From owner-freebsd-security@FreeBSD.ORG Tue Jun 14 17:23:24 2011 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1149C1065672; Tue, 14 Jun 2011 17:23:24 +0000 (UTC) (envelope-from royce.williams@acsalaska.net) Received: from huffman.acsalaska.net (huffman.acsalaska.net [209.112.173.250]) by mx1.freebsd.org (Postfix) with ESMTP id C66918FC1D; Tue, 14 Jun 2011 17:23:23 +0000 (UTC) Received: from [10.0.102.101] (209-112-156-39-adslb0fh.acsalaska.net [209.112.156.39]) by huffman.acsalaska.net (8.14.4/8.14.4) with ESMTP id p5EH6xLg069992; Tue, 14 Jun 2011 09:07:00 -0800 (AKDT) (envelope-from royce.williams@acsalaska.net) Message-ID: <4DF79534.6060507@acsalaska.net> Date: Tue, 14 Jun 2011 09:07:00 -0800 From: Royce Williams Organization: Alaska Communications User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1.24) Gecko/20100228 Thunderbird/2.0.0.24 Mnenhy/0.7.5.0 MIME-Version: 1.0 To: freebsd-security@freebsd.org References: <201105280928.p4S9SxXg051018@freefall.freebsd.org> In-Reply-To: <201105280928.p4S9SxXg051018@freefall.freebsd.org> X-Enigmail-Version: 1.1.1 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.2.3 (huffman.acsalaska.net [209.112.168.121]); Tue, 14 Jun 2011 09:07:00 -0800 (AKDT) X-ACS-Spam-Status: no X-ACS-Scanned-By: MD 2.67; SA 3.3.0; spamdefang 1.122 X-Mailman-Approved-At: Tue, 14 Jun 2011 17:42:35 +0000 Cc: security-advisories@freebsd.org Subject: Re: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-11:02.bind X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 14 Jun 2011 17:23:24 -0000 Patched for modern BSD boxes. No customer impact, as this is patching the OS version of BIND, which is not currently directly facing any external querying. Royce FreeBSD Security Advisories wrote, on 5/28/2011 1:28 AM: > ============================================================================= > FreeBSD-SA-11:02.bind Security Advisory > The FreeBSD Project > > Topic: BIND remote DoS with large RRSIG RRsets and negative caching > > Category: contrib > Module: bind > Announced: 2011-05-28 > Credits: Frank Kloeker, Michael Sinatra. > Affects: All supported versions of FreeBSD. > Corrected: 2011-05-28 00:58:19 UTC (RELENG_7, 7.4-STABLE) > 2011-05-28 08:44:39 UTC (RELENG_7_3, 7.3-RELEASE-p6) > 2011-05-28 08:44:39 UTC (RELENG_7_4, 7.4-RELEASE-p2) > 2011-05-28 00:33:06 UTC (RELENG_8, 8.2-STABLE) > 2011-05-28 08:44:39 UTC (RELENG_8_1, 8.1-RELEASE-p4) > 2011-05-28 08:44:39 UTC (RELENG_8_2, 8.2-RELEASE-p2) > CVE Name: CVE-2011-1910 > > For general information regarding FreeBSD Security Advisories, > including descriptions of the fields above, security branches, and the > following sections, please visit . > > I. Background > > BIND 9 is an implementation of the Domain Name System (DNS) protocols. > The named(8) daemon is an Internet Domain Name Server. > > DNS Security Extensions (DNSSEC) provides data integrity, origin > authentication and authenticated denial of existence to resolvers. > > II. Problem Description > > Very large RRSIG RRsets included in a negative response can trigger > an assertion failure that will crash named(8) due to an off-by-one error > in a buffer size check. > > III. Impact > > If named(8) is being used as a recursive resolver, an attacker who > controls a DNS zone being resolved can cause named(8) to crash, > resulting in a denial of (DNS resolving) service. > > DNSSEC does not need to be enabled on the resolver for it to be > vulnerable. > > IV. Workaround > > No workaround is available, but systems not running the BIND DNS server > or using it exclusively as an authoritative name server (i.e., not as a > caching resolver) are not vulnerable. > > V. Solution > > Perform one of the following: > > 1) Upgrade your vulnerable system to 7-STABLE or 8-STABLE, > or to the RELENG_8_2, RELENG_8_1, RELENG_7_4, or RELENG_7_3 > security branch dated after the correction date. > > 2) To update your vulnerable system via a source code patch: > > The following patches have been verified to apply to FreeBSD > 7.3, 7.4, 8.1 and 8.2 systems. > > a) Download the relevant patch from the location below, and verify the > detached PGP signature using your PGP utility. > > # fetch http://security.FreeBSD.org/patches/SA-11:02/bind.patch > # fetch http://security.FreeBSD.org/patches/SA-11:02/bind.patch.asc > > b) Execute the following commands as root: > > # cd /usr/src > # patch < /path/to/patch > # cd /usr/src/lib/bind > # make obj && make depend && make && make install > # cd /usr/src/usr.sbin/named > # make obj && make depend && make && make install > # /etc/rc.d/named restart > > 3) To update your vulnerable system via a binary patch: > > Systems running 7.3-RELEASE, 7.4-RELEASE, 8.1-RELEASE, or 8.2-RELEASE > on the i386 or amd64 platforms can be updated via the freebsd-update(8) > utility: > > # freebsd-update fetch > # freebsd-update install > > VI. Correction details > > The following list contains the revision numbers of each file that was > corrected in FreeBSD. > > CVS: > > Branch Revision > Path > ------------------------------------------------------------------------- > RELENG_7 > src/contrib/bind9/lib/dns/ncache.c 1.1.1.2.2.3 > RELENG_7_4 > src/UPDATING 1.507.2.36.2.4 > src/sys/conf/newvers.sh 1.72.2.18.2.7 > src/contrib/bind9/lib/dns/ncache.c 1.1.1.2.2.2.2.1 > RELENG_7_3 > src/UPDATING 1.507.2.34.2.8 > src/sys/conf/newvers.sh 1.72.2.16.2.10 > src/contrib/bind9/lib/dns/ncache.c 1.1.1.2.10.1 > RELENG_8 > src/contrib/bind9/lib/dns/ncache.c 1.2.2.4 > RELENG_8_2 > src/UPDATING 1.632.2.19.2.4 > src/sys/conf/newvers.sh 1.83.2.12.2.7 > src/contrib/bind9/lib/dns/ncache.c 1.2.2.2.2.1 > RELENG_8_1 > src/UPDATING 1.632.2.14.2.7 > src/sys/conf/newvers.sh 1.83.2.10.2.8 > src/contrib/bind9/lib/dns/ncache.c 1.2.2.1.2.1 > ------------------------------------------------------------------------- > > Subversion: > > Branch/path Revision > ------------------------------------------------------------------------- > stable/7/ r222399 > releng/7.4/ r222416 > releng/7.3/ r222416 > stable/8/ r222396 > releng/8.2/ r222416 > releng/8.1/ r222416 > head/ r222395 > ------------------------------------------------------------------------- > > VII. References > > http://www.isc.org/software/bind/advisories/cve-2011-1910 > http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1910 > > The latest revision of this advisory is available at > http://security.FreeBSD.org/advisories/FreeBSD-SA-11:02.bind.asc _______________________________________________ freebsd-announce@freebsd.org mailing list http://lists.freebsd.org/mailman/listinfo/freebsd-announce To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org" From owner-freebsd-security@FreeBSD.ORG Tue Jun 14 20:53:29 2011 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 57FD81065675; Tue, 14 Jun 2011 20:53:29 +0000 (UTC) (envelope-from cmdlnkid@gmail.com) Received: from mail-pv0-f182.google.com (mail-pv0-f182.google.com [74.125.83.182]) by mx1.freebsd.org (Postfix) with ESMTP id 0FF988FC26; Tue, 14 Jun 2011 20:53:28 +0000 (UTC) Received: by pvg11 with SMTP id 11so3641184pvg.13 for ; Tue, 14 Jun 2011 13:53:28 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:sender:date:from:to:cc:subject:message-id :references:mime-version:content-type:content-disposition :in-reply-to; bh=J2VpYhzjVuk1Qd/k4LGoqcME3SkO3x2XR+Nd7lXRWug=; b=MgQUD6WlUBNMM3px/4N2G9z1TmgiJBUsEKPVTfpCNqMUgMJhdgIHG3rq9QCwnWUvHn UDiC3xsYKg6H7JgEEgwOrzrmTUp5NqVMQohBVIrGWbPVR7TIdjSmmmzlrH9DAnUheMN7 T0SUQd4Txm/VbaMVmKEEMyTMC18bDZjMerjww= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=sender:date:from:to:cc:subject:message-id:references:mime-version :content-type:content-disposition:in-reply-to; b=sSBUNFAyoEipf9ImtO7PN04gD7P97MhLwlgGWvgbKMVVvedLEp+CbrPtyln9ZwxvOA JH1rtRUjMKWIGWzDNZtA0y0JfKAxjP9AmcpMqfwNlO69v8rZr2HMYrUNEw5OmuKgXdI2 JaQVW+rVRk3juhokTMcL8fbuclxkwc4FyOIuw= Received: by 10.142.2.22 with SMTP id 22mr1499782wfb.114.1308083304637; Tue, 14 Jun 2011 13:28:24 -0700 (PDT) Received: from DataIX.net ([99.181.139.216]) by mx.google.com with ESMTPS id k4sm5832639pbl.43.2011.06.14.13.28.21 (version=TLSv1/SSLv3 cipher=OTHER); Tue, 14 Jun 2011 13:28:23 -0700 (PDT) Sender: The Command Line Kid Received: from DataIX.net (localhost [127.0.0.1]) by DataIX.net (8.14.4/8.14.4) with ESMTP id p5EKSIh6082577 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 14 Jun 2011 16:28:18 -0400 (EDT) (envelope-from jhell@DataIX.net) Received: (from jhell@localhost) by DataIX.net (8.14.4/8.14.4/Submit) id p5EKSHLo082576; Tue, 14 Jun 2011 16:28:17 -0400 (EDT) (envelope-from jhell@DataIX.net) Date: Tue, 14 Jun 2011 16:28:17 -0400 From: jhell To: Royce Williams Message-ID: <20110614202817.GA81719@DataIX.net> References: <201105280928.p4S9SxXg051018@freefall.freebsd.org> <4DF79534.6060507@acsalaska.net> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <4DF79534.6060507@acsalaska.net> Cc: security-advisories@freebsd.org, freebsd-security@freebsd.org Subject: Re: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-11:02.bind X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 14 Jun 2011 20:53:29 -0000 What are you talking about! "thats great!" this is an advisory not a discussion of what you use. On Tue, Jun 14, 2011 at 09:07:00AM -0800, Royce Williams wrote: > Patched for modern BSD boxes. > > No customer impact, as this is patching the OS version of BIND, which is > not currently directly facing any external querying. > > > Royce > > FreeBSD Security Advisories wrote, on 5/28/2011 1:28 AM: > > ============================================================================= > > FreeBSD-SA-11:02.bind Security Advisory > > The FreeBSD Project > > > > Topic: BIND remote DoS with large RRSIG RRsets and negative caching > > > > Category: contrib > > Module: bind > > Announced: 2011-05-28 > > Credits: Frank Kloeker, Michael Sinatra. > > Affects: All supported versions of FreeBSD. > > Corrected: 2011-05-28 00:58:19 UTC (RELENG_7, 7.4-STABLE) > > 2011-05-28 08:44:39 UTC (RELENG_7_3, 7.3-RELEASE-p6) > > 2011-05-28 08:44:39 UTC (RELENG_7_4, 7.4-RELEASE-p2) > > 2011-05-28 00:33:06 UTC (RELENG_8, 8.2-STABLE) > > 2011-05-28 08:44:39 UTC (RELENG_8_1, 8.1-RELEASE-p4) > > 2011-05-28 08:44:39 UTC (RELENG_8_2, 8.2-RELEASE-p2) > > CVE Name: CVE-2011-1910 > > > > For general information regarding FreeBSD Security Advisories, > > including descriptions of the fields above, security branches, and the > > following sections, please visit . > > > > I. Background > > > > BIND 9 is an implementation of the Domain Name System (DNS) protocols. > > The named(8) daemon is an Internet Domain Name Server. > > > > DNS Security Extensions (DNSSEC) provides data integrity, origin > > authentication and authenticated denial of existence to resolvers. > > > > II. Problem Description > > > > Very large RRSIG RRsets included in a negative response can trigger > > an assertion failure that will crash named(8) due to an off-by-one error > > in a buffer size check. > > > > III. Impact > > > > If named(8) is being used as a recursive resolver, an attacker who > > controls a DNS zone being resolved can cause named(8) to crash, > > resulting in a denial of (DNS resolving) service. > > > > DNSSEC does not need to be enabled on the resolver for it to be > > vulnerable. > > > > IV. Workaround > > > > No workaround is available, but systems not running the BIND DNS server > > or using it exclusively as an authoritative name server (i.e., not as a > > caching resolver) are not vulnerable. > > > > V. Solution > > > > Perform one of the following: > > > > 1) Upgrade your vulnerable system to 7-STABLE or 8-STABLE, > > or to the RELENG_8_2, RELENG_8_1, RELENG_7_4, or RELENG_7_3 > > security branch dated after the correction date. > > > > 2) To update your vulnerable system via a source code patch: > > > > The following patches have been verified to apply to FreeBSD > > 7.3, 7.4, 8.1 and 8.2 systems. > > > > a) Download the relevant patch from the location below, and verify the > > detached PGP signature using your PGP utility. > > > > # fetch http://security.FreeBSD.org/patches/SA-11:02/bind.patch > > # fetch http://security.FreeBSD.org/patches/SA-11:02/bind.patch.asc > > > > b) Execute the following commands as root: > > > > # cd /usr/src > > # patch < /path/to/patch > > # cd /usr/src/lib/bind > > # make obj && make depend && make && make install > > # cd /usr/src/usr.sbin/named > > # make obj && make depend && make && make install > > # /etc/rc.d/named restart > > > > 3) To update your vulnerable system via a binary patch: > > > > Systems running 7.3-RELEASE, 7.4-RELEASE, 8.1-RELEASE, or 8.2-RELEASE > > on the i386 or amd64 platforms can be updated via the freebsd-update(8) > > utility: > > > > # freebsd-update fetch > > # freebsd-update install > > > > VI. Correction details > > > > The following list contains the revision numbers of each file that was > > corrected in FreeBSD. > > > > CVS: > > > > Branch Revision > > Path > > ------------------------------------------------------------------------- > > RELENG_7 > > src/contrib/bind9/lib/dns/ncache.c 1.1.1.2.2.3 > > RELENG_7_4 > > src/UPDATING 1.507.2.36.2.4 > > src/sys/conf/newvers.sh 1.72.2.18.2.7 > > src/contrib/bind9/lib/dns/ncache.c 1.1.1.2.2.2.2.1 > > RELENG_7_3 > > src/UPDATING 1.507.2.34.2.8 > > src/sys/conf/newvers.sh 1.72.2.16.2.10 > > src/contrib/bind9/lib/dns/ncache.c 1.1.1.2.10.1 > > RELENG_8 > > src/contrib/bind9/lib/dns/ncache.c 1.2.2.4 > > RELENG_8_2 > > src/UPDATING 1.632.2.19.2.4 > > src/sys/conf/newvers.sh 1.83.2.12.2.7 > > src/contrib/bind9/lib/dns/ncache.c 1.2.2.2.2.1 > > RELENG_8_1 > > src/UPDATING 1.632.2.14.2.7 > > src/sys/conf/newvers.sh 1.83.2.10.2.8 > > src/contrib/bind9/lib/dns/ncache.c 1.2.2.1.2.1 > > ------------------------------------------------------------------------- > > > > Subversion: > > > > Branch/path Revision > > ------------------------------------------------------------------------- > > stable/7/ r222399 > > releng/7.4/ r222416 > > releng/7.3/ r222416 > > stable/8/ r222396 > > releng/8.2/ r222416 > > releng/8.1/ r222416 > > head/ r222395 > > ------------------------------------------------------------------------- > > > > VII. References > > > > http://www.isc.org/software/bind/advisories/cve-2011-1910 > > http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1910 > > > > The latest revision of this advisory is available at > > http://security.FreeBSD.org/advisories/FreeBSD-SA-11:02.bind.asc > _______________________________________________ > freebsd-announce@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-announce > To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org" > > _______________________________________________ > freebsd-security@freebsd.org mailing list > http://lists.freebsd.org/mailman/listinfo/freebsd-security > To unsubscribe, send any mail to "freebsd-security-unsubscribe@freebsd.org" From owner-freebsd-security@FreeBSD.ORG Tue Jun 14 21:36:50 2011 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id B9FE9106564A for ; Tue, 14 Jun 2011 21:36:50 +0000 (UTC) (envelope-from royce.williams@acsalaska.net) Received: from ingra.acsalaska.net (ingra.acsalaska.net [209.112.173.251]) by mx1.freebsd.org (Postfix) with ESMTP id 7FC028FC0C for ; Tue, 14 Jun 2011 21:36:50 +0000 (UTC) Received: from [10.0.102.101] (209-112-156-39-adslb0fh.acsalaska.net [209.112.156.39]) by ingra.acsalaska.net (8.14.4/8.14.4) with ESMTP id p5ELaibY086734; Tue, 14 Jun 2011 13:36:44 -0800 (AKDT) (envelope-from royce.williams@acsalaska.net) Message-ID: <4DF7D46C.6040103@acsalaska.net> Date: Tue, 14 Jun 2011 13:36:44 -0800 From: Royce Williams Organization: Alaska Communications User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.8.1.24) Gecko/20100228 Thunderbird/2.0.0.24 Mnenhy/0.7.5.0 MIME-Version: 1.0 To: jhell@DataIX.net References: <201105280928.p4S9SxXg051018@freefall.freebsd.org> <4DF79534.6060507@acsalaska.net> <20110614202817.GA81719@DataIX.net> In-Reply-To: <20110614202817.GA81719@DataIX.net> X-Enigmail-Version: 1.1.1 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 7bit X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.2.3 (ingra.acsalaska.net [209.112.168.121]); Tue, 14 Jun 2011 13:36:44 -0800 (AKDT) X-ACS-Spam-Status: no X-ACS-Scanned-By: MD 2.67; SA 3.3.0; spamdefang 1.122 X-Mailman-Approved-At: Tue, 14 Jun 2011 21:51:52 +0000 Cc: freebsd-security@freebsd.org Subject: Re: [FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-11:02.bind X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 14 Jun 2011 21:36:50 -0000 jhell wrote, on 6/14/2011 12:28 PM: > > What are you talking about! "thats great!" this is an advisory not a > discussion of what you use. > > On Tue, Jun 14, 2011 at 09:07:00AM -0800, Royce Williams wrote: >> Patched for modern BSD boxes. >> >> No customer impact, as this is patching the OS version of BIND, which is >> not currently directly facing any external querying. >> >> >> Royce >> >> FreeBSD Security Advisories wrote, on 5/28/2011 1:28 AM: >>> ============================================================================= >>> FreeBSD-SA-11:02.bind Security Advisory My apologies - I hit 'reply' instead of 'forward' in error. My message was intended to be internal. As you imply, freebsd-security@ is probably not very interested in the patchedness of our internal systems. :-) Sorry for the noise. Royce From owner-freebsd-security@FreeBSD.ORG Sat Jun 18 01:54:20 2011 Return-Path: Delivered-To: freebsd-security@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 703EC1065670 for ; Sat, 18 Jun 2011 01:54:20 +0000 (UTC) (envelope-from rsimmons0@gmail.com) Received: from mail-qw0-f54.google.com (mail-qw0-f54.google.com [209.85.216.54]) by mx1.freebsd.org (Postfix) with ESMTP id 2BCB98FC0C for ; Sat, 18 Jun 2011 01:54:19 +0000 (UTC) Received: by qwc9 with SMTP id 9so392103qwc.13 for ; Fri, 17 Jun 2011 18:54:19 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:from:reply-to:to:subject:date:user-agent :mime-version:content-type:content-transfer-encoding:message-id; bh=NUlZYsZEed1AnzxZe98dnxBLNdSX4vI1KkN8C4fDnWE=; b=dDLDmiIiYR1ioa9n0+EhjxJITWC6Af8AqDLry9ApFdnXrIZtH42lVhLrsp88dWCHO8 5A7n8AKf+GgwNos1eVOgwX2gzHaIXQ757SmiEjKocMT/ej4Mzbihl+aD2vBddacfbpW1 E03qxNWsVGMiI/BCQ3PITkxKuMWyxV/24fbnU= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=from:reply-to:to:subject:date:user-agent:mime-version:content-type :content-transfer-encoding:message-id; b=qs86rspe15GvKMauUxDl8PDvpMiD5dtWVBN8sAh/prsxXYyfmhzAoIuTmtvx9mN7Lm 6eQyya4di0/0F8Xr0aEFj7yc3X84+oOPYfgrt8uWFfBjr2AH4wMTwCO2TEkMoRw2377V TWgNYu2aevclmQbwtKHtP+6iluNpMXnp9aNsI= Received: by 10.224.6.142 with SMTP id 14mr2427145qaz.10.1308360228959; Fri, 17 Jun 2011 18:23:48 -0700 (PDT) Received: from skynet.localnet (pool-108-28-47-226.washdc.fios.verizon.net [108.28.47.226]) by mx.google.com with ESMTPS id m16sm2337390qck.28.2011.06.17.18.23.47 (version=SSLv3 cipher=OTHER); Fri, 17 Jun 2011 18:23:48 -0700 (PDT) From: Robert Simmons To: freebsd-security@freebsd.org Date: Fri, 17 Jun 2011 21:23:43 -0400 User-Agent: KMail/1.13.6 (Linux/2.6.38-8-generic; KDE/4.6.4; i686; ; ) MIME-Version: 1.0 Content-Type: Text/Plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Message-Id: <201106172123.44466.rsimmons0@gmail.com> Subject: gpg keys on USB drive X-BeenThere: freebsd-security@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list Reply-To: rsimmons0@gmail.com List-Id: "Security issues \[members-only posting\]" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 18 Jun 2011 01:54:20 -0000 I have been reading up on keeping encryption secret keys on a USB thumb drive so that there is an "air gap" so to speak except when the drive is inserted in the machine and mounted. Is it possible to replace all the files in my home directory with symbolic links to the corresponding files in the USB drive? This seems easy, but how can I be sure in FreeBSD that the symlinks will always work when the drive is plugged in? I have noticed that the device is sometimes different depending on what other USB devices are plugged in and where they are plugged in. Also, other than the obvious drawback of needing to remember where the drive is, and plug it in, are there any drawbacks to keeping keysets such as for OpenSSH, geli providers, GnuPG, KWallet, and BitCoin on a USB drive? Lastly, using geli to create a passphrase based encrypted provider ON the USB drive before storing everything on there would increase its security, no?