll have to comment out ssl enable as well [11:54] No still hangs on getent passwd without SSL [11:54] anotheruser: As-is, phpmyadmin isn't running as root, or at least it better not be. So whatever exploit they did to phpmyadmin was isolated to just anything owned by www-data user/group. [11:54] Welp, dunno then, Blazemore|Work. [11:55] hmm, i might be able to check all of that against backups [11:55] The little time I dealt with OracleDS, it was okay, but java-based pissed me off to no end, so I went back to my trusty OpenLDAP. [11:55] OK well thanks anyway Psi-Jack [11:55] Appreciated [11:55] And like I said, I do OpenLDAP with KerberosV5 auth-bind. So I use it rather extensively. :) [11:56] PITA to setup all that, but once it's in place, it's very sexy. :) [12:07] ok, i think i understand better the attack now... It seems it used the phpmyadmin attack to search for another vulnerability, but thankfully my server was resistant to that, so I should be ok. [12:08] I will install aide as you suggested [12:08] but now i wonder, is it reasonable to just remove universe from my apt settings? so that i at least know when i want something that isn't officially supported... [12:10] yeah it tried to read in /var/lib/php5, which was not readable by www-data [12:12] Like I said. [12:12] Don't expose phpMyAdmin to the world. [12:12] That's just ignorant and stupid. [12:12] i naively (ignorantly, if you want) thought that ubuntu kept it up to date [12:12] now i realize my mistake [12:13] That doesn't even matter! [12:13] You should NEVER expose things like that to the public! [12:13] ok ok, i agree with you on the principle [12:13] but the truth is that it's just the same to expose phpmyadmin as exposing say a well known CMS [12:13] a vulnerability will allow to run php on your server just the same [12:14] ok, it's a bit worse for phpmyadmin if he can then access the databases [12:14] Ya think? [12:14] but it would probably be possible anyway, from when you can run php [12:14] Psi-Jack, well, if you have that option :) [12:15] and yes, there is the problem that if your customer want a phpmyadmin, you can't always forbid it [12:16] I thought it would be better to use the ubuntu included one, rather than have people install it manually and not keep it up to date [12:16] but that was my mistake... [12:18] so... -installing aide - hiding phpmyadmin - other suggestions to improve security? [12:18] mod_security? [12:18] some good extra rewrite rules to restrict bad things [12:20] i'm afraid to use too restrictive filter that would prevent legitimate php apps to work normally [12:21] heh? [12:21] well [12:21] maybe i'm not up-to-date on what this mod_security is exactly [12:21] in my mind it was something that checked url, and if detecting attacks, blocked it [12:21] yep [12:21] like if there is "