From owner-freebsd-security@FreeBSD.ORG Mon Feb 9 09:49:26 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 5B183106564A for ; Mon, 9 Feb 2009 09:49:26 +0000 (UTC) (envelope-from mail@maxlor.com) Received: from mxout005.mail.hostpoint.ch (mxout005.mail.hostpoint.ch [217.26.49.184]) by mx1.freebsd.org (Postfix) with ESMTP id 0FE748FC1C for ; Mon, 9 Feb 2009 09:49:25 +0000 (UTC) (envelope-from mail@maxlor.com) Received: from [10.0.2.20] (helo=asmtp002.mail.hostpoint.ch) by mxout005.mail.hostpoint.ch with esmtp (Exim 4.69 (FreeBSD)) (envelope-from ) id 1LWRxM-000Nbk-E6 for freebsd-security@freebsd.org; Mon, 09 Feb 2009 09:57:32 +0100 Received: from [82.136.101.181] (helo=maxlor.mine.nu) by asmtp002.mail.hostpoint.ch with esmtpa (Exim 4.69 (FreeBSD)) (envelope-from ) id 1LWRxL-000Pns-6O for freebsd-security@freebsd.org; Mon, 09 Feb 2009 09:57:32 +0100 Received: from localhost (unknown [127.0.0.1]) by maxlor.mine.nu (Postfix) with ESMTP id EA0242E573 for ; Mon, 9 Feb 2009 09:57:30 +0100 (CET) X-Authenticated-Sender-Id: mail@maxlor.com X-Virus-Scanned: amavisd-new at atlantis.intranet Received: from maxlor.mine.nu ([127.0.0.1]) by localhost (atlantis.intranet [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aiRyc69Z1N6V for ; Mon, 9 Feb 2009 09:57:30 +0100 (CET) Received: from [192.168.10.159] (pub212004072186.fx-hfc.datazug.ch [212.4.72.186]) by maxlor.mine.nu (Postfix) with ESMTPSA id 93E4A2E572 for ; Mon, 9 Feb 2009 09:57:30 +0100 (CET) From: Benjamin Lutz To: freebsd-security@freebsd.org Date: Mon, 9 Feb 2009 09:57:27 +0100 User-Agent: KMail/1.9.9 X-Face: $Ov27?7*N,h60fIEfNJdb!m,@#4T/d; 1hw|W0zvsHM(a$Yn6BYQ0^SEEXvi8>D`|V*F"=?utf-8?q?=5F+=0A=09R2?=@Aq>+mNb4`,'[[%z9v0Fa~]AD1}xQO3|>b.z&}l#R-_(P`?@Mz"kS; XC>Eti,i3>%@=?utf-8?q?g=3F=0A=094f?=,\c7|Ghwb&ky$b2PJ^\0b83NkLsFKv|smL/cI4UD%Tu8alAD MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200902090957.27318.mail@maxlor.com> Subject: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Feb 2009 09:49:26 -0000 Hello, I run a firewall where I use OPIE one time passwords for external logins, figuring that this gives me some added protections if I ever need to access it from untrustworthy hosts. A message about the weakness of MD5 got me thinking that maybe a better algorithm could be used for OPIE, and I was delighted to see that some clever hacked has added SHA-1 support to it (although it's a bit under-documented). Then I noticed that the one time passwords don't increase in length with SHA-1. That's weird, since MD5 produces 128bit digests, while SHA-1 produces 160bit digests. So I had a closer look at how the one time passwords are used with in OPIE. I was a bit shocked to find out that OPIE truncates all digests to 64 bits, no matter which algorithm you use. Some quick research into the current speed of MD5 brute-forcing produced this result: http://img519.imageshack.us/my.php?image=eightni6.jpg This ^ was produced on a quad core machine with 4 eVGA 9800GX2 graphics cards, i.e. a top end gaming machine; it can calculate 3611.81 million md5 hashes per second. Using that machine and that speed as a baseline, it's possible to produce a rainbow table with all hashes that OPIE is ever going to use and produce within 16 years. If you can live with a thinned out rainbow table (say, because you can the observe the user enter 8 passwords), and your budget allows a small cluster of these machines, you quickly get into the range of months. Add a few iterations of moore's law... well, you get the point. So, is there an existing alternative one time password implementation that works on FreeBSD? Also, as a suggestion to the security team, maybe it's time to deprecate or remove OPIE? Cheers Benjamin From owner-freebsd-security@FreeBSD.ORG Mon Feb 9 10:25:14 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id B8926106564A; Mon, 9 Feb 2009 10:25:14 +0000 (UTC) (envelope-from BORJAMAR@SARENET.ES) Received: from proxypop2.sarenet.es (proxypop2.sarenet.es [194.30.0.95]) by mx1.freebsd.org (Postfix) with ESMTP id 790318FC13; Mon, 9 Feb 2009 10:25:14 +0000 (UTC) (envelope-from BORJAMAR@SARENET.ES) Received: from [127.0.0.1] (matahari.sarenet.es [192.148.167.18]) by proxypop2.sarenet.es (Postfix) with ESMTP id D13D073408; Mon, 9 Feb 2009 11:25:12 +0100 (CET) Message-Id: <5CFEFF94-39B2-4CB6-9797-1F6B9EF73D41@SARENET.ES> From: Borja Marcos To: Robert Watson In-Reply-To: Content-Type: text/plain; charset=US-ASCII; format=flowed; delsp=yes Content-Transfer-Encoding: 7bit Mime-Version: 1.0 (Apple Message framework v930.3) Date: Mon, 9 Feb 2009 11:25:09 +0100 References: <5F581D71-E6BF-487D-91F0-67EA6A21BA6E@SARENET.ES> X-Mailer: Apple Mail (2.930.3) Cc: freebsd-security@freebsd.org Subject: Re: MAC subsystem and ZFS? X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Feb 2009 10:25:15 -0000 On Feb 7, 2009, at 11:21 PM, Robert Watson wrote: >> I'm trying to upgrade the configuration of some web services, >> already using the MAC subsystem, to use ZFS instead of UFS, but I >> see that ZFS doesn't support MAC labels, even for a whole >> filesystem, which would be fine for me, I don't need multilabel >> support. >> >> Any ideas? Have I missed anything? > > Hmmm. Sounds like a bug -- all file systems should be able to > operate in single-label mode, even if they don't support EAs and > multilabel mode. Could you describe the symptoms you're > experiencing in a bit more detail? Indeed I can :) Sorry for the delay, a human nose-irritating virus, for which no known AV software exists, apart from patience, has kept me a bit parked this weekend :) I can read the MAC label from a ZFS dataset, but cannot change it. Example follows: # zfs create pool/test (indeed I can read the default label applied when creating it) # getfmac pool/test pool/test: biba/high,mls/low (but I cannot change it) # setfmac biba/equal,mls/equal /pool/test setfmac: labeling not supported in /pool/test (just in case it's a confusion because of being under "/pool", I try changing the mountpoint, still no success) # mkdir /testing # zfs set mountpoint=/testing pool/test # setfmac biba/equal,mls/equal /testing setfmac: labeling not supported in /testing This is a 7.1.RELEASE-p2 system. Thank you very much, Borja. From owner-freebsd-security@FreeBSD.ORG Mon Feb 9 11:25:21 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id DC4B81065797 for ; Mon, 9 Feb 2009 11:25:21 +0000 (UTC) (envelope-from des@des.no) Received: from tim.des.no (tim.des.no [194.63.250.121]) by mx1.freebsd.org (Postfix) with ESMTP id 947468FC21 for ; Mon, 9 Feb 2009 11:25:21 +0000 (UTC) (envelope-from des@des.no) Received: from ds4.des.no (des.no [84.49.246.2]) by smtp.des.no (Postfix) with ESMTP id D280E6D44C; Mon, 9 Feb 2009 11:09:59 +0000 (UTC) Received: by ds4.des.no (Postfix, from userid 1001) id B47A7844BA; Mon, 9 Feb 2009 12:09:59 +0100 (CET) From: =?utf-8?Q?Dag-Erling_Sm=C3=B8rgrav?= To: Benjamin Lutz References: <200902090957.27318.mail@maxlor.com> Date: Mon, 09 Feb 2009 12:09:59 +0100 In-Reply-To: <200902090957.27318.mail@maxlor.com> (Benjamin Lutz's message of "Mon, 9 Feb 2009 09:57:27 +0100") Message-ID: <86r627988o.fsf@ds4.des.no> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/23.0.60 (berkeley-unix) MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable Cc: freebsd-security@freebsd.org Subject: Re: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Feb 2009 11:25:29 -0000 Benjamin Lutz writes: > I was a bit shocked to find out that OPIE truncates all digests to 64 bit= s,=20 > no matter which algorithm you use. Some quick research into the current=20 > speed of MD5 brute-forcing produced this result: > [...] > So, is there an existing alternative one time password implementation tha= t=20 > works on FreeBSD? Also, as a suggestion to the security team, maybe it's= =20 > time to deprecate or remove OPIE? Our current OPIE implementation is a piece of crap. Feel free to suggest (or write) a replacement. That being said, there is no reason why OPIE challenges and responses can't be extended to 128 bits or more. The only downside is that users won't be able to use existing key calculators; they'll have to use pre-generated response sheets. DES --=20 Dag-Erling Sm=C3=B8rgrav - des@des.no From owner-freebsd-security@FreeBSD.ORG Mon Feb 9 17:05:51 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id BED21106564A for ; Mon, 9 Feb 2009 17:05:51 +0000 (UTC) (envelope-from daniel@roe.ch) Received: from calvin.ustdmz.roe.ch (calvin.ustdmz.roe.ch [IPv6:2001:41e0:ff17:face::26]) by mx1.freebsd.org (Postfix) with ESMTP id 2536D8FC17 for ; Mon, 9 Feb 2009 17:05:51 +0000 (UTC) (envelope-from daniel@roe.ch) Received: from roe (ssh-from [212.254.178.176]) by calvin.ustdmz.roe.ch (envelope-from ) with LOCAL id 1LWZZu-000Fuq-1J for freebsd-security@freebsd.org; Mon, 09 Feb 2009 18:05:50 +0100 Date: Mon, 9 Feb 2009 18:05:50 +0100 From: Daniel Roethlisberger To: freebsd-security@freebsd.org Message-ID: <20090209170550.GA60223@hobbes.ustdmz.roe.ch> Mail-Followup-To: freebsd-security@freebsd.org References: <200902090957.27318.mail@maxlor.com> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <200902090957.27318.mail@maxlor.com> User-Agent: Mutt/1.4.2.3i Subject: Re: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Feb 2009 17:05:52 -0000 Benjamin Lutz 2009-02-09: [...] > Then I noticed that the one time passwords don't increase in > length with SHA-1. That's weird, since MD5 produces 128bit > digests, while SHA-1 produces 160bit digests. So I had a closer > look at how the one time passwords are used with in OPIE. > > I was a bit shocked to find out that OPIE truncates all digests > to 64 bits, no matter which algorithm you use. Some quick > research into the current speed of MD5 brute-forcing produced > this result: > > http://img519.imageshack.us/my.php?image=eightni6.jpg > > This ^ was produced on a quad core machine with 4 eVGA 9800GX2 > graphics cards, i.e. a top end gaming machine; it can calculate > 3611.81 million md5 hashes per second. Using that machine and > that speed as a baseline, it's possible to produce a rainbow > table with all hashes that OPIE is ever going to use and > produce within 16 years. If you can live with a thinned out > rainbow table (say, because you can the observe the user enter > 8 passwords), and your budget allows a small cluster of these > machines, you quickly get into the range of months. Add a few > iterations of moore's law... well, you get the point. > > So, is there an existing alternative one time password > implementation that works on FreeBSD? Also, as a suggestion to > the security team, maybe it's time to deprecate or remove OPIE? While I agree that OPIE can be improved, I think that the current OPIE implementation is still much better than having to use passwords from untrusted machines. I also prefer current OPIE to copying SSH private keys to untrusted machines. So until there is a more secure alternative, I really don't think removing OPIE would have a positive effect on security. -- Daniel Roethlisberger http://daniel.roe.ch/ From owner-freebsd-security@FreeBSD.ORG Mon Feb 9 21:02:17 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 13FD9106566C for ; Mon, 9 Feb 2009 21:02:17 +0000 (UTC) (envelope-from lyndon@orthanc.ca) Received: from orthanc.ca (orthanc.ca [208.86.224.138]) by mx1.freebsd.org (Postfix) with ESMTP id 7184F8FC1A for ; Mon, 9 Feb 2009 21:02:16 +0000 (UTC) (envelope-from lyndon@orthanc.ca) Received: from mm.wbb.net.cable.rogers.com (mm.wbb.net.cable.rogers.com [74.210.92.229]) (authenticated bits=0) by orthanc.ca (8.14.3/8.14.3) with ESMTP id n19Kn8dI092176 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 9 Feb 2009 12:49:16 -0800 (PST) (envelope-from lyndon@orthanc.ca) Date: Mon, 9 Feb 2009 12:49:02 -0800 (PST) From: Lyndon Nerenberg To: Daniel Roethlisberger In-Reply-To: <20090209170550.GA60223@hobbes.ustdmz.roe.ch> Message-ID: References: <200902090957.27318.mail@maxlor.com> <20090209170550.GA60223@hobbes.ustdmz.roe.ch> User-Agent: Alpine 2.00 (BSF 1167 2008-08-23) Organization: The Frobozz Magic Homing Pigeon Company MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII; format=flowed X-Spam-Status: No, score=-2.5 required=5.0 tests=AWL,BAYES_00 autolearn=ham version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on orthanc.ca Cc: freebsd-security@freebsd.org Subject: Re: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Feb 2009 21:02:17 -0000 > While I agree that OPIE can be improved, I think that the current > OPIE implementation is still much better than having to use > passwords from untrusted machines. I also prefer current OPIE to > copying SSH private keys to untrusted machines. So until there > is a more secure alternative, I really don't think removing OPIE > would have a positive effect on security. The machine you are logging IN TO does not require your private key, just your public key. --lyndon Linux -- Where Quantity is Job One! From owner-freebsd-security@FreeBSD.ORG Mon Feb 9 22:13:41 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id D0717106566B for ; Mon, 9 Feb 2009 22:13:41 +0000 (UTC) (envelope-from lyndon@orthanc.ca) Received: from orthanc.ca (orthanc.ca [208.86.224.138]) by mx1.freebsd.org (Postfix) with ESMTP id 9116A8FC12 for ; Mon, 9 Feb 2009 22:13:41 +0000 (UTC) (envelope-from lyndon@orthanc.ca) Received: from mm.wbb.net.cable.rogers.com (mm.wbb.net.cable.rogers.com [74.210.92.229]) (authenticated bits=0) by orthanc.ca (8.14.3/8.14.3) with ESMTP id n19MDaas092630 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 9 Feb 2009 14:13:37 -0800 (PST) (envelope-from lyndon@orthanc.ca) Date: Mon, 9 Feb 2009 14:13:30 -0800 (PST) From: Lyndon Nerenberg To: Jason Stone In-Reply-To: <20090209134738.G15166@treehorn.dfmm.org> Message-ID: References: <200902090957.27318.mail@maxlor.com> <20090209170550.GA60223@hobbes.ustdmz.roe.ch> <20090209134738.G15166@treehorn.dfmm.org> User-Agent: Alpine 2.00 (BSF 1167 2008-08-23) Organization: The Frobozz Magic Homing Pigeon Company MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII; format=flowed X-Spam-Status: No, score=-2.6 required=5.0 tests=AWL,BAYES_00 autolearn=ham version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on orthanc.ca Cc: freebsd-security@freebsd.org, Daniel Roethlisberger Subject: Re: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Feb 2009 22:13:42 -0000 > Right, but that's not the problem they're trying to solve. They're trying to > solve the problem of logging in _from_ an untrusted machine, to a trusted > machine. Okay, I got it backawrds. > So, an alternative might be to carry around a USB key with a one-time private > key, different from your normal private keys, and have the public key > command-squashed on the server to remove itself from authorized_keys before > running the shell. That's what I do -- multiple throw-away keys on a USB stick, for emergencies. However if you're that paranoid you better be carrying around your own set of ssh binaries on that stick as well. > You could generate several, each with a different passphrase (assuming that > you could manage to remember that many passphrases and which keys they go > with), and get a similar effect to printing out a card with the next ten OPIE > passwords. It's not that hard to come up with a scheme that lets you map from an identifier tagged to the private key to the corresponding password (in your head). It's a pain at the start, but once you've used a given scheme for a while it becomes second nature. Akso, note that you can get similar behaviour using K5 with one-off instances of your principal (e.g. lyndon.a6d5mps@EXAMPLE.ORG). The advantage here is that there are no key files involved (but you still want to carry a trusted kinit binary with you). The downside is that most sites don't have K5/GSSAPI enabled. And of those that do, a significant percentage of the implementations still don't to dynamic realm discovery, therefore you need a pre-existing arrangement to map your realm to the appropriate KDCs. --lyndon Happiness is a good martini, a good meal, a good cigar, and a good woman ... or a bad woman, depending on how much happiness you can stand. -- George Burns From owner-freebsd-security@FreeBSD.ORG Mon Feb 9 22:20:29 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 23EB01065692 for ; Mon, 9 Feb 2009 22:20:29 +0000 (UTC) (envelope-from freebsd-security@dfmm.org) Received: from dfmm.org (treehorn.dfmm.org [66.180.195.213]) by mx1.freebsd.org (Postfix) with ESMTP id E2B4B8FC14 for ; Mon, 9 Feb 2009 22:20:28 +0000 (UTC) (envelope-from freebsd-security@dfmm.org) Received: (qmail 44284 invoked by uid 1000); 9 Feb 2009 21:53:47 -0000 Received: from localhost (sendmail-bs@127.0.0.1) by localhost with SMTP; 9 Feb 2009 21:53:47 -0000 Date: Mon, 9 Feb 2009 13:53:47 -0800 (PST) From: Jason Stone X-X-Sender: jason@treehorn.dfmm.org To: Lyndon Nerenberg In-Reply-To: Message-ID: <20090209134738.G15166@treehorn.dfmm.org> References: <200902090957.27318.mail@maxlor.com> <20090209170550.GA60223@hobbes.ustdmz.roe.ch> MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII; format=flowed Cc: freebsd-security@freebsd.org, Daniel Roethlisberger Subject: Re: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Feb 2009 22:20:29 -0000 >> I also prefer current OPIE to copying SSH private keys to untrusted >> machines. > The machine you are logging IN TO does not require your private key, > just your public key. Right, but that's not the problem they're trying to solve. They're trying to solve the problem of logging in _from_ an untrusted machine, to a trusted machine. So, an alternative might be to carry around a USB key with a one-time private key, different from your normal private keys, and have the public key command-squashed on the server to remove itself from authorized_keys before running the shell. You could generate several, each with a different passphrase (assuming that you could manage to remember that many passphrases and which keys they go with), and get a similar effect to printing out a card with the next ten OPIE passwords. -Jason From owner-freebsd-security@FreeBSD.ORG Mon Feb 9 22:48:13 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 82E4F1065678 for ; Mon, 9 Feb 2009 22:48:13 +0000 (UTC) (envelope-from daniel@roe.ch) Received: from calvin.ustdmz.roe.ch (calvin.ustdmz.roe.ch [IPv6:2001:41e0:ff17:face::26]) by mx1.freebsd.org (Postfix) with ESMTP id 88C648FC57 for ; Mon, 9 Feb 2009 22:48:10 +0000 (UTC) (envelope-from daniel@roe.ch) Received: from roe (ssh-from [2001:41e0:ff17:babe::101]) by calvin.ustdmz.roe.ch (envelope-from ) with LOCAL id 1LWev8-000Gua-7p ; Mon, 09 Feb 2009 23:48:06 +0100 Date: Mon, 9 Feb 2009 23:48:06 +0100 From: Daniel Roethlisberger To: Lyndon Nerenberg Message-ID: <20090209224806.GB63675@hobbes.ustdmz.roe.ch> Mail-Followup-To: Lyndon Nerenberg , Jason Stone , freebsd-security@freebsd.org References: <200902090957.27318.mail@maxlor.com> <20090209170550.GA60223@hobbes.ustdmz.roe.ch> <20090209134738.G15166@treehorn.dfmm.org> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.4.2.3i Cc: Jason Stone , freebsd-security@freebsd.org Subject: Re: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Feb 2009 22:48:34 -0000 Lyndon Nerenberg 2009-02-09: > >Right, but that's not the problem they're trying to solve. > >They're trying to solve the problem of logging in _from_ an > >untrusted machine, to a trusted machine. > > Okay, I got it backawrds. > > >So, an alternative might be to carry around a USB key with a > >one-time private key, different from your normal private keys, > >and have the public key command-squashed on the server to > >remove itself from authorized_keys before running the shell. > > That's what I do -- multiple throw-away keys on a USB stick, > for emergencies. However if you're that paranoid you better be > carrying around your own set of ssh binaries on that stick as > well. My use case is primarily to log in from highly untrusted and malware infested systems. OPIE has been a usable solution to that problem. I'm primarily worried about keyloggers and USB memory stick content dumpers. OPIE fits that bill quite well. > >You could generate several, each with a different passphrase > >(assuming that you could manage to remember that many > >passphrases and which keys they go with), and get a similar > >effect to printing out a card with the next ten OPIE > >passwords. > > It's not that hard to come up with a scheme that lets you map > from an identifier tagged to the private key to the > corresponding password (in your head). It's a pain at the > start, but once you've used a given scheme for a while it > becomes second nature. > > Akso, note that you can get similar behaviour using K5 with > one-off instances of your principal (e.g. > lyndon.a6d5mps@EXAMPLE.ORG). The advantage here is that there > are no key files involved (but you still want to carry a > trusted kinit binary with you). The downside is that most sites > don't have K5/GSSAPI enabled. And of those that do, a > significant percentage of the implementations still don't to > dynamic realm discovery, therefore you need a pre-existing > arrangement to map your realm to the appropriate KDCs. I prefer OPIE also because it does not need anything fancy on the client side beyond a standard SSH2 client. -- Daniel Roethlisberger http://daniel.roe.ch/ From owner-freebsd-security@FreeBSD.ORG Mon Feb 9 22:53:24 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 2B48A10656CE for ; Mon, 9 Feb 2009 22:53:24 +0000 (UTC) (envelope-from ipfreak@yahoo.com) Received: from web52106.mail.re2.yahoo.com (web52106.mail.re2.yahoo.com [206.190.48.109]) by mx1.freebsd.org (Postfix) with SMTP id AC7EA8FC14 for ; Mon, 9 Feb 2009 22:53:23 +0000 (UTC) (envelope-from ipfreak@yahoo.com) Received: (qmail 31868 invoked by uid 60001); 9 Feb 2009 22:26:43 -0000 DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=X-YMail-OSG:Received:X-Mailer:Date:From:Reply-To:Subject:To:MIME-Version:Content-Type:Message-ID; b=UKb/xf5a/08RMLAKzTCR5lSfp9EPCUvUZKWWzJS6IBxMLRfEunuM9klFUvJf6SxunIlP6Zx/E6SmQBNV8mr7KVbNJgD8KZ1UHxQ/lX2jJNgSiFcOptZdVEoFvs/rc7xDTfrqM+6Sjg3xm5W/fXx5IZhJvsiqy36H/75Lv+wcpwQ=; X-YMail-OSG: 9aNTQMoVM1kBC3li2GahGwfstWeDPWMSCdZWFJaIPQsIBNeEg9CVuwaiBXCTh6fjjqhGmg0ZwkC.A.DBb_lUZdJTio7JLdqZTMm5sK2b8f3pk37_uImnzYA.gPLP4PY1SzCtlA6BvK42588VeNb_dl0F4Mm4ynxcjIgm4Sg3vRHNYXMOP3JXX9JyPPM7 Received: from [134.207.53.14] by web52106.mail.re2.yahoo.com via HTTP; Mon, 09 Feb 2009 14:26:43 PST X-Mailer: YahooMailWebService/0.7.260.1 Date: Mon, 9 Feb 2009 14:26:43 -0800 (PST) From: gahn To: freebsd security MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Message-ID: <856498.31257.qm@web52106.mail.re2.yahoo.com> Subject: ipv6 and ipfw X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: ipfreak@yahoo.com List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Feb 2009 22:53:24 -0000 Hi all: I have a station that has multiple interfaces. Some of interfaces run both ipv4 and ipv6. checked with man pages of rc.conf and it seems to be telling me that ipfw for ipv4 and ipv6 are two different processes and need two different scripts. Is it correct? Or anyone here can direct me for the web sites with more information? Thanks From owner-freebsd-security@FreeBSD.ORG Mon Feb 9 23:14:13 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 0BE951065673 for ; Mon, 9 Feb 2009 23:14:13 +0000 (UTC) (envelope-from Mark_Andrews@isc.org) Received: from mx.isc.org (mx.isc.org [IPv6:2001:4f8:0:2::1c]) by mx1.freebsd.org (Postfix) with ESMTP id E23A28FC0C for ; Mon, 9 Feb 2009 23:14:12 +0000 (UTC) (envelope-from Mark_Andrews@isc.org) Received: from farside.isc.org (farside.isc.org [IPv6:2001:4f8:3:bb::5]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client CN "farside.isc.org", Issuer "ISC CA" (verified OK)) by mx.isc.org (Postfix) with ESMTPS id 0FA8911406E; Mon, 9 Feb 2009 23:14:07 +0000 (UTC) (envelope-from Mark_Andrews@isc.org) Received: from drugs.dv.isc.org (drugs.dv.isc.org [IPv6:2001:470:1f00:820:214:22ff:fed9:fbdc]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client CN "drugs.dv.isc.org", Issuer "ISC CA" (not verified)) by farside.isc.org (Postfix) with ESMTP id 83E6DE6064; Mon, 9 Feb 2009 23:14:06 +0000 (UTC) (envelope-from marka@isc.org) Received: from drugs.dv.isc.org (localhost [127.0.0.1]) by drugs.dv.isc.org (8.14.3/8.14.3) with ESMTP id n19NE3Dv026545; Tue, 10 Feb 2009 10:14:03 +1100 (EST) (envelope-from marka@drugs.dv.isc.org) Message-Id: <200902092314.n19NE3Dv026545@drugs.dv.isc.org> To: ipfreak@yahoo.com From: Mark Andrews In-reply-to: Your message of "Mon, 09 Feb 2009 14:26:43 -0800." <856498.31257.qm@web52106.mail.re2.yahoo.com> Date: Tue, 10 Feb 2009 10:14:03 +1100 Sender: Mark_Andrews@isc.org X-Spam-Status: No, score=-4.0 required=5.0 tests=ALL_TRUSTED,AWL,BAYES_00, SARE_SUB_RAND_LETTRS4 autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on mx.isc.org Cc: freebsd security Subject: Re: ipv6 and ipfw X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Feb 2009 23:14:13 -0000 In message <856498.31257.qm@web52106.mail.re2.yahoo.com>, gahn writes: > Hi all: > > I have a station that has multiple interfaces. Some of interfaces run both ip > v4 and ipv6. checked with man pages of rc.conf and it seems to be telling me > that ipfw for ipv4 and ipv6 are two different processes and need two differen > t scripts. > > Is it correct? Or anyone here can direct me for the web sites with more infor > mation? > > Thanks The answer to that is version specific. IPFW2 includes support for IPv6 as well as IPv4 though not all the features are supported for IPv6. Mark -- Mark Andrews, ISC 1 Seymour St., Dundas Valley, NSW 2117, Australia PHONE: +61 2 9871 4742 INTERNET: Mark_Andrews@isc.org From owner-freebsd-security@FreeBSD.ORG Mon Feb 9 23:18:26 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 58B73106566B for ; Mon, 9 Feb 2009 23:18:26 +0000 (UTC) (envelope-from freebsd-security@dfmm.org) Received: from dfmm.org (treehorn.dfmm.org [66.180.195.213]) by mx1.freebsd.org (Postfix) with ESMTP id 3C2288FC1D for ; Mon, 9 Feb 2009 23:18:26 +0000 (UTC) (envelope-from freebsd-security@dfmm.org) Received: (qmail 45982 invoked by uid 1000); 9 Feb 2009 23:18:25 -0000 Received: from localhost (sendmail-bs@127.0.0.1) by localhost with SMTP; 9 Feb 2009 23:18:25 -0000 Date: Mon, 9 Feb 2009 15:18:25 -0800 (PST) From: Jason Stone X-X-Sender: jason@treehorn.dfmm.org To: Daniel Roethlisberger In-Reply-To: <20090209224806.GB63675@hobbes.ustdmz.roe.ch> Message-ID: <20090209150235.X15166@treehorn.dfmm.org> References: <200902090957.27318.mail@maxlor.com> <20090209170550.GA60223@hobbes.ustdmz.roe.ch> <20090209134738.G15166@treehorn.dfmm.org> <20090209224806.GB63675@hobbes.ustdmz.roe.ch> MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII; format=flowed Cc: freebsd-security@freebsd.org, Lyndon Nerenberg Subject: Re: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Feb 2009 23:18:26 -0000 >> That's what I do -- multiple throw-away keys on a USB stick, for >> emergencies. However if you're that paranoid you better be carrying >> around your own set of ssh binaries on that stick as well. Your own SSH binaries don't help; you can sniff the TTYs (or whatever the Windows equivalent is for getting raw keystroke data at the kernel level) directly. Yes, in a strict sense, it's not possible to safely log in from an untrusted host. But in a practical sense, we can look at the common attacks. I assume that any given public Windows box (at the library, internet cafe, etc) has a keystroke logger, but I'm not (yet...) going to assume that any given Windows box has an agent that actively seizes SSH connections and trojans the remote end. Someday that may change, but in the meantime, most folks with low-security needs can reasonably assume that all data entered into an untrusted machine will be logged, but that no level of active attack will take place; so as long as nothing in your session is reusable/replayable, you're pretty safe. > I'm primarily worried about keyloggers and USB memory stick content > dumpers. If you keep just a single key at a time on the USB stick, and the key deletes itself from the server as soon as you use it, you don't care if it gets copied, because you only plug the stick in when you want to use that key, at which point the key immediately becomes useless. And if you trust crypto, and you have multiple keys each encrypted with a different passphrase, you probably still don't care if the USB stick gets copied. > I prefer OPIE also because it does not need anything fancy on the client > side beyond a standard SSH2 client. Agreed, and Kerberos must definitely be disqualified on this basis. But I've never seen an SSH client that doesn't allow keys, including Windows and Java-based clients. -Jason From owner-freebsd-security@FreeBSD.ORG Mon Feb 9 23:22:38 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id A1B81106564A for ; Mon, 9 Feb 2009 23:22:38 +0000 (UTC) (envelope-from ipfreak@yahoo.com) Received: from web52103.mail.re2.yahoo.com (web52103.mail.re2.yahoo.com [206.190.48.106]) by mx1.freebsd.org (Postfix) with SMTP id 4DBAE8FC12 for ; Mon, 9 Feb 2009 23:22:37 +0000 (UTC) (envelope-from ipfreak@yahoo.com) Received: (qmail 73692 invoked by uid 60001); 9 Feb 2009 23:22:37 -0000 DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=X-YMail-OSG:Received:X-Mailer:Date:From:Reply-To:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type:Message-ID; b=cBqoXWM/5Zii9zgtypbNcCU2FMKAxAEpco82IJ6WKUGjyuQah0eeg6oSEEeyvzwhD921N8Uvq9WXsc7lJP9nSDeCp7VvuBJp6mL51XNoh3fTUXQOMm+W6JOaVmvnlO3/GNZ5P1NpOaCtSlEtGjEERliz84TP1+DJ84TSSVzkGL0=; X-YMail-OSG: 2ITtLaAVM1lbSzXYZyOMg.m8upnR2qqCVWouLRvEtvxeEMZ7XAOL1esWr6tjxekqk1zV.Ba1yowe3sUpoCbk.bxsZpGjFdW2EOEfym06WdF_vthlek6t6pYMqrAfSLOpKjlhmUY02.KET746jZDdC_oP6a8fzhslF0Ci12.9XbY4ML1LCxMOFIR3XUIc5JO43lQnVxQvtxWl7M6bCMjTvptoag-- Received: from [134.207.53.14] by web52103.mail.re2.yahoo.com via HTTP; Mon, 09 Feb 2009 15:22:37 PST X-Mailer: YahooMailWebService/0.7.260.1 Date: Mon, 9 Feb 2009 15:22:37 -0800 (PST) From: gahn To: Mark Andrews In-Reply-To: <200902092314.n19NE3Dv026545@drugs.dv.isc.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Message-ID: <416026.72989.qm@web52103.mail.re2.yahoo.com> Cc: freebsd security Subject: Re: ipv6 and ipfw X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: ipfreak@yahoo.com List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Feb 2009 23:22:38 -0000 Thanks Mark: Sorry I am using FreeBSD 7.1. Best --- On Mon, 2/9/09, Mark Andrews wrote: > From: Mark Andrews > Subject: Re: ipv6 and ipfw > To: ipfreak@yahoo.com > Cc: "freebsd security" > Date: Monday, February 9, 2009, 3:14 PM > In message > <856498.31257.qm@web52106.mail.re2.yahoo.com>, gahn > writes: > > Hi all: > > > > I have a station that has multiple interfaces. Some of > interfaces run both ip > > v4 and ipv6. checked with man pages of rc.conf and it > seems to be telling me > > that ipfw for ipv4 and ipv6 are two different > processes and need two differen > > t scripts. > > > > Is it correct? Or anyone here can direct me for the > web sites with more infor > > mation? > > > > Thanks > > The answer to that is version specific. IPFW2 includes > support for IPv6 as well as IPv4 though not all the > features > are supported for IPv6. > > Mark > -- > Mark Andrews, ISC > 1 Seymour St., Dundas Valley, NSW 2117, Australia > PHONE: +61 2 9871 4742 INTERNET: > Mark_Andrews@isc.org > _______________________________________________ > freebsd-security@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-security > To unsubscribe, send any mail to > "freebsd-security-unsubscribe@freebsd.org" From owner-freebsd-security@FreeBSD.ORG Mon Feb 9 23:31:54 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C0E7F106582A for ; Mon, 9 Feb 2009 23:30:49 +0000 (UTC) (envelope-from lyndon@orthanc.ca) Received: from orthanc.ca (orthanc.ca [208.86.224.138]) by mx1.freebsd.org (Postfix) with ESMTP id 79C408FC2B for ; Mon, 9 Feb 2009 23:30:49 +0000 (UTC) (envelope-from lyndon@orthanc.ca) Received: from mm.wbb.net.cable.rogers.com (mm.wbb.net.cable.rogers.com [74.210.92.229]) (authenticated bits=0) by orthanc.ca (8.14.3/8.14.3) with ESMTP id n19NUdro093324 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Mon, 9 Feb 2009 15:30:42 -0800 (PST) (envelope-from lyndon@orthanc.ca) Date: Mon, 9 Feb 2009 15:30:33 -0800 (PST) From: Lyndon Nerenberg To: Daniel Roethlisberger In-Reply-To: <20090209224806.GB63675@hobbes.ustdmz.roe.ch> Message-ID: References: <200902090957.27318.mail@maxlor.com> <20090209170550.GA60223@hobbes.ustdmz.roe.ch> <20090209134738.G15166@treehorn.dfmm.org> <20090209224806.GB63675@hobbes.ustdmz.roe.ch> User-Agent: Alpine 2.00 (BSF 1167 2008-08-23) Organization: The Frobozz Magic Homing Pigeon Company MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII; format=flowed X-Spam-Status: No, score=-2.6 required=5.0 tests=AWL,BAYES_00 autolearn=ham version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on orthanc.ca Cc: Jason Stone , freebsd-security@freebsd.org Subject: Re: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 09 Feb 2009 23:32:27 -0000 > My use case is primarily to log in from highly untrusted and > malware infested systems. OPIE has been a usable solution to > that problem. I'm primarily worried about keyloggers and USB > memory stick content dumpers. OPIE fits that bill quite well. It does, but *only* if you are running your own trusted ssh binary. Preferably one that is statically linked, but even then you're subject to the kernel-based keystroke logging. >From what you're describing, I would be more inclined to carry a bootable OS on that USB stick and reboot into that. I have systems running OpenBSD that boot and run from 2GB USB sticks. There's no reason you couldn't do the same with FreeBSD. --lyndon The longest UNIX error code is ENAMETOOLONG. From owner-freebsd-security@FreeBSD.ORG Tue Feb 10 00:12:34 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 30A72106564A for ; Tue, 10 Feb 2009 00:12:34 +0000 (UTC) (envelope-from Mark_Andrews@isc.org) Received: from mx.isc.org (mx.isc.org [IPv6:2001:4f8:0:2::1c]) by mx1.freebsd.org (Postfix) with ESMTP id 12BB18FC16 for ; Tue, 10 Feb 2009 00:12:34 +0000 (UTC) (envelope-from Mark_Andrews@isc.org) Received: from farside.isc.org (farside.isc.org [IPv6:2001:4f8:3:bb::5]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client CN "farside.isc.org", Issuer "ISC CA" (verified OK)) by mx.isc.org (Postfix) with ESMTPS id 9F0D511404F; Tue, 10 Feb 2009 00:12:20 +0000 (UTC) (envelope-from Mark_Andrews@isc.org) Received: from drugs.dv.isc.org (drugs.dv.isc.org [IPv6:2001:470:1f00:820:214:22ff:fed9:fbdc]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client CN "drugs.dv.isc.org", Issuer "ISC CA" (not verified)) by farside.isc.org (Postfix) with ESMTP id EC4CDE6069; Tue, 10 Feb 2009 00:12:19 +0000 (UTC) (envelope-from marka@isc.org) Received: from drugs.dv.isc.org (localhost [127.0.0.1]) by drugs.dv.isc.org (8.14.3/8.14.3) with ESMTP id n1A0CHLr027615; Tue, 10 Feb 2009 11:12:17 +1100 (EST) (envelope-from marka@drugs.dv.isc.org) Message-Id: <200902100012.n1A0CHLr027615@drugs.dv.isc.org> To: ipfreak@yahoo.com From: Mark Andrews In-reply-to: Your message of "Mon, 09 Feb 2009 15:22:37 -0800." <416026.72989.qm@web52103.mail.re2.yahoo.com> Date: Tue, 10 Feb 2009 11:12:17 +1100 Sender: Mark_Andrews@isc.org X-Spam-Status: No, score=-3.9 required=5.0 tests=ALL_TRUSTED,AWL,BAYES_00, SARE_SUB_RAND_LETTRS4 autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on mx.isc.org Cc: freebsd security Subject: Re: ipv6 and ipfw X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 10 Feb 2009 00:12:34 -0000 In message <416026.72989.qm@web52103.mail.re2.yahoo.com>, gahn writes: > Thanks Mark: > > Sorry I am using FreeBSD 7.1. > > Best FreeBSD 6's ipfw has IPv6 support so I presume 7's does as well. Note I build my kernel with the following options as I want forwarding. options IPFIREWALL options IPFIREWALL_FORWARD Mark > --- On Mon, 2/9/09, Mark Andrews wrote: > > > From: Mark Andrews > > Subject: Re: ipv6 and ipfw > > To: ipfreak@yahoo.com > > Cc: "freebsd security" > > Date: Monday, February 9, 2009, 3:14 PM > > In message > > <856498.31257.qm@web52106.mail.re2.yahoo.com>, gahn > > writes: > > > Hi all: > > > > > > I have a station that has multiple interfaces. Some of > > interfaces run both ip > > > v4 and ipv6. checked with man pages of rc.conf and it > > seems to be telling me > > > that ipfw for ipv4 and ipv6 are two different > > processes and need two differen > > > t scripts. > > > > > > Is it correct? Or anyone here can direct me for the > > web sites with more infor > > > mation? > > > > > > Thanks > > > > The answer to that is version specific. IPFW2 includes > > support for IPv6 as well as IPv4 though not all the > > features > > are supported for IPv6. > > > > Mark > > -- > > Mark Andrews, ISC > > 1 Seymour St., Dundas Valley, NSW 2117, Australia > > PHONE: +61 2 9871 4742 INTERNET: > > Mark_Andrews@isc.org > > _______________________________________________ > > freebsd-security@freebsd.org mailing list > > http://lists.freebsd.org/mailman/listinfo/freebsd-security > > To unsubscribe, send any mail to > > "freebsd-security-unsubscribe@freebsd.org" > > > > _______________________________________________ > freebsd-security@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-security > To unsubscribe, send any mail to "freebsd-security-unsubscribe@freebsd.org" -- Mark Andrews, ISC 1 Seymour St., Dundas Valley, NSW 2117, Australia PHONE: +61 2 9871 4742 INTERNET: Mark_Andrews@isc.org From owner-freebsd-security@FreeBSD.ORG Tue Feb 10 01:29:11 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E743F106564A for ; Tue, 10 Feb 2009 01:29:11 +0000 (UTC) (envelope-from ipfreak@yahoo.com) Received: from web52106.mail.re2.yahoo.com (web52106.mail.re2.yahoo.com [206.190.48.109]) by mx1.freebsd.org (Postfix) with SMTP id A45148FC14 for ; Tue, 10 Feb 2009 01:29:11 +0000 (UTC) (envelope-from ipfreak@yahoo.com) Received: (qmail 55099 invoked by uid 60001); 10 Feb 2009 01:29:11 -0000 DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=s1024; d=yahoo.com; h=X-YMail-OSG:Received:X-Mailer:Date:From:Reply-To:Subject:To:Cc:In-Reply-To:MIME-Version:Content-Type:Message-ID; b=OUDJQN8sc1i6Ct/+hCwllp2o4D8Vcs2+Wi44JNkLXatzGOFGpW4L+KKHiD9O2Vg7Wq8Ch9M5BWq0n3+RgrMfLJDpUkdDIE068YO/GgOLrHe1o5veT2/MaKPqDnCrjEWdrnT0kGxJQ4g1J26RJauterKKR7RmPEACJYGXfvakHHs=; X-YMail-OSG: kmTkwGkVM1na5GyjSQGwGk2r.iSqT0as1d9DxBUCeOyc0SvCZ2ZCbIKYldfB04yXp.bXYagnhbN1c25gs9G15TwMSCakjgBbTTe1JQYuLqX4XPeldPaV8m8r4OJuIj9lNXOo2NFERX8fg_fdLXI7pDpJGkGamFk8aOvNl3j.gfuowFMUSz_FWLetAmLHkqH2eq4S7LvBq.rm Received: from [98.169.13.4] by web52106.mail.re2.yahoo.com via HTTP; Mon, 09 Feb 2009 17:29:11 PST X-Mailer: YahooMailWebService/0.7.260.1 Date: Mon, 9 Feb 2009 17:29:11 -0800 (PST) From: gahn To: Mark Andrews In-Reply-To: <200902100012.n1A0CHLr027615@drugs.dv.isc.org> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Message-ID: <147404.54014.qm@web52106.mail.re2.yahoo.com> Cc: freebsd security Subject: Re: ipv6 and ipfw X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: ipfreak@yahoo.com List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 10 Feb 2009 01:29:12 -0000 Thanks Mark: my machine would load the modules when the system boots up. here is my rc.conf: firewall_enable="YES" firewall_script="/etc/ipfw.conf" firewall_logging="YES" does that matter? --- On Mon, 2/9/09, Mark Andrews wrote: > From: Mark Andrews > Subject: Re: ipv6 and ipfw > To: ipfreak@yahoo.com > Cc: "freebsd security" > Date: Monday, February 9, 2009, 4:12 PM > In message > <416026.72989.qm@web52103.mail.re2.yahoo.com>, gahn > writes: > > Thanks Mark: > > > > Sorry I am using FreeBSD 7.1. > > > > Best > > FreeBSD 6's ipfw has IPv6 support so I presume 7's > does as well. > > Note I build my kernel with the following options as I > want > forwarding. > > options IPFIREWALL > options IPFIREWALL_FORWARD > > Mark > > > --- On Mon, 2/9/09, Mark Andrews > wrote: > > > > > From: Mark Andrews > > > Subject: Re: ipv6 and ipfw > > > To: ipfreak@yahoo.com > > > Cc: "freebsd security" > > > > Date: Monday, February 9, 2009, 3:14 PM > > > In message > > > > <856498.31257.qm@web52106.mail.re2.yahoo.com>, gahn > > > writes: > > > > Hi all: > > > > > > > > I have a station that has multiple > interfaces. Some of > > > interfaces run both ip > > > > v4 and ipv6. checked with man pages of > rc.conf and it > > > seems to be telling me > > > > that ipfw for ipv4 and ipv6 are two > different > > > processes and need two differen > > > > t scripts. > > > > > > > > Is it correct? Or anyone here can direct me > for the > > > web sites with more infor > > > > mation? > > > > > > > > Thanks > > > > > > The answer to that is version specific. IPFW2 > includes > > > support for IPv6 as well as IPv4 though not all > the > > > features > > > are supported for IPv6. > > > > > > Mark > > > -- > > > Mark Andrews, ISC > > > 1 Seymour St., Dundas Valley, NSW 2117, Australia > > > PHONE: +61 2 9871 4742 INTERNET: > > > Mark_Andrews@isc.org > > > _______________________________________________ > > > freebsd-security@freebsd.org mailing list > > > > http://lists.freebsd.org/mailman/listinfo/freebsd-security > > > To unsubscribe, send any mail to > > > > "freebsd-security-unsubscribe@freebsd.org" > > > > > > > > _______________________________________________ > > freebsd-security@freebsd.org mailing list > > > http://lists.freebsd.org/mailman/listinfo/freebsd-security > > To unsubscribe, send any mail to > "freebsd-security-unsubscribe@freebsd.org" > -- > Mark Andrews, ISC > 1 Seymour St., Dundas Valley, NSW 2117, Australia > PHONE: +61 2 9871 4742 INTERNET: > Mark_Andrews@isc.org From owner-freebsd-security@FreeBSD.ORG Tue Feb 10 01:34:48 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4CF58106564A for ; Tue, 10 Feb 2009 01:34:48 +0000 (UTC) (envelope-from Mark_Andrews@isc.org) Received: from mx.isc.org (mx.isc.org [IPv6:2001:4f8:0:2::1c]) by mx1.freebsd.org (Postfix) with ESMTP id 2E4818FC18 for ; Tue, 10 Feb 2009 01:34:48 +0000 (UTC) (envelope-from Mark_Andrews@isc.org) Received: from farside.isc.org (farside.isc.org [IPv6:2001:4f8:3:bb::5]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client CN "farside.isc.org", Issuer "ISC CA" (verified OK)) by mx.isc.org (Postfix) with ESMTPS id 63D6A11401C; Tue, 10 Feb 2009 01:34:46 +0000 (UTC) (envelope-from Mark_Andrews@isc.org) Received: from drugs.dv.isc.org (drugs.dv.isc.org [IPv6:2001:470:1f00:820:214:22ff:fed9:fbdc]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client CN "drugs.dv.isc.org", Issuer "ISC CA" (not verified)) by farside.isc.org (Postfix) with ESMTP id BE4B7E6069; Tue, 10 Feb 2009 01:34:45 +0000 (UTC) (envelope-from marka@isc.org) Received: from drugs.dv.isc.org (localhost [127.0.0.1]) by drugs.dv.isc.org (8.14.3/8.14.3) with ESMTP id n1A1Yh02029334; Tue, 10 Feb 2009 12:34:43 +1100 (EST) (envelope-from marka@drugs.dv.isc.org) Message-Id: <200902100134.n1A1Yh02029334@drugs.dv.isc.org> To: ipfreak@yahoo.com From: Mark Andrews In-reply-to: Your message of "Mon, 09 Feb 2009 17:29:11 -0800." <147404.54014.qm@web52106.mail.re2.yahoo.com> Date: Tue, 10 Feb 2009 12:34:43 +1100 Sender: Mark_Andrews@isc.org X-Spam-Status: No, score=-3.4 required=5.0 tests=ALL_TRUSTED,AWL,BAYES_00, SARE_SUB_RAND_LETTRS4 autolearn=no version=3.2.5 X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on mx.isc.org Cc: freebsd security Subject: Re: ipv6 and ipfw X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 10 Feb 2009 01:34:48 -0000 In message <147404.54014.qm@web52106.mail.re2.yahoo.com>, gahn writes: > > Thanks Mark: > > my machine would load the modules when the system boots up. here is my rc.con > f: > > firewall_enable="YES" > firewall_script="/etc/ipfw.conf" > firewall_logging="YES" > > does that matter? It depends on if you need the additional functionality. > --- On Mon, 2/9/09, Mark Andrews wrote: > > > From: Mark Andrews > > Subject: Re: ipv6 and ipfw > > To: ipfreak@yahoo.com > > Cc: "freebsd security" > > Date: Monday, February 9, 2009, 4:12 PM > > In message > > <416026.72989.qm@web52103.mail.re2.yahoo.com>, gahn > > writes: > > > Thanks Mark: > > > > > > Sorry I am using FreeBSD 7.1. > > > > > > Best > > > > FreeBSD 6's ipfw has IPv6 support so I presume 7's > > does as well. > > > > Note I build my kernel with the following options as I > > want > > forwarding. > > > > options IPFIREWALL > > options IPFIREWALL_FORWARD > > > > Mark > > > > > --- On Mon, 2/9/09, Mark Andrews > > wrote: > > > > > > > From: Mark Andrews > > > > Subject: Re: ipv6 and ipfw > > > > To: ipfreak@yahoo.com > > > > Cc: "freebsd security" > > > > > > Date: Monday, February 9, 2009, 3:14 PM > > > > In message > > > > > > <856498.31257.qm@web52106.mail.re2.yahoo.com>, gahn > > > > writes: > > > > > Hi all: > > > > > > > > > > I have a station that has multiple > > interfaces. Some of > > > > interfaces run both ip > > > > > v4 and ipv6. checked with man pages of > > rc.conf and it > > > > seems to be telling me > > > > > that ipfw for ipv4 and ipv6 are two > > different > > > > processes and need two differen > > > > > t scripts. > > > > > > > > > Is it correct? Or anyone here can direct me > > for the > > > > web sites with more infor > > > > > mation? > > > > > > > > > > Thanks > > > > > > > > The answer to that is version specific. IPFW2 > > includes > > > > support for IPv6 as well as IPv4 though not all > > the > > > > features > > > > are supported for IPv6. > > > > > > > > Mark > > > > -- > > > > Mark Andrews, ISC > > > > 1 Seymour St., Dundas Valley, NSW 2117, Australia > > > > PHONE: +61 2 9871 4742 INTERNET: > > > > Mark_Andrews@isc.org > > > > _______________________________________________ > > > > freebsd-security@freebsd.org mailing list > > > > > > http://lists.freebsd.org/mailman/listinfo/freebsd-security > > > > To unsubscribe, send any mail to > > > > > > "freebsd-security-unsubscribe@freebsd.org" > > > > > > > > > > > > _______________________________________________ > > > freebsd-security@freebsd.org mailing list > > > > > http://lists.freebsd.org/mailman/listinfo/freebsd-security > > > To unsubscribe, send any mail to > > "freebsd-security-unsubscribe@freebsd.org" > > -- > > Mark Andrews, ISC > > 1 Seymour St., Dundas Valley, NSW 2117, Australia > > PHONE: +61 2 9871 4742 INTERNET: > > Mark_Andrews@isc.org > > > -- Mark Andrews, ISC 1 Seymour St., Dundas Valley, NSW 2117, Australia PHONE: +61 2 9871 4742 INTERNET: Mark_Andrews@isc.org From owner-freebsd-security@FreeBSD.ORG Wed Feb 11 11:47:30 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 78A491065672 for ; Wed, 11 Feb 2009 11:47:30 +0000 (UTC) (envelope-from des@des.no) Received: from tim.des.no (tim.des.no [194.63.250.121]) by mx1.freebsd.org (Postfix) with ESMTP id 394888FC08 for ; Wed, 11 Feb 2009 11:47:29 +0000 (UTC) (envelope-from des@des.no) Received: from ds4.des.no (des.no [84.49.246.2]) by smtp.des.no (Postfix) with ESMTP id 2D86E6D449; Wed, 11 Feb 2009 11:47:29 +0000 (UTC) Received: by ds4.des.no (Postfix, from userid 1001) id 128E7844BA; Wed, 11 Feb 2009 12:47:29 +0100 (CET) From: =?utf-8?Q?Dag-Erling_Sm=C3=B8rgrav?= To: Jason Stone References: <200902090957.27318.mail@maxlor.com> <20090209170550.GA60223@hobbes.ustdmz.roe.ch> <20090209134738.G15166@treehorn.dfmm.org> Date: Wed, 11 Feb 2009 12:47:28 +0100 In-Reply-To: <20090209134738.G15166@treehorn.dfmm.org> (Jason Stone's message of "Mon, 9 Feb 2009 13:53:47 -0800 (PST)") Message-ID: <86eiy5nqjz.fsf@ds4.des.no> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/23.0.60 (berkeley-unix) MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable Cc: freebsd-security@freebsd.org, Lyndon Nerenberg , Daniel Roethlisberger Subject: Re: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 11 Feb 2009 11:47:31 -0000 Jason Stone writes: > Right, but that's not the problem they're trying to solve. They're > trying to solve the problem of logging in _from_ an untrusted machine, > to a trusted machine. If the machine you're logging in *from* is untrusted, you're SOL. Even with OPIE or similar mechanisms, somebody might piggyback on your SSH connection. The best you can do is boot from a CD or USB fob you prepared yourself, and even then, there might be a hardware key logger installed on the computer. DES --=20 Dag-Erling Sm=C3=B8rgrav - des@des.no From owner-freebsd-security@FreeBSD.ORG Wed Feb 11 12:22:05 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 45A81106567D for ; Wed, 11 Feb 2009 12:22:05 +0000 (UTC) (envelope-from daniel@roe.ch) Received: from calvin.ustdmz.roe.ch (calvin.ustdmz.roe.ch [IPv6:2001:41e0:ff17:face::26]) by mx1.freebsd.org (Postfix) with ESMTP id 95A488FC0A for ; Wed, 11 Feb 2009 12:22:04 +0000 (UTC) (envelope-from daniel@roe.ch) Received: from roe (ssh-from [212.254.178.176]) by calvin.ustdmz.roe.ch (envelope-from ) with LOCAL id 1LXE6K-000MmI-EE ; Wed, 11 Feb 2009 13:22:00 +0100 Date: Wed, 11 Feb 2009 13:22:00 +0100 From: Daniel Roethlisberger To: Dag-Erling =?iso-8859-1?Q?Sm=F8rgrav?= Message-ID: <20090211122200.GA86644@hobbes.ustdmz.roe.ch> Mail-Followup-To: Dag-Erling =?iso-8859-1?Q?Sm=F8rgrav?= , Jason Stone , freebsd-security@freebsd.org, Lyndon Nerenberg References: <200902090957.27318.mail@maxlor.com> <20090209170550.GA60223@hobbes.ustdmz.roe.ch> <20090209134738.G15166@treehorn.dfmm.org> <86eiy5nqjz.fsf@ds4.des.no> Mime-Version: 1.0 Content-Type: text/plain; charset=iso-8859-1 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: <86eiy5nqjz.fsf@ds4.des.no> User-Agent: Mutt/1.4.2.3i Cc: Jason Stone , Lyndon Nerenberg , freebsd-security@freebsd.org Subject: Re: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 11 Feb 2009 12:22:09 -0000 Dag-Erling Smørgrav 2009-02-11: > Jason Stone writes: > > Right, but that's not the problem they're trying to solve. > > They're trying to solve the problem of logging in _from_ an > > untrusted machine, to a trusted machine. > > If the machine you're logging in *from* is untrusted, you're > SOL. Even with OPIE or similar mechanisms, somebody might > piggyback on your SSH connection. The best you can do is boot > from a CD or USB fob you prepared yourself, and even then, > there might be a hardware key logger installed on the computer. Or the BIOS trojaned. Your statement is of course correct, logging in from untrusted machines can never be secure. However, OPIE still raises the bar on the required capabilities for an attack (active, real-time attack versus passive keylogging / data dumping). -- Daniel Roethlisberger http://daniel.roe.ch/ From owner-freebsd-security@FreeBSD.ORG Wed Feb 11 13:50:39 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 163BE106567F for ; Wed, 11 Feb 2009 13:50:39 +0000 (UTC) (envelope-from des@des.no) Received: from tim.des.no (tim.des.no [194.63.250.121]) by mx1.freebsd.org (Postfix) with ESMTP id CA38B8FC1E for ; Wed, 11 Feb 2009 13:50:38 +0000 (UTC) (envelope-from des@des.no) Received: from ds4.des.no (des.no [84.49.246.2]) by smtp.des.no (Postfix) with ESMTP id 0B34C6D43F; Wed, 11 Feb 2009 13:50:38 +0000 (UTC) Received: by ds4.des.no (Postfix, from userid 1001) id D6916844BA; Wed, 11 Feb 2009 14:50:37 +0100 (CET) From: =?utf-8?Q?Dag-Erling_Sm=C3=B8rgrav?= To: Jason Stone References: <200902090957.27318.mail@maxlor.com> <20090209170550.GA60223@hobbes.ustdmz.roe.ch> <20090209134738.G15166@treehorn.dfmm.org> <86eiy5nqjz.fsf@ds4.des.no> <20090211122200.GA86644@hobbes.ustdmz.roe.ch> Date: Wed, 11 Feb 2009 14:50:37 +0100 In-Reply-To: <20090211122200.GA86644@hobbes.ustdmz.roe.ch> (Daniel Roethlisberger's message of "Wed, 11 Feb 2009 13:22:00 +0100") Message-ID: <86skmlm6aa.fsf@ds4.des.no> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/23.0.60 (berkeley-unix) MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable Cc: freebsd-security@freebsd.org, Lyndon Nerenberg Subject: Re: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 11 Feb 2009 13:50:39 -0000 Daniel Roethlisberger writes: > Your statement is of course correct, logging in from untrusted > machines can never be secure. However, OPIE still raises the bar > on the required capabilities for an attack (active, real-time > attack versus passive keylogging / data dumping). This conversation reminds me of a flipchart outside the terminal room at an early BSDCon, with a list of passwords sniffed from the network and something like "if your password is listed below, you should consider using SSH" :) DES --=20 Dag-Erling Sm=C3=B8rgrav - des@des.no From owner-freebsd-security@FreeBSD.ORG Wed Feb 11 15:12:33 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 64B0B1065675 for ; Wed, 11 Feb 2009 15:12:33 +0000 (UTC) (envelope-from daniel@roe.ch) Received: from calvin.ustdmz.roe.ch (calvin.ustdmz.roe.ch [IPv6:2001:41e0:ff17:face::26]) by mx1.freebsd.org (Postfix) with ESMTP id AF7738FC13 for ; Wed, 11 Feb 2009 15:12:32 +0000 (UTC) (envelope-from daniel@roe.ch) Received: from roe (ssh-from [212.254.178.176]) by calvin.ustdmz.roe.ch (envelope-from ) with LOCAL id 1LXGlK-000NPW-KN ; Wed, 11 Feb 2009 16:12:30 +0100 Date: Wed, 11 Feb 2009 16:12:30 +0100 From: Daniel Roethlisberger To: Dag-Erling =?iso-8859-1?Q?Sm=F8rgrav?= Message-ID: <20090211151230.GA89737@hobbes.ustdmz.roe.ch> Mail-Followup-To: Dag-Erling =?iso-8859-1?Q?Sm=F8rgrav?= , Jason Stone , freebsd-security@freebsd.org, Lyndon Nerenberg References: <200902090957.27318.mail@maxlor.com> <20090209170550.GA60223@hobbes.ustdmz.roe.ch> <20090209134738.G15166@treehorn.dfmm.org> <86eiy5nqjz.fsf@ds4.des.no> <20090211122200.GA86644@hobbes.ustdmz.roe.ch> <86skmlm6aa.fsf@ds4.des.no> Mime-Version: 1.0 Content-Type: text/plain; charset=iso-8859-1 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: <86skmlm6aa.fsf@ds4.des.no> User-Agent: Mutt/1.4.2.3i Cc: Jason Stone , Lyndon Nerenberg , freebsd-security@freebsd.org Subject: Re: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 11 Feb 2009 15:12:38 -0000 Dag-Erling Smørgrav 2009-02-11: > Daniel Roethlisberger writes: > > Your statement is of course correct, logging in from > > untrusted machines can never be secure. However, OPIE still > > raises the bar on the required capabilities for an attack > > (active, real-time attack versus passive keylogging / data > > dumping). > > This conversation reminds me of a flipchart outside the > terminal room at an early BSDCon, with a list of passwords > sniffed from the network and something like "if your password > is listed below, you should consider using SSH" :) :-) The technical "wrong" or "right" is just one aspect of security. Security is also about risk management; elimination being only one possible strategy for adequately dealing with risk. -- Daniel Roethlisberger http://daniel.roe.ch/ From owner-freebsd-security@FreeBSD.ORG Wed Feb 11 17:22:02 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1B085106566B for ; Wed, 11 Feb 2009 17:22:02 +0000 (UTC) (envelope-from mail@maxlor.com) Received: from mxout005.mail.hostpoint.ch (mxout005.mail.hostpoint.ch [217.26.49.184]) by mx1.freebsd.org (Postfix) with ESMTP id C0C8A8FC1C for ; Wed, 11 Feb 2009 17:22:01 +0000 (UTC) (envelope-from mail@maxlor.com) Received: from [10.0.2.10] (helo=asmtp001.mail.hostpoint.ch) by mxout005.mail.hostpoint.ch with esmtp (Exim 4.69 (FreeBSD)) (envelope-from ) id 1LXIme-000Ogh-BK for freebsd-security@freebsd.org; Wed, 11 Feb 2009 18:22:00 +0100 Received: from [82.136.101.181] (helo=maxlor.mine.nu) by asmtp001.mail.hostpoint.ch with esmtpa (Exim 4.69 (FreeBSD)) (envelope-from ) id 1LXIma-0005Hh-9E for freebsd-security@freebsd.org; Wed, 11 Feb 2009 18:21:59 +0100 Received: from localhost (unknown [127.0.0.1]) by maxlor.mine.nu (Postfix) with ESMTP id 157EB2E559 for ; Wed, 11 Feb 2009 18:21:56 +0100 (CET) X-Authenticated-Sender-Id: mail@maxlor.com X-Virus-Scanned: amavisd-new at atlantis.intranet Received: from maxlor.mine.nu ([127.0.0.1]) by localhost (atlantis.intranet [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Oor-BQp9xwYv for ; Wed, 11 Feb 2009 18:21:55 +0100 (CET) Received: from [192.168.10.159] (pub212004072186.fx-hfc.datazug.ch [212.4.72.186]) by maxlor.mine.nu (Postfix) with ESMTPSA id 582462E565 for ; Wed, 11 Feb 2009 18:21:55 +0100 (CET) From: Benjamin Lutz To: freebsd-security@freebsd.org Date: Wed, 11 Feb 2009 18:21:53 +0100 User-Agent: KMail/1.9.9 References: <200902090957.27318.mail@maxlor.com> In-Reply-To: <200902090957.27318.mail@maxlor.com> X-Face: $Ov27?7*N,h60fIEfNJdb!m,@#4T/d; 1hw|W0zvsHM(a$Yn6BYQ0^SEEXvi8>D`|V*F"=?utf-8?q?=5F+=0A=09R2?=@Aq>+mNb4`,'[[%z9v0Fa~]AD1}xQO3|>b.z&}l#R-_(P`?@Mz"kS; XC>Eti,i3>%@=?utf-8?q?g=3F=0A=094f?=,\c7|Ghwb&ky$b2PJ^\0b83NkLsFKv|smL/cI4UD%Tu8alAD MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200902111821.53437.mail@maxlor.com> Subject: Re: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 11 Feb 2009 17:22:02 -0000 Hello, I've been thinking about what to do about OPIE, and I see the following possibilities. (Note: this is mainly just a braindump to collect my thoughts; many details that seem obvious to me are omitted. I'm making it public because others might be interested in it too.) - Enhance OPIE to use larger internal hashes. Because of the way OPIE works, the user needs to input at least as many bits as OPIE uses internally, therefore increasing the hash length increases the inconvenience. If 5-letter words were added, this would give us 18, maybe 24 additional bits for a total of 82-88 bits; if two numeric digits (2-9, because 0 and 1 might be confused with O and l) are added to every word (JOHN43 BOAT59), this would give us 36 additional bits for a total of 100 bits. - Implement another algorithm: PPP. (https://www.grc.com/ppp.htm, no source available but algorithm is documented.) This system appears to have one weakness compared to OPIE: the secure 256-bit key needs to be stored on the host and is accessed frequently. There are several advantages though: the algorithm won't be brute-forced any time soon, and since the passwords have no dependencies to each other, they can each be very short (GRC suggests 4 characters). Also, the number of one time passwords that can be generated is unlimited (*). PPP Variant 1: The problem of the secure key being compromised could be solved by extending the algorithm as follows: the list of one time passwords is precalculated on the host, each password is hashed and only the hash is stored. This would remove the advantage (*) and also prevent recreation of a password list (but that's good, right?) PPP Variant 2: derive the secure 256-bit key from some user passphrase. This would allow password calculators. - Implement another algorithm: OTPW (http://www.cl.cam.ac.uk/~mgk25/otpw.html, implementation is GPL, algorithm is documented.) This system precalculates random independent passwords and stores their hashes. This then works the same as the PPP variant 1 described above. Password calculators are not possible. - Use pam_sotp (http://www.cavecanen.org/cs/projects/pam_sotp/, GPL, algorithm not documented). Seems be quite similar to OTPW. Some general thoughts: - The one time passwords should definitively be independent from each other; this allows very short passwords, which is much more convenient than OPIE is now. - I wonder if it makes sense to worry about races? (Attacker logs your key presses, then automatically logs in after you've entered the last character but before you've pressed enter.) Probably not, when there is the danger of the ssh binary being compromised? - OPIE prevents concurrent logins. Is it possible to allow them securely, without making DOS-by-password-exhaustion possible? Cheers Benjamin From owner-freebsd-security@FreeBSD.ORG Wed Feb 11 17:52:15 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 303A4106566C for ; Wed, 11 Feb 2009 17:52:15 +0000 (UTC) (envelope-from rwatson@FreeBSD.org) Received: from cyrus.watson.org (cyrus.watson.org [65.122.17.42]) by mx1.freebsd.org (Postfix) with ESMTP id 08D668FC1F for ; Wed, 11 Feb 2009 17:52:15 +0000 (UTC) (envelope-from rwatson@FreeBSD.org) Received: from fledge.watson.org (fledge.watson.org [65.122.17.41]) by cyrus.watson.org (Postfix) with ESMTPS id A38BF46B35; Wed, 11 Feb 2009 12:52:14 -0500 (EST) Date: Wed, 11 Feb 2009 17:52:14 +0000 (GMT) From: Robert Watson X-X-Sender: robert@fledge.watson.org To: Borja Marcos In-Reply-To: <5CFEFF94-39B2-4CB6-9797-1F6B9EF73D41@SARENET.ES> Message-ID: References: <5F581D71-E6BF-487D-91F0-67EA6A21BA6E@SARENET.ES> <5CFEFF94-39B2-4CB6-9797-1F6B9EF73D41@SARENET.ES> User-Agent: Alpine 2.00 (BSF 1167 2008-08-23) MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII; format=flowed Cc: freebsd-security@freebsd.org Subject: Re: MAC subsystem and ZFS? X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 11 Feb 2009 17:52:15 -0000 On Mon, 9 Feb 2009, Borja Marcos wrote: > On Feb 7, 2009, at 11:21 PM, Robert Watson wrote: > >>> I'm trying to upgrade the configuration of some web services, already >>> using the MAC subsystem, to use ZFS instead of UFS, but I see that ZFS >>> doesn't support MAC labels, even for a whole filesystem, which would be >>> fine for me, I don't need multilabel support. >>> >>> Any ideas? Have I missed anything? >> >> Hmmm. Sounds like a bug -- all file systems should be able to operate in >> single-label mode, even if they don't support EAs and multilabel mode. >> Could you describe the symptoms you're experiencing in a bit more detail? > > Indeed I can :) Sorry for the delay, a human nose-irritating virus, for > which no known AV software exists, apart from patience, has kept me a bit > parked this weekend :) > > I can read the MAC label from a ZFS dataset, but cannot change it. Example > follows: Hi Borja: This is the expected behavior for a single-label file system -- that is to say, a file system that doesn't support storing multiple labels. If EA support in ZFS is mature, it should be fairly straight forward to implement multi-label support. The following changes were made to UFS/UFS2 to support per-file label storage: (1) Implement VOP_SETLABEL for the file system using vop_stdsetlabel_ea in the any relevant vnode operation vectors: #ifdef MAC .vop_setlabel = vop_stdsetlabel_ea, #endif (2) Define a file system property, such as a superblock flack in UFS, that will persisently store whether or not the file system is configured for multilabel operation (so that singlelabel operation can still be supported): #define FS_MULTILABEL 0x20 /* file system is MAC multi-label */ (3) Trigger setting of MNT_MULTILABEL based on that flag being set: if ((fs->fs_flags & FS_MULTILABEL) != 0) { #ifdef MAC MNT_ILOCK(mp); mp->mnt_flag |= MNT_MULTILABEL; MNT_IUNLOCK(mp); #else printf("WARNING: %s: multilabel flag on fs but no MAC support\n", mp->mnt_stat.f_mntonname); #endif } (4) When vnodes become associated with particular file system objects, ensure that the vnode label has been properly set up from the EA data, such as in this code from ffs_vget: #ifdef MAC if ((mp->mnt_flag & MNT_MULTILABEL) && ip->i_mode) { /* * If this vnode is already allocated, and we're running * multi-label, attempt to perform a label association * from the extended attributes on the inode. */ error = mac_associate_vnode_extattr(mp, vp); if (error) { /* ufs_inactive will release ip->i_devvp ref. */ vput(vp); *vpp = NULL; return (error); } } #endif The utility routine mac_associate_vnode_extattr() should be called with the vnode lock held, and before any I/O (etc) can take place on the object so that appropriate security information is guaranteed to be available. (5) When a new object is allocated and a vnode is associated with it, ensure that a new label is created for the object and both set in the EA and loaded into the vnode label: #ifdef MAC if (dvp->v_mount->mnt_flag & MNT_MULTILABEL) { error = mac_create_vnode_extattr(cnp->cn_cred, dvp->v_mount, dvp, tvp, cnp); if (error) goto bad; } #endif Again, we have a utility routine, mac_create_vnode_extattr(), that does all the work, and is passed the parent directory object, mountpoint, creator credential, etc so that the new label can be derived and written to disk. This needs to happen before any I/O is possible on the vnode so the security information is available for access control. In UFS, this happens in two places -- general file create, and separately for directory create. (6) Cause VOP_PATHCONF to return an appropriate flag so applications know that per-file labeling is available: case _PC_MAC_PRESENT: #ifdef MAC if (ap->a_vp->v_mount->mnt_flag & MNT_MULTILABEL) *ap->a_retval = 1; else *ap->a_retval = 0; #else *ap->a_retval = 0; #endif (7) There may be some places where you need to explicitly disable MAC checking, such as internal calls to vn_rdwr() on directories, or name lookup, where there isn't a convenient privileged credential but the work is arguably on behalf of the file system. IO_NOMACCHECK can be used for vn_rdwr and NOMACCHECK for namei. I'm happy to help review patches and discuss this further; the hooks/utility routines were very much designed with UFS in mind, although intended to be generic enough to support other file systems, and we may want to revise them as we gain experience. Robert N M Watson Computer Laboratory University of Cambridge > > # zfs create pool/test > > (indeed I can read the default label applied when creating it) > # getfmac pool/test > pool/test: biba/high,mls/low > > (but I cannot change it) > # setfmac biba/equal,mls/equal /pool/test > setfmac: labeling not supported in /pool/test > > (just in case it's a confusion because of being under "/pool", I try changing > the mountpoint, still no success) > > # mkdir /testing > # zfs set mountpoint=/testing pool/test > # setfmac biba/equal,mls/equal /testing > setfmac: labeling not supported in /testing > > This is a 7.1.RELEASE-p2 system. > > Thank you very much, > > > > > > > > Borja. > From owner-freebsd-security@FreeBSD.ORG Wed Feb 11 18:07:14 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 8C8E0106564A for ; Wed, 11 Feb 2009 18:07:14 +0000 (UTC) (envelope-from peterjeremy@optushome.com.au) Received: from mail16.syd.optusnet.com.au (mail16.syd.optusnet.com.au [211.29.132.197]) by mx1.freebsd.org (Postfix) with ESMTP id 194D48FC19 for ; Wed, 11 Feb 2009 18:07:13 +0000 (UTC) (envelope-from peterjeremy@optushome.com.au) Received: from server.vk2pj.dyndns.org (c122-106-216-167.belrs3.nsw.optusnet.com.au [122.106.216.167]) by mail16.syd.optusnet.com.au (8.13.1/8.13.1) with ESMTP id n1BI7ANb014604 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Thu, 12 Feb 2009 05:07:12 +1100 X-Bogosity: Ham, spamicity=0.000000 Received: from server.vk2pj.dyndns.org (localhost.vk2pj.dyndns.org [127.0.0.1]) by server.vk2pj.dyndns.org (8.14.3/8.14.3) with ESMTP id n1BI7ABA004642; Thu, 12 Feb 2009 05:07:10 +1100 (EST) (envelope-from peter@server.vk2pj.dyndns.org) Received: (from peter@localhost) by server.vk2pj.dyndns.org (8.14.3/8.14.3/Submit) id n1BI79XQ004641; Thu, 12 Feb 2009 05:07:09 +1100 (EST) (envelope-from peter) Date: Thu, 12 Feb 2009 05:07:09 +1100 From: Peter Jeremy To: Lyndon Nerenberg Message-ID: <20090211180709.GB1467@server.vk2pj.dyndns.org> References: <200902090957.27318.mail@maxlor.com> <20090209170550.GA60223@hobbes.ustdmz.roe.ch> <20090209134738.G15166@treehorn.dfmm.org> <20090209224806.GB63675@hobbes.ustdmz.roe.ch> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="m51xatjYGsM+13rf" Content-Disposition: inline In-Reply-To: X-PGP-Key: http://members.optusnet.com.au/peterjeremy/pubkey.asc User-Agent: Mutt/1.5.18 (2008-05-17) Cc: freebsd-security@freebsd.org Subject: Re: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 11 Feb 2009 18:07:15 -0000 --m51xatjYGsM+13rf Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On 2009-Feb-09 15:30:33 -0800, Lyndon Nerenberg wrote: > From what you're describing, I would be more inclined to carry a bootable= =20 > OS on that USB stick and reboot into that. Keep in mind that libraries, internet cafes etc aren't going to be keen on you turning up with some (to them) random USB stick and wanting to reboot their pride-and-joy off it. I suspect your choices are to either use OPIE (or some adaption thereof) with ssh on an untrusted computer and assume that anything you type will be logged or carry your own trusted computer and use some form of wireless (3G, NextG etc) to communicate with your systems. Note that using very large sequence numbers should slow down an attacker (though only linerarly) since they still need to iterate MD5 by that many rounds. --=20 Peter Jeremy --m51xatjYGsM+13rf Content-Type: application/pgp-signature Content-Disposition: inline -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.10 (FreeBSD) iEYEARECAAYFAkmTE80ACgkQ/opHv/APuIf4FACdGz/PEfj14bVhQaUoM51/0Di4 AAoAniv8BiK94fTwH7v4QoJeTbR8CNsq =t+Bx -----END PGP SIGNATURE----- --m51xatjYGsM+13rf-- From owner-freebsd-security@FreeBSD.ORG Thu Feb 12 09:27:37 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 122801065676; Thu, 12 Feb 2009 09:27:37 +0000 (UTC) (envelope-from BORJAMAR@SARENET.ES) Received: from proxypop1.sarenet.es (proxypop1.sarenet.es [194.30.0.99]) by mx1.freebsd.org (Postfix) with ESMTP id C3E498FC1D; Thu, 12 Feb 2009 09:27:36 +0000 (UTC) (envelope-from BORJAMAR@SARENET.ES) Received: from [127.0.0.1] (matahari.sarenet.es [192.148.167.18]) by proxypop1.sarenet.es (Postfix) with ESMTP id 1E39D5D91; Thu, 12 Feb 2009 10:27:35 +0100 (CET) Message-Id: <827FC0EC-0774-4957-A589-A0A566792DD9@SARENET.ES> From: Borja Marcos To: Robert Watson In-Reply-To: Content-Type: text/plain; charset=US-ASCII; format=flowed; delsp=yes Content-Transfer-Encoding: 7bit Mime-Version: 1.0 (Apple Message framework v930.3) Date: Thu, 12 Feb 2009 10:27:34 +0100 References: <5F581D71-E6BF-487D-91F0-67EA6A21BA6E@SARENET.ES> <5CFEFF94-39B2-4CB6-9797-1F6B9EF73D41@SARENET.ES> X-Mailer: Apple Mail (2.930.3) Cc: freebsd-security@freebsd.org Subject: Re: MAC subsystem and ZFS? X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 12 Feb 2009 09:27:37 -0000 On Feb 11, 2009, at 6:52 PM, Robert Watson wrote: > On Mon, 9 Feb 2009, Borja Marcos wrote: > >> On Feb 7, 2009, at 11:21 PM, Robert Watson wrote: >> >>>> I'm trying to upgrade the configuration of some web services, >>>> already using the MAC subsystem, to use ZFS instead of UFS, but I >>>> see that ZFS doesn't support MAC labels, even for a whole >>>> filesystem, which would be fine for me, I don't need multilabel >>>> support. >>>> Any ideas? Have I missed anything? >>> Hmmm. Sounds like a bug -- all file systems should be able to >>> operate in single-label mode, even if they don't support EAs and >>> multilabel mode. Could you describe the symptoms you're >>> experiencing in a bit more detail? >> >> I can read the MAC label from a ZFS dataset, but cannot change it. >> Example follows: > This is the expected behavior for a single-label file system -- that > is to say, a file system that doesn't support storing multiple > labels. If EA support in ZFS is mature, it should be fairly > straight forward to implement multi-label support. The following > changes were made to UFS/UFS2 to support per-file label storage: Hmm. But, expected to be unable to change the label for the whole filesystem? (ZFS dataset = filesystem) In my example, pool/test is a dataset, a separate filesystem. I'm not dealing with multi-label support and I know there's a serious problem to implement such EAs in ZFS, as far as I know. ZFS is designed to be interoperable, and a ZFS pool created in, say, FreeBSD or Mac OS X should be perfectly readable for, for example, Solaris. What happens to this kind of attributes that cannot be understood by the others? It's a pity that the usage of strong systems such as this MAC subsystem is only marginal... It's hard to standardize anything. Borja. From owner-freebsd-security@FreeBSD.ORG Thu Feb 12 10:14:03 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 67537106566C for ; Thu, 12 Feb 2009 10:14:03 +0000 (UTC) (envelope-from mail@maxlor.com) Received: from mxout006.mail.hostpoint.ch (mxout006.mail.hostpoint.ch [217.26.49.185]) by mx1.freebsd.org (Postfix) with ESMTP id 1A1E98FC15 for ; Thu, 12 Feb 2009 10:14:02 +0000 (UTC) (envelope-from mail@maxlor.com) Received: from [10.0.2.20] (helo=asmtp002.mail.hostpoint.ch) by mxout006.mail.hostpoint.ch with esmtp (Exim 4.69 (FreeBSD)) (envelope-from ) id 1LXYa1-000GsP-F3; Thu, 12 Feb 2009 11:14:01 +0100 Received: from [82.136.101.181] (helo=maxlor.mine.nu) by asmtp002.mail.hostpoint.ch with esmtpa (Exim 4.69 (FreeBSD)) (envelope-from ) id 1LXYa1-000KJr-7m; Thu, 12 Feb 2009 11:14:01 +0100 Received: from localhost (unknown [127.0.0.1]) by maxlor.mine.nu (Postfix) with ESMTP id 09AB52E555; Thu, 12 Feb 2009 11:14:01 +0100 (CET) X-Authenticated-Sender-Id: mail@maxlor.com X-Virus-Scanned: amavisd-new at atlantis.intranet Received: from maxlor.mine.nu ([127.0.0.1]) by localhost (atlantis.intranet [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2T9pw1eKukLw; Thu, 12 Feb 2009 11:14:00 +0100 (CET) Received: from ws-blu.intranet (vimur.intranet [10.0.0.254]) by maxlor.mine.nu (Postfix) with ESMTPSA id B1DDC2E3A7; Thu, 12 Feb 2009 11:14:00 +0100 (CET) From: Benjamin Lutz To: Alexander Leidinger Date: Thu, 12 Feb 2009 11:13:58 +0100 User-Agent: KMail/1.9.9 References: <200902090957.27318.mail@maxlor.com> <200902111821.53437.mail@maxlor.com> <20090212104119.45583e6fcp63gcmc@webmail.leidinger.net> In-Reply-To: <20090212104119.45583e6fcp63gcmc@webmail.leidinger.net> X-Face: $Ov27?7*N,h60fIEfNJdb!m,@#4T/d; 1hw|W0zvsHM(a$Yn6BYQ0^SEEXvi8>D`|V*F"=?utf-8?q?=5F+=0A=09R2?=@Aq>+mNb4`,'[[%z9v0Fa~]AD1}xQO3|>b.z&}l#R-_(P`?@Mz"kS; XC>Eti,i3>%@=?utf-8?q?g=3F=0A=094f?=,\c7|Ghwb&ky$b2PJ^\0b83NkLsFKv|smL/cI4UD%Tu8alAD MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: 7bit Content-Disposition: inline Message-Id: <200902121113.58828.mail@maxlor.com> Cc: freebsd-security@freebsd.org Subject: Re: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 12 Feb 2009 10:14:03 -0000 Hi Alexander, On Thursday 12 February 2009 10:41:19 Alexander Leidinger wrote: > - Implement something which is similar o freeauth.org, just better > implemented and without the "not so good" stuff / design decissions. > > Short: they need something you know (PIN) + something you have (e.g. > token, or mobile phone with java with some fixed key). You then enter > your arbitrary long PIN into the phone, and it will give you a time > limited key to login (so the time needs to be in sync to some extend). > On the machine you login you need the cleartext version of your PIN, > the fixed key, and ideally it saves the the PW you just used to login > to prevent a relogin with the same PW. If you've seen the remote login > tokens from RSA or similar, then you should get the idea what this is > about. I've stumbled accross freeauth.org while researching the subject. The reason I didn't consider it is because so far I've been just printing out my otps, and that's no longer possible with freeauth.org. And there are situations where I can't run a Java program on my phone, for example when I'm using the phone as a bluetooth modem. I'm not saying that time-based pws wouldn't be nice to have, it just goes in a different direction than OPIE, so it's not what I'm looking for at the moment. Also, the thought of having to write programs in J2ME again horrifies me :) > I wrote down a while ago the algorithm somewhere (based upon my own > thoughts how to do it, this was before I've seen freeauth, so it's > independent), and also thought about the bells and whistles (some > security pitfalls you need to think about). If you are interested in > implementing this (ideally with a BSD license for inclusion into the > base system) While I most probably won't implement freeauth.org, I'd still like to see your notes; the security pitfalls you considered are likely there for other algorithms too. Cheers Benjamin From owner-freebsd-security@FreeBSD.ORG Thu Feb 12 10:00:40 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id BC100106566B for ; Thu, 12 Feb 2009 10:00:40 +0000 (UTC) (envelope-from alexander@leidinger.net) Received: from redbull.bpaserver.net (redbullneu.bpaserver.net [213.198.78.217]) by mx1.freebsd.org (Postfix) with ESMTP id 49D368FC16 for ; Thu, 12 Feb 2009 10:00:40 +0000 (UTC) (envelope-from alexander@leidinger.net) Received: from outgoing.leidinger.net (pD9E2D969.dip.t-dialin.net [217.226.217.105]) by redbull.bpaserver.net (Postfix) with ESMTP id 542762E13F; Thu, 12 Feb 2009 10:41:24 +0100 (CET) Received: from webmail.leidinger.net (webmail.leidinger.net [192.168.1.102]) by outgoing.leidinger.net (Postfix) with ESMTP id 29C6C5E023; Thu, 12 Feb 2009 10:41:20 +0100 (CET) DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=Leidinger.net; s=outgoing-alex; t=1234431680; bh=1TZt39kKAMrp7gjd0zfnXxrlvlb69Rro9 a94nro1n0o=; h=Message-ID:Date:From:To:Cc:Subject:References: In-Reply-To:MIME-Version:Content-Type:Content-Transfer-Encoding; b=rOI26FanF/wFHWK7A2fTo7FBUJGwtdEMViuQSRGC0HC1gpebQ9P+WgGzPpgk5RJQU Pegfnw0El1B5bWgj7bpNPw1W6dYW1fpEmrZnDa5o7kujRz7C81/sA0UZgJZ1tRnZ1L5 9RmZQFkb9+/11q/8xrqqsNetwOee9UanYeC4ap6BDd+pGvEk4wo+YfdhnphPoncK43z KtNYPVSRDnvGno59vwitm1VhtrP050aiXyPjutI82l6zHu9CM44djEwkeUVwnnN0NbG ZmR3Mug0Eb5TR+Pgx7anfg1bmhNI2Dg8vBcQi/nZz4YPi8r3DLDQFIpvtkhP4MCQrWU Hqm8WFgAw== Received: (from www@localhost) by webmail.leidinger.net (8.14.3/8.13.8/Submit) id n1C9fJRj022163; Thu, 12 Feb 2009 10:41:19 +0100 (CET) (envelope-from Alexander@Leidinger.net) Received: from Luna.Leidinger.net (Luna.Leidinger.net [192.168.2.100]) by webmail.leidinger.net (Horde Framework) with HTTP; Thu, 12 Feb 2009 10:41:19 +0100 Message-ID: <20090212104119.45583e6fcp63gcmc@webmail.leidinger.net> X-Priority: 3 (Normal) Date: Thu, 12 Feb 2009 10:41:19 +0100 From: Alexander Leidinger To: Benjamin Lutz References: <200902090957.27318.mail@maxlor.com> <200902111821.53437.mail@maxlor.com> In-Reply-To: <200902111821.53437.mail@maxlor.com> MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8; DelSp="Yes"; format="flowed" Content-Disposition: inline Content-Transfer-Encoding: quoted-printable User-Agent: Internet Messaging Program (IMP) H3 (4.3) / FreeBSD-8.0 X-BPAnet-MailScanner-Information: Please contact the ISP for more information X-MailScanner-ID: 542762E13F.8441D X-BPAnet-MailScanner: Found to be clean X-BPAnet-MailScanner-SpamCheck: not spam, ORDB-RBL, SpamAssassin (not cached, score=-14.9, required 6, BAYES_00 -15.00, DKIM_SIGNED 0.00, DKIM_VERIFIED -0.00, RDNS_DYNAMIC 0.10) X-BPAnet-MailScanner-From: alexander@leidinger.net X-Spam-Status: No X-Mailman-Approved-At: Thu, 12 Feb 2009 12:22:45 +0000 Cc: freebsd-security@freebsd.org Subject: Re: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 12 Feb 2009 10:00:41 -0000 Quoting Benjamin Lutz (from Wed, 11 Feb 2009 =20 18:21:53 +0100): > Hello, > > I've been thinking about what to do about OPIE, and I see the following > possibilities. (Note: this is mainly just a braindump to collect my > thoughts; many details that seem obvious to me are omitted. I'm making it > public because others might be interested in it too.) [...] > - Implement another algorithm: OTPW [...] - Implement something which is similar o freeauth.org, just better =20 implemented and without the "not so good" stuff / design decissions. Short: they need something you know (PIN) + something you have (e.g. =20 token, or mobile phone with java with some fixed key). You then enter =20 your arbitrary long PIN into the phone, and it will give you a time =20 limited key to login (so the time needs to be in sync to some extend). =20 On the machine you login you need the cleartext version of your PIN, =20 the fixed key, and ideally it saves the the PW you just used to login =20 to prevent a relogin with the same PW. If you've seen the remote login =20 tokens from RSA or similar, then you should get the idea what this is =20 about. I wrote down a while ago the algorithm somewhere (based upon my own =20 thoughts how to do it, this was before I've seen freeauth, so it's =20 independent), and also thought about the bells and whistles (some =20 security pitfalls you need to think about). If you are interested in =20 implementing this (ideally with a BSD license for inclusion into the =20 base system) --=20 Oh, yeah, life goes on, long after the thrill of livin' is gone. =09=09-- John Cougar, "Jack and Diane" http://www.Leidinger.net Alexander @ Leidinger.net: PGP ID =3D B0063FE7 http://www.FreeBSD.org netchild @ FreeBSD.org : PGP ID =3D 72077137 From owner-freebsd-security@FreeBSD.ORG Thu Feb 12 12:42:19 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id DA1CF1065670; Thu, 12 Feb 2009 12:42:19 +0000 (UTC) (envelope-from BORJAMAR@SARENET.ES) Received: from proxypop1.sarenet.es (proxypop1.sarenet.es [194.30.0.99]) by mx1.freebsd.org (Postfix) with ESMTP id 96FC28FC0A; Thu, 12 Feb 2009 12:42:19 +0000 (UTC) (envelope-from BORJAMAR@SARENET.ES) Received: from [127.0.0.1] (matahari.sarenet.es [192.148.167.18]) by proxypop1.sarenet.es (Postfix) with ESMTP id 7144E5C98; Thu, 12 Feb 2009 13:42:18 +0100 (CET) Message-Id: From: Borja Marcos To: Robert Watson In-Reply-To: Content-Type: text/plain; charset=US-ASCII; format=flowed; delsp=yes Content-Transfer-Encoding: 7bit Mime-Version: 1.0 (Apple Message framework v930.3) Date: Thu, 12 Feb 2009 13:42:17 +0100 References: <5F581D71-E6BF-487D-91F0-67EA6A21BA6E@SARENET.ES> <5CFEFF94-39B2-4CB6-9797-1F6B9EF73D41@SARENET.ES> X-Mailer: Apple Mail (2.930.3) Cc: freebsd-security@freebsd.org Subject: Re: MAC subsystem and ZFS? X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 12 Feb 2009 12:42:20 -0000 On Feb 11, 2009, at 6:52 PM, Robert Watson wrote: > This is the expected behavior for a single-label file system -- that > is to say, a file system that doesn't support storing multiple > labels. If EA support in ZFS is mature, it should be fairly > straight forward to implement multi-label support. The following > changes were made to UFS/UFS2 to support per-file label storage: Hmm. I see, I start to understand, but... Suppose I have a system without any multilabel support enabled. Is it possible to assign a different MAC label than the default to a single filesystem? For instance: Imagine I have everything with a default label of biba/ high and I want a biba/equal label just for /tmp, which is a different filesystem. I've tried creating a policy file to be used with setfsmac but I am unable to change that default label. Am I doing anything wrong? Or is multilabel support mandatory in order to assign a n label to a filesystem? What I've been trying now (and without ZFS) is: (without multi-label support enabled for any filesystems) - mount a filesystem, say, into /filesystem - it has the default biba/high(low-high),mls/low(low-high) label - try to change the label for the filesystem. setfmac newlabel /filesystem (fails) create a policy.conf stating a label for the new filesystem /filesystem biba/equal,mls/equal and trying to apply it setfsmac -vxf policy.conf /filesystem (fails) setfsmac -vxf policy.conf / (fails) Doing anything wrong or it's just not possible to change the MAC label from the default for a whole filesystem without any multi-label support in the system? Thank you very much again, Borja. From owner-freebsd-security@FreeBSD.ORG Fri Feb 13 16:41:12 2009 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 77B9B1065672 for ; Fri, 13 Feb 2009 16:41:12 +0000 (UTC) (envelope-from josh@tcbug.org) Received: from out5.smtp.messagingengine.com (out5.smtp.messagingengine.com [66.111.4.29]) by mx1.freebsd.org (Postfix) with ESMTP id 49D878FC18 for ; Fri, 13 Feb 2009 16:41:12 +0000 (UTC) (envelope-from josh@tcbug.org) Received: from compute1.internal (compute1.internal [10.202.2.41]) by out1.messagingengine.com (Postfix) with ESMTP id 52EAC2935FD; Fri, 13 Feb 2009 11:21:52 -0500 (EST) Received: from heartbeat1.messagingengine.com ([10.202.2.160]) by compute1.internal (MEProxy); Fri, 13 Feb 2009 11:21:52 -0500 X-Sasl-enc: tvOae+8XRAVdL65nnC3K8iXv1lsP6dhiffu/AUtN8dVz 1234542112 Received: from [10.0.1.199] (c-66-41-132-190.hsd1.mn.comcast.net [66.41.132.190]) by mail.messagingengine.com (Postfix) with ESMTPSA id C6BC2272CC; Fri, 13 Feb 2009 11:21:51 -0500 (EST) Message-Id: <74704C56-60C9-4074-900E-15CFA735B840@tcbug.org> From: Josh Paetzel To: =?ISO-8859-1?Q?Dag-Erling_Sm=F8rgrav?= In-Reply-To: <86skmlm6aa.fsf@ds4.des.no> Content-Type: text/plain; charset=ISO-8859-1; format=flowed; delsp=yes Content-Transfer-Encoding: quoted-printable Mime-Version: 1.0 (Apple Message framework v930.3) Date: Fri, 13 Feb 2009 10:21:48 -0600 References: <200902090957.27318.mail@maxlor.com> <20090209170550.GA60223@hobbes.ustdmz.roe.ch> <20090209134738.G15166@treehorn.dfmm.org> <86eiy5nqjz.fsf@ds4.des.no> <20090211122200.GA86644@hobbes.ustdmz.roe.ch> <86skmlm6aa.fsf@ds4.des.no> X-Mailer: Apple Mail (2.930.3) Cc: Jason Stone , Lyndon Nerenberg , freebsd-security@freebsd.org Subject: Re: OPIE considered insecure X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 13 Feb 2009 16:41:12 -0000 On Feb 11, 2009, at 7:50 AM, Dag-Erling Sm=F8rgrav wrote: > Daniel Roethlisberger writes: >> Your statement is of course correct, logging in from untrusted >> machines can never be secure. However, OPIE still raises the bar >> on the required capabilities for an attack (active, real-time >> attack versus passive keylogging / data dumping). > > This conversation reminds me of a flipchart outside the terminal =20 > room at > an early BSDCon, with a list of passwords sniffed from the network and > something like "if your password is listed below, you should consider > using SSH" :) > > DES > --=20 > Dag-Erling Sm=F8rgrav - des@des.no This conversation reminds me of: http://xkcd.com/538/ Thanks, Josh Paetzel=