/srv/irclogs.ubuntu.com/2014/02/07/#ubuntu-server.txt

jamespagemed_, well it might be in icehouse - but it should be ok in grizzly and havana06:29
tucemiuxhow do you guys suggest I configure the management of upgrades?  Do it automatically or use landscape?07:35
=== e^0 is now known as Guest9913
cocoa117what's the easiet way for linxu admin to get code onto all his controlled machine?09:14
cocoa117other then write a virus, :)09:14
ciastekcocoa117: i use ansible [1], but am not sure, if it's the easiest way. [1] http://docs.ansible.com/09:20
mardraumpuppet or something? rsync and scripts?09:20
cocoa117ciastek, ok, thanks, i have look09:20
cocoa117shame, we have to pay for ansible for more then 10 machines. is anyone here using it for home usage?10:09
smbhallyn, No but I did not run XP. And it also depends on whether one uses xm or xl and xl only for Saucy because before that both were using the xen specific fork (aka qemu-xen-legacy)10:09
=== MadHatter is now known as Guest4700
=== Guest4700 is now known as NiTeMaRe
cocoa117No, wait there is github!!!10:32
=== 20WAA4UBR is now known as hazrpg
smbhallyn, Ok, so potentially we want to pick that patch for Trusty. Saucy still had qemu-1.5 which should not be affected.11:20
=== JanC_ is now known as JanC
makarahi. What certifications should someone follow interested in Ubuntu Server, Ceph - basically provisioning for a dev shop12:14
daaaaaaaaa Hello! I want to mount a hard drive from one ubuntu server to another, want to mount it under like /home/user/hdd1, wich would be the easiest way to do this?12:14
makaramkdir /home/user/hdd1; sudo mount /dev/sdx /home/user/hdd112:15
daaaaaaaaaDont i need to use NFS to do this over internet?12:16
makarawe need a server provisioned every day, and the sysadmin needs upsmarting because its taking too long :)12:17
hxmim using log watch, but I don't find if I can ban ips automatically12:54
hxmin example after N fail ssh logins12:54
gesertake a look at fail2ban12:54
rbasakhxm: you want something like fail2ban for that12:54
rbasakhxm: I think there's another alternative too, but I don't remember what it is right now.12:54
hxmoh, thank you so much, there i go12:55
hxmfail2ban is pretty nice13:14
rbasakI don't like its principle of operation. Parsing textual log files feels error-prone. I wonder what arbitrary text I might be able to inject into your logfile13:17
rbasak?13:17
rbasakAnd then fail2ban must parse that and it must run as root.13:17
hxmbut log files are owned by root no?13:24
hxmsupposed fail2ban prevents the brute force, not fix the already-joined-in13:24
geserdidn't fail2ban have that error that it also triggered if you used the error as the ssh user?13:25
PricelessTalkrbanffy deny host is an alternative13:26
hxmat the moment I see nothing wrong13:26
geserCVE-2013-2178 which should be fixed now13:27
uvirtbotgeser: The apache-auth.conf, apache-nohome.conf, apache-noscript.conf, and apache-overflows.conf files in Fail2ban before 0.8.10 do not properly validate log messages, which allows remote attackers to block arbitrary IP addresses via certain messages in a request. (http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2178)13:27
rbanffyPricelessTalk, ?13:27
PricelessTalkDenyHosts is an alternative to fail2ban13:28
PricelessTalkssh only though13:29
geserhttp://seclists.org/oss-sec/2013/q4/53513:30
geserthat's the issue I recently read about13:31
rbasakhxm: logfiles that fail2ban parse typically contain untrusted data. This exposes fail2ban to more risk than necessary, since in theory the banning could be done at failure time with no parsing of untrusted input. It means that there is a bigger attack surface than there needs to be.13:38
hxmbut my log file is full of http scanning botnets and many brute-force attacks to default directories /phpmyadmin /admin /login.php and same thing with ssh port13:39
hxmapart of an iptables rule what software can manage that properly? better than fail2ban13:40
rbasakSo what? You want to hide the evidence and pretend that people aren't trying to break in? Sure, use fail2ban then.13:40
mardraum"welcome to the internet"13:41
hxmno, I don't want to hide the evidence, I know this is the world where I am but I just don't want make it so easy13:41
rbasakDoes it really make it harder? Attackers control many IPs. Banning them is like playing whack-a-mole.13:42
hxmokay I just miss the times of irc war13:42
rbasakOTOH, using fail2ban introduces more attack surface. What if someone targets fail2ban?13:42
rbasakIt's a tradeoff. There's no clear answer. I just like it the other way.13:43
mardraumthe times of irc war?13:43
jpdshxm: What kind of website are you running?13:43
rbasak(and I use AppArmor to contain any vulnerable daemons, use write-only backups to another system, etc)13:43
hxmi just have a dedicated server with a few websites, an commerce and other stuff13:44
patdk-wkwhy must fail2ban run as root?13:49
patdk-wkand how is the user injecting their own crap into logfiles13:49
patdk-wkif invalid user data is going into a log file, that is the same security issue as basically sql injection13:50
jpdspatdk-wk: Sounds like they were faking the IPs of the connect to Apache, and fail2ban banned the IPs.13:54
patdk-wkthat doesn't work13:54
patdk-wkif you spoof a tcp connection, the connection doesn't get created13:54
patdk-wkand apache doesn't log anything13:55
patdk-wkip spoofing is limited to connectionless protocols13:55
rbasakpatdk-wk: it must run as root to inject iptables rules, surely? And the user selects usernames, URLs, user agents, etc. All of that ends up in the log files.14:01
rbasakpatdk-wk: you assume that fail2ban correctly understands the escaping mechanism of everything that writes to the log files, so that it can extract what it needs correctly.14:02
rbasakpatdk-wk: and also that everything that writes to log files does in fact escape everything correctly.14:03
geserhttps://vndh.net/note:fail2ban-089-denial-service describes the problem nicely14:03
patdk-wkfail2ban runs in 2 parts14:03
rbasakI'm not saying that there's a specific vulnerability (I'd have reported it if I knew about any). I'm saying that it's at risk.14:03
patdk-wka client, reading logs, and a server injecting iptables14:03
sarnoldpatdk-wk: iirc, there were problems with fail2ban being run on log files that just logged, without mangling, data supplied by clients. they didn't spoof their IP, they simplied supplied user-agent strings or user names or whatever that looked like new log entries. hey-prestro, fail2ban will happily lock out real admins14:03
patdk-wkpersonally, I never have it touch iptables directly14:03
sarnoldthe numbre of people surprised: 014:04
sarnoldhehe14:04
patdk-wkoh, that is just a logging issue then, or a fail2ban reading log issue14:04
sarnoldlogging issue14:04
sarnoldnot much fail2ban could do about it14:04
rbasakgeser: thanks. That explains my point exactly.14:04
patdk-wkI'm logging to a database14:05
rbasakpatdk-wk: doesn't matter where the issue comes from. That's why I said I didn't like its principle of operation.14:05
patdk-wkand use sql to locate abuse14:05
geserand you use regex in the SQL queries?14:05
patdk-wkno14:05
patdk-wkand if I did14:05
patdk-wksay I used regex sql, issue?14:06
sarnoldpatdk-wk: hah, yes, a well-formatted database would nicely side-step the issue.14:06
patdk-wkbut the real issue is, sloppy log formatting, and/or sloppy regex matching14:09
rbasakNo, the real issue is a principle of operation that is vulnerable to sloppy log formatting or sloppy regex matching.14:10
patdk-wkrbasak, if that was followed, there would be nothing14:11
patdk-wkcause nothing would be made unless it was perfect14:11
rbasakAs I say, it's a tradeoff. Here, I don't think fail2ban is worth the tradeoff. It doesn't buy you much.14:11
rbasakSure, there will be cases where fail2ban might save you. There also might be cases where fail2ban might make you vulnerable.14:12
rbasakIMHO, fail2ban isn't worth the benefit. YMMV.14:12
hallynsmb: mjt has cherrypicked it into debian-qemu yesterday:  http://anonscm.debian.org/gitweb/?p=pkg-qemu/qemu.git;a=commit;h=bd910ee4b6e8e68bd1758d008c3cfcbccb6edb4914:14
patdk-wkya, that whole fail2ban issue is sloppy regex14:14
patdk-wkthey didn't follow basic rules of fixing the strings to the beginning of hte line14:15
* patdk-wk wonders if there is a way to slip in a newline14:15
smbhallyn, Ok, so if we pull from Debian we will get it. If we do rebase again for T of course14:15
hallynsmb: yup i'm going to do a merge on march 1.14:21
sarnoldvlad_sta_: https://lists.ubuntu.com/archives/ubuntu-announce/2014-February/000180.html14:21
smbhallyn, wfm, at least we don't have an issue to worry about for older releases. :)14:21
vlad_sta_sarnold: Hi. Nice, 3.11 kernel. Will try it.14:23
sarnoldvlad_sta_: cool! I hope that one works for you. :) if not, please file bugs...14:27
vlad_sta_sarnold: yep. thanks for good wishes :)14:27
* beisner is here. good morning!14:42
=== freeflying is now known as freeflying_away
MavKencan someone point me in the right direction... I want to create a script to automate creating a new user, creating a mysql username and db for that user and a few other things.  From the command line I want to enter "mavapp username" and then it plug in the username as a variable in my script file.  Is this possible and if so, what is that process called so I can do some googlin?15:52
MavKenThanks15:52
sarnoldMavKen: look at the adduser(8) manpage; there's a hook file, /usr/local/sbin/adduser.local, that you could use for creating your database users and so forth15:54
MavKenthanks!  will check it out15:55
sarnoldMavKen: (of course if you don't want every newuser t oget database credentials and so forth, it might be easier to just write your own script for it all.)15:55
MavKenok.  I have the script written, just not sure how to make it work from the command line.  For example I want to have 2 commands that I can use, "mavapp addclient username" and "mavapp remclient username" and use the username variable in the script.  Some of the script involves mailing out initial password and instructions to change pass.15:57
sarnoldMavKen: the details of that would depend upon the language you've used; bash would use $1 and $2 and so forth, C would use argv[1], argv[2], and so on15:58
MavKenmy only experience is as a front end developer using php/mysql... what would be the easiest?  Basically, I have a text file right now of each command I normally enter 1 by 1 for when I add a new client or remove.  If I can get this to work, would help avoid the need for cpanel16:00
sarnoldMavKen: that is awfully close to a bash script; this might be helpful: https://help.ubuntu.com/community/Beginners/BashScripting http://tldp.org/LDP/abs/html/index.html16:04
MavKenthanks16:05
MavKenis it possible to use php cli and run system commands as root?16:13
sarnoldMavKen: yes, but that terrifies me. PHP is .. not a precise language.16:19
MavKenok16:19
shreddingHey all.16:43
shreddingIs this crontab meaning it's running at 15 past 12: 12 */4 * * *?16:49
PiciNo. Its running every 4 hours at 12 minutes past.16:50
sarnoldcrontab lists minutes, hours, DOM, mon, DOW -- that ought to run at 0:12 4:12 8:12 12:12 16:12 20:1216:50
shreddingPici: So basically 6 Times a day?16:51
shreddingThanks!16:51
shreddingsarnold: Thanks!16:52
w0rmiecp: cannot stat '/./home/server/.gvfs': Permission denied.17:24
w0rmieeven i set /home/server to chmod 777 and recopy again i get the same permission failure.17:25
w0rmiei am under ubuntu server 12.4 LTS with xubunto GUI installed17:26
w0rmieany ideas?17:26
smbroaksoax, Looks like people start "complaining" about the progress of bug 1185756 ;)17:41
uvirtbotLaunchpad bug 1185756 in drbd8 "drbd8-utils not compatible with linux-lts-raring kernel in 12.04" [High,Confirmed] https://launchpad.net/bugs/118575617:41
roaksoaxsmb: argh! sorry.. been pretty busy lately! I'll get to that!17:41
smbroaksoax, Cheers. :) Or find someone willing and with the right powers. ;)17:43
roaksoaxsmb: i'll talke care of it now. So the  https://launchpadlibrarian.net/151933272/debdiff-raring.patch is debdiff between what we have in raring/saucy against the latest?17:44
smbLet me make sure17:45
roaksoaxsmb: it is just raring it seems17:45
smbroaksoax, Yeah, I think it is (for the sake of simpler patch)17:46
smbSo changes I mean what is on top of saucy/raring version17:47
smbThe source package should be on chinstrap17:48
smbroaksoax, ~smb/4review17:48
roaksoaxsmb: cool thanks17:48
smbhm... not yet but soon17:48
smbok now17:50
smbroaksoax, So I also put a debdiff between current P and the new R/S version. Of course that looks scary as one would expect17:53
roaksoaxsmb: are we sure we only want 8.4.3 (which is in saucy) or we want 8.4.4 what's in trusty?17:55
smbroaksoax, right now I'd say 8.4.3 and then check again before T gets out17:56
roaksoaxsmb: ok cool17:56
=== RoyK is now known as RoyK^
=== unreal_ is now known as unreal
rostamHI how to set unlimited file handles on a particular user?19:13
sarnoldrostam: does this user log in or is it a service user?19:14
bekksWhats the actual problem behind all that?19:14
rostamsarnold,  log in19:14
RoyKrostam: you can use ulimit or setrlimit(), but the global limit will be the max19:14
sarnoldrostam: /etc/security/limits.conf19:15
rostamRoyK ,  sarnold  thank you.19:15
=== keithzg_ is now known as keithzg
MavKenanyone happen to know if centos has something similar to tasksel?20:55
MavKenany recommended open source control panels?21:01
w0rmiehow can i adjust the TFTP server timeout response?21:14
=== mjohnson15_2 is now known as mjohnson15
=== gary_poster is now known as gary_poster|away

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!