From owner-freebsd-security Mon Dec 1 10:04:57 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id KAA27164 for security-outgoing; Mon, 1 Dec 1997 10:04:57 -0800 (PST) (envelope-from owner-freebsd-security) Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id KAA26839 for security@freebsd.org; Mon, 1 Dec 1997 10:01:23 -0800 (PST) (envelope-from owner-bugmaster@freebsd.org) Date: Mon, 1 Dec 1997 10:01:23 -0800 (PST) Message-Id: <199712011801.KAA26839@hub.freebsd.org> From: FreeBSD bugmaster To: security Subject: Current problem reports assigned to you Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk Current FreeBSD problem reports Critical problems Serious problems S Submitted Tracker Resp. Description ------------------------------------------------------------------------------- o [1997/11/20] kern/5103 security-officerIt appears to be possible to lockup a Fre 1 problem total. Non-critical problems From owner-freebsd-security Mon Dec 1 23:17:36 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id XAA06156 for security-outgoing; Mon, 1 Dec 1997 23:17:36 -0800 (PST) (envelope-from owner-freebsd-security) Received: from lily.ezo.net (root@lily.ezo.net [206.102.130.13]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id XAA06146; Mon, 1 Dec 1997 23:17:32 -0800 (PST) (envelope-from jflowers@ezo.net) Received: from lily.ezo.net (jflowers@localhost.ezo.net [127.0.0.1]) by lily.ezo.net (8.8.7/8.8.7) with SMTP id CAA24479; Tue, 2 Dec 1997 02:17:15 -0500 (EST) Date: Tue, 2 Dec 1997 02:17:15 -0500 (EST) From: Jim Flowers To: skip-info@skip.org, freebsd-hackers@freebsd.org, freebsd-isp@freebsd.org, freebsd-ports@freebsd.org, freebsd-security@freebsd.org, freebsd-test@freebsd.org cc: "Matthew N. Dodd" Subject: Skip 1.0 for FreeBSD 2.5.5 Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-security@freebsd.org X-Loop: FreeBSD.org Precedence: bulk Patches for Skip Source Release 1.0 that compile cleanly on FreeBSD 2.5.5 are available from http://www.vip-link.com/pub/vip/skip/. Initial tests indicate all functions work including skiptool with X-windows (except for pop-up display of statistics). Please feel free to download and use. Email any comments or bug reports to my attention. Jim Flowers #4 ISP on C|NET, #1 in Ohio From owner-freebsd-security Tue Dec 2 00:57:35 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id AAA13113 for security-outgoing; Tue, 2 Dec 1997 00:57:35 -0800 (PST) (envelope-from owner-freebsd-security) Received: from itp.ac.ru (itp.ac.ru [193.233.32.4]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id AAA13093 for ; Tue, 2 Dec 1997 00:57:18 -0800 (PST) (envelope-from ks@itp.ac.ru) Received: (from ks@localhost) by itp.ac.ru (8.8.3/8.8.3) id MAA12833 for freebsd-security@freebsd.org; Tue, 2 Dec 1997 12:27:18 +0300 (MSK) Date: Tue, 2 Dec 1997 12:27:18 +0300 (MSK) From: "Sergey S. Kosyakov" Message-Id: <199712020927.MAA12833@itp.ac.ru> To: freebsd-security@freebsd.org Subject: IP masquerate Sender: owner-freebsd-security@freebsd.org X-Loop: FreeBSD.org Precedence: bulk Hi, I'm new member of freebsd-security. Can I configure IP masquerate with FreeBSD? As I know Linux already allow IP masquerating. If no, does anybody know about software wich allow IP masquerating for FreeBSD or DEC UNIX? Regards, Sergey Kosaykov. From owner-freebsd-security Tue Dec 2 04:22:33 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id EAA26281 for security-outgoing; Tue, 2 Dec 1997 04:22:33 -0800 (PST) (envelope-from owner-freebsd-security) Received: from ns1.yes.no (ns1.yes.no [195.119.24.10]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id EAA26270 for ; Tue, 2 Dec 1997 04:22:24 -0800 (PST) (envelope-from eivind@bitbox.follo.net) Received: from bitbox.follo.net (bitbox.follo.net [194.198.43.36]) by ns1.yes.no (8.8.7/8.8.7) with ESMTP id MAA25757; Tue, 2 Dec 1997 12:22:16 GMT Received: (from eivind@localhost) by bitbox.follo.net (8.8.6/8.8.6) id NAA17343; Tue, 2 Dec 1997 13:22:11 +0100 (MET) Date: Tue, 2 Dec 1997 13:22:11 +0100 (MET) Message-Id: <199712021222.NAA17343@bitbox.follo.net> From: Eivind Eklund To: "Sergey S. Kosyakov" CC: freebsd-security@FreeBSD.ORG In-reply-to: "Sergey S. Kosyakov"'s message of Tue, 2 Dec 1997 12:27:18 +0300 (MSK) Subject: Re: IP masquerate References: <199712020927.MAA12833@itp.ac.ru> Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk > > > Hi, > I'm new member of freebsd-security. > Can I configure IP masquerate with FreeBSD? As I know Linux > already allow IP masquerating. 'man natd'. If you're on a PPP link, 'ppp -alias' will Just Do It. > If no, does anybody know about software wich allow IP masquerating > for FreeBSD or DEC UNIX? Both natd and IP-filter do this for fairly general cases. Check them out first, and come back if that doesn't solve your problem. BTW: Could you please search the mailing list archives before posting questions? Eivind. From owner-freebsd-security Tue Dec 2 06:42:55 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id GAA04098 for security-outgoing; Tue, 2 Dec 1997 06:42:55 -0800 (PST) (envelope-from owner-freebsd-security) Received: from lohi.clinet.fi (root@lohi.clinet.fi [194.100.0.7]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id GAA04046 for ; Tue, 2 Dec 1997 06:41:39 -0800 (PST) (envelope-from Petri.Riihikallio@Metis.fi) Received: from [194.100.45.1] ([194.100.45.1]) by lohi.clinet.fi (8.8.7/8.8.6) with ESMTP id QAA02570 for ; Tue, 2 Dec 1997 16:41:46 +0200 (EET) X-Sender: metis@pop.clinet.fi Message-Id: In-Reply-To: <199712021222.EAA26303@hub.freebsd.org> Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Date: Tue, 2 Dec 1997 16:46:23 +0200 To: security@FreeBSD.ORG From: Petri Riihikallio Subject: Re: Possible problem with ftpd 6.00 Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk Simon Shapiro wrote: >if ( strncmp(login, "ftp, MAX_LOGIN) && > strncmp(login "anonymous", MAX_LOGIN) ) { > printf("Password; ") >} else { > printf("Your E-Mail Address, please "); >} If you make this kind of change you will break all the graphical clients which expect "Password:". The prompt should be "Use E-Mail Address as Password:". $0.02 Petri -- Petri.Riihikallio@Metis.fi From owner-freebsd-security Tue Dec 2 07:26:21 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id HAA07198 for security-outgoing; Tue, 2 Dec 1997 07:26:21 -0800 (PST) (envelope-from owner-freebsd-security) Received: from fledge.watson.org (root@FLEDGE.RES.CMU.EDU [128.2.91.116]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id HAA07193 for ; Tue, 2 Dec 1997 07:26:16 -0800 (PST) (envelope-from robert@cyrus.watson.org) Received: from cyrus.watson.org (cyrus.pr.watson.org [192.0.2.4]) by fledge.watson.org (8.8.8/8.6.10) with SMTP id KAA07153 for ; Tue, 2 Dec 1997 10:26:10 -0500 (EST) Date: Tue, 2 Dec 1997 10:26:31 -0500 (EST) From: Robert Watson Reply-To: Robert Watson To: security@FreeBSD.ORG Subject: Re: Possible problem with ftpd 6.00 In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk On Tue, 2 Dec 1997, Petri Riihikallio wrote: > Simon Shapiro wrote: > > >if ( strncmp(login, "ftp, MAX_LOGIN) && > > strncmp(login "anonymous", MAX_LOGIN) ) { > > printf("Password; ") > >} else { > > printf("Your E-Mail Address, please "); > >} > > If you make this kind of change you will break all the graphical clients > which expect "Password:". > > The prompt should be "Use E-Mail Address as Password:". Forgive me, but I am unclear on why the current arrangement is unsatisfactory? % uname -a FreeBSD fledge.watson.org 2.2.5-STABLE FreeBSD 2.2.5-STABLE #0: Mon Dec 1 23:15:18 EST 1997 robert@fledge.watson.org:/home/src/sys/compile/FLEDGE i386 % ftp fledge Connected to fledge.watson.org. 220- Welcome the fledge.watson.org! 220 fledge.watson.org FTP server (Version 6.00) ready. Name (fledge:robert): ftp 331 Guest login ok, send your email address as password. Password: The notice clearly states that one should send ones email address as the password. One of the caveats of having network capability is that users must know when (and when not) to give their passwords. If you cannot trust them to not enter their password when connecting to a remote system using FTP, you really should not be even allowing them near a UNIX account that has network access of any kind. Education is more important here, I think, than making changes that may break existing programs. Robert N Watson Junior, Logic+Computation, Carnegie Mellon University http://www.cmu.edu/ Network Administrator, SafePort Network Services http://www.safeport.com/ robert@fledge.watson.org rwatson@safeport.com http://www.watson.org/~robert/ From owner-freebsd-security Tue Dec 2 09:57:42 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id JAA18741 for security-outgoing; Tue, 2 Dec 1997 09:57:42 -0800 (PST) (envelope-from owner-freebsd-security) Received: from bangkok.office.cdsnet.net (bangkok.office.cdsnet.net [204.118.245.49]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id JAA18734 for ; Tue, 2 Dec 1997 09:57:39 -0800 (PST) (envelope-from cts@bangkok.office.cdsnet.net) Received: (from cts@localhost) by bangkok.office.cdsnet.net (8.8.8/8.8.5) id JAA25667; Tue, 2 Dec 1997 09:56:44 -0800 (PST) Date: Tue, 2 Dec 1997 09:56:44 -0800 (PST) Message-Id: <199712021756.JAA25667@bangkok.office.cdsnet.net> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit From: Craig Spannring To: shimon@simon-shapiro.org Cc: "Jordan K. Hubbard" , freebsd-security@FreeBSD.ORG, warpy , "Daniel O'Callaghan" , Craig Spannring Subject: Re: Possible problem with ftpd 6.00 In-Reply-To: References: <3573.880574299@time.cdrom.com> X-Mailer: VM 6.31 under Emacs 19.34.1 Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk Simon Shapiro writes: > if ( strncmp(login, "ftp, MAX_LOGIN) && > strncmp(login "anonymous", MAX_LOGIN) ) { > printf("Password; ") > } else { > printf("Your E-Mail Address, please "); > } > > No ? No. Nice try but you are solving the wrong problem. The problem isn't the misleading prompt, the problem is the displaying of the password. There is no reason that information needs to show up in the process information in the first place. The information is trivially forged and as such is worthless. The quick fix for this is to remove the -DSETPROCTITLE from the makefile. A better fix would be to modify the snprintf calls to not reference the password. -- ====================================================================== Life is short. | Craig Spannring Ski hard, Bike fast. | cts@cdsnet.net -------------------------------+------------------------------------ Save Cyberspace- | On the planet Vulcan, MSDOS Shoot a Perl Developer! | would be considered illogical. ====================================================================== From owner-freebsd-security Tue Dec 2 11:58:25 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id LAA28111 for security-outgoing; Tue, 2 Dec 1997 11:58:25 -0800 (PST) (envelope-from owner-freebsd-security) Received: from bagira.fsz.bme.hu (mohacsi@bagira.fsz.bme.hu [152.66.76.5]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id LAA28096 for ; Tue, 2 Dec 1997 11:58:18 -0800 (PST) (envelope-from mohacsi@bagira.fsz.bme.hu) Received: from localhost (mohacsi@localhost) by bagira.fsz.bme.hu with SMTP id UAA13934 (8.8.5/FSZIDA-1.6.2 for ); Tue, 2 Dec 1997 20:58:00 +0100 (MET) Date: Tue, 2 Dec 1997 20:58:00 +0100 (MET) From: Janos Mohacsi To: freebsd-security@FreeBSD.ORG Subject: Kerberos 5 or Kerberos IV or DCE? Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk Hi, What is the current version of the KerberosIV for FreeBSD? Does anybody working on porting and integrating Kerberos 5 to FreeBSD? Possible Heimdal? I there a working version of DCE for FreeBSD? Regards, Janos Mohacsi From owner-freebsd-security Tue Dec 2 12:09:08 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id MAA29160 for security-outgoing; Tue, 2 Dec 1997 12:09:08 -0800 (PST) (envelope-from owner-freebsd-security) Received: from bagira.fsz.bme.hu (mohacsi@bagira.fsz.bme.hu [152.66.76.5]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id MAA29149 for ; Tue, 2 Dec 1997 12:08:59 -0800 (PST) (envelope-from mohacsi@bagira.fsz.bme.hu) Received: from localhost (mohacsi@localhost) by bagira.fsz.bme.hu with SMTP id VAA13973 (8.8.5/FSZIDA-1.6.2 for ); Tue, 2 Dec 1997 21:08:06 +0100 (MET) Date: Tue, 2 Dec 1997 21:08:05 +0100 (MET) From: Janos Mohacsi To: freebsd-security@FreeBSD.ORG Subject: ecrypted passwd field Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk How can I change the behaviour back of passwd to use MD5 based passwd after installing the crypt library? After installing ssecure or des packages the passwd generates old style password. Is is possible to determine its usage by users basis? Regards, Janos Mohacsi From owner-freebsd-security Tue Dec 2 12:37:15 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id MAA01361 for security-outgoing; Tue, 2 Dec 1997 12:37:15 -0800 (PST) (envelope-from owner-freebsd-security) Received: from whistle.com (s205m131.whistle.com [207.76.205.131]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id MAA01269; Tue, 2 Dec 1997 12:36:45 -0800 (PST) (envelope-from archie@whistle.com) Received: (from smap@localhost) by whistle.com (8.7.5/8.6.12) id MAA05734; Tue, 2 Dec 1997 12:36:12 -0800 (PST) Received: from bubba.whistle.com(207.76.205.7) by whistle.com via smap (V1.3) id sma005730; Tue Dec 2 12:35:58 1997 Received: (from archie@localhost) by bubba.whistle.com (8.8.5/8.6.12) id MAA02228; Tue, 2 Dec 1997 12:35:58 -0800 (PST) From: Archie Cobbs Message-Id: <199712022035.MAA02228@bubba.whistle.com> Subject: Re: Skip 1.0 for FreeBSD 2.5.5 In-Reply-To: from Jim Flowers at "Dec 2, 97 02:17:15 am" To: jflowers@ezo.net (Jim Flowers) Date: Tue, 2 Dec 1997 12:35:57 -0800 (PST) Cc: skip-info@skip.org, freebsd-hackers@freebsd.org, freebsd-isp@freebsd.org, freebsd-ports@freebsd.org, freebsd-security@freebsd.org, freebsd-test@freebsd.org, winter@jurai.net X-Mailer: ELM [version 2.4ME+ PL31 (25)] MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Sender: owner-freebsd-security@freebsd.org X-Loop: FreeBSD.org Precedence: bulk Jim Flowers writes: > Patches for Skip Source Release 1.0 that compile cleanly on FreeBSD 2.5.5 > are available from http://www.vip-link.com/pub/vip/skip/. Initial tests > indicate all functions work including skiptool with X-windows (except for > pop-up display of statistics). Please feel free to download and use. Email > any comments or bug reports to my attention. FYI- [Jim and I are in contact already regarding this] I'm working on a FreeBSD port of skip-1.0. This is somewhat involved because it requires modload'ing the kernel module, installing an rc script, etc. Hopefully will be done soon. Thanks, -Archie ___________________________________________________________________________ Archie Cobbs * Whistle Communications, Inc. * http://www.whistle.com From owner-freebsd-security Tue Dec 2 12:53:04 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id MAA02511 for security-outgoing; Tue, 2 Dec 1997 12:53:04 -0800 (PST) (envelope-from owner-freebsd-security) Received: from burka.rdy.com (dima@burka.rdy.com [205.149.163.30]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id MAA02489 for ; Tue, 2 Dec 1997 12:52:57 -0800 (PST) (envelope-from dima@burka.rdy.com) Received: by burka.rdy.com id MAA13417; (8.8.8/RDY) Tue, 2 Dec 1997 12:52:48 -0800 (PST) Message-Id: <199712022052.MAA13417@burka.rdy.com> Subject: Re: Kerberos 5 or Kerberos IV or DCE? In-Reply-To: from Janos Mohacsi at "Dec 2, 97 08:58:00 pm" To: mohacsi@fsz.bme.hu (Janos Mohacsi) Date: Tue, 2 Dec 1997 12:52:48 -0800 (PST) Cc: freebsd-security@FreeBSD.ORG X-Class: Fast Organization: HackerDome Reply-To: dima@best.net From: dima@best.net (Dima Ruban) X-Mailer: ELM [version 2.4ME+ PL32 (25)] MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk Janos Mohacsi writes: > Hi, > What is the current version of the KerberosIV for FreeBSD? Does It's eBones. I'm not sure about the version, but I think you can safely assume, that it's the latest version. > anybody working on porting and integrating Kerberos 5 to FreeBSD? Possible Yes, me and Mark Murray. > Heimdal? I there a working version of DCE for FreeBSD? Last time I've checked Heimdal - it had too many problems and was _not_ compatible with krb5 from MIT. It was about 2 month ago. And no, I haven't seen DCE ported to FreeBSD. > > Regards, > Janos Mohacsi > -- dima From owner-freebsd-security Tue Dec 2 14:05:33 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id OAA08753 for security-outgoing; Tue, 2 Dec 1997 14:05:33 -0800 (PST) (envelope-from owner-freebsd-security) Received: from brahma.sics.se (brahma.sics.se [193.10.66.43]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id OAA08746 for ; Tue, 2 Dec 1997 14:05:29 -0800 (PST) (envelope-from assar@sics.se) Received: from anhur.sics.se (anhur.sics.se [193.10.66.46]) by brahma.sics.se (8.8.7/) via ESMTP id XAA16661; Tue, 2 Dec 1997 23:04:59 +0100 (MET) env-from (assar@sics.se) Received: from assaris.sics.se by anhur.sics.se (8.7.3/SICS-client) with ESMTP id XAA18013; Tue, 2 Dec 1997 23:04:58 +0100 (MET) Received: (from assar@localhost) by assaris.sics.se (8.8.5/8.8.5) id XAA11268; Tue, 2 Dec 1997 23:05:48 +0100 (MET) To: dima@best.net Cc: mohacsi@fsz.bme.hu (Janos Mohacsi), freebsd-security@FreeBSD.ORG Subject: Re: Kerberos 5 or Kerberos IV or DCE? References: <199712022052.MAA13417@burka.rdy.com> Mime-Version: 1.0 (generated by tm-edit 7.68) Content-Type: text/plain; charset=US-ASCII From: Assar Westerlund Date: 02 Dec 1997 23:05:47 +0100 In-Reply-To: dima@best.net's message of "Tue, 2 Dec 1997 12:52:48 -0800 (PST)" Message-ID: <5liut7pfic.fsf@assaris.sics.se> Lines: 10 X-Mailer: Gnus v5.5/Emacs 19.34 Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk dima@best.net (Dima Ruban) writes: > > Heimdal? I there a working version of DCE for FreeBSD? > > Last time I've checked Heimdal - it had too many problems and was _not_ > compatible with krb5 from MIT. It was about 2 month ago. There has been progress. It's not perfect, but it does work under FreeBSD (my laptop runs FreeBSD, so...). /assar From owner-freebsd-security Wed Dec 3 10:46:29 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id KAA02598 for security-outgoing; Wed, 3 Dec 1997 10:46:29 -0800 (PST) (envelope-from owner-freebsd-security) Received: from passer.osg.gov.bc.ca (passer.osg.gov.bc.ca [142.32.110.29]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id KAA02590 for ; Wed, 3 Dec 1997 10:46:14 -0800 (PST) (envelope-from cy@cschuber.net.gov.bc.ca) Received: (from uucp@localhost) by passer.osg.gov.bc.ca (8.8.8/8.6.10) id HAA00477; Wed, 3 Dec 1997 07:51:43 -0800 (PST) Received: from cschuber.net.gov.bc.ca(142.31.240.113), claiming to be "cwsys.cwsent.com" via SMTP by passer.osg.gov.bc.ca, id smtpdaahEsa; Wed Dec 3 07:51:33 1997 Received: (from uucp@localhost) by cwsys.cwsent.com (8.8.8/8.6.10) id HAA04971; Wed, 3 Dec 1997 07:51:29 -0800 (PST) Message-Id: <199712031551.HAA04971@cwsys.cwsent.com> Received: from localhost.cwsent.com(127.0.0.1), claiming to be "cwsys" via SMTP by localhost.cwsent.com, id smtpd004965; Wed Dec 3 15:50:40 1997 X-Mailer: exmh version 2.0gamma 1/27/96 Reply-to: Cy Schubert - ITSD Open Systems Group From: Cy Schubert - ITSD Open Systems Group X-Sender: cy To: Assar Westerlund cc: dima@best.net, mohacsi@fsz.bme.hu (Janos Mohacsi), freebsd-security@freebsd.org Subject: Re: Kerberos 5 or Kerberos IV or DCE? In-reply-to: Your message of "02 Dec 1997 23:05:47 +0100." <5liut7pfic.fsf@assaris.sics.se> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Date: Wed, 03 Dec 1997 07:50:40 -0800 Sender: owner-freebsd-security@freebsd.org X-Loop: FreeBSD.org Precedence: bulk > dima@best.net (Dima Ruban) writes: > > > Heimdal? I there a working version of DCE for FreeBSD? > > > > Last time I've checked Heimdal - it had too many problems and was _not_ > > compatible with krb5 from MIT. It was about 2 month ago. > > There has been progress. It's not perfect, but it does work under > FreeBSD (my laptop runs FreeBSD, so...). I've had KRB5 beta 6 through 1.0.3 running on FreeBSD for over a year. The only problem is that the Kerberos distribution doesn't perform lastlogin under FreeBSD, because FreeBSD does not have a lastlog.h (the struct is defined in utmp.h). A small patch fixes this. I'll be submitting this to MIT when I get a chance (probably this weekend). Other KRB5 problems are not specific to FreeBSD and are usually fixed by the ANL patches, which usually get rolled into the next release by MIT. A port should be simple to create, however it could not fetch the source into distfiles: This would have to be performed by the sysadmin. Configuration is simple. I use; /configure --with-cc=gcc --with-aname-db=db --with-kdb-db=db --prefix= --with-ccopts=-O The --with-krb4 option is only required if you use a KRB4 client like sudo or popper. > > /assar > Regards, Phone: (250)387-8437 Cy Schubert Fax: (250)387-5766 UNIX Support OV/VM: BCSC02(CSCHUBER) ITSD BITNET: CSCHUBER@BCSC02.BITNET Government of BC Internet: cschuber@uumail.gov.bc.ca Cy.Schubert@gems8.gov.bc.ca "Quit spooling around, JES do it." From owner-freebsd-security Wed Dec 3 12:46:03 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id MAA11586 for security-outgoing; Wed, 3 Dec 1997 12:46:03 -0800 (PST) (envelope-from owner-freebsd-security) Received: from burka.rdy.com (dima@burka.rdy.com [205.149.163.30]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id MAA11572 for ; Wed, 3 Dec 1997 12:45:59 -0800 (PST) (envelope-from dima@burka.rdy.com) Received: by burka.rdy.com id MAA06343; (8.8.8/RDY) Wed, 3 Dec 1997 12:45:28 -0800 (PST) Message-Id: <199712032045.MAA06343@burka.rdy.com> Subject: Re: Kerberos 5 or Kerberos IV or DCE? In-Reply-To: <199712031551.HAA04971@cwsys.cwsent.com> from Cy Schubert - ITSD Open Systems Group at "Dec 3, 97 07:50:40 am" To: cschuber@uumail.gov.bc.ca Date: Wed, 3 Dec 1997 12:45:28 -0800 (PST) Cc: assar@sics.se, dima@best.net, mohacsi@fsz.bme.hu, freebsd-security@freebsd.org X-Class: Fast Organization: HackerDome Reply-To: dima@best.net From: dima@best.net (Dima Ruban) X-Mailer: ELM [version 2.4ME+ PL32 (25)] MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Sender: owner-freebsd-security@freebsd.org X-Loop: FreeBSD.org Precedence: bulk Cy Schubert - ITSD Open Systems Group writes: > > dima@best.net (Dima Ruban) writes: > > > > Heimdal? I there a working version of DCE for FreeBSD? > > > > > > Last time I've checked Heimdal - it had too many problems and was _not_ > > > compatible with krb5 from MIT. It was about 2 month ago. > > > > There has been progress. It's not perfect, but it does work under > > FreeBSD (my laptop runs FreeBSD, so...). > > I've had KRB5 beta 6 through 1.0.3 running on FreeBSD for over a year. The > only problem is that the Kerberos distribution doesn't perform lastlogin under > FreeBSD, because FreeBSD does not have a lastlog.h (the struct is defined in > utmp.h). A small patch fixes this. I'll be submitting this to MIT when I get > a chance (probably this weekend). I've already done that. It's gonna be (hopefully) included with the next release. Meanwhile, I can put my krb5 patches on my ftp site, if anybody is interested. And, by the way, lastlog stuff is not the only problem. > Other KRB5 problems are not specific to FreeBSD and are usually fixed by the > ANL patches, which usually get rolled into the next release by MIT. > > A port should be simple to create, however it could not fetch the source into > distfiles: This would have to be performed by the sysadmin. Configuration is > simple. I use; > > /configure --with-cc=gcc --with-aname-db=db --with-kdb-db=db > --prefix= --with-ccopts=-O You don't need to specify db stuff in the release, it does berkeley db by default. > The --with-krb4 option is only required if you use a KRB4 client like sudo or > popper. If memory serves, KerbNet has popper with krb5 patches. > > > > /assar > > > > > > Regards, Phone: (250)387-8437 > Cy Schubert Fax: (250)387-5766 > UNIX Support OV/VM: BCSC02(CSCHUBER) > ITSD BITNET: CSCHUBER@BCSC02.BITNET > Government of BC Internet: cschuber@uumail.gov.bc.ca > Cy.Schubert@gems8.gov.bc.ca > > "Quit spooling around, JES do it." > > -- dima From owner-freebsd-security Wed Dec 3 13:39:04 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id NAA15603 for security-outgoing; Wed, 3 Dec 1997 13:39:04 -0800 (PST) (envelope-from owner-freebsd-security) Received: from ghost.mep.ruhr-uni-bochum.de (ghost.mep.ruhr-uni-bochum.de [134.147.6.33]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id NAA15598 for ; Wed, 3 Dec 1997 13:39:00 -0800 (PST) (envelope-from roberte@ghost.mep.ruhr-uni-bochum.de) Received: (from roberte@localhost) by ghost.mep.ruhr-uni-bochum.de (8.8.5/8.8.4) id WAA29034; Wed, 3 Dec 1997 22:38:09 +0100 (MEZ) From: Robert Eckardt Message-Id: <199712032138.WAA29034@ghost.mep.ruhr-uni-bochum.de> Subject: Re: Kerberos 5 or Kerberos IV or DCE? In-Reply-To: <199712032045.MAA06343@burka.rdy.com> from Dima Ruban at "Dec 3, 97 12:45:28 pm" To: dima@best.net Date: Wed, 3 Dec 1997 22:38:09 +0100 (MEZ) Cc: cschuber@uumail.gov.bc.ca, assar@sics.se, dima@best.net, mohacsi@fsz.bme.hu, freebsd-security@FreeBSD.ORG X-Mailer: ELM [version 2.4ME+ PL31H (25)] MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk It was Dima Ruban who wrote: > Cy Schubert - ITSD Open Systems Group writes: > > I've had KRB5 beta 6 through 1.0.3 running on FreeBSD for over a year. The > > only problem is that the Kerberos distribution doesn't perform lastlogin under > > FreeBSD, because FreeBSD does not have a lastlog.h (the struct is defined in > > utmp.h). A small patch fixes this. I'll be submitting this to MIT when I get > > a chance (probably this weekend). > > I've already done that. It's gonna be (hopefully) included with the > next release. > Meanwhile, I can put my krb5 patches on my ftp site, if anybody is interested. > > And, by the way, lastlog stuff is not the only problem. Does this mean that lastlog is coming in ? (It would be interesting in view of a potential C2 "certification".) Robert -- Robert Eckardt \\ FreeBSD -- solutions for a large universe.(tm) RobertE@MEP.Ruhr-Uni-Bochum.de \\ What do you want to boot tomorrow ?(tm) http://WWW.MEP.Ruhr-Uni-Bochum.de/~roberte For PGP-key finger roberte@gluon.MEP.Ruhr-Uni-Bochum.de From owner-freebsd-security Wed Dec 3 13:43:14 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id NAA15950 for security-outgoing; Wed, 3 Dec 1997 13:43:14 -0800 (PST) (envelope-from owner-freebsd-security) Received: from burka.rdy.com (dima@burka.rdy.com [205.149.163.30]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id NAA15930 for ; Wed, 3 Dec 1997 13:43:03 -0800 (PST) (envelope-from dima@burka.rdy.com) Received: by burka.rdy.com id NAA06670; (8.8.8/RDY) Wed, 3 Dec 1997 13:42:41 -0800 (PST) Message-Id: <199712032142.NAA06670@burka.rdy.com> Subject: Re: Kerberos 5 or Kerberos IV or DCE? In-Reply-To: <199712032138.WAA29034@ghost.mep.ruhr-uni-bochum.de> from Robert Eckardt at "Dec 3, 97 10:38:09 pm" To: roberte@MEP.Ruhr-Uni-Bochum.de (Robert Eckardt) Date: Wed, 3 Dec 1997 13:42:41 -0800 (PST) Cc: dima@best.net, cschuber@uumail.gov.bc.ca, assar@sics.se, mohacsi@fsz.bme.hu, freebsd-security@FreeBSD.ORG X-Class: Fast Organization: HackerDome Reply-To: dima@best.net From: dima@best.net (Dima Ruban) X-Mailer: ELM [version 2.4ME+ PL32 (25)] MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk Robert Eckardt writes: > It was Dima Ruban who wrote: > > Cy Schubert - ITSD Open Systems Group writes: > > > > And, by the way, lastlog stuff is not the only problem. > > Does this mean that lastlog is coming in ? Hopefully. > (It would be interesting in view of a potential C2 "certification".) > > Robert > > -- > Robert Eckardt \\ FreeBSD -- solutions for a large universe.(tm) > RobertE@MEP.Ruhr-Uni-Bochum.de \\ What do you want to boot tomorrow ?(tm) > http://WWW.MEP.Ruhr-Uni-Bochum.de/~roberte > For PGP-key finger roberte@gluon.MEP.Ruhr-Uni-Bochum.de > -- dima From owner-freebsd-security Wed Dec 3 14:04:33 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id OAA17342 for security-outgoing; Wed, 3 Dec 1997 14:04:33 -0800 (PST) (envelope-from owner-freebsd-security) Received: from passer.osg.gov.bc.ca (passer.osg.gov.bc.ca [142.32.110.29]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id OAA17325 for ; Wed, 3 Dec 1997 14:04:28 -0800 (PST) (envelope-from cschuber@passer.osg.gov.bc.ca) Received: (from uucp@localhost) by passer.osg.gov.bc.ca (8.8.8/8.6.10) id OAA02445; Wed, 3 Dec 1997 14:03:34 -0800 (PST) Message-Id: <199712032203.OAA02445@passer.osg.gov.bc.ca> Received: from localhost(127.0.0.1), claiming to be "passer.osg.gov.bc.ca" via SMTP by localhost, id smtpdaavnpa; Wed Dec 3 14:03:29 1997 X-Mailer: exmh version 2.0gamma 1/27/96 Reply-to: Cy Schubert - ITSD Open Systems Group X-Sender: cschuber To: Robert Eckardt cc: dima@best.net, cschuber@uumail.gov.bc.ca, assar@sics.se, mohacsi@fsz.bme.hu, freebsd-security@freebsd.org Subject: Re: Kerberos 5 or Kerberos IV or DCE? In-reply-to: Your message of "Wed, 03 Dec 1997 22:38:09 +0100." <199712032138.WAA29034@ghost.mep.ruhr-uni-bochum.de> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Date: Wed, 03 Dec 1997 14:03:24 -0800 From: Cy Schubert - ITSD Open Systems Group Sender: owner-freebsd-security@freebsd.org X-Loop: FreeBSD.org Precedence: bulk > It was Dima Ruban who wrote: > > Cy Schubert - ITSD Open Systems Group writes: > > > I've had KRB5 beta 6 through 1.0.3 running on FreeBSD for over a year. T he > > > only problem is that the Kerberos distribution doesn't perform lastlogin under > > > FreeBSD, because FreeBSD does not have a lastlog.h (the struct is defined in > > > utmp.h). A small patch fixes this. I'll be submitting this to MIT when I get > > > a chance (probably this weekend). > > > > I've already done that. It's gonna be (hopefully) included with the > > next release. > > Meanwhile, I can put my krb5 patches on my ftp site, if anybody is interest ed. > > > > And, by the way, lastlog stuff is not the only problem. The problems we've had with Kerberos have not been platform specific. These problems occur on each platform we use it on, not just FreeBSD. I've found that the ANL patches fix most of them. I'd be interested to see your patches too. I've found that the lastlog problem is the only problem specific to FreeBSD, as all others we've encountered occur on other platforms as well. A solution to this problem would be to move the lastlog struct from utmp.h to a new lastlog.h and have utmp.h reference lastlog.h. This would make FreeBSD conform to Solaris, SunOS, DEC UNIX, AIX, and Linux which do have one. Regards, Phone: (250)387-8437 Cy Schubert Fax: (250)387-5766 UNIX Support OV/VM: BCSC02(CSCHUBER) ITSD BITNET: CSCHUBER@BCSC02.BITNET Government of BC Internet: cschuber@uumail.gov.bc.ca Cy.Schubert@gems8.gov.bc.ca "Quit spooling around, JES do it." From owner-freebsd-security Wed Dec 3 14:14:42 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id OAA17798 for security-outgoing; Wed, 3 Dec 1997 14:14:42 -0800 (PST) (envelope-from owner-freebsd-security) Received: from burka.rdy.com (dima@burka.rdy.com [205.149.163.30]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id OAA17791 for ; Wed, 3 Dec 1997 14:14:39 -0800 (PST) (envelope-from dima@burka.rdy.com) Received: by burka.rdy.com id OAA06842; (8.8.8/RDY) Wed, 3 Dec 1997 14:14:25 -0800 (PST) Message-Id: <199712032214.OAA06842@burka.rdy.com> Subject: Re: Kerberos 5 or Kerberos IV or DCE? In-Reply-To: <199712032203.OAA02445@passer.osg.gov.bc.ca> from Cy Schubert - ITSD Open Systems Group at "Dec 3, 97 02:03:24 pm" To: cschuber@uumail.gov.bc.ca Date: Wed, 3 Dec 1997 14:14:24 -0800 (PST) Cc: roberte@mep.ruhr-uni-bochum.de, dima@best.net, cschuber@uumail.gov.bc.ca, assar@sics.se, mohacsi@fsz.bme.hu, freebsd-security@freebsd.org X-Class: Fast Organization: HackerDome Reply-To: dima@best.net From: dima@best.net (Dima Ruban) X-Mailer: ELM [version 2.4ME+ PL32 (25)] MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Sender: owner-freebsd-security@freebsd.org X-Loop: FreeBSD.org Precedence: bulk Cy Schubert - ITSD Open Systems Group writes: > > It was Dima Ruban who wrote: > > > Cy Schubert - ITSD Open Systems Group writes: > > The problems we've had with Kerberos have not been platform specific. These > problems occur on each platform we use it on, not just FreeBSD. I've found > that the ANL patches fix most of them. I'd be interested to see your patches > too. ftp://burka.rdy.com/pub/krb5/krb5+freebsd.diffs Note: you need to have autoconf installed and you will have to run in on the top of source tree. > I've found that the lastlog problem is the only problem specific to FreeBSD, > as all others we've encountered occur on other platforms as well. A solution All others means SysV. > to this problem would be to move the lastlog struct from utmp.h to a new > lastlog.h and have utmp.h reference lastlog.h. This would make FreeBSD > conform to Solaris, SunOS, DEC UNIX, AIX, and Linux which do have one. Yuck :-/ > > > Regards, Phone: (250)387-8437 > Cy Schubert Fax: (250)387-5766 > UNIX Support OV/VM: BCSC02(CSCHUBER) > ITSD BITNET: CSCHUBER@BCSC02.BITNET > Government of BC Internet: cschuber@uumail.gov.bc.ca > Cy.Schubert@gems8.gov.bc.ca > > "Quit spooling around, JES do it." > > > -- dima From owner-freebsd-security Thu Dec 4 00:13:29 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id AAA01780 for security-outgoing; Thu, 4 Dec 1997 00:13:29 -0800 (PST) (envelope-from owner-freebsd-security) Received: from homeport.org (lighthouse.homeport.org [205.136.65.198]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id AAA01769 for ; Thu, 4 Dec 1997 00:13:23 -0800 (PST) (envelope-from adam@homeport.org) Received: (adam@localhost) by homeport.org (8.8.5/8.6.9) id DAA19509; Thu, 4 Dec 1997 03:10:04 -0500 (EST) From: Adam Shostack Message-Id: <199712040810.DAA19509@homeport.org> Subject: Re: Possible problem with ftpd 6.00 In-Reply-To: from Robert Watson at "Dec 2, 97 10:26:31 am" To: robert@cyrus.watson.org Date: Thu, 4 Dec 1997 03:10:04 -0500 (EST) Cc: security@freebsd.org X-Mailer: ELM [version 2.4ME+ PL27 (25)] MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Sender: owner-freebsd-security@freebsd.org X-Loop: FreeBSD.org Precedence: bulk If you design systems such that people need to RTFM, your systems will fail. The FTP daemon should be re-written so that it doesn't ask for a password when its offering anonymous access. (As in http). Adam Robert Watson wrote: | The notice clearly states that one should send ones email address as the | password. One of the caveats of having network capability is that users | must know when (and when not) to give their passwords. If you cannot | trust them to not enter their password when connecting to a remote system | using FTP, you really should not be even allowing them near a UNIX account | that has network access of any kind. Education is more important here, I | think, than making changes that may break existing programs. | | Robert N Watson | | Junior, Logic+Computation, Carnegie Mellon University http://www.cmu.edu/ | Network Administrator, SafePort Network Services http://www.safeport.com/ | robert@fledge.watson.org rwatson@safeport.com http://www.watson.org/~robert/ | | -- "It is seldom that liberty of any kind is lost all at once." -Hume From owner-freebsd-security Thu Dec 4 02:48:24 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id CAA10760 for security-outgoing; Thu, 4 Dec 1997 02:48:24 -0800 (PST) (envelope-from owner-freebsd-security) Received: from time.cdrom.com (root@time.cdrom.com [204.216.27.226]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id CAA10752 for ; Thu, 4 Dec 1997 02:48:19 -0800 (PST) (envelope-from jkh@time.cdrom.com) Received: from time.cdrom.com (jkh@localhost.cdrom.com [127.0.0.1]) by time.cdrom.com (8.8.7/8.6.9) with ESMTP id CAA15226; Thu, 4 Dec 1997 02:48:08 -0800 (PST) To: Adam Shostack cc: robert@cyrus.watson.org, security@FreeBSD.ORG Subject: Re: Possible problem with ftpd 6.00 In-reply-to: Your message of "Thu, 04 Dec 1997 03:10:04 EST." <199712040810.DAA19509@homeport.org> Date: Thu, 04 Dec 1997 02:48:08 -0800 Message-ID: <15222.881232488@time.cdrom.com> From: "Jordan K. Hubbard" Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk > If you design systems such that people need to RTFM, your systems will > fail. The FTP daemon should be re-written so that it doesn't ask for > a password when its offering anonymous access. (As in http). Which would break the heck out of many traditional FTP clients which expect every user, be it a legit one or an anonymous one, will result in a password being requested by the ftpd and they'll probably fail the handshake with your optimization. Jordan From owner-freebsd-security Thu Dec 4 02:57:32 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id CAA11434 for security-outgoing; Thu, 4 Dec 1997 02:57:32 -0800 (PST) (envelope-from owner-freebsd-security) Received: from homeport.org (lighthouse.homeport.org [205.136.65.198]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id CAA11428 for ; Thu, 4 Dec 1997 02:57:28 -0800 (PST) (envelope-from adam@homeport.org) Received: (adam@localhost) by homeport.org (8.8.5/8.6.9) id FAA20091; Thu, 4 Dec 1997 05:54:36 -0500 (EST) From: Adam Shostack Message-Id: <199712041054.FAA20091@homeport.org> Subject: Re: Possible problem with ftpd 6.00 In-Reply-To: <15222.881232488@time.cdrom.com> from "Jordan K. Hubbard" at "Dec 4, 97 02:48:08 am" To: jkh@time.cdrom.com (Jordan K. Hubbard) Date: Thu, 4 Dec 1997 05:54:35 -0500 (EST) Cc: security@FreeBSD.ORG X-Mailer: ELM [version 2.4ME+ PL27 (25)] MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk Jordan K. Hubbard wrote: | > If you design systems such that people need to RTFM, your systems will | > fail. The FTP daemon should be re-written so that it doesn't ask for | > a password when its offering anonymous access. (As in http). | | Which would break the heck out of many traditional FTP clients which | expect every user, be it a legit one or an anonymous one, will result | in a password being requested by the ftpd and they'll probably fail | the handshake with your optimization. Nolo contendre. I've long argued that FTP is brain dead and should be replaced. It has a host of misfeatures (the TCP connection back to the client causes uncountable headache for firewall builders, the site exec mechanism is just not a good idea, etc). So please don't read it as a serious suggestion that we change the FTP daemon to fix this problem, but as an appeal to not design protocols that ask for ID for anonymous connection. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From owner-freebsd-security Thu Dec 4 03:33:29 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id DAA13498 for security-outgoing; Thu, 4 Dec 1997 03:33:29 -0800 (PST) (envelope-from owner-freebsd-security) Received: from mail.netcetera.dk (root@sleipner.netcetera.dk [194.192.207.2]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id DAA13477 for ; Thu, 4 Dec 1997 03:33:13 -0800 (PST) (envelope-from leifn@image.dk) Received: (from uucp@localhost) by mail.netcetera.dk (8.8.8/8.8.8) with UUCP id MAA20776 for freebsd-security@freebsd.org; Thu, 4 Dec 1997 12:32:26 +0100 Received: by swimsuit.roskildebc.dk (0.99.970109) id AA07743; 04 Dec 97 12:33:38 +0100 From: leifn@image.dk (Leif Neland) Date: 04 Dec 97 10:22:08 +0100 Subject: Re: Possible problem with ftpd 6.00 Message-ID: <588_9712041233@swimsuit.roskildebc.dk> Organization: Fidonet: UNIX-sysadm søger job To: freebsd-security@freebsd.org Sender: owner-freebsd-security@freebsd.org X-Loop: FreeBSD.org Precedence: bulk At 04 Dec 97 09:10:04 adam@homeport.org (2:234/49.99) wrote to root regarding Re: Possible problem with ftpd 6.00 in area "freebsd-security" a> If you design systems such that people need to RTFM, your systems a> will fail. The FTP daemon should be re-written so that it a> doesn't ask for a password when its offering anonymous access. a> (As in http). If you want polite people to send their email-adress, then how about making the string: password: \rEnter your email adress: Then browsers/agents/scripts will still see the password: prompt, but it will be overwritten by "Enter your email adress" for humans to see. Leif Neland leifn@image.dk --- |Fidonet: Leif Neland 2:234/49 |Internet: leifn@image.dk From owner-freebsd-security Thu Dec 4 07:24:58 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id HAA28738 for security-outgoing; Thu, 4 Dec 1997 07:24:58 -0800 (PST) (envelope-from owner-freebsd-security) Received: from passer.osg.gov.bc.ca (passer.osg.gov.bc.ca [142.32.110.29]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id HAA28722 for ; Thu, 4 Dec 1997 07:24:50 -0800 (PST) (envelope-from cy@cschuber.net.gov.bc.ca) Received: (from uucp@localhost) by passer.osg.gov.bc.ca (8.8.8/8.6.10) id HAA00633; Thu, 4 Dec 1997 07:24:47 -0800 (PST) Received: from cschuber.net.gov.bc.ca(142.31.240.113), claiming to be "cwsys.cwsent.com" via SMTP by passer.osg.gov.bc.ca, id smtpdaarAwa; Thu Dec 4 07:24:43 1997 Received: (from uucp@localhost) by cwsys.cwsent.com (8.8.8/8.6.10) id HAA17752; Thu, 4 Dec 1997 07:24:31 -0800 (PST) Message-Id: <199712041524.HAA17752@cwsys.cwsent.com> Received: from localhost.cwsent.com(127.0.0.1), claiming to be "cwsys" via SMTP by localhost.cwsent.com, id smtpd017747; Thu Dec 4 15:24:06 1997 X-Mailer: exmh version 2.0gamma 1/27/96 Reply-to: Cy Schubert - ITSD Open Systems Group From: Cy Schubert - ITSD Open Systems Group X-Sender: cy To: Adam Shostack cc: jkh@time.cdrom.com (Jordan K. Hubbard), security@freebsd.org Subject: Re: Possible problem with ftpd 6.00 In-reply-to: Your message of "Thu, 04 Dec 1997 05:54:35 EST." <199712041054.FAA20091@homeport.org> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Date: Thu, 04 Dec 1997 07:24:03 -0800 Sender: owner-freebsd-security@freebsd.org X-Loop: FreeBSD.org Precedence: bulk > > Jordan K. Hubbard wrote: > | > If you design systems such that people need to RTFM, your systems will > | > fail. The FTP daemon should be re-written so that it doesn't ask for > | > a password when its offering anonymous access. (As in http). > | > | Which would break the heck out of many traditional FTP clients which > | expect every user, be it a legit one or an anonymous one, will result > | in a password being requested by the ftpd and they'll probably fail > | the handshake with your optimization. > > Nolo contendre. > > I've long argued that FTP is brain dead and should be > replaced. It has a host of misfeatures (the TCP connection back to > the client causes uncountable headache for firewall builders, the site > exec mechanism is just not a good idea, etc). That's what FTP's passive mode is for. > > So please don't read it as a serious suggestion that we change > the FTP daemon to fix this problem, but as an appeal to not design > protocols that ask for ID for anonymous connection. > > Adam Regards, Phone: (250)387-8437 Cy Schubert Fax: (250)387-5766 UNIX Support OV/VM: BCSC02(CSCHUBER) ITSD BITNET: CSCHUBER@BCSC02.BITNET Government of BC Internet: cschuber@uumail.gov.bc.ca Cy.Schubert@gems8.gov.bc.ca "Quit spooling around, JES do it." From owner-freebsd-security Thu Dec 4 07:26:41 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id HAA28928 for security-outgoing; Thu, 4 Dec 1997 07:26:41 -0800 (PST) (envelope-from owner-freebsd-security) Received: from fledge.watson.org (root@FLEDGE.RES.CMU.EDU [128.2.91.116]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id HAA28886 for ; Thu, 4 Dec 1997 07:26:31 -0800 (PST) (envelope-from robert@cyrus.watson.org) Received: from cyrus.watson.org (cyrus.pr.watson.org [192.0.2.4]) by fledge.watson.org (8.8.8/8.6.10) with SMTP id KAA07510; Thu, 4 Dec 1997 10:26:02 -0500 (EST) Date: Thu, 4 Dec 1997 10:27:52 -0500 (EST) From: Robert Watson Reply-To: Robert Watson To: Adam Shostack cc: security@FreeBSD.ORG Subject: Re: Possible problem with ftpd 6.00 In-Reply-To: <199712041054.FAA20091@homeport.org> Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk On Thu, 4 Dec 1997, Adam Shostack wrote: > Nolo contendre. > > I've long argued that FTP is brain dead and should be > replaced. It has a host of misfeatures (the TCP connection back to > the client causes uncountable headache for firewall builders, the site > exec mechanism is just not a good idea, etc). > > So please don't read it as a serious suggestion that we change > the FTP daemon to fix this problem, but as an appeal to not design > protocols that ask for ID for anonymous connection. I think there is a general trend, given SASL, etc, for servers to not be able to accept more information during an Anonymous authentication. However, it is interesting to note that Pine, when making an Anonymous IMAP4 connections, still requires a password from the user. It doesn't matter what you enter, but still seems to want it. (Perhaps this is a function of the CMU Cyrus server, in which case I should go thwack someone here.) Given that an increasing number of FTP clients are now Web Browsers doing anonymous FTP, I think the problem that you point out may be diminishing in effect. A number of GUI clients now just have username/password fields, or a checkbox to make the connection anonymous, in which case it disables those fields. Sounds like a good idea to me. Similarly, ncftp performs an automatic anonymous login unless you specify otherwise. On the other hand, the normal ftp client I would rather not touch in this manner :). Robert N Watson Carnegie Mellon University http://www.cmu.edu/ SafePort Network Services http://www.safeport.com/ robert@fledge.watson.org http://www.watson.org/~robert/ From owner-freebsd-security Thu Dec 4 08:02:51 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id IAA01882 for security-outgoing; Thu, 4 Dec 1997 08:02:51 -0800 (PST) (envelope-from owner-freebsd-security) Received: from khavrinen.lcs.mit.edu (khavrinen.lcs.mit.edu [18.24.4.193]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id IAA01868 for ; Thu, 4 Dec 1997 08:02:46 -0800 (PST) (envelope-from wollman@khavrinen.lcs.mit.edu) Received: (from wollman@localhost) by khavrinen.lcs.mit.edu (8.8.5/8.8.5) id LAA17027; Thu, 4 Dec 1997 11:02:34 -0500 (EST) Date: Thu, 4 Dec 1997 11:02:34 -0500 (EST) From: Garrett Wollman Message-Id: <199712041602.LAA17027@khavrinen.lcs.mit.edu> To: "Jordan K. Hubbard" Cc: Adam Shostack , robert@cyrus.watson.org, security@FreeBSD.ORG Subject: Re: Possible problem with ftpd 6.00 In-Reply-To: <15222.881232488@time.cdrom.com> References: <199712040810.DAA19509@homeport.org> <15222.881232488@time.cdrom.com> Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk < said: > Which would break the heck out of many traditional FTP clients which > expect every user, be it a legit one or an anonymous one, will result > in a password being requested by the ftpd and they'll probably fail Only if they were written by idiots and within the past ten years. Old TOPS-20 systems never required a password for anonymous access, if I remember aright. (Of course, ITS and WAITS would talk to you without logging in.) An FTP client should be prepared to accept either a 331 ``Send password'' or a 230 ``Login OK'' response after sending any username. -GAWollman -- Garrett A. Wollman | O Siem / We are all family / O Siem / We're all the same wollman@lcs.mit.edu | O Siem / The fires of freedom Opinions not those of| Dance in the burning flame MIT, LCS, CRS, or NSA| - Susan Aglukark and Chad Irschick From owner-freebsd-security Thu Dec 4 09:11:23 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id JAA07314 for security-outgoing; Thu, 4 Dec 1997 09:11:23 -0800 (PST) (envelope-from owner-freebsd-security) Received: from time.cdrom.com (root@time.cdrom.com [204.216.27.226]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id JAA07307 for ; Thu, 4 Dec 1997 09:11:20 -0800 (PST) (envelope-from jkh@time.cdrom.com) Received: from time.cdrom.com (jkh@localhost.cdrom.com [127.0.0.1]) by time.cdrom.com (8.8.7/8.6.9) with ESMTP id JAA25885; Thu, 4 Dec 1997 09:10:10 -0800 (PST) To: Garrett Wollman cc: Adam Shostack , robert@cyrus.watson.org, security@FreeBSD.ORG Subject: Re: Possible problem with ftpd 6.00 In-reply-to: Your message of "Thu, 04 Dec 1997 11:02:34 EST." <199712041602.LAA17027@khavrinen.lcs.mit.edu> Date: Thu, 04 Dec 1997 09:10:09 -0800 Message-ID: <25882.881255409@time.cdrom.com> From: "Jordan K. Hubbard" Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk > Only if they were written by idiots and within the past ten years. Yeah, I'd say that pretty much defines the average Windows ftp client. :-) Jordan From owner-freebsd-security Thu Dec 4 15:30:03 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id PAA14731 for security-outgoing; Thu, 4 Dec 1997 15:30:03 -0800 (PST) (envelope-from owner-freebsd-security) Received: from mail.iosys.net (mail.iosys.net [207.67.20.6]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id PAA14674; Thu, 4 Dec 1997 15:29:53 -0800 (PST) (envelope-from nadawui@hatterasinlet.com) Date: Thu, 4 Dec 1997 15:29:53 -0800 (PST) Received: from 208.11.179.72 by mail.iosys.net with SMTP (Microsoft Exchange Internet Mail Service Version 5.0.1458.49) id YGXLZQ7V; Thu, 4 Dec 1997 17:30:05 -0600 To: nadawui@hatterasinlet.com From: nadawui@hatterasinlet.com (Barrier Island Realty) Comments: Authenticated sender is Reply-to: hatterasinlet.com Subject: Complimentary 3 day 2 night stay on the Outer Banks... Message-Id: <199712043400YAA35290@sample.kryan.com> Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk We at Barrier Island Invite you and your spouse for a Complimentary 3 day 2 night stay on the Outer Banks... FREE Vacation Offer! http://www.bistation.com/bi-inquiry.htm For the Ultimate vacation Experience.....Discover the Outer Banks Please visit our website at http://www.bistation.com for more information. Call 1-800-237-5177 or email darjon@interpath.com Thank you for your time. If you would like to be removed from our list please type remove in the subject or in the bi-inquiry From owner-freebsd-security Thu Dec 4 18:13:12 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id SAA27725 for security-outgoing; Thu, 4 Dec 1997 18:13:12 -0800 (PST) (envelope-from owner-freebsd-security) Received: from obiwan.TerraNova.net (root@obiwan.TerraNova.net [209.4.59.2]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id SAA27705 for ; Thu, 4 Dec 1997 18:13:06 -0800 (PST) (envelope-from bofh@terranova.net) Received: from P1mpBSD.TerraNova.net (tog@guenhwyvar.TerraNova.net [209.4.59.4]) by obiwan.TerraNova.net (8.8.8/TerraNovaNet) with SMTP id VAA03444 for ; Thu, 4 Dec 1997 21:16:12 -0500 (EST) Message-ID: <348763C1.3E4C@terranova.net> Date: Thu, 04 Dec 1997 21:15:29 -0500 From: Travis Mikalson Organization: TerraNovaNet X-Mailer: Mozilla 3.03 (Win95; I) MIME-Version: 1.0 To: freebsd-security@freebsd.org Subject: F00F fix announced Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Sender: owner-freebsd-security@freebsd.org X-Loop: FreeBSD.org Precedence: bulk Greetings, Ok so the F00F bug has been fixed for P5?Cs. There is also a Cyrix 6x86{L,MX} variation of this bug (and consequently an exploit) and I'm wondering if it's been fixed, recognized or is being worked on. Thanks, -T -- TerraNovaNet Internet Services - Key Largo, FL Voice: (305)453-4011 Fax: (305)451-5991 http://www.terranova.net/ ---------------------------------------------- "Acceptance without proof is the fundamental characteristic of Western religion, Rejection without proof is the fundamental characteristic of Western science." -- Gary Zukav, "The Dancing Wu Li Masters" From owner-freebsd-security Thu Dec 4 19:38:59 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id TAA06416 for security-outgoing; Thu, 4 Dec 1997 19:38:59 -0800 (PST) (envelope-from owner-freebsd-security) Received: from mph124.rh.psu.edu (hunt@MPH124.rh.psu.edu [128.118.126.83]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id TAA06396 for ; Thu, 4 Dec 1997 19:38:29 -0800 (PST) (envelope-from hunt@MPH124.rh.psu.edu) Received: (from hunt@localhost) by mph124.rh.psu.edu (8.8.7/8.8.7) id WAA12783; Thu, 4 Dec 1997 22:37:19 -0500 (EST) (envelope-from hunt) Message-ID: <19971204223718.35531@mph124.rh.psu.edu> Date: Thu, 4 Dec 1997 22:37:18 -0500 From: Matthew Hunt To: Travis Mikalson Cc: freebsd-security@FreeBSD.ORG Subject: Re: F00F fix announced References: <348763C1.3E4C@terranova.net> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii X-Mailer: Mutt 0.84 In-Reply-To: <348763C1.3E4C@terranova.net>; from Travis Mikalson on Thu, Dec 04, 1997 at 09:15:29PM -0500 Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk On Thu, Dec 04, 1997 at 09:15:29PM -0500, Travis Mikalson wrote: > There is also a Cyrix 6x86{L,MX} variation of this bug (and consequently > an exploit) and I'm wondering if it's been fixed, recognized or is being > worked on. Well, it's an unrelated bug, not a variation. But that's a nit. Add to your kernel config: options CPU_CYRIX_NO_LOCK Make sure /usr/src/sys/i386/i386/initcpu.c is of version 1.5.2.5 (2.2-STABLE) or 1.10 (3.0-CURRENT) or later. The option was broken until that version. -- Matthew Hunt * Think locally, act globally. http://mph124.rh.psu.edu/~hunt/pgp.key for PGP public key 0x67203349. From owner-freebsd-security Fri Dec 5 00:15:26 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id AAA00648 for security-outgoing; Fri, 5 Dec 1997 00:15:26 -0800 (PST) (envelope-from owner-freebsd-security) Received: from pcadm1.tversu.ru (vadim@pcadm1.tversu.ru [194.190.141.69]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id AAA00617 for ; Fri, 5 Dec 1997 00:15:07 -0800 (PST) (envelope-from vadim@pcadm1.tversu.ru) Received: (from vadim@localhost) by pcadm1.tversu.ru (8.8.7/8.8.7) id LAA27492; Fri, 5 Dec 1997 11:04:40 +0300 (MSK) Message-ID: <19971205110439.23205@tversu.ru> Date: Fri, 5 Dec 1997 11:04:39 +0300 From: Vadim Kolontsov To: "Jordan K. Hubbard" Cc: Adam Shostack , robert@cyrus.watson.org, security@FreeBSD.ORG Subject: Re: Possible problem with ftpd 6.00 References: <199712040810.DAA19509@homeport.org> <15222.881232488@time.cdrom.com> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii X-Mailer: Mutt 0.88 In-Reply-To: <15222.881232488@time.cdrom.com>; from Jordan K. Hubbard on Thu, Dec 04, 1997 at 02:48:08AM -0800 Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk Hi, On Thu, Dec 04, 1997 at 02:48:08AM -0800, Jordan K. Hubbard wrote: > > If you design systems such that people need to RTFM, your systems will > > fail. The FTP daemon should be re-written so that it doesn't ask for > > a password when its offering anonymous access. (As in http). > > Which would break the heck out of many traditional FTP clients which > expect every user, be it a legit one or an anonymous one, will result > in a password being requested by the ftpd and they'll probably fail > the handshake with your optimization. It seems like "non-password" anonymous ftp servers exist and work: sh-2.00$ ftp koobera.math.uic.edu Connected to koobera.math.uic.edu. 220 Hi there! This is anonftpd. Name (koobera.math.uic.edu:vadim): ftp 230 Hi. No need to log in; I'm an anonymous ftp server. Remote system type is UNIX. Using binary mode to transfer files. ftp> By the way, Netscape (at least Communicator 4.04) understands it. Best regards, V. -- Vadim Kolontsov Tver Internet Center NOC phone: +7-(0822)-365743, From owner-freebsd-security Fri Dec 5 02:34:56 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id CAA11893 for security-outgoing; Fri, 5 Dec 1997 02:34:56 -0800 (PST) (envelope-from owner-freebsd-security) Received: from mail.iosys.net (mail.iosys.net [207.67.20.6]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id CAA11861; Fri, 5 Dec 1997 02:34:48 -0800 (PST) (envelope-from nadawui@hatterasinlet.com) Date: Fri, 5 Dec 1997 02:34:48 -0800 (PST) Received: from 208.11.179.72 by mail.iosys.net with SMTP (Microsoft Exchange Internet Mail Service Version 5.0.1458.49) id YGXLZQ7V; Thu, 4 Dec 1997 17:30:05 -0600 To: nadawui@hatterasinlet.com From: nadawui@hatterasinlet.com (Barrier Island Realty) Comments: Authenticated sender is Reply-to: hatterasinlet.com Subject: Complimentary 3 day 2 night stay on the Outer Banks... Message-Id: <199712043400YAA35290@sample.kryan.com> Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk We at Barrier Island Invite you and your spouse for a Complimentary 3 day 2 night stay on the Outer Banks... FREE Vacation Offer! http://www.bistation.com/bi-inquiry.htm For the Ultimate vacation Experience.....Discover the Outer Banks Please visit our website at http://www.bistation.com for more information. Call 1-800-237-5177 or email darjon@interpath.com Thank you for your time. If you would like to be removed from our list please type remove in the subject or in the bi-inquiry From owner-freebsd-security Fri Dec 5 07:14:09 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id HAA03896 for security-outgoing; Fri, 5 Dec 1997 07:14:09 -0800 (PST) (envelope-from owner-freebsd-security) Received: from passer.osg.gov.bc.ca (passer.osg.gov.bc.ca [142.32.110.29]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id HAA03890 for ; Fri, 5 Dec 1997 07:14:04 -0800 (PST) (envelope-from cy@cschuber.net.gov.bc.ca) Received: (from uucp@localhost) by passer.osg.gov.bc.ca (8.8.8/8.6.10) id HAA21981; Fri, 5 Dec 1997 07:14:01 -0800 (PST) Received: from cschuber.net.gov.bc.ca(142.31.240.113), claiming to be "cwsys.cwsent.com" via SMTP by passer.osg.gov.bc.ca, id smtpdaazama; Fri Dec 5 07:13:50 1997 Received: (from uucp@localhost) by cwsys.cwsent.com (8.8.8/8.6.10) id HAA22525; Fri, 5 Dec 1997 07:13:43 -0800 (PST) Message-Id: <199712051513.HAA22525@cwsys.cwsent.com> Received: from localhost.cwsent.com(127.0.0.1), claiming to be "cwsys" via SMTP by localhost.cwsent.com, id smtpd022518; Fri Dec 5 15:12:43 1997 X-Mailer: exmh version 2.0gamma 1/27/96 Reply-to: Cy Schubert - ITSD Open Systems Group From: Cy Schubert - ITSD Open Systems Group X-Sender: cy To: Vadim Kolontsov cc: "Jordan K. Hubbard" , Adam Shostack , robert@cyrus.watson.org, security@freebsd.org Subject: Re: Possible problem with ftpd 6.00 In-reply-to: Your message of "Fri, 05 Dec 1997 11:04:39 +0300." <19971205110439.23205@tversu.ru> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Date: Fri, 05 Dec 1997 07:12:41 -0800 Sender: owner-freebsd-security@freebsd.org X-Loop: FreeBSD.org Precedence: bulk > > On Thu, Dec 04, 1997 at 02:48:08AM -0800, Jordan K. Hubbard wrote: > > > If you design systems such that people need to RTFM, your systems will > > > fail. The FTP daemon should be re-written so that it doesn't ask for > > > a password when its offering anonymous access. (As in http). > > > > Which would break the heck out of many traditional FTP clients which > > expect every user, be it a legit one or an anonymous one, will result > > in a password being requested by the ftpd and they'll probably fail > > the handshake with your optimization. > > It seems like "non-password" anonymous ftp servers exist and work: > > sh-2.00$ ftp koobera.math.uic.edu > Connected to koobera.math.uic.edu. > 220 Hi there! This is anonftpd. > Name (koobera.math.uic.edu:vadim): ftp > 230 Hi. No need to log in; I'm an anonymous ftp server. > Remote system type is UNIX. > Using binary mode to transfer files. > ftp> > > By the way, Netscape (at least Communicator 4.04) understands it. You have stumbled across aguably (IMHO) the best anonymous FTP server out there. Netscape sends USER and PASS commands, regardless of the prompt. If you want to run a read-only anonymous FTP server, this is the one to use. Because anonftp doesn't handle "regular" FTP, you would need to put your "regular" FTP server on another port. The reason anonftpd is so good is that it does only one thing: Anonymous FTP, that's it. Maybe there should be a port for it (and some other of Daniel Bernstien's work such as Qmail). Then people who want to run a secure anonymous FTP server can. > > Best regards, > V. > -- > Vadim Kolontsov > Tver Internet Center NOC > phone: +7-(0822)-365743, > Regards, Phone: (250)387-8437 Cy Schubert Fax: (250)387-5766 UNIX Support OV/VM: BCSC02(CSCHUBER) ITSD BITNET: CSCHUBER@BCSC02.BITNET Government of BC Internet: cschuber@uumail.gov.bc.ca Cy.Schubert@gems8.gov.bc.ca "Quit spooling around, JES do it." > Hi, From owner-freebsd-security Fri Dec 5 13:50:36 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id NAA13874 for security-outgoing; Fri, 5 Dec 1997 13:50:36 -0800 (PST) (envelope-from owner-freebsd-security) Received: from verdi.nethelp.no (verdi.nethelp.no [195.1.171.130]) by hub.freebsd.org (8.8.7/8.8.7) with SMTP id NAA13854 for ; Fri, 5 Dec 1997 13:50:25 -0800 (PST) (envelope-from sthaug@nethelp.no) From: sthaug@nethelp.no Received: (qmail 13964 invoked by uid 1001); 5 Dec 1997 21:50:14 +0000 (GMT) To: cschuber@uumail.gov.bc.ca Cc: security@FreeBSD.ORG Subject: Re: Possible problem with ftpd 6.00 In-Reply-To: Your message of "Fri, 05 Dec 1997 07:12:41 -0800" References: <199712051513.HAA22525@cwsys.cwsent.com> X-Mailer: Mew version 1.05+ on Emacs 19.28.2 Mime-Version: 1.0 Content-Type: Text/Plain; charset=us-ascii Date: Fri, 05 Dec 1997 22:50:13 +0100 Message-ID: <13962.881358613@verdi.nethelp.no> Sender: owner-freebsd-security@FreeBSD.ORG X-Loop: FreeBSD.org Precedence: bulk > You have stumbled across aguably (IMHO) the best anonymous FTP server out > there. Netscape sends USER and PASS commands, regardless of the prompt. If > you want to run a read-only anonymous FTP server, this is the one to use. > Because anonftp doesn't handle "regular" FTP, you would need to put your > "regular" FTP server on another port. > > The reason anonftpd is so good is that it does only one thing: Anonymous FTP, > that's it. Maybe there should be a port for it (and some other of Daniel > Bernstien's work such as Qmail). Then people who want to run a secure > anonymous FTP server can. Personally, I prefer Marcus Ranum's hacked ftpd, aftpd. With the default compilation flags, only anonymous service is provided. It needs a regular bin/ls, but that's all. The listing format is more standard than anonftpd. Steinar Haug, Nethelp consulting, sthaug@nethelp.no ---------------------------------------------------------------------- ftpd, mjr version ----------------- This is a significantly stipped down ftpd, which is designed to support ONLY anonymous service in a chrooted environment. In the process of building this, I linted out the BSD version, chopped out all the insane games they play trying to figure out who the user is at any given moment, took the globals and put them in one place, fixed the egregious pseudo-varargs in reply(), replaced the argument processing with getopt, and removed all the setuid/getuid cruft. It uses syslog for everything. I *did* manage to take a significant amount of code out of the original BSD version (and threw it in the bit bucket where it belongs) but I had to put a surprising amount back in to make the management of globals sensible, and to make lint and Saber-C happy. If you build it (recommended) with -DREADONLY, then it will generate you an ftpd that can do little more than serve files. This is what you want, trust me. Leaving -DREADONLY out will build you an ftpd that can read/write files, etc, but only as the guest user-ID. This ftpd uses no password file to leave lying around in core files in your FTP area. It can be chrooted with nothing but a copy of "/bin/ls" which is how things should be. There are hardcoded defaults in ftpd.h that wire in some default directories and UIDs. You can also pass them on the command line (-H ftphomedir -U uid -G gid) but many inetds like Sun's lose arguments off the command line. Make life easy on yourself and compile the values in, then leave 'em. Last but not least. "normal" ftpds run as root so they can bind the return data port. This is utter braindamage and this ftpd does NOT support that ability. What does it mean? It means that people who rely on letting port 20 in through their router will lose, since this ftpd talks on whatever port it feels like at the moment. Which is as it should be. If you feel this is evil, feel free to run something huge and bloated that runs as root. But not on *MY* system. Ftpd.c has a section of 16 lines of code that are the security critical portion. That's what controls the directory and permissions ftpd runs under. The only other danger spots are the file I/O and command invocation, which means you should still be careful about permissions in your FTP area and what executables you put there. But 99% of your security problems have had a bullet put through them with this program. BUILDING INSTRUCTIONS --------------------- a) Edit ftpd.h and adjust the default values for: FTPD_DEFAULT_HOME FTPD_DEFAULT_UID FTPD_DEFAULT_GID The default values of -1 and (char *)0 will produce you an ftpd that requires all command line options to work. b) Edit the Makefile to change any options as you see fit: NOEXPORT enables export control routines. If the -f flag is passed in on the command line, it will not permit files to be exported from directories that contain a file called ".noexport" or to change into a directory with a ".noexport" file. You probably do not want this. PROXY_PASSTHROUGH enables toolkit aware proxy switching for the firewall toolkit. You probably do not want this. READONLY disables all store/modify commands. You probably want this. c) Type "make" d) Install it. This software is completely unsupported. Use at your own risk. This software assumes that you have a level of expertise as a systems manager that will allow youu to install this properly. If you do not, don't use this software. If you do not, don't call for help, unless you are prepared to pay consulting rates. mjr. From owner-freebsd-security Fri Dec 5 17:48:11 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id RAA03910 for security-outgoing; Fri, 5 Dec 1997 17:48:11 -0800 (PST) (envelope-from owner-freebsd-security) Received: from fledge.watson.org (FLEDGE.RES.CMU.EDU [128.2.91.116]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id RAA03900 for ; Fri, 5 Dec 1997 17:48:01 -0800 (PST) (envelope-from robert@cyrus.watson.org) Received: from cyrus.watson.org (cyrus.pr.watson.org [192.0.2.4]) by fledge.watson.org (8.8.8/8.6.10) with SMTP id UAA19012 for ; Fri, 5 Dec 1997 20:47:17 -0500 (EST) Date: Fri, 5 Dec 1997 20:50:12 -0500 (EST) From: Robert Watson Reply-To: Robert Watson To: security@freebsd.org Subject: CERT Advisory CA-97.26 - statd (fwd) Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-security@freebsd.org X-Loop: FreeBSD.org Precedence: bulk Does this affect the rpc.statd included with FreeBSD? The other two BSD's listed appear to be fine.. Robert N Watson Carnegie Mellon University http://www.cmu.edu/ SafePort Network Services http://www.safeport.com/ robert@fledge.watson.org http://www.watson.org/~robert/ ---------- Forwarded message ---------- Date: Fri, 5 Dec 1997 17:17:31 -0500 From: CERT Advisory Reply-To: cert-advisory-request@cert.org To: cert-advisory@cert.org Subject: CERT Advisory CA-97.26 - statd -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= CERT* Advisory CA-97.26 Original issue date: Dec. 5, 1997 Last revised: Topic: Buffer Overrun Vulnerability in statd(1M) Program - ----------------------------------------------------------------------------- The text of this advisory was originally released on December 5, 1997, as AA-97.29, developed by the Australian Computer Emergency Response Team. To more widely broadcast this information, we are reprinting the AUSCERT advisory here with their permission. Only the contact information at the end has changed: AUSCERT contact information has been replaced with CERT/CC contact information. We will update this advisory as we receive additional information. Look for it in an "Updates" section at the end of the advisory. ============================================================================= AUSCERT has received information that a vulnerability exists in the statd(1M) program, available on a variety of Unix platforms. This vulnerability may allow local users, as well as remote users to gain root privileges. Exploit information involving this vulnerability has been made publicly available. This vulnerability is different to the statd vulnerability described in CERT/CC advisory CA-96.09. The vulnerability in statd affects various vendor versions of statd. AUSCERT recommends that sites take the steps outlined in section 3 as soon as possible. This advisory will be updated as more information becomes available. - - --------------------------------------------------------------------------- 1. Description AUSCERT has received information concerning a vulnerability in some vendor versions of the RPC server, statd(1M). statd provides network status monitoring. It interacts with lockd to provide crash and recovery functions for the locking services on NFS. Due to insufficient bounds checking on input arguments which may be supplied by local users, as well as remote users, it is possible to overwrite the internal stack space of the statd program while it is executing a specific rpc routine. By supplying a carefully designed input argument to the statd program, intruders may be able to force statd to execute arbitrary commands as the user running statd. In most instances, this will be root. This vulnerability may be exploited by local users. It can also be exploited remotely without the intruder requiring a valid local account if statd is accessible via the network. Sites can check whether they are running statd by: On system V like systems: # ps -fe |grep statd root 973 1 0 14:41:46 ? 0:00 /usr/lib/nfs/statd On BSD like systems: # ps -auxw |grep statd root 156 0.0 0.0 52 0 ? IW May 3 0:00 rpc.statd Specific vendor information regarding this vulnerability can be found in Section 3. 2. Impact This vulnerability permits attackers to gain root privileges. It can be exploited by local users. It can also be exploited remotely without the intruder requiring a valid local account if statd is accessible via the network. 3. Workarounds/Solution The statd program is available on many different systems. As vendor patches are made available sites are encouraged to install them immediately (Section 3.1). If you are not using NFS in your environment then there is no need for the statd program to be running and it can be disabled (Section 3.2). 3.1 Vendor information The following vendors have provided information concerning the vulnerability in statd. BSDI Digital Equipment Corporation Hewlett Packard IBM Corporation The NetBSD Project Red Hat Software Sun Microsystems Specific vendor information has been placed in Appendix A. If the statd program is required at your site and your vendor is not listed, you should contact your vendor directly. If you do not require the statd program then it should be disabled (Section 3.2). 3.2 Disabling statd The statd daemon is required as part of an NFS environment. If you are not using NFS there is no need for this program and it can be disabled. The statd (or rpc.statd) program is often started in the system initialisation scripts (such as /etc/rc* or /etc/rc*.d/*). If you do not require statd it should be commented out from the initialisation scripts. In addition, any currently running statd should be identified using ps(1) and then terminated using kill(1). ........................................................................... Appendix A Vendor information The following information regarding this vulnerability for specific vendor versions of statd has been made available to AUSCERT. For additional information, sites should contact their vendors directly. BSDI ==== No versions of BSD/OS are vulnerable to this problem. Digital Equipment Corporation ============================= DIGITAL UNIX V4.0 thru V4.0c At the time of writing this document, patches (binary kits) are in progress and final testing has been completed. Distribution of the fix for this problem is expected to begin soon. Digital will provide notice of the completion/availability of the patches through AES services (WEB, DIA, DSNlink) and be available from your normal Digital Support channel. DIGITAL EQUIPMENT CORPORATION 12/97 Hewlett Packard =============== This problem is in the investigation process. IBM Corporation =============== AIX 3.2 and 4.1 are vulnerable to the statd buffer overflow. However, the buffer overflow described in this advisory was fixed when the APARs for CERT CA-96.09 was released. See the appropriate release below to determine your action. AIX 3.2 ------- Apply the following fix to your system: APAR - IX56056 (PTF - U441411) To determine if you have this PTF on your system, run the following command: lslpp -lB U441411 AIX 4.1 ------- Apply the following fix to your system: APAR - IX55931 To determine if you have this PTF on your system, run the following command: instfix -ik IX55931 Or run the following command: lslpp -h bos.net.nfs.client Your version of bos.net.nfs.client should be 4.1.4.7 or later. AIX 4.2 ------- No APAR required. Fix already contained in the release. APARs may be ordered using Electronic Fix Distribution (via FixDist) or from the IBM Support Center. For more information on FixDist, reference URL: http://service.software.ibm.com/aixsupport/ or send e-mail to aixserv@austin.ibm.com with a subject of "FixDist". IBM and AIX are registered trademarks of International Business Machines Corporation. The NetBSD project ================== NetBSD is not vulnerable to the statd buffer overflow. It does not ship with NFS locking programs (statd/lockd). Red Hat Linux ============= Red Hat Linux is not vulnerable to the statd buffer overflow. No versions of Red Hat Linux include statd in any form. Sun Microsystems ================ The statd vulnerability has been fixed by the following patches: SunOS version Patch Id ------------- -------- 5.5.1 104166-02 5.5.1_x86 104167-02 5.5 103468-03 5.5_x86 103469-03 5.4 102769-04 5.4_x86 102770-04 4.1.4 102516-06 4.1.3_U1 101592-09 SunOS 5.6 and 5.6_x86 are not vulnerable to this problem. The vulnerability described in this advisory is not the same as that described in Sun Security Bulletin #135. Sun recommended and security patches (including checksums) are available from: http://sunsolve.sun.com/sunsolve/pubpatches/patches.html AUSCERT maintains a local mirror of Sun recommended and security patches at: ftp://ftp.auscert.org.au/pub/mirrors/sunsolve1.sun.com/ - - --------------------------------------------------------------------------- AUSCERT thanks Peter Marelas (The Fulcrum Consulting Group), Tim MacKenzie (The Fulcrum Consulting Group) and CERT/CC for their assistance in the preparation of this advisory. - - --------------------------------------------------------------------------- If you believe that your system has been compromised, contact the CERT Coordination Center or your representative in the Forum of Incident Response and Security Teams (see http://www.first.org/team-info/) CERT/CC Contact Information - ---------------------------- Email cert@cert.org Phone +1 412-268-7090 (24-hour hotline) CERT personnel answer 8:30-5:00 p.m. EST(GMT-5) / EDT(GMT-4) and are on call for emergencies during other hours. Fax +1 412-268-6989 Postal address CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh PA 15213-3890 USA Using encryption We strongly urge you to encrypt sensitive information sent by email. We can support a shared DES key or PGP. Contact the CERT/CC for more information. Location of CERT PGP key ftp://info.cert.org/pub/CERT_PGP.key Getting security information CERT publications and other security information are available from http://www.cert.org/ ftp://info.cert.org/pub/ CERT advisories and bulletins are also posted on the USENET newsgroup comp.security.announce To be added to our mailing list for advisories and bulletins, send email to cert-advisory-request@cert.org In the subject line, type SUBSCRIBE your-email-address - --------------------------------------------------------------------------- Copyright 1997 Carnegie Mellon University. Conditions for use, disclaimers, and sponsorship information can be found in http://www.cert.org/legal_stuff.html and ftp://ftp.cert.org/pub/legal_stuff . If you do not have FTP or web access, send mail to cert@cert.org with "copyright" in the subject line. *CERT is registered in the U.S. Patent and Trademark Office. - --------------------------------------------------------------------------- This file: ftp://info.cert.org/pub/cert_advisories/CA-97.26.statd http://www.cert.org click on "CERT Advisories" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Revision history -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBNIhy13VP+x0t4w7BAQEhfQP+OTfPwiTTRbMIiq7rXSi3TRyHfJ+smTsq ycV8gwxrfCnBZ0zqLZDh5rM3iMGAXFbzTsHgzsU08H5D7QmsbM70xIizlrobeV5W fTm8YZPq3Jfjy1J1WmHbx+89jLeOFRRTOiiyZkXFO32I8HvmH9pR1tmzSRXeONdo cQ03uR3DQM4= =UVBU -----END PGP SIGNATURE----- From owner-freebsd-security Sat Dec 6 08:01:30 1997 Return-Path: Received: (from root@localhost) by hub.freebsd.org (8.8.7/8.8.7) id IAA26782 for security-outgoing; Sat, 6 Dec 1997 08:01:30 -0800 (PST) (envelope-from owner-freebsd-security) Received: from fledge.watson.org (root@FLEDGE.RES.CMU.EDU [128.2.91.116]) by hub.freebsd.org (8.8.7/8.8.7) with ESMTP id IAA26776 for ; Sat, 6 Dec 1997 08:01:24 -0800 (PST) (envelope-from robert@cyrus.watson.org) Received: from cyrus.watson.org (cyrus.pr.watson.org [192.0.2.4]) by fledge.watson.org (8.8.8/8.6.10) with SMTP id LAA23147 for ; Sat, 6 Dec 1997 11:01:16 -0500 (EST) Date: Sat, 6 Dec 1997 11:01:23 -0500 (EST) From: Robert Watson Reply-To: Robert Watson To: security@freebsd.org Subject: syslogd logging to remote hosts (fwd) Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-security@freebsd.org X-Loop: FreeBSD.org Precedence: bulk Now that I think about it, this message is better addressed to freebsd-security, as this is really largely a security issue. It occurs to me also that if you don't have a router filtering packets (or don't entirely trust the local net), another host elsewhere can spoof the rejection message from the log server (assuming my analysis of the situation is correct?) and disable your logging to the host. On the other hand, if you don't have filtering, they can just fill your logs.. :) Robert N Watson Carnegie Mellon University http://www.cmu.edu/ SafePort Network Services http://www.safeport.com/ robert@fledge.watson.org http://www.watson.org/~robert/ ---------- Forwarded message ---------- Date: Sat, 6 Dec 1997 10:58:35 -0500 (EST) From: Robert Watson Reply-To: Robert Watson To: questions@freebsd.org Subject: syslogd logging to remote hosts When syslogd logs to a remote host, i.e., *.* @loghost.domain.stuff It sends its normal UDP syslog packets. However, if the remote server goes down for some non-trivial amount of time, the local syslogd apparently disables the delivery of syslog messages to that host. Or at least, in my case, the two hosts are on the same ethernet, and when the log server is down because it has rebooted, the client will sometimes discontinue logging to the host. It never restarts. This seems like very bad default behavior. I would rather that it send the messages and they just get lost while the log server reboots, than have it stop sending them. Without looking at the source, I'd guess there are one of two possiblities: 1. The client disables logging because the server does not respond (unlikely -- syslog is a one way thing) or 2. When the log server is booting, it responds to pings/etc before syslogd starts. When the client sends a packet to the server, it is rejected because syslogd is not listening, in which case the client udp connection (as it were) is closed, for whatever reason. I have noticed this behavior on a number of occasions. Sending the client syslogd a HUP restarts logging again, but a) this is a pain due to the number of clients, and b) I'd rather not lose log messages -- this is why I have a secure log server. Thanks, Robert N Watson Carnegie Mellon University http://www.cmu.edu/ SafePort Network Services http://www.safeport.com/ robert@fledge.watson.org http://www.watson.org/~robert/