[00:09] lo all; anyone else here ever had to install openntpd as their daemon to use unprivileged ports? in a situation where i cannot use normal ntpd (privilege port issue), where our cloud provider blocks priv port ntp traffic; openntpd uses nonpriv traffic, so it works; but it does not seem to have ntpq or any of the other trouble or status tools than the daemon itself, to further complicate matters, openntpd and ntpd packages [00:09] conflict, so trying to find a way of getting the ntp status tools installed to monitor (besides tailing syslog) [00:11] blocking NTP traffic is just outright stupid === markthomas|away is now known as markthomas [00:44] royk only somewhat [00:44] too many people running open ntp server that are vaunerable [00:45] remember the record breaking ddos traffic takedowns a year or so ago? cause of ntp [00:47] patdk-lap: I (naïvely?) thought people were updating their servers somewhat regularly ;) [00:48] once every 5 years? [00:48] well, there was a DNS breakin in bind4 some 15 years back, so we should block DNS! [00:49] well, dns is also horrible [00:49] yeah, I stick to /etc/hosts [01:08] so on 15.04 where would i put/what would i do to make a script run @ login (as in after all other stuff is done) is that still a systemd thing or is it something else? [01:16] RevertToType: http://www.howtogeek.com/104708/how-to-customize-ubuntus-message-of-the-day/ <-- this might help [01:19] nah that just fires off a single message... [01:40] RevertToType: in one of your shell's init files or via PAM perhaps [01:41] think ~/.bash_login will work... mebbe [01:41] RevertToType: it can run a script too, you know ;) [01:51] it's been a long week :P === FastZ_ is now known as FastZ === FastZ_ is now known as Fast [05:44] Good morning. [05:56] when i try: apt-get update i get this error, how to fix? "E: Unable to synchronize mmap - msync (5: Input/output error)" [05:57] Sounds like a harddrive failing. === markthomas is now known as markthomas|away [05:58] mmm but how to fix? === ming is now known as Guest38993 [06:01] jak2000: First run smartctl -a on all disks to confirm. Then replace the faulty disks (if any). [06:54] jeadre: may be fs problems too, but start with smartctl -a on the disk where the root resides - no other disks should be touched by apt [06:54] that is, not root, /var [07:01] jak2000: I'd start with "free" and "dmesg" before smartctl === ming is now known as Guest90227 [07:13] jeadre: little memory shouldn't produce an i/o error, bt then, seems jak2000's not listening anywy === pesari_ is now known as pesari === Lcawte|Away is now known as Lcawte === lukasa is now known as lukasa_away === lukasa_away is now known as lukasa === Lcawte is now known as Lcawte|Away === Lcawte|Away is now known as Lcawte === trick is now known as Guest40518 [12:23] Is there a way to do an ln -s where it does not show the path? Only ../../../ for example? === markthomas|away is now known as markthomas [16:20] I fixed my 20s delay in scripts/init-bottom by modifying lib/udev/rules.d/85-lvm2.rules before making ramfs. But I have to restore it afterward [16:20] I remove the vgchange [16:21] is there a way to have a copy of 85-lvm2.rules reserved for ramfs? === xachet is now known as xachet_lunch [17:53] how to know if port 4848 is used? [17:54] jak2000: netstat -anp | grep :4848 [17:57] say: tcp6 0 0 :::4848 :::* LISTEN [17:59] yup, looks like it is in use [18:03] jak2000: Have you checked your disks? [18:04] ok, is possible know the program name that use it? [18:07] jak2000: the -p option to netstat prints out the program name and pid if you can see the process. run it as root if it might be owned by any users... === xachet_lunch is now known as xachet === IdleOne- is now known as io [19:28] What tool is used to unlock network accounts on the local system? [19:29] nevermind -- pam_tally2 --unlock, derp === JanC_ is now known as JanC === markthomas is now known as markthomas|away [20:53] jamespage,utlemming, 1490361 looks like it should ahve been filed against the cloud-archive version of nova instead of the regular archive version of nova; how should that re-assignment be done? thanks === markthomas|away is now known as markthomas === jak2016 is now known as jak2000 [22:23] <|\n> hello, could someone please have a look at this https://pastebin.ovrnet.ru/paste/SRN6fhJu#THs7MiO8 looks same as https://bugs.centos.org/view.php?id=8135 happens often with no real impact, however it doesn't reveal itself on practice yet, any hints appreciated, many thanks! [22:43] in the file /etc/ssh/sshd_config is it possible that for the Port value to be a variable that is pulled from another file? === Lcawte is now known as Lcawte|Away [23:16] prudentmav: you mean having 2 files? [23:18] prudentmav: for context, please provide your use case for not having sshd get its entire configuration from sshd_config [23:19] I know this sounds crazy but this is what I am trying to do, just for the sake of doing it. I'll create a script on my local machine. The script will ping 5 different port numbers in a certain order. This will act as a "combination" that will then unlock my actual ssh port. The actual port number will be changed on the server using a rotating number similar with what you see on second level verification where the code changes [23:19] every 30 seconds [23:20] uhh [23:21] It does sound crazy. [23:21] s/does sound/is/ [23:22] ssh key auth with 2FA is easier to implement lol [23:22] haha [23:22] ok [23:22] this is the kinda crap I think up when I'm bored and too much time on my hands [23:22] prudentmav: to make it work you have to first know the ports. you then have to set up individual TCP listeners on each port [23:23] you then need to accept specially crafted TCP packets (because general is bad) [23:23] you then need to be able to send back on the last one the 'good' port [23:23] and then accept the connection. [23:23] the simpler method: [23:23] prudentmav: I'd be surprised if there's any real benefit to that over standard port knocking [23:23] there isn't, i don't think, sarnold [23:24] I see what you are saying [23:24] the simpler way is to use ssh key authentication, and maybe a secondary 2FA system or some other access controls [23:25] (say, key-auth only, and accept SSH access only from certain sources) [23:25] etc. [23:25] that makes sense [23:25] you also reduce complexity, AND you are using a practice that already exists [23:25] I'll look into secondary 2FA systems [23:25] if it's just you, Duo Security is a third party company, i use them for 2FA on my servers' SSH, but i also have insane lockdowns [23:25] i.e. [23:25] only ONE of my servers actually is reachable from the net. [23:25] with ssh specifically you'll get most security enhancements by just forbidding password based auth [23:26] It is the pivot point to other systems. [23:26] and yes, sarnold is right [23:26] forbid password auth [23:26] key auth only :P [23:26] other nice things like locking down allowed source ranges are easy enough that they make sense to do if you can do it [23:26] ah that is what I forgot to do.... I only use key but forgot it still has a pass [23:26] 2fa is one more step beyond that -- still worth it, but much more work [23:27] sarnold: indeed. [23:27] prudentmav: always go for simplicity. but for us to help further you might want to explain what the ssh connections will be for. you might, for instance, implement SSH chroots if user demands are low [23:27] sarnold: even with Duo Security, gotta compile the pam modules xD [23:27] teward: I thuoght we packaged those? [23:28] sarnold: do we package duo security's PAM modules? [23:28] i didn't know it was included in the LTS yet [23:28] :P [23:28] as of now, I am the only person that accesses the server... I've always done everything as root. But now that my free lance work is starting to grow I am going to bring on another developer that will need ssh access. and I also need to look into keeping them confined to only one directory [23:28] last i checked there is no Ubuntu package for the pam module from duo security [23:28] teward: libpam-duo [23:28] sarnold: i lied, they're there. [23:29] i wanted latest though :P [23:29] teward: universe only, but iirc kees also uses it, so probably he'd be on top of issues that need to be fixed [23:29] mmm [23:29] sarnold: indeed. but nobody at duo security updated their documentation for it xD [23:29] hehe [23:30] sarnold: cool, did not know before. [23:30] now I do. [23:30] now put it on the images :P [23:30] loljk [23:31] we haven't even added nginx to tasksel, so we sohuld not touch the images xD [23:31] "LNMP stack" just rolls off the tongue doesn't it? :) [23:31] although i'm happy to see that infinity was nice enough to nuke a package that deserved death. (bitcoin related stuff is evil) [23:31] isn't it LEMP? [23:32] https://en.wikipedia.org/wiki/LAMP_(software_bundle) [23:32] oop lamp [23:32] LEMP is a version where Apache has been replaced with the more lightweight web server Nginx [23:32] there we go. same article [23:32] "Engine X"? for the E? [23:32] LEMP is being added to tasksel? [23:33] prudentmav: no [23:33] it's not [23:33] sarnold: i think so, and because LEMP looks better than LNMP [23:34] LNMP makes people think of SNMP [23:34] and no one likes that [23:34] i need coffee... brb