cliffe / SecGen

Create randomly insecure VMs
GNU General Public License v3.0
2.63k stars 318 forks source link

Distcc Error #219

Closed Halfwhit closed 6 months ago

Halfwhit commented 2 years ago

Hi, when provisioning a machine with vagrant and puppet I receive the following error regarding chown: invalid group: ‘distccd:distccd’.

OS: Ubuntu 20.04 LTS VM via VMware Workstation

Full output below:

halfwhit@ubuntu:~/SecGen/projects/SecGen20220608_023637$ vagrant up
Bringing machine 'escalation' up with 'virtualbox' provider...
==> escalation: Importing base box 'modules_bases_debian_stretch_server'...
==> escalation: Matching MAC address for NAT networking...
==> escalation: Setting the name of the VM: SecGen20220608_023637_escalation_1654681051434_1096
==> escalation: Clearing any previously set network interfaces...
==> escalation: Preparing network interfaces based on configuration...
    escalation: Adapter 1: nat
    escalation: Adapter 2: hostonly
==> escalation: Forwarding ports...
    escalation: 22 (guest) => 2222 (host) (adapter 1)
==> escalation: Running 'pre-boot' VM customizations...
==> escalation: Booting VM...
==> escalation: Waiting for machine to boot. This may take a few minutes...
    escalation: SSH address: 127.0.0.1:2222
    escalation: SSH username: vagrant
    escalation: SSH auth method: private key
    escalation: 
    escalation: Vagrant insecure key detected. Vagrant will automatically replace
    escalation: this with a newly generated keypair for better security.
    escalation: 
    escalation: Inserting generated public key within guest...
    escalation: Removing insecure key from the guest if it's present...
    escalation: Key inserted! Disconnecting and reconnecting using new SSH key...
==> escalation: Machine booted and ready!
==> escalation: Checking for guest additions in VM...
    escalation: The guest additions on this VM do not match the installed version of
    escalation: VirtualBox! In most cases this is fine, but in rare cases it can
    escalation: prevent things such as shared folders from working properly. If you see
    escalation: shared folder errors, please make sure the guest additions within the
    escalation: virtual machine match the version of VirtualBox you have installed on
    escalation: your host and reload your VM.
    escalation: 
    escalation: Guest Additions Version: 5.1.24
    escalation: VirtualBox Version: 6.1
==> escalation: Rsyncing folder: /home/halfwhit/SecGen/projects/SecGen20220608_023637/environments/ => /tmp/vagrant-puppet/environments
==> escalation: Rsyncing folder: /home/halfwhit/SecGen/projects/SecGen20220608_023637/puppet/escalation/modules/unix_update/ => /tmp/vagrant-puppet/manifests-8d5990089b7146bd7f3c837ba0ca351f
==> escalation: Rsyncing folder: /home/halfwhit/SecGen/projects/SecGen20220608_023637/puppet/escalation/modules/ => /tmp/vagrant-puppet/modules-f601b5246e8b207453febc1f08cc145e
==> escalation: Rsyncing folder: /home/halfwhit/SecGen/projects/SecGen20220608_023637/puppet/escalation/modules/distcc_exec/ => /tmp/vagrant-puppet/manifests-d93c80d59c4865b51489c7519267279c
==> escalation: Rsyncing folder: /home/halfwhit/SecGen/projects/SecGen20220608_023637/puppet/escalation/modules/sudo/ => /tmp/vagrant-puppet/manifests-c71a099831f86d152c82352656fc8008
==> escalation: Rsyncing folder: /home/halfwhit/SecGen/projects/SecGen20220608_023637/puppet/escalation/modules/sudo_root_more/ => /tmp/vagrant-puppet/manifests-8fc21a771213a2a7151401a71c931c84
==> escalation: Rsyncing folder: /home/halfwhit/SecGen/projects/SecGen20220608_023637/puppet/escalation/modules/apache/ => /tmp/vagrant-puppet/manifests-0650bc51821003ceec691e470aa1dfdc
==> escalation: Rsyncing folder: /home/halfwhit/SecGen/projects/SecGen20220608_023637/puppet/escalation/modules/apache_bash_cgi/ => /tmp/vagrant-puppet/manifests-a27473c1f75ca58695bd0a575e0b6ec1
==> escalation: Mounting shared folders...
    escalation: /vagrant => /home/halfwhit/SecGen/projects/SecGen20220608_023637
==> escalation: Running provisioner: puppet...
==> escalation: Running Puppet with environment production...
==> escalation: Notice: Compiled catalog for debian-9.0.0-amd64 in environment production in 0.10 seconds
==> escalation: Notice: /Stage[main]/Unix_update::Unix/Exec[update]/returns: executed successfully
==> escalation: Notice: Applied catalog in 5.79 seconds
==> escalation: Running provisioner: puppet...
==> escalation: Running Puppet with environment production...
==> escalation: Notice: Compiled catalog for debian-9.0.0-amd64 in environment production in 0.16 seconds
==> escalation: Notice: /Stage[main]/Distcc_exec::Install/Package[distcc]/ensure: created
==> escalation: Notice: /Stage[main]/Distcc_exec::Config/File[/etc/default/distcc]/content: content changed '{md5}c2b24cc9ae328c4c07c6334fff7219a7' to '{md5}f5f2adbf51357b89baec03f9dcec0e2a'
==> escalation: Notice: /Stage[main]/Distcc_exec::Config/File[/etc/default/distcc]/mode: mode changed '0644' to '0777'
==> escalation: Notice: /Stage[main]/Distcc_exec::Config/File[/home/distccd/]/ensure: created
==> escalation: Notice: /Stage[main]/Distcc_exec::Config/Exec[change-home-dir]/returns: executed successfully
==> escalation: Notice: /Stage[main]/Distcc_exec::Config/Exec[check_presence_compiler_list]/returns: executed successfully
==> escalation: Notice: /Stage[main]/Distcc_exec::Config/Secgen_functions::Leak_files[distcc_exec-file-leak]/Secgen_functions::Leak_file[distcc_exec-eos.js-0]/Exec[-/home/distccd/eos.js-mkdir]/returns: chown: invalid group: ‘distccd:distccd’
==> escalation: Error: mkdir -p `dirname /home/distccd/eos.js`;chown distccd:distccd `dirname /home/distccd/eos.js` returned 1 instead of one of [0]
==> escalation: Error: /Stage[main]/Distcc_exec::Config/Secgen_functions::Leak_files[distcc_exec-file-leak]/Secgen_functions::Leak_file[distcc_exec-eos.js-0]/Exec[-/home/distccd/eos.js-mkdir]/returns: change from notrun to 0 failed: mkdir -p `dirname /home/distccd/eos.js`;chown distccd:distccd `dirname /home/distccd/eos.js` returned 1 instead of one of [0]
==> escalation: Notice: /Stage[main]/Distcc_exec::Config/Secgen_functions::Leak_files[distcc_exec-file-leak]/Secgen_functions::Leak_file[distcc_exec-eos.js-0]/File[/home/distccd/eos.js]/ensure: defined content as '{md5}ee1cb8c3fd74cffe6dd8af03e51965ed'
==> escalation: Notice: /Stage[main]/Distcc_exec::Config/Secgen_functions::Leak_files[distcc_exec-file-leak]/Secgen_functions::Leak_file[distcc_exec-ducimus.pages-1]/Exec[-/home/distccd/ducimus.pages-mkdir]/returns: chown: invalid group: ‘distccd:distccd’
==> escalation: Error: mkdir -p `dirname /home/distccd/ducimus.pages`;chown distccd:distccd `dirname /home/distccd/ducimus.pages` returned 1 instead of one of [0]
==> escalation: Error: /Stage[main]/Distcc_exec::Config/Secgen_functions::Leak_files[distcc_exec-file-leak]/Secgen_functions::Leak_file[distcc_exec-ducimus.pages-1]/Exec[-/home/distccd/ducimus.pages-mkdir]/returns: change from notrun to 0 failed: mkdir -p `dirname /home/distccd/ducimus.pages`;chown distccd:distccd `dirname /home/distccd/ducimus.pages` returned 1 instead of one of [0]
==> escalation: Notice: /Stage[main]/Distcc_exec::Config/Secgen_functions::Leak_files[distcc_exec-file-leak]/Secgen_functions::Leak_file[distcc_exec-ducimus.pages-1]/File[/home/distccd/ducimus.pages]/ensure: defined content as '{md5}ab2392a0a7e5a7171b6a4b49d4d932dd'
==> escalation: Notice: Applied catalog in 3.98 seconds
The SSH command responded with a non-zero exit status. Vagrant
assumes that this means the command failed. The output for this command
should be in the log above. Please read the output to determine what
went wrong.

I've been really struggling with getting this to work, and I would love to use this for an upcoming MSc project idea.

thomashaw commented 2 years ago

Hi @Halfwhit

Are you specifying a scenario or is this just using the default? I'll have time to look into this later.

Cheers, Tom

Halfwhit commented 2 years ago

Just using the default (ruby secgen.rb build-project; cd to project folder; vagrant up), any help would be greatly appreciated. Everytime I install this project I seem to get different various errors - if I can find a definitive installation order that works I'll submit a PR.

cliffe commented 6 months ago

Closing this issue as I'm cleaning up the SecGen issue tracker. Thanks for your interest in the project.

You might be interested in our hosted solution: https://hacktivity.leedsbeckett.ac.uk/